, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 32) sendfile(r4, r5, 0x0, 0x80006) [ 295.272661][ T3566] usbhid 3-1:0.0: can't add hid device: -71 [ 295.272801][ T7] usb 6-1: device descriptor read/64, error 18 [ 295.279093][ T3566] usbhid: probe of 3-1:0.0 failed with error -71 [ 295.295338][ T3143] usb 4-1: new high-speed USB device number 6 using dummy_hcd 12:42:21 executing program 0: fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'system.', '\xa3\x00'}, &(0x7f0000000040)='n\xd7', 0x2, 0x1) (async) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100000645e910450c2d60f65b0102030109021b003aa7000000090469"], 0x0) (async) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f00000000c0)={0x0, {0x7, 0x8}}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) [ 295.373747][ T3566] usb 3-1: USB disconnect, device number 30 [ 295.382739][ T3569] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 295.502567][ T3143] usb 4-1: device descriptor read/64, error 18 [ 295.552547][ T7] usb 6-1: new high-speed USB device number 25 using dummy_hcd 12:42:21 executing program 1: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x4, 0x20, 0xb2, 0xff, 0x30, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0xb}, 0x8000, 0x7800, 0x8, 0x7fff}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getnexthop={0x30, 0x6a, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NHA_OIF={0x8, 0x5, r0}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_ID={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x4800) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a80)='net/dev_mcast\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)=@getchain={0x44, 0x66, 0x8, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0xf, 0xc}, {0xfff2, 0x8}, {0x2, 0xe}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x9}]}, 0x44}}, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)=@gettaction={0x1c, 0x32, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc041}, 0x800) r3 = syz_usb_connect(0x0, 0x58, &(0x7f0000000000)=ANY=[@ANYBLOB="1201800009003808d30b55056a694400000109024610010000000009040000080e010000082403ff01090000092403e7058047e8"], 0x0) syz_usb_control_io(r3, &(0x7f0000000480)={0x2c, &(0x7f0000000240)={0x40, 0x8, 0xed, {0xed, 0xc, "5359d903546d50024aab06560a9f66690f10bdcf523be563f208d34276819e3f7cd31d4bb88e47908248005e6d29e9841ae774937b3241039e253ee458fab1a671ac53c732636e70601f95dd42e4bbb4b37bf73a193b17d4277208624f9ad4d516c5205b231919bb21edb6f2c6aab0c1c830fb5d42776b65f89040129fc576b2e23e8ec21e7564494b9ad49767b18f2e1b18190c33c842e1f707fdf6f65237189b07333aba93c84dd0e5e8200ab22e2daa4b0b912e115b0a6e0d5a7fef51599756dbf1cd8c496b3a340d58ceb37a2c376a7c9ef589013e52d381ed98c2ce407785f9b159c4b2534aa751b1"}}, &(0x7f0000000340)={0x0, 0x3, 0x67, @string={0x67, 0x3, "7bd3b9da257259f12a607674154f27ee8673735aa425d10d6a9645f5550c8f4736d124bb2c13c7d686687bb5728fc9954f7b2ad74298fd5b257f345267e8663ff9371cd3cd39dbd4ceb96f3b209b1bba55129b8a4d92d4bce5440afe6496a32f166515450c"}}, &(0x7f00000003c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000400)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1f, 0x0, 0x4, 0x6, "ad6d6dbd", "abbdb0ca"}}, &(0x7f0000000440)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x80, 0x8, 0x80, 0x7, 0x6, 0x401}}}, &(0x7f00000008c0)={0x84, &(0x7f00000004c0)={0x20, 0x17, 0x2e, "39c09cbf8afb21000aaa3bdf7ce716559c35266528c6d5451437036cfb899c4636779bdd9c04f3e18cfa7bc78d4e"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x1e0, 0x40}}, &(0x7f0000000600)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000640)={0x40, 0x9, 0x1, 0xab}, &(0x7f0000000680)={0x40, 0xb, 0x2, 'Ua'}, &(0x7f00000006c0)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000700)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000740)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000780)={0x40, 0x19, 0x2, "bcc6"}, &(0x7f00000007c0)={0x40, 0x1a, 0x2, 0x4c4c}, &(0x7f0000000800)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000840)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000880)={0x40, 0x21, 0x1, 0x1f}}) [ 295.642009][ T3569] usb 5-1: Using ep0 maxpacket: 16 [ 295.742999][ T7] usb 6-1: device descriptor read/64, error 18 [ 295.763025][ T3569] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 12:42:21 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x458, 0x5011, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="d99b6286be664f002207000000"], 0x0}, 0x0) [ 295.802528][ T3143] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 295.833596][ T3562] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 295.862488][ T7] usb usb6-port1: attempt power cycle [ 295.932717][ T3569] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 295.942435][ T3569] usb 5-1: New USB device strings: Mfr=94, Product=81, SerialNumber=3 [ 295.950748][ T3569] usb 5-1: Product: syz [ 295.955436][ T3569] usb 5-1: Manufacturer: syz [ 295.960170][ T3569] usb 5-1: SerialNumber: syz [ 296.003399][ T5681] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 296.012675][ T3143] usb 4-1: device descriptor read/64, error 18 [ 296.103648][ T3562] usb 1-1: Using ep0 maxpacket: 16 [ 296.109157][ T3566] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 296.132941][ T3143] usb usb4-port1: attempt power cycle [ 296.232234][ T3562] usb 1-1: config 167 has too many interfaces: 58, using maximum allowed: 32 [ 296.241365][ T3562] usb 1-1: config 167 has an invalid interface number: 105 but max is 57 [ 296.248403][ T3569] cdc_ether: probe of 5-1:1.0 failed with error -71 [ 296.250336][ T3562] usb 1-1: config 167 has an invalid descriptor of length 0, skipping remainder of the config [ 296.267290][ T3562] usb 1-1: config 167 has 1 interface, different from the descriptor's value: 58 [ 296.276672][ T3562] usb 1-1: config 167 has no interface number 0 [ 296.282476][ T7] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 296.284862][ T3564] usb 3-1: new high-speed USB device number 31 using dummy_hcd [ 296.349802][ T3569] usb 5-1: USB disconnect, device number 13 [ 296.437337][ T3566] usb 2-1: Using ep0 maxpacket: 8 [ 296.453103][ T7] usb 6-1: device descriptor read/8, error -61 [ 296.453304][ T3562] usb 1-1: New USB device found, idVendor=0c45, idProduct=602d, bcdDevice=5b.f6 [ 296.468606][ T3562] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.476816][ T3562] usb 1-1: Product: syz [ 296.481108][ T3562] usb 1-1: Manufacturer: syz [ 296.485969][ T3562] usb 1-1: SerialNumber: syz [ 296.560203][ T3562] gspca_main: sonixb-2.14.0 probing 0c45:602d [ 296.593083][ T3564] usb 3-1: Using ep0 maxpacket: 32 [ 296.602639][ T3143] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 296.612436][ T3566] usb 2-1: config index 0 descriptor too short (expected 4166, got 70) [ 296.620931][ T3566] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 296.631679][ T3566] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 296.722134][ T7] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 296.733186][ T3564] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 296.747964][ T3564] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 296.758773][ T3564] usb 3-1: New USB device found, idVendor=0458, idProduct=5011, bcdDevice= 0.00 [ 296.768039][ T3564] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 296.778878][ T3562] sonixb 1-1:167.105: Error reading register 00: -71 [ 296.804546][ T3566] usb 2-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 296.813988][ T3566] usb 2-1: New USB device strings: Mfr=68, Product=0, SerialNumber=0 [ 296.823300][ T3566] usb 2-1: Manufacturer: syz [ 296.838511][ T3562] usb 1-1: USB disconnect, device number 21 [ 296.853155][ T3143] usb 4-1: device descriptor read/8, error -61 [ 296.867076][ T3566] usb 2-1: config 0 descriptor?? 12:42:22 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="0500000500"/16, @ANYRES32=r0], 0x3c}}, 0x4010) [ 296.880270][ T3564] usb 3-1: config 0 descriptor?? [ 296.892788][ T7] usb 6-1: device descriptor read/8, error -61 [ 296.902651][ T3567] Bluetooth: hci0: command 0x0406 tx timeout [ 296.907400][ T3569] Bluetooth: hci1: command 0x0406 tx timeout [ 296.910560][ T3567] Bluetooth: hci3: command 0x0406 tx timeout [ 296.924076][ T3566] hub 2-1:0.0: bad descriptor, ignoring hub [ 296.930092][ T3566] hub: probe of 2-1:0.0 failed with error -5 [ 296.938539][ T3569] Bluetooth: hci2: command 0x0406 tx timeout [ 296.966055][ T3567] Bluetooth: hci5: command 0x0406 tx timeout [ 296.986321][ T3569] Bluetooth: hci4: command 0x0406 tx timeout [ 297.015000][ T7] usb usb6-port1: unable to enumerate USB device 12:42:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="0500000500"/16, @ANYRES32=r0], 0x3c}}, 0x4010) [ 297.126040][ T3566] usb 2-1: Found UVC 0.00 device (0bd3:0555) [ 297.133324][ T3566] usb 2-1: No valid video chain found. [ 297.142256][ T3143] usb 4-1: new high-speed USB device number 9 using dummy_hcd 12:42:23 executing program 0: fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'system.', '\xa3\x00'}, &(0x7f0000000040)='n\xd7', 0x2, 0x1) syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100000645e910450c2d60f65b0102030109021b003aa7000000090469"], 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f00000000c0)={0x0, {0x7, 0x8}}) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x2000, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r0) 12:42:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="0500000500"/16, @ANYRES32=r0], 0x3c}}, 0x4010) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYRES32=0x0, @ANYBLOB="0500000500"/16, @ANYRES32=r0], 0x3c}}, 0x4010) (async) [ 297.343862][ T3143] usb 4-1: device descriptor read/8, error -61 [ 297.448632][ T7] usb 2-1: USB disconnect, device number 23 [ 297.463619][ T3564] usbhid 3-1:0.0: can't add hid device: -71 [ 297.469854][ T3564] usbhid: probe of 3-1:0.0 failed with error -71 [ 297.478808][ T3143] usb usb4-port1: unable to enumerate USB device [ 297.522063][ T3564] usb 3-1: USB disconnect, device number 31 12:42:23 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="129c0be16c34d7c294c181e6800941f4da9c0ac112010000c7778a08e50b53814545010203010902120001000000000904"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x4, "34fa15f4"}, 0x0, 0x0, 0x0, 0x0}) 12:42:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1, 0xfffc}}, 0x40) [ 297.742507][ T3569] usb 1-1: new high-speed USB device number 22 using dummy_hcd 12:42:23 executing program 1: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x4, 0x20, 0xb2, 0xff, 0x30, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0xb}, 0x8000, 0x7800, 0x8, 0x7fff}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getnexthop={0x30, 0x6a, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NHA_OIF={0x8, 0x5, r0}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_ID={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x4800) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a80)='net/dev_mcast\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)=@getchain={0x44, 0x66, 0x8, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0xf, 0xc}, {0xfff2, 0x8}, {0x2, 0xe}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x9}]}, 0x44}}, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)=@gettaction={0x1c, 0x32, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc041}, 0x800) r3 = syz_usb_connect(0x0, 0x58, &(0x7f0000000000)=ANY=[@ANYBLOB="1201800009003808d30b55056a694400000109024610010000000009040000080e010000082403ff01090000092403e7058047e8"], 0x0) syz_usb_control_io(r3, &(0x7f0000000480)={0x2c, &(0x7f0000000240)={0x40, 0x8, 0xed, {0xed, 0xc, "5359d903546d50024aab06560a9f66690f10bdcf523be563f208d34276819e3f7cd31d4bb88e47908248005e6d29e9841ae774937b3241039e253ee458fab1a671ac53c732636e70601f95dd42e4bbb4b37bf73a193b17d4277208624f9ad4d516c5205b231919bb21edb6f2c6aab0c1c830fb5d42776b65f89040129fc576b2e23e8ec21e7564494b9ad49767b18f2e1b18190c33c842e1f707fdf6f65237189b07333aba93c84dd0e5e8200ab22e2daa4b0b912e115b0a6e0d5a7fef51599756dbf1cd8c496b3a340d58ceb37a2c376a7c9ef589013e52d381ed98c2ce407785f9b159c4b2534aa751b1"}}, &(0x7f0000000340)={0x0, 0x3, 0x67, @string={0x67, 0x3, "7bd3b9da257259f12a607674154f27ee8673735aa425d10d6a9645f5550c8f4736d124bb2c13c7d686687bb5728fc9954f7b2ad74298fd5b257f345267e8663ff9371cd3cd39dbd4ceb96f3b209b1bba55129b8a4d92d4bce5440afe6496a32f166515450c"}}, &(0x7f00000003c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000400)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1f, 0x0, 0x4, 0x6, "ad6d6dbd", "abbdb0ca"}}, &(0x7f0000000440)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x80, 0x8, 0x80, 0x7, 0x6, 0x401}}}, &(0x7f00000008c0)={0x84, &(0x7f00000004c0)={0x20, 0x17, 0x2e, "39c09cbf8afb21000aaa3bdf7ce716559c35266528c6d5451437036cfb899c4636779bdd9c04f3e18cfa7bc78d4e"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x1e0, 0x40}}, &(0x7f0000000600)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000640)={0x40, 0x9, 0x1, 0xab}, &(0x7f0000000680)={0x40, 0xb, 0x2, 'Ua'}, &(0x7f00000006c0)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000700)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000740)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000780)={0x40, 0x19, 0x2, "bcc6"}, &(0x7f00000007c0)={0x40, 0x1a, 0x2, 0x4c4c}, &(0x7f0000000800)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000840)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000880)={0x40, 0x21, 0x1, 0x1f}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x4, 0x20, 0xb2, 0xff, 0x30, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0xb}, 0x8000, 0x7800, 0x8, 0x7fff}}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getnexthop={0x30, 0x6a, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NHA_OIF={0x8, 0x5, r0}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_ID={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x4800) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a80)='net/dev_mcast\x00') (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)=@getchain={0x44, 0x66, 0x8, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0xf, 0xc}, {0xfff2, 0x8}, {0x2, 0xe}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x9}]}, 0x44}}, 0x1) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)=@gettaction={0x1c, 0x32, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc041}, 0x800) (async) syz_usb_connect(0x0, 0x58, &(0x7f0000000000)=ANY=[@ANYBLOB="1201800009003808d30b55056a694400000109024610010000000009040000080e010000082403ff01090000092403e7058047e8"], 0x0) (async) syz_usb_control_io(r3, &(0x7f0000000480)={0x2c, &(0x7f0000000240)={0x40, 0x8, 0xed, {0xed, 0xc, "5359d903546d50024aab06560a9f66690f10bdcf523be563f208d34276819e3f7cd31d4bb88e47908248005e6d29e9841ae774937b3241039e253ee458fab1a671ac53c732636e70601f95dd42e4bbb4b37bf73a193b17d4277208624f9ad4d516c5205b231919bb21edb6f2c6aab0c1c830fb5d42776b65f89040129fc576b2e23e8ec21e7564494b9ad49767b18f2e1b18190c33c842e1f707fdf6f65237189b07333aba93c84dd0e5e8200ab22e2daa4b0b912e115b0a6e0d5a7fef51599756dbf1cd8c496b3a340d58ceb37a2c376a7c9ef589013e52d381ed98c2ce407785f9b159c4b2534aa751b1"}}, &(0x7f0000000340)={0x0, 0x3, 0x67, @string={0x67, 0x3, "7bd3b9da257259f12a607674154f27ee8673735aa425d10d6a9645f5550c8f4736d124bb2c13c7d686687bb5728fc9954f7b2ad74298fd5b257f345267e8663ff9371cd3cd39dbd4ceb96f3b209b1bba55129b8a4d92d4bce5440afe6496a32f166515450c"}}, &(0x7f00000003c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000400)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1f, 0x0, 0x4, 0x6, "ad6d6dbd", "abbdb0ca"}}, &(0x7f0000000440)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x80, 0x8, 0x80, 0x7, 0x6, 0x401}}}, &(0x7f00000008c0)={0x84, &(0x7f00000004c0)={0x20, 0x17, 0x2e, "39c09cbf8afb21000aaa3bdf7ce716559c35266528c6d5451437036cfb899c4636779bdd9c04f3e18cfa7bc78d4e"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x1e0, 0x40}}, &(0x7f0000000600)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000640)={0x40, 0x9, 0x1, 0xab}, &(0x7f0000000680)={0x40, 0xb, 0x2, 'Ua'}, &(0x7f00000006c0)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000700)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000740)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000780)={0x40, 0x19, 0x2, "bcc6"}, &(0x7f00000007c0)={0x40, 0x1a, 0x2, 0x4c4c}, &(0x7f0000000800)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000840)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000880)={0x40, 0x21, 0x1, 0x1f}}) (async) [ 297.992379][ T3569] usb 1-1: Using ep0 maxpacket: 16 12:42:24 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, &(0x7f0000000240)={0x0, 0x31, 0x9, {0x9, 0xbc07b2beff21ddf3, "0cf7c1093e2118"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, &(0x7f0000000240)={0x0, 0x31, 0x9, {0x9, 0xbc07b2beff21ddf3, "0cf7c1093e2118"}}, 0x0, 0x0, 0x0}, 0x0) (async) 12:42:24 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000040)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) sendmmsg(r2, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000b40)='4', 0x1}], 0x1}}], 0x1, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r3, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) dup2(r0, r2) 12:42:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1, 0xfffc}}, 0x40) [ 298.112843][ T3569] usb 1-1: config 167 has too many interfaces: 58, using maximum allowed: 32 [ 298.121888][ T3569] usb 1-1: config 167 has an invalid interface number: 105 but max is 57 [ 298.130468][ T3569] usb 1-1: config 167 has an invalid descriptor of length 0, skipping remainder of the config [ 298.141006][ T3569] usb 1-1: config 167 has 1 interface, different from the descriptor's value: 58 [ 298.150370][ T3569] usb 1-1: config 167 has no interface number 0 [ 298.232722][ T3564] usb 6-1: new high-speed USB device number 28 using dummy_hcd 12:42:24 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) (async) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000040)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) (async, rerun: 64) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) (rerun: 64) sendmmsg(r2, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000b40)='4', 0x1}], 0x1}}], 0x1, 0x0) (async, rerun: 64) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) (rerun: 64) futimesat(r3, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) (async) dup2(r0, r2) 12:42:24 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000200)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x0, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x1, 0xfffc}}, 0x40) [ 298.412938][ T3569] usb 1-1: New USB device found, idVendor=0c45, idProduct=602d, bcdDevice=5b.f6 [ 298.422650][ T3569] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.430787][ T3569] usb 1-1: Product: syz [ 298.435309][ T3569] usb 1-1: Manufacturer: syz [ 298.440032][ T3569] usb 1-1: SerialNumber: syz [ 298.455157][ T3564] usb 6-1: device descriptor read/64, error 18 [ 298.485006][ T3143] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 298.509708][ T3569] gspca_main: sonixb-2.14.0 probing 0c45:602d [ 298.522924][ T7] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 298.715437][ T3569] sonixb 1-1:167.105: Error reading register 00: -71 [ 298.725798][ T7] usb 4-1: device descriptor read/64, error 18 [ 298.742404][ T3143] usb 2-1: Using ep0 maxpacket: 8 [ 298.748026][ T3564] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 298.766916][ T3569] usb 1-1: USB disconnect, device number 22 12:42:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000010000000000000000010073797a300000000048000000090a010400000000000000000000000008000a40000000000900020073797a32000000000900010073797a300000000008000540000000260c000b400000000000000004140000001000010000000000000000000000000a"], 0x90}}, 0x10040) r1 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000000)) tee(r1, r0, 0x7, 0x1) [ 298.863338][ T3143] usb 2-1: config index 0 descriptor too short (expected 4166, got 70) [ 298.872252][ T3143] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 298.882690][ T3143] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 12:42:25 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000240)) (async) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) (async) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000040)) (async) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) (async) setsockopt$inet_tcp_int(r2, 0x6, 0x4000000000014, &(0x7f00000000c0)=0x1, 0x4) (async) sendmmsg(r2, &(0x7f0000002cc0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000b40)='4', 0x1}], 0x1}}], 0x1, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r3, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0xffffffffffffffff, 0x4) dup2(r0, r2) [ 298.972696][ T3564] usb 6-1: device descriptor read/64, error 18 [ 299.013000][ T7] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 299.029299][ T5727] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 299.073001][ T3143] usb 2-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 299.082453][ T3143] usb 2-1: New USB device strings: Mfr=68, Product=0, SerialNumber=0 [ 299.090674][ T3143] usb 2-1: Manufacturer: syz [ 299.102366][ T3564] usb usb6-port1: attempt power cycle [ 299.140218][ T3143] usb 2-1: config 0 descriptor?? [ 299.184324][ T3143] hub 2-1:0.0: bad descriptor, ignoring hub [ 299.190358][ T3143] hub: probe of 2-1:0.0 failed with error -5 [ 299.202222][ T7] usb 4-1: device descriptor read/64, error 18 12:42:25 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000000)) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1', "00c2f8f3a973151de42c"}, 0xe) syz_emit_ethernet(0x83, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe80000052289e000000000000000000ff020000000000000000000000000001"], 0x0) 12:42:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000010000000000000000010073797a300000000048000000090a010400000000000000000000000008000a40000000000900020073797a32000000000900010073797a300000000008000540000000260c000b400000000000000004140000001000010000000000000000000000000a"], 0x90}}, 0x10040) (async) r1 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000000)) (async) tee(r1, r0, 0x7, 0x1) [ 299.328147][ T7] usb usb4-port1: attempt power cycle [ 299.380465][ T5733] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 299.415109][ T3143] usb 2-1: Found UVC 0.00 device (0bd3:0555) [ 299.422753][ T3143] usb 2-1: No valid video chain found. [ 299.522784][ T3564] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 299.702580][ T3564] usb 6-1: device descriptor read/8, error -61 [ 299.762709][ T7] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 299.832726][ T3555] usb 2-1: USB disconnect, device number 24 [ 299.932210][ T7] usb 4-1: device descriptor read/8, error -61 [ 299.992799][ T3564] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 300.172422][ T3564] usb 6-1: device descriptor read/8, error -61 [ 300.201965][ T7] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 300.292606][ T3564] usb usb6-port1: unable to enumerate USB device [ 300.372473][ T7] usb 4-1: device descriptor read/8, error -61 [ 300.492494][ T7] usb usb4-port1: unable to enumerate USB device 12:42:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) (async) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000000)) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1', "00c2f8f3a973151de42c"}, 0xe) (async) syz_emit_ethernet(0x83, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe80000052289e000000000000000000ff020000000000000000000000000001"], 0x0) 12:42:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x101fe, 0x2, 0x4000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 12:42:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000010000000000000000010073797a300000000048000000090a010400000000000000000000000008000a40000000000900020073797a32000000000900010073797a300000000008000540000000260c000b400000000000000004140000001000010000000000000000000000000a"], 0x90}}, 0x10040) (async) r1 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000000)) tee(r1, r0, 0x7, 0x1) [ 301.034923][ T5751] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:42:27 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, &(0x7f0000000240)={0x0, 0x31, 0x9, {0x9, 0xbc07b2beff21ddf3, "0cf7c1093e2118"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYRES32=0x0], 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, &(0x7f0000000240)={0x0, 0x31, 0x9, {0x9, 0xbc07b2beff21ddf3, "0cf7c1093e2118"}}, 0x0, 0x0, 0x0}, 0x0) (async) 12:42:27 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x7c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2, @private2, 0x10000}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x7c}}, 0x0) 12:42:27 executing program 1: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x4, 0x20, 0xb2, 0xff, 0x30, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0xb}, 0x8000, 0x7800, 0x8, 0x7fff}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getnexthop={0x30, 0x6a, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NHA_OIF={0x8, 0x5, r0}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_ID={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x4800) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a80)='net/dev_mcast\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)=@getchain={0x44, 0x66, 0x8, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0xf, 0xc}, {0xfff2, 0x8}, {0x2, 0xe}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x9}]}, 0x44}}, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)=@gettaction={0x1c, 0x32, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc041}, 0x800) r3 = syz_usb_connect(0x0, 0x58, &(0x7f0000000000)=ANY=[@ANYBLOB="1201800009003808d30b55056a694400000109024610010000000009040000080e010000082403ff01090000092403e7058047e8"], 0x0) syz_usb_control_io(r3, &(0x7f0000000480)={0x2c, &(0x7f0000000240)={0x40, 0x8, 0xed, {0xed, 0xc, "5359d903546d50024aab06560a9f66690f10bdcf523be563f208d34276819e3f7cd31d4bb88e47908248005e6d29e9841ae774937b3241039e253ee458fab1a671ac53c732636e70601f95dd42e4bbb4b37bf73a193b17d4277208624f9ad4d516c5205b231919bb21edb6f2c6aab0c1c830fb5d42776b65f89040129fc576b2e23e8ec21e7564494b9ad49767b18f2e1b18190c33c842e1f707fdf6f65237189b07333aba93c84dd0e5e8200ab22e2daa4b0b912e115b0a6e0d5a7fef51599756dbf1cd8c496b3a340d58ceb37a2c376a7c9ef589013e52d381ed98c2ce407785f9b159c4b2534aa751b1"}}, &(0x7f0000000340)={0x0, 0x3, 0x67, @string={0x67, 0x3, "7bd3b9da257259f12a607674154f27ee8673735aa425d10d6a9645f5550c8f4736d124bb2c13c7d686687bb5728fc9954f7b2ad74298fd5b257f345267e8663ff9371cd3cd39dbd4ceb96f3b209b1bba55129b8a4d92d4bce5440afe6496a32f166515450c"}}, &(0x7f00000003c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000400)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1f, 0x0, 0x4, 0x6, "ad6d6dbd", "abbdb0ca"}}, &(0x7f0000000440)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x80, 0x8, 0x80, 0x7, 0x6, 0x401}}}, &(0x7f00000008c0)={0x84, &(0x7f00000004c0)={0x20, 0x17, 0x2e, "39c09cbf8afb21000aaa3bdf7ce716559c35266528c6d5451437036cfb899c4636779bdd9c04f3e18cfa7bc78d4e"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x1e0, 0x40}}, &(0x7f0000000600)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000640)={0x40, 0x9, 0x1, 0xab}, &(0x7f0000000680)={0x40, 0xb, 0x2, 'Ua'}, &(0x7f00000006c0)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000700)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000740)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000780)={0x40, 0x19, 0x2, "bcc6"}, &(0x7f00000007c0)={0x40, 0x1a, 0x2, 0x4c4c}, &(0x7f0000000800)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000840)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000880)={0x40, 0x21, 0x1, 0x1f}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x4, 0x20, 0xb2, 0xff, 0x30, @private1={0xfc, 0x1, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0xb}, 0x8000, 0x7800, 0x8, 0x7fff}}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@ipv4_getnexthop={0x30, 0x6a, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@NHA_OIF={0x8, 0x5, r0}, @NHA_MASTER={0x8, 0xa, 0x2}, @NHA_ID={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x4800) (async) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000a80)='net/dev_mcast\x00') (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)=@getchain={0x44, 0x66, 0x8, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, {0xf, 0xc}, {0xfff2, 0x8}, {0x2, 0xe}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x9}]}, 0x44}}, 0x1) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)=@gettaction={0x1c, 0x32, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x3ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0xc041}, 0x800) (async) syz_usb_connect(0x0, 0x58, &(0x7f0000000000)=ANY=[@ANYBLOB="1201800009003808d30b55056a694400000109024610010000000009040000080e010000082403ff01090000092403e7058047e8"], 0x0) (async) syz_usb_control_io(r3, &(0x7f0000000480)={0x2c, &(0x7f0000000240)={0x40, 0x8, 0xed, {0xed, 0xc, "5359d903546d50024aab06560a9f66690f10bdcf523be563f208d34276819e3f7cd31d4bb88e47908248005e6d29e9841ae774937b3241039e253ee458fab1a671ac53c732636e70601f95dd42e4bbb4b37bf73a193b17d4277208624f9ad4d516c5205b231919bb21edb6f2c6aab0c1c830fb5d42776b65f89040129fc576b2e23e8ec21e7564494b9ad49767b18f2e1b18190c33c842e1f707fdf6f65237189b07333aba93c84dd0e5e8200ab22e2daa4b0b912e115b0a6e0d5a7fef51599756dbf1cd8c496b3a340d58ceb37a2c376a7c9ef589013e52d381ed98c2ce407785f9b159c4b2534aa751b1"}}, &(0x7f0000000340)={0x0, 0x3, 0x67, @string={0x67, 0x3, "7bd3b9da257259f12a607674154f27ee8673735aa425d10d6a9645f5550c8f4736d124bb2c13c7d686687bb5728fc9954f7b2ad74298fd5b257f345267e8663ff9371cd3cd39dbd4ceb96f3b209b1bba55129b8a4d92d4bce5440afe6496a32f166515450c"}}, &(0x7f00000003c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000400)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1f, 0x0, 0x4, 0x6, "ad6d6dbd", "abbdb0ca"}}, &(0x7f0000000440)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x80, 0x8, 0x80, 0x7, 0x6, 0x401}}}, &(0x7f00000008c0)={0x84, &(0x7f00000004c0)={0x20, 0x17, 0x2e, "39c09cbf8afb21000aaa3bdf7ce716559c35266528c6d5451437036cfb899c4636779bdd9c04f3e18cfa7bc78d4e"}, &(0x7f0000000500)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000540)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x1e0, 0x40}}, &(0x7f0000000600)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000640)={0x40, 0x9, 0x1, 0xab}, &(0x7f0000000680)={0x40, 0xb, 0x2, 'Ua'}, &(0x7f00000006c0)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000700)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000740)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000780)={0x40, 0x19, 0x2, "bcc6"}, &(0x7f00000007c0)={0x40, 0x1a, 0x2, 0x4c4c}, &(0x7f0000000800)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000840)={0x40, 0x1e, 0x1, 0x81}, &(0x7f0000000880)={0x40, 0x21, 0x1, 0x1f}}) (async) 12:42:27 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x88) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000000)) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1', "00c2f8f3a973151de42c"}, 0xe) syz_emit_ethernet(0x83, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe80000052289e000000000000000000ff020000000000000000000000000001"], 0x0) socket$inet6(0xa, 0x3, 0x88) (async) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) (async) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) (async) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) (async) syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) (async) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000000)) (async) write$binfmt_misc(r1, &(0x7f0000000040)={'syz1', "00c2f8f3a973151de42c"}, 0xe) (async) syz_emit_ethernet(0x83, &(0x7f0000000780)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe80000052289e000000000000000000ff020000000000000000000000000001"], 0x0) (async) 12:42:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x101fe, 0x2, 0x4000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) 12:42:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000280), 0xb7, 0x2a081) mmap(&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0x1800003, 0x50, r1, 0x8da89000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="01000000000000002e2f66696c653000"]) write(r2, &(0x7f0000000180)="24c18b36e2884cd289c1efbffd64f76c19531f8b968fb11bb41b5f43c4294335325dc53325014c7bd77e109fdeca6292799419f4ea283442b10f222ad947671efa52219f0375843a6524d785ac292f1de6bed626ecef8210d43a762af1443c96a2ec3d71bd85dc1e7ad7f9df61c2d44ee3890b12115ecd0f3f3edf473daf6aad3e09ea2bbfe365005e6e2bd70e591271", 0x90) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/103, 0x67}], 0x1, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYRES64=r0], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r3 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ftruncate(r3, 0x6) syz_open_dev$hidraw(&(0x7f0000000140), 0x2, 0x10400) 12:42:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000280), 0xb7, 0x2a081) mmap(&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0x1800003, 0x50, r1, 0x8da89000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="01000000000000002e2f66696c653000"]) write(r2, &(0x7f0000000180)="24c18b36e2884cd289c1efbffd64f76c19531f8b968fb11bb41b5f43c4294335325dc53325014c7bd77e109fdeca6292799419f4ea283442b10f222ad947671efa52219f0375843a6524d785ac292f1de6bed626ecef8210d43a762af1443c96a2ec3d71bd85dc1e7ad7f9df61c2d44ee3890b12115ecd0f3f3edf473daf6aad3e09ea2bbfe365005e6e2bd70e591271", 0x90) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/103, 0x67}], 0x1, 0xd9f, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYRES64=r0], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) (async) r3 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ftruncate(r3, 0x6) syz_open_dev$hidraw(&(0x7f0000000140), 0x2, 0x10400) 12:42:27 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x7c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2, @private2, 0x10000}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x7c}}, 0x0) 12:42:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x101fe, 0x2, 0x4000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x101fe, 0x2, 0x4000, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) (async) 12:42:27 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000a007e7c68e731d5bbbbbbbbbbaaaaaaaaaabbaaaaaaaaaabbbbbbbbbbbbbb0180c2000000bbbbbbbbbbbb0180c2000000ffffffffffff00000000000000"]) ioctl$TUNSETLINK(r0, 0x400454cd, 0x302) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000540)={'veth1_virt_wifi\x00'}) syz_usb_connect$uac1(0x0, 0xdf, &(0x7f0000000240)=ANY=[@ANYBLOB="12015002000000086b1d01014000010203010902cd000301d9008109040000000101"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) syz_usb_connect$uac1(0x0, 0xeb, &(0x7f0000000380)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd9, 0x3, 0x1, 0x0, 0x50, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x40, 0x7}, [@extension_unit={0xd, 0x24, 0x8, 0x3, 0x7, 0x20, "c56b064d4f1f"}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x101, 0x6, 0x4c, 0x2, 0x1, 0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x9, 0x1, 0xd4, 0x6, "4e1b"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x0, 0x4, 0x5, 0x3f, "1ae56ab8bf6e42"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x2, 0x2, 0x9, 0x1, "d775d5"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x401, 0x18, 0x9, "ef3ffb20ca89"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x2, 0x2, 0x40, 0x0, "ef"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x9, 0x5, "f4c1d2db31e89b7a"}]}, {{0x9, 0x5, 0x1, 0x9, 0x420, 0x7, 0x4, 0x3, {0x7, 0x25, 0x1, 0x2, 0x1f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0xfe, 0x9, 0x5}, @as_header={0x7, 0x24, 0x1, 0x8, 0x80, 0x3}, @as_header={0x7, 0x24, 0x1, 0x5, 0xc6, 0x5}]}, {{0x9, 0x5, 0x82, 0x9, 0x1ff, 0xfb, 0x0, 0x6, {0x7, 0x25, 0x1, 0x100, 0x0, 0xe09}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x250, 0x3, 0x6, 0x1, 0x20, 0x48}, 0x1a, &(0x7f00000002c0)={0x5, 0xf, 0x1a, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0xb8, 0xe0, 0x1, 0x9}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x5, 0x2, 0x3ff}]}, 0x2, [{0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0xfcff}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x439}}]}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000005c0)={0x7, &(0x7f0000000580)=[{0x2, 0x1, 0x9, 0x9}, {0x7, 0x8, 0x3f, 0x29}, {0x5, 0x2, 0x1, 0x101}, {0x2, 0x4, 0xff, 0x8}, {0x5e0b, 0x20, 0x6, 0x8}, {0xa6, 0x7, 0x2}, {0xfffe, 0x5, 0xff, 0x4}]}) syz_usb_connect$cdc_ecm(0x2, 0x15d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x14b, 0x1, 0x1, 0x43, 0x80, 0x3, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x2, 0x6, 0x0, 0xfe, {{0x5}, {0x5, 0x24, 0x0, 0x7f}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x2, 0x1510, 0x1}, [@mdlm_detail={0xa9, 0x24, 0x13, 0xbf, "62a3e2607e49e53d5843942f850b0bfb9ee914c82c6dfe9b1e05ea7c9465ba9166084ba096c97c09bb1c0ae01dedf63535997d580a3e9fab39459b613af9044cf048b765b4787d4d952a72ff15994c3fd03002112412c6a2bda9b609be4d36edde8949d81f79b5cb45692f1d8d9e7fc0ccdd37cfe8a701d0dc993069d11a1262942a08aeb18e92ea81dd3729ff79e9868a4ea54ebea71bc91f31e2857d25d640323d82bb0f"}, @ncm={0x6, 0x24, 0x1a, 0x3ff, 0x10}, @mdlm_detail={0x58, 0x24, 0x13, 0x59, "97be2e8ced87901a71408f1bb16aa8453c3fca9370a881caabe9cef3f8d18807d0a49597246a3eab300af93ea62892c51b65d05ed24386b8b6f8ea32da95ab57767d60cfff86168b7596de812df4e4e265776972"}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x20, 0x1f, 0x1f}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x3, 0x41, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x45d9bb47a13b7fcb, 0x94, 0x81, 0x9}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x201, 0x7f, 0xc4, 0x40, 0x10}, 0x5, &(0x7f0000000340)={0x5, 0xf, 0x5}, 0x1, [{0x2c, &(0x7f0000000280)=@string={0x2c, 0x3, "811cd0ec61118e58efe5c78db518c6762e630a57581db18a3614e2493ec8efe0459c7e45a0d38306050d"}}]}) [ 301.702254][ T3143] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 301.787918][ T3564] usb 4-1: new high-speed USB device number 14 using dummy_hcd 12:42:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000280), 0xb7, 0x2a081) mmap(&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0x1800003, 0x50, r1, 0x8da89000) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000480)=ANY=[@ANYBLOB="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", @ANYRES32=r0, @ANYBLOB="01000000000000002e2f66696c653000"]) write(r2, &(0x7f0000000180)="24c18b36e2884cd289c1efbffd64f76c19531f8b968fb11bb41b5f43c4294335325dc53325014c7bd77e109fdeca6292799419f4ea283442b10f222ad947671efa52219f0375843a6524d785ac292f1de6bed626ecef8210d43a762af1443c96a2ec3d71bd85dc1e7ad7f9df61c2d44ee3890b12115ecd0f3f3edf473daf6aad3e09ea2bbfe365005e6e2bd70e591271", 0x90) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/103, 0x67}], 0x1, 0xd9f, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYRES64=r0], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) r3 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ftruncate(r3, 0x6) syz_open_dev$hidraw(&(0x7f0000000140), 0x2, 0x10400) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) (async) syz_open_dev$hidraw(&(0x7f0000000280), 0xb7, 0x2a081) (async) mmap(&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0x1800003, 0x50, r1, 0x8da89000) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000010000001804dadd3381250000694ae3a67ddcc4e633670149293ea675b4549b910f0b8d3d4abfaf36bb7ce132b18fa15eaf4216d847e6fba7356b21e26a237f98be5e499805484c56e384a86488e51b18f2301cda60d3a1bd1cf10ca77b26e168710e89ccd92c7544a79cef339fc2f96c719cbc8cc94831e37dc065d225064d4290bd0d189752fbe8521219ae599e30932d2f79f24aee6a5e1dcf1e335416bd2d81fb8a40f8ff8d00000100237d66d222369a335e4db1b962611c2066225259c4d155c1a35906938ffd96763eb9e88d1362cb3862818778775adabaa15851df559f8d5fb9b5b23e05e070f71eaa65cbd1db0e1e068f53c14cde9bc686a3f005fab14b9447cf3f328a03513fd70abc326c4eaa2f3dac41887d5cae8f72619f766f1b3816a39a377835f5451d9605fe8350170ef4f6fd5f781003542e6ca6095e9c871767e274098e9b75038fd672deebe834580103caf7fd8bfa6bbfdaf3d66e78e8d8d423ede8d0c8", @ANYRES32=r0, @ANYBLOB="01000000000000002e2f66696c653000"]) (async) write(r2, &(0x7f0000000180)="24c18b36e2884cd289c1efbffd64f76c19531f8b968fb11bb41b5f43c4294335325dc53325014c7bd77e109fdeca6292799419f4ea283442b10f222ad947671efa52219f0375843a6524d785ac292f1de6bed626ecef8210d43a762af1443c96a2ec3d71bd85dc1e7ad7f9df61c2d44ee3890b12115ecd0f3f3edf473daf6aad3e09ea2bbfe365005e6e2bd70e591271", 0x90) (async) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/103, 0x67}], 0x1, 0xd9f, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYRES64=r0], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) (async) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) (async) ftruncate(r3, 0x6) (async) syz_open_dev$hidraw(&(0x7f0000000140), 0x2, 0x10400) (async) 12:42:28 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) (async, rerun: 32) r1 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x7c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x68, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x2, @private2, 0x10000}}, {0x14, 0x2, @in={0x2, 0x4e24, @multicast2}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x7c}}, 0x0) [ 301.953058][ T3143] usb 2-1: Using ep0 maxpacket: 8 [ 301.982018][ T3564] usb 4-1: device descriptor read/64, error 18 [ 302.083021][ T3143] usb 2-1: config index 0 descriptor too short (expected 4166, got 70) [ 302.091611][ T3143] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 302.102206][ T3143] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 8 [ 302.192961][ T3566] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 302.214354][ T3143] usb 2-1: New USB device found, idVendor=0bd3, idProduct=0555, bcdDevice=69.6a [ 302.223823][ T3143] usb 2-1: New USB device strings: Mfr=68, Product=0, SerialNumber=0 [ 302.232147][ T3143] usb 2-1: Manufacturer: syz [ 302.263774][ T3143] usb 2-1: config 0 descriptor?? [ 302.282191][ T3564] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 302.315304][ T3143] hub 2-1:0.0: bad descriptor, ignoring hub [ 302.321335][ T3143] hub: probe of 2-1:0.0 failed with error -5 [ 302.462460][ T3566] usb 1-1: Using ep0 maxpacket: 8 [ 302.483423][ T3564] usb 4-1: device descriptor read/64, error 18 [ 302.523039][ T3143] usb 2-1: Found UVC 0.00 device (0bd3:0555) [ 302.530317][ T3143] usb 2-1: No valid video chain found. [ 302.602642][ T3564] usb usb4-port1: attempt power cycle [ 302.642895][ T3566] usb 1-1: unable to get BOS descriptor or descriptor too short [ 302.728349][ T5809] UDC core: couldn't find an available UDC or it's busy: -16 [ 302.736375][ T5809] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 302.744249][ T3566] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 302.754692][ T3566] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 302.926127][ T3143] usb 2-1: USB disconnect, device number 25 [ 302.944242][ T3566] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 302.953561][ T3566] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 302.961695][ T3566] usb 1-1: Product: syz [ 302.966190][ T3566] usb 1-1: Manufacturer: syz [ 302.970901][ T3566] usb 1-1: SerialNumber: syz [ 303.062933][ T3564] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 303.237287][ T5790] UDC core: couldn't find an available UDC or it's busy: -16 [ 303.245109][ T5790] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 303.258019][ T5790] UDC core: couldn't find an available UDC or it's busy: -16 [ 303.265862][ T5790] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 303.272518][ T3564] usb 4-1: device descriptor read/8, error -61 [ 303.465306][ T3566] usb 1-1: cannot find UAC_HEADER [ 303.471197][ T3566] snd-usb-audio: probe of 1-1:1.0 failed with error -22 [ 303.490183][ T3566] usb 1-1: USB disconnect, device number 23 [ 303.552280][ T3564] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 303.752239][ T3564] usb 4-1: device descriptor read/8, error -61 [ 303.883653][ T3564] usb usb4-port1: unable to enumerate USB device 12:42:30 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000004c0)) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000880)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) dup2(0xffffffffffffffff, r4) preadv(r1, &(0x7f0000000680)=[{&(0x7f0000000540)=""/253, 0xfd}, {&(0x7f0000000640)=""/22, 0x16}, {&(0x7f0000000780)=""/255, 0xff}, {&(0x7f0000000a80)=""/165, 0xa5}], 0x4, 0x2, 0x80000) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000500)) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="c4c2509ff04934909aed1a4dd30d629fa830d64cdc7681344741fe3644692aa5fcb8316166ee4c0e9a9300d96cb810eaea35a8fbc10aa91e4c7ec56e36c84b528e046118ce1f62ab76eec735ca4662701b11078fe748635591636bdc2e510e032571f761ad704e72371eff47cdc4aff628634f0844f2cc22ed9e5eb9cb064d6b3501394242bd2251674c21d1055e9f535f8698e7ce5e3c5554", 0x99, 0x40000, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000940)=ANY=[@ANYBLOB="300000001800100028bd7000fcdbdf2580200028ff00c809001000000c00090002000009", @ANYRES32=r5, @ANYBLOB="08b57445f653974d1e64c0b7087443d5a0b57c3a794a156c114a66511641fd25e4811a4f31b7efe6c333ecb562a12153c14b2b3f4e8da8abb679a39125c16015642d59687278000000", @ANYRES32=r6, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x4010010) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c00000020001e0050ff307cbd9543865b2bbd7000fddbdf250a1020037f0000040a000100140001000000000000000000100000bb14000200fe8000000000000000000000000000bb0c00141094d2030513d1ae7466a8b1c9dd00000000000021000000", @ANYRES32=r6, @ANYRES32=r3, @ANYBLOB="14000100fe80000000000000000000000000001314000100000014000200fe8000000000000000000000000000241af2099c00"/60], 0x8c}, 0x1, 0x0, 0x0, 0x40001}, 0x80000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x40b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x232b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) 12:42:30 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={&(0x7f0000000240)=@ll={0x11, 0x1c, 0x0, 0x1, 0x1}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000003c0)="896e3261b2a2ad147965f4107fa62eb223d38b9d6d14f4fc1378be07c0ef86f798aaa19e300e7a24a3c53df5104e0461765b3091fa700844c626bb699ae18b16a87811c900c0a534fcb7b10715dbededc047a39cd6a3e3cb85aebb54b03a11628e54d39ec97c32cbdfe92561fbe9d74e95d1a3e2d13b3966119afe9a4f84ecb66bf9b099a48f8d5d7b3f650658a807af7bd048bb4032eefb547543c29e7169628c1fbec12fbc1a", 0xa7}, {&(0x7f0000000480)="b433ea0b11ba0d65584595a333101aa93267be186049fef2d84f0af4104e3330d4cea831f75c13490ed13e12d3ea17986cce99422d7259a80d85a833660497ececa0663c536360b69e601e984162b1988630166739fbf1d317a9313d5b66477b183102242cebf1ad33d1c5731b70b4bc3eb2a9da2873ec3bd5215c33920fb010f2106ec8b03c863a788ac03e43d1", 0x8e}], 0x2, &(0x7f0000000300)=[@mark={{0x14, 0x1, 0x24, 0x6}}], 0x18}, 0x4004000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r2, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/pstore', 0x200000, 0x40) futimesat(r3, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000540)={{0x1, 0x1, 0x18, r3, {0xffffffffffff0000}}, './file0\x00'}) readlinkat(r4, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/54, 0x36) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000140)=r2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00", 0x1c}, {&(0x7f0000000080)="a1a10b9a979fb85511eef05629c3691fd846", 0x12}], 0x2}, 0x40000) 12:42:30 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x81, 0x8, 0x2b, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)={r1}) syz_usb_connect(0x5, 0x24, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], 0x0) 12:42:30 executing program 1: ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffdfff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_setup(0x13b0, &(0x7f0000000180)={0x0, 0xf92a, 0x10, 0x1, 0x39d}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000280)) lseek(r1, 0x0, 0x5) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541c, &(0x7f0000000100)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000140), 0x4) close(r0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000300)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd_index=0x6, 0x0, 0x0, 0x10001, 0xb, 0x0, {0x0, 0x0, r3}}, 0x7) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r5, 0x200002) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 12:42:30 executing program 3: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={0x80000000, &(0x7f0000000080), &(0x7f00000000c0)}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x1, 0x5, 0x3, 0x83}, {0x80, 0xb7, 0x9}]}) 12:42:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x2}) (async) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000a007e7c68e731d5bbbbbbbbbbaaaaaaaaaabbaaaaaaaaaabbbbbbbbbbbbbb0180c2000000bbbbbbbbbbbb0180c2000000ffffffffffff00000000000000"]) ioctl$TUNSETLINK(r0, 0x400454cd, 0x302) (async) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000540)={'veth1_virt_wifi\x00'}) (async) syz_usb_connect$uac1(0x0, 0xdf, &(0x7f0000000240)=ANY=[@ANYBLOB="12015002000000086b1d01014000010203010902cd000301d9008109040000000101"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) (async) syz_usb_connect$uac1(0x0, 0xeb, &(0x7f0000000380)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd9, 0x3, 0x1, 0x0, 0x50, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x40, 0x7}, [@extension_unit={0xd, 0x24, 0x8, 0x3, 0x7, 0x20, "c56b064d4f1f"}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x101, 0x6, 0x4c, 0x2, 0x1, 0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x9, 0x1, 0xd4, 0x6, "4e1b"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x0, 0x4, 0x5, 0x3f, "1ae56ab8bf6e42"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x2, 0x2, 0x9, 0x1, "d775d5"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x401, 0x18, 0x9, "ef3ffb20ca89"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x2, 0x2, 0x40, 0x0, "ef"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x9, 0x5, "f4c1d2db31e89b7a"}]}, {{0x9, 0x5, 0x1, 0x9, 0x420, 0x7, 0x4, 0x3, {0x7, 0x25, 0x1, 0x2, 0x1f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0xfe, 0x9, 0x5}, @as_header={0x7, 0x24, 0x1, 0x8, 0x80, 0x3}, @as_header={0x7, 0x24, 0x1, 0x5, 0xc6, 0x5}]}, {{0x9, 0x5, 0x82, 0x9, 0x1ff, 0xfb, 0x0, 0x6, {0x7, 0x25, 0x1, 0x100, 0x0, 0xe09}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x250, 0x3, 0x6, 0x1, 0x20, 0x48}, 0x1a, &(0x7f00000002c0)={0x5, 0xf, 0x1a, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0xb8, 0xe0, 0x1, 0x9}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x5, 0x2, 0x3ff}]}, 0x2, [{0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0xfcff}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x439}}]}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000005c0)={0x7, &(0x7f0000000580)=[{0x2, 0x1, 0x9, 0x9}, {0x7, 0x8, 0x3f, 0x29}, {0x5, 0x2, 0x1, 0x101}, {0x2, 0x4, 0xff, 0x8}, {0x5e0b, 0x20, 0x6, 0x8}, {0xa6, 0x7, 0x2}, {0xfffe, 0x5, 0xff, 0x4}]}) (async) syz_usb_connect$cdc_ecm(0x2, 0x15d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x14b, 0x1, 0x1, 0x43, 0x80, 0x3, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x2, 0x6, 0x0, 0xfe, {{0x5}, {0x5, 0x24, 0x0, 0x7f}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x2, 0x1510, 0x1}, [@mdlm_detail={0xa9, 0x24, 0x13, 0xbf, "62a3e2607e49e53d5843942f850b0bfb9ee914c82c6dfe9b1e05ea7c9465ba9166084ba096c97c09bb1c0ae01dedf63535997d580a3e9fab39459b613af9044cf048b765b4787d4d952a72ff15994c3fd03002112412c6a2bda9b609be4d36edde8949d81f79b5cb45692f1d8d9e7fc0ccdd37cfe8a701d0dc993069d11a1262942a08aeb18e92ea81dd3729ff79e9868a4ea54ebea71bc91f31e2857d25d640323d82bb0f"}, @ncm={0x6, 0x24, 0x1a, 0x3ff, 0x10}, @mdlm_detail={0x58, 0x24, 0x13, 0x59, "97be2e8ced87901a71408f1bb16aa8453c3fca9370a881caabe9cef3f8d18807d0a49597246a3eab300af93ea62892c51b65d05ed24386b8b6f8ea32da95ab57767d60cfff86168b7596de812df4e4e265776972"}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x20, 0x1f, 0x1f}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x3, 0x41, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x45d9bb47a13b7fcb, 0x94, 0x81, 0x9}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x201, 0x7f, 0xc4, 0x40, 0x10}, 0x5, &(0x7f0000000340)={0x5, 0xf, 0x5}, 0x1, [{0x2c, &(0x7f0000000280)=@string={0x2c, 0x3, "811cd0ec61118e58efe5c78db518c6762e630a57581db18a3614e2493ec8efe0459c7e45a0d38306050d"}}]}) [ 304.639853][ T24] kauditd_printk_skb: 26 callbacks suppressed [ 304.639910][ T24] audit: type=1326 audit(1643892150.683:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5813 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6a5257a059 code=0x0 [ 304.670638][ T5818] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.679388][ T5818] device bridge0 entered promiscuous mode [ 304.699260][ T5826] UDC core: couldn't find an available UDC or it's busy: -16 [ 304.707114][ T5826] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 304.761347][ T5829] UDC core: couldn't find an available UDC or it's busy: -16 [ 304.769454][ T5829] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 12:42:30 executing program 1: ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffdfff, 0xffffffffffffffff, 0x0) (async) r0 = socket$inet6(0xa, 0x400000000001, 0x0) (async) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_setup(0x13b0, &(0x7f0000000180)={0x0, 0xf92a, 0x10, 0x1, 0x39d}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000280)) (async) lseek(r1, 0x0, 0x5) (async) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541c, &(0x7f0000000100)) (async) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000140), 0x4) (async) close(r0) (async) syz_io_uring_submit(r2, 0x0, &(0x7f0000000300)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd_index=0x6, 0x0, 0x0, 0x10001, 0xb, 0x0, {0x0, 0x0, r3}}, 0x7) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) (async) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) (async) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) (async) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r5, 0x200002) sendfile(r0, r5, 0x0, 0x80001d00c0d0) [ 304.852953][ T5828] device geneve2 entered promiscuous mode [ 304.902176][ T3564] usb 5-1: new high-speed USB device number 14 using dummy_hcd 12:42:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) (async) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={&(0x7f0000000240)=@ll={0x11, 0x1c, 0x0, 0x1, 0x1}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000003c0)="896e3261b2a2ad147965f4107fa62eb223d38b9d6d14f4fc1378be07c0ef86f798aaa19e300e7a24a3c53df5104e0461765b3091fa700844c626bb699ae18b16a87811c900c0a534fcb7b10715dbededc047a39cd6a3e3cb85aebb54b03a11628e54d39ec97c32cbdfe92561fbe9d74e95d1a3e2d13b3966119afe9a4f84ecb66bf9b099a48f8d5d7b3f650658a807af7bd048bb4032eefb547543c29e7169628c1fbec12fbc1a", 0xa7}, {&(0x7f0000000480)="b433ea0b11ba0d65584595a333101aa93267be186049fef2d84f0af4104e3330d4cea831f75c13490ed13e12d3ea17986cce99422d7259a80d85a833660497ececa0663c536360b69e601e984162b1988630166739fbf1d317a9313d5b66477b183102242cebf1ad33d1c5731b70b4bc3eb2a9da2873ec3bd5215c33920fb010f2106ec8b03c863a788ac03e43d1", 0x8e}], 0x2, &(0x7f0000000300)=[@mark={{0x14, 0x1, 0x24, 0x6}}], 0x18}, 0x4004000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r2, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) (async) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/pstore', 0x200000, 0x40) futimesat(r3, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000540)={{0x1, 0x1, 0x18, r3, {0xffffffffffff0000}}, './file0\x00'}) readlinkat(r4, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/54, 0x36) (async) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000140)=r2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00", 0x1c}, {&(0x7f0000000080)="a1a10b9a979fb85511eef05629c3691fd846", 0x12}], 0x2}, 0x40000) [ 304.982471][ T3566] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 305.102441][ T3564] usb 5-1: device descriptor read/64, error 18 12:42:31 executing program 1: ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffdfff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) syz_io_uring_setup(0x13b0, &(0x7f0000000180)={0x0, 0xf92a, 0x10, 0x1, 0x39d}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000280)) lseek(r1, 0x0, 0x5) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541c, &(0x7f0000000100)) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000140), 0x4) close(r0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000300)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd_index=0x6, 0x0, 0x0, 0x10001, 0xb, 0x0, {0x0, 0x0, r3}}, 0x7) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r5, 0x200002) sendfile(r0, r5, 0x0, 0x80001d00c0d0) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffdfff, 0xffffffffffffffff, 0x0) (async) socket$inet6(0xa, 0x400000000001, 0x0) (async) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) syz_io_uring_setup(0x13b0, &(0x7f0000000180)={0x0, 0xf92a, 0x10, 0x1, 0x39d}, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000240), &(0x7f0000000280)) (async) lseek(r1, 0x0, 0x5) (async) ioctl$TIOCL_GETKMSGREDIRECT(r1, 0x541c, &(0x7f0000000100)) (async) rt_tgsigqueueinfo(0x0, 0x0, 0x0, &(0x7f0000000000)) (async) syz_open_procfs(0x0, &(0x7f00000002c0)='auxv\x00') (async) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xa, &(0x7f0000000140), 0x4) (async) close(r0) (async) syz_io_uring_submit(r2, 0x0, &(0x7f0000000300)=@IORING_OP_TEE={0x21, 0x2, 0x0, @fd_index=0x6, 0x0, 0x0, 0x10001, 0xb, 0x0, {0x0, 0x0, r3}}, 0x7) (async) socket$inet6_sctp(0xa, 0x801, 0x84) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) (async) connect$inet6(r4, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000), 0x4) (async) open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) (async) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) (async) ftruncate(r5, 0x200002) (async) sendfile(r0, r5, 0x0, 0x80001d00c0d0) (async) [ 305.232305][ T3566] usb 1-1: Using ep0 maxpacket: 8 12:42:31 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x3, 0x0) sendmsg$sock(r1, &(0x7f0000000340)={&(0x7f0000000240)=@ll={0x11, 0x1c, 0x0, 0x1, 0x1}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000003c0)="896e3261b2a2ad147965f4107fa62eb223d38b9d6d14f4fc1378be07c0ef86f798aaa19e300e7a24a3c53df5104e0461765b3091fa700844c626bb699ae18b16a87811c900c0a534fcb7b10715dbededc047a39cd6a3e3cb85aebb54b03a11628e54d39ec97c32cbdfe92561fbe9d74e95d1a3e2d13b3966119afe9a4f84ecb66bf9b099a48f8d5d7b3f650658a807af7bd048bb4032eefb547543c29e7169628c1fbec12fbc1a", 0xa7}, {&(0x7f0000000480)="b433ea0b11ba0d65584595a333101aa93267be186049fef2d84f0af4104e3330d4cea831f75c13490ed13e12d3ea17986cce99422d7259a80d85a833660497ececa0663c536360b69e601e984162b1988630166739fbf1d317a9313d5b66477b183102242cebf1ad33d1c5731b70b4bc3eb2a9da2873ec3bd5215c33920fb010f2106ec8b03c863a788ac03e43d1", 0x8e}], 0x2, &(0x7f0000000300)=[@mark={{0x14, 0x1, 0x24, 0x6}}], 0x18}, 0x4004000) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r2, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/pstore', 0x200000, 0x40) futimesat(r3, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000540)={{0x1, 0x1, 0x18, r3, {0xffffffffffff0000}}, './file0\x00'}) readlinkat(r4, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/54, 0x36) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000140)=r2, 0x4) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00", 0x1c}, {&(0x7f0000000080)="a1a10b9a979fb85511eef05629c3691fd846", 0x12}], 0x2}, 0x40000) socket$kcm(0x10, 0x2, 0x0) (async) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) (async) socket$kcm(0x10, 0x3, 0x0) (async) sendmsg$sock(r1, &(0x7f0000000340)={&(0x7f0000000240)=@ll={0x11, 0x1c, 0x0, 0x1, 0x1}, 0x80, &(0x7f00000001c0)=[{&(0x7f00000003c0)="896e3261b2a2ad147965f4107fa62eb223d38b9d6d14f4fc1378be07c0ef86f798aaa19e300e7a24a3c53df5104e0461765b3091fa700844c626bb699ae18b16a87811c900c0a534fcb7b10715dbededc047a39cd6a3e3cb85aebb54b03a11628e54d39ec97c32cbdfe92561fbe9d74e95d1a3e2d13b3966119afe9a4f84ecb66bf9b099a48f8d5d7b3f650658a807af7bd048bb4032eefb547543c29e7169628c1fbec12fbc1a", 0xa7}, {&(0x7f0000000480)="b433ea0b11ba0d65584595a333101aa93267be186049fef2d84f0af4104e3330d4cea831f75c13490ed13e12d3ea17986cce99422d7259a80d85a833660497ececa0663c536360b69e601e984162b1988630166739fbf1d317a9313d5b66477b183102242cebf1ad33d1c5731b70b4bc3eb2a9da2873ec3bd5215c33920fb010f2106ec8b03c863a788ac03e43d1", 0x8e}], 0x2, &(0x7f0000000300)=[@mark={{0x14, 0x1, 0x24, 0x6}}], 0x18}, 0x4004000) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) (async) futimesat(r2, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000180)='/sys/fs/pstore', 0x200000, 0x40) (async) futimesat(r3, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000540)={{0x1, 0x1, 0x18, r3, {0xffffffffffff0000}}, './file0\x00'}) (async) readlinkat(r4, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)=""/54, 0x36) (async) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000140)=r2, 0x4) (async) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00", 0x1c}, {&(0x7f0000000080)="a1a10b9a979fb85511eef05629c3691fd846", 0x12}], 0x2}, 0x40000) (async) 12:42:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000004c0)) (async) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) (async) fstat(0xffffffffffffffff, &(0x7f0000000880)) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) (async) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) dup2(0xffffffffffffffff, r4) (async) preadv(r1, &(0x7f0000000680)=[{&(0x7f0000000540)=""/253, 0xfd}, {&(0x7f0000000640)=""/22, 0x16}, {&(0x7f0000000780)=""/255, 0xff}, {&(0x7f0000000a80)=""/165, 0xa5}], 0x4, 0x2, 0x80000) (async) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000500)) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, 0x1c) (async) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="c4c2509ff04934909aed1a4dd30d629fa830d64cdc7681344741fe3644692aa5fcb8316166ee4c0e9a9300d96cb810eaea35a8fbc10aa91e4c7ec56e36c84b528e046118ce1f62ab76eec735ca4662701b11078fe748635591636bdc2e510e032571f761ad704e72371eff47cdc4aff628634f0844f2cc22ed9e5eb9cb064d6b3501394242bd2251674c21d1055e9f535f8698e7ce5e3c5554", 0x99, 0x40000, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7}, 0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000940)=ANY=[@ANYBLOB="300000001800100028bd7000fcdbdf2580200028ff00c809001000000c00090002000009", @ANYRES32=r5, @ANYBLOB="08b57445f653974d1e64c0b7087443d5a0b57c3a794a156c114a66511641fd25e4811a4f31b7efe6c333ecb562a12153c14b2b3f4e8da8abb679a39125c16015642d59687278000000", @ANYRES32=r6, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x4010010) (async) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c00000020001e0050ff307cbd9543865b2bbd7000fddbdf250a1020037f0000040a000100140001000000000000000000100000bb14000200fe8000000000000000000000000000bb0c00141094d2030513d1ae7466a8b1c9dd00000000000021000000", @ANYRES32=r6, @ANYRES32=r3, @ANYBLOB="14000100fe80000000000000000000000000001314000100000014000200fe8000000000000000000000000000241af2099c00"/60], 0x8c}, 0x1, 0x0, 0x0, 0x40001}, 0x80000) (async) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x40b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x232b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) [ 305.383119][ T3564] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 305.413929][ T3566] usb 1-1: unable to get BOS descriptor or descriptor too short 12:42:31 executing program 3: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) (async) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={0x80000000, &(0x7f0000000080), &(0x7f00000000c0)}) (async) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x1, 0x5, 0x3, 0x83}, {0x80, 0xb7, 0x9}]}) [ 305.513128][ T3566] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 305.523515][ T3566] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 305.623915][ T3564] usb 5-1: device descriptor read/64, error 18 12:42:31 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x61, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@obex={0x5}, @country_functional={0x6}]}, {[{}], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000d00)={0x14, &(0x7f0000000bc0)={0x20, 0x6, 0xea, {0xea, 0x24, "c0c7232a1a94ce5621c038492cbe4f2c5ec1e288afb62dbb31a3114b626339fe95e438120e49961ceadc5512dbd32f1137dde1ec0d3d38734fed7c5d128d3bf0aadb00a4a02280b13b7e894dd0fc5a85cf3abae35d5bcc362c2d2a6b787a50bc124cda1618b750c448a368078fe453d88ece9cacaddb968aa2c6ac01fb34c5ff40b34453f795571225ecc8ad2d74499a56652e80168a69ca15cff6632848aa63e7070d7eeef7471d4a729bff9becaa5a436b0348602e1609e43461017666e035bc3ce4242a6f196c7ab1d437f6ee936ed449b14824a3b3518b910b63701a85a51094f72fcbdaff5f"}}, &(0x7f0000000cc0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000e40)={0x1c, &(0x7f0000000d40)={0x20, 0xa, 0x40, "eaf98cf69e770fdefbfb3e80979ec5300e1138b631a1d4994639c8ce5b49313e54ef9fad1fa41ee5476b5b43a3f394c099a0f88806cb6fd6179226238d0322d0"}, &(0x7f0000000dc0)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000e00)={0x0, 0x8, 0x1, 0xd7}}) syz_usb_connect(0x2, 0x798, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x4f, 0x62, 0x9d, 0x10, 0x83a, 0xa702, 0x8800, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x786, 0x4, 0x5, 0x8, 0x60, 0xa7, [{{0x9, 0x4, 0x1e, 0x4, 0x4, 0xc, 0x88, 0x5e, 0x2, [], [{{0x9, 0x5, 0x0, 0x4, 0x10, 0x3, 0x1, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0xdb3}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x7f, 0xda31}]}}, {{0x9, 0x5, 0x87, 0x2, 0x8, 0x5, 0xff, 0x3, [@generic={0xa5, 0x31, "a37058bfb731026791e235fa066b79aa7b0ed4324817cb524116f603d629a485f84d6d3ecf1d7e1d00103ffbb7d14f912abb7cdbe971eb889d1ed1ae39f87ced1636b62be7b39f82daf2bc9216f77bb682e7685b2e39d818c09f82fc9ac4055c31ad6dc38baaf27037351257a4da92d34c6c0671f10edb59695c593cd302ad4b7df86b282df1f8a633b27c9e51a8ea2df3912c08cc399c70b4986830d13bda7b0a4cac"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x200, 0x1, 0x6, 0x9}}, {{0x9, 0x5, 0x4, 0x10, 0x10, 0xd6, 0x1f}}]}}, {{0x9, 0x4, 0x62, 0x7f, 0x7, 0xa, 0x38, 0xa5, 0xad, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, 's'}, {0x5, 0x24, 0x0, 0x4d2}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x6, 0x9, 0x6}, [@country_functional={0xe, 0x24, 0x7, 0x0, 0x7, [0x3f, 0x7, 0x2, 0x9]}]}, @uac_control={{0xa, 0x24, 0x1, 0x2, 0x81}, [@selector_unit={0x6, 0x24, 0x5, 0x5, 0x23, "b3"}, @extension_unit={0x7, 0x24, 0x8, 0x2, 0x4, 0x40}, @extension_unit={0xd, 0x24, 0x8, 0x3, 0x4, 0x7, "cb58da8cf4f2"}]}], [{{0x9, 0x5, 0x7, 0x2, 0x400, 0x40, 0x9, 0x7f, [@generic={0xe7, 0x3, "b505e8cffcec1394baa05acf597128aa930a7268ea9a3279c2474ed8f96aca209c96f132fdf7d05178cfdeb36110fdc00df6352a375ee4a903d8a69c89e665de57f41eb969308a8a0672f8b15e30bc8712c22451a416fc42baaa012cd9f975f1af1d30c78e8bca44d5e8f3b4fef948a7a0bdb61739c4258c7347deb0288c8a697e58e638c47604a85f3bc551280675677492e5cb40d0962ff55dd7f1fae7f0b8f5b625aa3fd33476e0acbb4b79a86bde4eec18d3bd08fabc765042c23da0930b9b498dbef07704ccf2557a3533308e478708081bbb20417ec8de9156cb1c41f1bd2d087ca3"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x7}]}}, {{0x9, 0x5, 0x5, 0x10, 0x10, 0x81, 0xd5, 0x81}}, {{0x9, 0x5, 0xb, 0x3, 0x10, 0x1, 0xff, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x1}, @generic={0x4b, 0x5, "864bc2366926fabb0b60e1306b97021d0fd16baebcb2b9dd405188935812175d5c1a2afa489ebc8be2152b783be94f5d572e5a16a685a8e6298f121adb342b5e9b1f1b78a46192cc9c"}]}}, {{0x9, 0x5, 0x6, 0x1, 0x8, 0x9, 0xa2, 0x62, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x200}]}}, {{0x9, 0x5, 0x5, 0x0, 0x200, 0x3, 0x0, 0x9}}, {{0x9, 0x5, 0xf, 0x10, 0x3ff, 0x4, 0x0, 0x5, [@generic={0xe6, 0xe, "7732a1e45235a4fee2c1c579dea1c1670c4285f5192b6be81629833706023916faefcd658b65ed1baebff0ff35523906b74d74fb5b9ed1af221773c21c586e625528cc42c3c04455f41a8237d6ca24c6558b64d20adbffa27585f96b9e287efa07b639bb52b3f5a908905a12fa4cc16d9a3e4326293949e084878e8c3ec0aa5d4e82b27578f932284918044fa502abd48a7dfb39d7c97a892cf1bc2af3a87fd92919997ebc1ae810257d2bea5cf8d2ae91fc20ee6124f006394518319f0569b87ede26d28b247ff349e0c45854bd7be8952bf46f2ee6c7333b6ecf3f4dee97d369d30d1d"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x13, 0x2}]}}, {{0x9, 0x5, 0x0, 0x2, 0x400, 0x3, 0x5, 0x80}}]}}, {{0x9, 0x4, 0xa6, 0xcd, 0x7, 0xff, 0x3, 0xa, 0x1, [@uac_as={[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xbd, 0x3, 0x0, 0xac, "9885", "17ac"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x4, 0x3, 0x61, 0x6, "", "7767e6"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x7f, 0x2, 0x3, 0x49, "bd8d05"}, @as_header={0x7, 0x24, 0x1, 0x2, 0x40, 0x4}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0xb1, 0x2, 0x9, 0xdf, "91a7", 'J'}]}, @hid_hid={0x9, 0x21, 0x6, 0x2, 0x1, {0x22, 0x958}}], [{{0x9, 0x5, 0xc, 0x0, 0x248, 0x1f, 0xa0, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x0, 0xfff}, @generic={0x7, 0x11, "bce465e425"}]}}, {{0x9, 0x5, 0x82, 0x0, 0x3ff, 0x4, 0x6, 0x1}}, {{0x9, 0x5, 0xe, 0x0, 0x3ff, 0x1, 0x40, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x10, 0x496}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x3, 0x79}]}}, {{0x9, 0x5, 0x8, 0x10, 0x200, 0x9, 0x20, 0x3f}}, {{0x9, 0x5, 0x5, 0x1, 0x3ff, 0x7, 0x1, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x40}]}}, {{0x9, 0x5, 0x2, 0xc, 0x20, 0xff, 0x6, 0x8, [@generic={0x5b, 0xb, "a6216ecd22ca0a38b2edb15494caec482acf0bb4032a2103591ec14d098564e638a4490cbce2b8134ba2694435b50b65613d747e235b5fbc8969405b4d528ac1dc31a458339ebe2301f2ff4d6f9819aacf3bbbee7980b7bf24"}, @generic={0x50, 0x21, "8cbbfd3a181f18f35649190aa7faad623b1164781bd85c2c45590483cd0db26e58bb227f7c1ab1587db5da0c49a8c6613edddd29737c7c9984499bc7a3ea686b95ce021abea5dc18d1f92b37a486"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x200, 0xd8, 0x9, 0xf4, [@generic={0xb0, 0x8, "3d0e6ac625ac7e8ccbe91817b77160ff40e171bb3f5844a584843b71b7a2a41b5924b49b27655f66eff7d87d56b218e7e629a7800630d2c4e81d410e1dacc9d81a52bd5133e72b8ab854937a3441b98041a6964839f9a3c791f636bf69f6003045bbbe935bc0fdaa917bd07060a6ee304f9584dce1b41a0dafca6c51feb1e784bc81e0e657e473838779e644f1f777a970027253255cb5928bde5f279ad8f9c41020a8cd5fa5e2e5668f6868c21a"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f}]}}]}}, {{0x9, 0x4, 0xf5, 0x3f, 0x9, 0x2, 0x2, 0xff, 0x1f, [], [{{0x9, 0x5, 0x1, 0x0, 0x8, 0x3, 0x2, 0x9}}, {{0x9, 0x5, 0x80, 0x0, 0x8, 0x58, 0x20, 0x22, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0xfff7}]}}, {{0x9, 0x5, 0x2, 0x1, 0x400, 0x1c, 0x9, 0x9b, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0x64d0}]}}, {{0x9, 0x5, 0x9, 0xc, 0x10, 0x89, 0xff, 0x9}}, {{0x9, 0x5, 0x9, 0x0, 0x40, 0x40, 0x4f, 0x20}}, {{0x9, 0x5, 0x2, 0x2, 0x8, 0x1, 0x9, 0x10, [@generic={0xd7, 0x22, "d66f12485c9f931e8b088d77a91362d3d2185927b38f8417225fe115722271c317dbed5f832344cecee423fb2e5a179ab279d2a724f551cc99144b494c339d8b09a2d5ae9b72aaa2b87ceef12ad8bfbb43fb64122ba2802f87c98cd56f9c52198b037ea3442da4ffd5538b5c8ea3ab1046afe5a3372b2980cebc3ee9a7deb36622e9650c548e611e483e841cf9b5cf66d134bd55d5a5f4eb08d6e3ef28dd2c9ffd248905c90ac5f09c43b1a3d5aa357702640887e8f996447abfa379657667b45f2c7e33b274633e44125b2d44f77410b083eb9f33"}, @generic={0x73, 0x7, "3fed691b382c83d516c5b2abfe16d83fc9b44cca44f3b695a06737b7ebaa2f956cd3c99a2413b7cf20f1e67b160cab079dc36aa9fd09ea4120b0b4c6596833598e7af13b3bdb74e41e284ffbebcd930c0d3934236cc3f9573627a419a25ed731376bfd9f1b77d3d36d93512abebf066989"}]}}, {{0x9, 0x5, 0xa, 0x720385c837cb9c4, 0x10, 0x3, 0xff, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x39, 0x7fff}]}}, {{0x9, 0x5, 0xd, 0x0, 0x40, 0x80, 0x10, 0x2}}, {{0x9, 0x5, 0xf, 0x10, 0x20, 0x3, 0x8, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x40, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x73, 0x316}]}}]}}]}}]}}, &(0x7f0000000b40)={0xa, &(0x7f0000000840)={0xa, 0x6, 0x200, 0x1, 0x0, 0x0, 0xff, 0x7}, 0xd2, &(0x7f0000000880)=ANY=[@ANYBLOB="050fd200030a1003000900028100fc0a1003ea0c006a090800b91004aa435daf3a298a49112e73f08ff0a3f6e3fca660d8b7cf5cc953c5cdcdc68e023b568562417c068bbcbbe78802005c9113c6168a24e622b9eb9cb1653866aef87a15fa18eb65dbeb4c6449fd7735d6c6bb989f66717a62f39dda2c499ba190d31448a322c806749bb40e94250723c020498c5f6bd4b9891c2ee5e2110c10e2733c5663b92473b359278da9cb40c2d5a65a118b6e402d4b0dc9ccd79449c28b0d46a998b191bfd07b3da612cd63ddfb320132c80ad9f2"], 0x5, [{0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x814}}, {0x19, &(0x7f00000009c0)=@string={0x19, 0x3, "f47aea9cf8d7b0b4ef499af750534bda35701bdfaf800b"}}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x40b}}, {0xb3, &(0x7f0000000a40)=@string={0xb3, 0x3, "3317420e459cf16b4524196702607ecbfadfdd41ad6b85f0cea7e654e8ad5f578fd211079092f9a6c72dba383cde67c9733380c070b548164e6621da61e19bc2d7ab8a3def1a7e848dd33018fabc38d8279e9fa6971aa2fda45d59acdaafca1cc1fba509528554491d199f2f3d4f61c31f10323c8f58d03e72130138bba19eae10d9f3e91e565ca88b6a3e5b4fd4b5718de2188dcac022a357c078caf4d84c3362eb24f746ca9273506738dee251c22551"}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0xc01}}]}) [ 305.742797][ T3564] usb usb5-port1: attempt power cycle [ 305.913663][ T3566] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 305.914629][ T5844] device geneve2 entered promiscuous mode [ 305.922947][ T3566] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 305.923054][ T3566] usb 1-1: Product: syz [ 305.923134][ T3566] usb 1-1: Manufacturer: syz [ 305.923223][ T3566] usb 1-1: SerialNumber: syz [ 306.152757][ T3564] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 306.284880][ T24] audit: type=1326 audit(1643892152.333:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5848 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6a5257a059 code=0x0 [ 306.392565][ T3564] usb 5-1: device descriptor read/8, error -61 12:42:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000020000020900010073797a30000000004c000000030a01e80000000000000000020000000900010073797a300000000014000480080002400000000008000140000000790900030073797a32000000000a000700726f757401"], 0x94}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000001b00)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)={0x44, 0x17, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000c005}, 0x20000001) r1 = socket(0xb, 0x3, 0x7) sendmmsg$inet(r1, &(0x7f0000001980)=[{{&(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="5a7fc6b365ff548aa120822b6ba71f230cda1c11b390f7f1c93ffefc1674a692c3617773d6f61cc659b470dc532e8711e4c149dac73cd617c42aebb0e8e36ba4f50d9a025aee110ea57bd7594672a3a9baf1df22e30b9c09fde729ba6ab4fd25858110128147c3bc44db61dee0c8bf14bccc94aaff4da8425edc40123fcc9dd56db05656976ed007f345f04d5d806139a16f5d47e2a21a28b6b77d90e679d63dc2a2a73aa3ed1bf310e6940e58f945ba17f696b2620d7825ad9aa01497e3e3b3a3baaa25e4d50a47e79f1e27dccafb36103e6b64b351b9802e9f2ad9935b9670ea3fb187968c6b76ac", 0xe9}], 0x1, &(0x7f0000000200)=[@ip_ttl={{0x14, 0x0, 0x2, 0x800}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffc}}, @ip_retopts={{0x90, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4c, 0xb8, 0x1, 0x8, [{@initdev={0xac, 0x1e, 0x1, 0x0}}, {@remote, 0x3}, {@local, 0x7ff}, {@rand_addr=0x64010100, 0x1}, {@empty, 0x9}, {@multicast1, 0x9}, {@multicast2, 0x3}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x2}, {@private=0xa010100, 0x9}]}, @lsrr={0x83, 0xb, 0xae, [@remote, @remote]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x1b, 0xa4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @empty, @empty, @loopback, @remote]}, @rr={0x7, 0x7, 0xd, [@local]}]}}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@cipso={0x86, 0x5d, 0x3, [{0x5, 0x7, "4503d0c717"}, {0x0, 0x6, "6fc3f2b8"}, {0x2, 0x11, "18d16abe40c0d248f9badf4dfe2559"}, {0x0, 0xb, "f25563844d58c2461d"}, {0x7, 0x12, "2921ad3414f0d7f4f9b860681d65068d"}, {0x5, 0xd, "febe66f3b4996d3aa054e4"}, {0x5, 0xb, "8c6601b77465eca4be"}, {0x7, 0x4, "a3ba"}]}, @timestamp_prespec={0x44, 0x24, 0xdb, 0x3, 0xe, [{@multicast1, 0xc5}, {@rand_addr=0x64010101, 0xfa}, {@multicast1, 0x100}, {@private=0xa010101, 0x9}]}, @generic={0x86, 0x10, "6acd9260ae6a110bc0471c514f92"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0xb5}}], 0x1c8}}, {{&(0x7f0000000400)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000440)="74251c3ce0033751ced843db3ea48794196df4ecd23495580bd23e0563b9a5374f01b8f0d140cbcf6eb1f0d3043a56375b23ca6c98f89a29d3fd8c67f3f90787905d029a90a0e0cddd054f49abfbf21e60b58b0d5659d31a251c7a86688fd72e188eab764946e2f4a3c830b540fbb133a3c6e553754badde27", 0x79}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f00000004c0)="f865af8e418c3222cab94a8b2c0662ade3c39d0cc96f00854f4d16a4cad5f7cb5b5ad3525b76b087764a63d89a8768bda0c5b2e196f85734029dead837118f44f69c145f297482088405d92480fd83530aff3457c6068076519ac26d231913239e28af5e273302717432784be20ec6f2bda2eadff031aa", 0x77}, {&(0x7f0000000540)="dfad406821e3597bd15521a862c862957fba4540cd6a4851dd", 0x19}, {&(0x7f0000000580)="afc8560a2fa43da7c7f1e10bf59a7099fb0d2f04780055788321799c3a", 0x1d}, {&(0x7f0000001680)="76000d6535894caad8e5c0e9a43ce16f3a47b88573986a417bc5b181ec67b7cc970cbcd2a4f952e3ceca7b5e06251b5237e933339fa1baf0ec7cf95a787f0102724fddba58e55e2646532d9f034f3d9bc0c930005ed08c28edf62ae5326ca23daa5901083d97b60cc7cffc93c4e5b9f76d97b928fa3893664c08d75e66ae3158aecfe4f84326e6494ee46809dc93909f0d17cb4f3b696146731f45d2ebee4a20277f59d20e7d033b04a5e493a0c36db700fc85341860f3f8cf0e84a1688f578990c7", 0xc2}], 0x6, &(0x7f0000001780)=[@ip_retopts={{0x120, 0x0, 0x7, {[@noop, @ra={0x94, 0x4}, @cipso={0x86, 0x60, 0xffffffffffffffff, [{0x7, 0xc, "ad8b99a164785d162abf"}, {0x0, 0xf, "338b518cbf1a8c919416bf2775"}, {0x2, 0x11, "bc2788f4ce0b659d0187209eeaec1a"}, {0x7, 0x3, 'M'}, {0x6, 0x6, "1bde8870"}, {0x6, 0x3, "97"}, {0x1, 0x11, "dfb21a9b43f60494d3aa926a5d8dbe"}, {0x6, 0x11, "606161384d5aceda21c5db61031183"}]}, @ra={0x94, 0x4, 0x1}, @generic={0x44, 0xb, "be7c7c26e6279fa11b"}, @timestamp_addr={0x44, 0x54, 0x32, 0x1, 0x1, [{@rand_addr=0x64010100, 0x976}, {@remote, 0x8}, {@loopback, 0x8}, {@loopback, 0x80000000}, {@loopback, 0x6e}, {@rand_addr=0x64010100, 0x80}, {@multicast1, 0x8000}, {@multicast1}, {@remote, 0x2}, {@empty, 0x9}]}, @timestamp={0x44, 0x20, 0xf7, 0x0, 0x0, [0x9, 0x5a, 0x3, 0x10000, 0xf8b, 0x800, 0x9c2]}, @generic={0x86, 0xd, "3543ebea57070a97bac0c8"}, @generic={0x44, 0xc, "3478de7f15c5b2dec9a0"}, @lsrr={0x83, 0xf, 0x9, [@private=0xa010101, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x11}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x401}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xc2, [@dev={0xac, 0x14, 0x14, 0x33}]}, @noop, @lsrr={0x83, 0x3, 0xac}]}}}, @ip_retopts={{0x48, 0x0, 0x7, {[@rr={0x7, 0x17, 0x71, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1, @private=0xa010100, @empty]}, @noop, @lsrr={0x83, 0x7, 0xe, [@multicast1]}, @timestamp_prespec={0x44, 0x4, 0x99, 0x3, 0x2}, @timestamp_addr={0x44, 0xc, 0x2a, 0x1, 0x9, [{@private=0xa010100, 0xffffffff}]}, @cipso={0x86, 0x6}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x1e8}}], 0x2, 0x4040000) [ 306.592657][ T3555] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 306.676596][ T3566] usb 1-1: cannot find UAC_HEADER [ 306.682586][ T3566] snd-usb-audio: probe of 1-1:1.0 failed with error -22 [ 306.694348][ T3564] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 306.731006][ T3566] usb 1-1: USB disconnect, device number 24 [ 306.832360][ T3555] usb 2-1: Using ep0 maxpacket: 16 [ 306.882402][ T3564] usb 5-1: device descriptor read/8, error -61 [ 306.952541][ T3555] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 306.964154][ T3555] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 306.974238][ T3555] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1023 [ 306.986241][ T3555] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 307.003544][ T3564] usb usb5-port1: unable to enumerate USB device [ 307.212392][ T3555] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 307.221627][ T3555] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.230051][ T3555] usb 2-1: Product: syz [ 307.234575][ T3555] usb 2-1: Manufacturer: syz [ 307.239310][ T3555] usb 2-1: SerialNumber: syz [ 307.273361][ T5855] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 307.294706][ T3555] cdc_ether: probe of 2-1:1.0 failed with error -22 12:42:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000000)) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x81, 0x8, 0x2b, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)={r1}) syz_usb_connect(0x5, 0x24, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], 0x0) syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) (async) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000000)) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x81, 0x8, 0x2b}) (async) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)={r1}) (async) syz_usb_connect(0x5, 0x24, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], 0x0) (async) 12:42:33 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f00000004c0)) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000880)) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r2 = socket(0x10, 0x803, 0x0) (rerun: 64) sendmsg$NL80211_CMD_SET_WOWLAN(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x20}}, 0x0) (async) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) (async) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) dup2(0xffffffffffffffff, r4) (async) preadv(r1, &(0x7f0000000680)=[{&(0x7f0000000540)=""/253, 0xfd}, {&(0x7f0000000640)=""/22, 0x16}, {&(0x7f0000000780)=""/255, 0xff}, {&(0x7f0000000a80)=""/165, 0xa5}], 0x4, 0x2, 0x80000) (async) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000500)) (async) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) (async, rerun: 32) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @private0}, 0x1c) (rerun: 32) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="c4c2509ff04934909aed1a4dd30d629fa830d64cdc7681344741fe3644692aa5fcb8316166ee4c0e9a9300d96cb810eaea35a8fbc10aa91e4c7ec56e36c84b528e046118ce1f62ab76eec735ca4662701b11078fe748635591636bdc2e510e032571f761ad704e72371eff47cdc4aff628634f0844f2cc22ed9e5eb9cb064d6b3501394242bd2251674c21d1055e9f535f8698e7ce5e3c5554", 0x99, 0x40000, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x7}, 0x14) (async) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000380)={{{@in=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@initdev}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000700)={&(0x7f0000000940)=ANY=[@ANYBLOB="300000001800100028bd7000fcdbdf2580200028ff00c809001000000c00090002000009", @ANYRES32=r5, @ANYBLOB="08b57445f653974d1e64c0b7087443d5a0b57c3a794a156c114a66511641fd25e4811a4f31b7efe6c333ecb562a12153c14b2b3f4e8da8abb679a39125c16015642d59687278000000", @ANYRES32=r6, @ANYBLOB], 0x30}, 0x1, 0x0, 0x0, 0x81}, 0x4010010) (async) sendmsg$nl_route(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="8c00000020001e0050ff307cbd9543865b2bbd7000fddbdf250a1020037f0000040a000100140001000000000000000000100000bb14000200fe8000000000000000000000000000bb0c00141094d2030513d1ae7466a8b1c9dd00000000000021000000", @ANYRES32=r6, @ANYRES32=r3, @ANYBLOB="14000100fe80000000000000000000000000001314000100000014000200fe8000000000000000000000000000241af2099c00"/60], 0x8c}, 0x1, 0x0, 0x0, 0x40001}, 0x80000) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x40b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x232b}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) 12:42:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000020000020900010073797a30000000004c000000030a01e80000000000000000020000000900010073797a300000000014000480080002400000000008000140000000790900030073797a32000000000a000700726f757401"], 0x94}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000001b00)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)={0x44, 0x17, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000c005}, 0x20000001) r1 = socket(0xb, 0x3, 0x7) sendmmsg$inet(r1, &(0x7f0000001980)=[{{&(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="5a7fc6b365ff548aa120822b6ba71f230cda1c11b390f7f1c93ffefc1674a692c3617773d6f61cc659b470dc532e8711e4c149dac73cd617c42aebb0e8e36ba4f50d9a025aee110ea57bd7594672a3a9baf1df22e30b9c09fde729ba6ab4fd25858110128147c3bc44db61dee0c8bf14bccc94aaff4da8425edc40123fcc9dd56db05656976ed007f345f04d5d806139a16f5d47e2a21a28b6b77d90e679d63dc2a2a73aa3ed1bf310e6940e58f945ba17f696b2620d7825ad9aa01497e3e3b3a3baaa25e4d50a47e79f1e27dccafb36103e6b64b351b9802e9f2ad9935b9670ea3fb187968c6b76ac", 0xe9}], 0x1, &(0x7f0000000200)=[@ip_ttl={{0x14, 0x0, 0x2, 0x800}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffc}}, @ip_retopts={{0x90, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4c, 0xb8, 0x1, 0x8, [{@initdev={0xac, 0x1e, 0x1, 0x0}}, {@remote, 0x3}, {@local, 0x7ff}, {@rand_addr=0x64010100, 0x1}, {@empty, 0x9}, {@multicast1, 0x9}, {@multicast2, 0x3}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x2}, {@private=0xa010100, 0x9}]}, @lsrr={0x83, 0xb, 0xae, [@remote, @remote]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x1b, 0xa4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @empty, @empty, @loopback, @remote]}, @rr={0x7, 0x7, 0xd, [@local]}]}}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@cipso={0x86, 0x5d, 0x3, [{0x5, 0x7, "4503d0c717"}, {0x0, 0x6, "6fc3f2b8"}, {0x2, 0x11, "18d16abe40c0d248f9badf4dfe2559"}, {0x0, 0xb, "f25563844d58c2461d"}, {0x7, 0x12, "2921ad3414f0d7f4f9b860681d65068d"}, {0x5, 0xd, "febe66f3b4996d3aa054e4"}, {0x5, 0xb, "8c6601b77465eca4be"}, {0x7, 0x4, "a3ba"}]}, @timestamp_prespec={0x44, 0x24, 0xdb, 0x3, 0xe, [{@multicast1, 0xc5}, {@rand_addr=0x64010101, 0xfa}, {@multicast1, 0x100}, {@private=0xa010101, 0x9}]}, @generic={0x86, 0x10, "6acd9260ae6a110bc0471c514f92"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0xb5}}], 0x1c8}}, {{&(0x7f0000000400)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000440)="74251c3ce0033751ced843db3ea48794196df4ecd23495580bd23e0563b9a5374f01b8f0d140cbcf6eb1f0d3043a56375b23ca6c98f89a29d3fd8c67f3f90787905d029a90a0e0cddd054f49abfbf21e60b58b0d5659d31a251c7a86688fd72e188eab764946e2f4a3c830b540fbb133a3c6e553754badde27", 0x79}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f00000004c0)="f865af8e418c3222cab94a8b2c0662ade3c39d0cc96f00854f4d16a4cad5f7cb5b5ad3525b76b087764a63d89a8768bda0c5b2e196f85734029dead837118f44f69c145f297482088405d92480fd83530aff3457c6068076519ac26d231913239e28af5e273302717432784be20ec6f2bda2eadff031aa", 0x77}, {&(0x7f0000000540)="dfad406821e3597bd15521a862c862957fba4540cd6a4851dd", 0x19}, {&(0x7f0000000580)="afc8560a2fa43da7c7f1e10bf59a7099fb0d2f04780055788321799c3a", 0x1d}, {&(0x7f0000001680)="76000d6535894caad8e5c0e9a43ce16f3a47b88573986a417bc5b181ec67b7cc970cbcd2a4f952e3ceca7b5e06251b5237e933339fa1baf0ec7cf95a787f0102724fddba58e55e2646532d9f034f3d9bc0c930005ed08c28edf62ae5326ca23daa5901083d97b60cc7cffc93c4e5b9f76d97b928fa3893664c08d75e66ae3158aecfe4f84326e6494ee46809dc93909f0d17cb4f3b696146731f45d2ebee4a20277f59d20e7d033b04a5e493a0c36db700fc85341860f3f8cf0e84a1688f578990c7", 0xc2}], 0x6, &(0x7f0000001780)=[@ip_retopts={{0x120, 0x0, 0x7, {[@noop, @ra={0x94, 0x4}, @cipso={0x86, 0x60, 0xffffffffffffffff, [{0x7, 0xc, "ad8b99a164785d162abf"}, {0x0, 0xf, "338b518cbf1a8c919416bf2775"}, {0x2, 0x11, "bc2788f4ce0b659d0187209eeaec1a"}, {0x7, 0x3, 'M'}, {0x6, 0x6, "1bde8870"}, {0x6, 0x3, "97"}, {0x1, 0x11, "dfb21a9b43f60494d3aa926a5d8dbe"}, {0x6, 0x11, "606161384d5aceda21c5db61031183"}]}, @ra={0x94, 0x4, 0x1}, @generic={0x44, 0xb, "be7c7c26e6279fa11b"}, @timestamp_addr={0x44, 0x54, 0x32, 0x1, 0x1, [{@rand_addr=0x64010100, 0x976}, {@remote, 0x8}, {@loopback, 0x8}, {@loopback, 0x80000000}, {@loopback, 0x6e}, {@rand_addr=0x64010100, 0x80}, {@multicast1, 0x8000}, {@multicast1}, {@remote, 0x2}, {@empty, 0x9}]}, @timestamp={0x44, 0x20, 0xf7, 0x0, 0x0, [0x9, 0x5a, 0x3, 0x10000, 0xf8b, 0x800, 0x9c2]}, @generic={0x86, 0xd, "3543ebea57070a97bac0c8"}, @generic={0x44, 0xc, "3478de7f15c5b2dec9a0"}, @lsrr={0x83, 0xf, 0x9, [@private=0xa010101, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x11}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x401}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xc2, [@dev={0xac, 0x14, 0x14, 0x33}]}, @noop, @lsrr={0x83, 0x3, 0xac}]}}}, @ip_retopts={{0x48, 0x0, 0x7, {[@rr={0x7, 0x17, 0x71, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1, @private=0xa010100, @empty]}, @noop, @lsrr={0x83, 0x7, 0xe, [@multicast1]}, @timestamp_prespec={0x44, 0x4, 0x99, 0x3, 0x2}, @timestamp_addr={0x44, 0xc, 0x2a, 0x1, 0x9, [{@private=0xa010100, 0xffffffff}]}, @cipso={0x86, 0x6}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x1e8}}], 0x2, 0x4040000) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000020000020900010073797a30000000004c000000030a01e80000000000000000020000000900010073797a300000000014000480080002400000000008000140000000790900030073797a32000000000a000700726f757401"], 0x94}}, 0x0) (async) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000001b00)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)={0x44, 0x17, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000c005}, 0x20000001) (async) socket(0xb, 0x3, 0x7) (async) sendmmsg$inet(r1, &(0x7f0000001980)=[{{&(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="5a7fc6b365ff548aa120822b6ba71f230cda1c11b390f7f1c93ffefc1674a692c3617773d6f61cc659b470dc532e8711e4c149dac73cd617c42aebb0e8e36ba4f50d9a025aee110ea57bd7594672a3a9baf1df22e30b9c09fde729ba6ab4fd25858110128147c3bc44db61dee0c8bf14bccc94aaff4da8425edc40123fcc9dd56db05656976ed007f345f04d5d806139a16f5d47e2a21a28b6b77d90e679d63dc2a2a73aa3ed1bf310e6940e58f945ba17f696b2620d7825ad9aa01497e3e3b3a3baaa25e4d50a47e79f1e27dccafb36103e6b64b351b9802e9f2ad9935b9670ea3fb187968c6b76ac", 0xe9}], 0x1, &(0x7f0000000200)=[@ip_ttl={{0x14, 0x0, 0x2, 0x800}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffc}}, @ip_retopts={{0x90, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4c, 0xb8, 0x1, 0x8, [{@initdev={0xac, 0x1e, 0x1, 0x0}}, {@remote, 0x3}, {@local, 0x7ff}, {@rand_addr=0x64010100, 0x1}, {@empty, 0x9}, {@multicast1, 0x9}, {@multicast2, 0x3}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x2}, {@private=0xa010100, 0x9}]}, @lsrr={0x83, 0xb, 0xae, [@remote, @remote]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x1b, 0xa4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @empty, @empty, @loopback, @remote]}, @rr={0x7, 0x7, 0xd, [@local]}]}}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@cipso={0x86, 0x5d, 0x3, [{0x5, 0x7, "4503d0c717"}, {0x0, 0x6, "6fc3f2b8"}, {0x2, 0x11, "18d16abe40c0d248f9badf4dfe2559"}, {0x0, 0xb, "f25563844d58c2461d"}, {0x7, 0x12, "2921ad3414f0d7f4f9b860681d65068d"}, {0x5, 0xd, "febe66f3b4996d3aa054e4"}, {0x5, 0xb, "8c6601b77465eca4be"}, {0x7, 0x4, "a3ba"}]}, @timestamp_prespec={0x44, 0x24, 0xdb, 0x3, 0xe, [{@multicast1, 0xc5}, {@rand_addr=0x64010101, 0xfa}, {@multicast1, 0x100}, {@private=0xa010101, 0x9}]}, @generic={0x86, 0x10, "6acd9260ae6a110bc0471c514f92"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0xb5}}], 0x1c8}}, {{&(0x7f0000000400)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000440)="74251c3ce0033751ced843db3ea48794196df4ecd23495580bd23e0563b9a5374f01b8f0d140cbcf6eb1f0d3043a56375b23ca6c98f89a29d3fd8c67f3f90787905d029a90a0e0cddd054f49abfbf21e60b58b0d5659d31a251c7a86688fd72e188eab764946e2f4a3c830b540fbb133a3c6e553754badde27", 0x79}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f00000004c0)="f865af8e418c3222cab94a8b2c0662ade3c39d0cc96f00854f4d16a4cad5f7cb5b5ad3525b76b087764a63d89a8768bda0c5b2e196f85734029dead837118f44f69c145f297482088405d92480fd83530aff3457c6068076519ac26d231913239e28af5e273302717432784be20ec6f2bda2eadff031aa", 0x77}, {&(0x7f0000000540)="dfad406821e3597bd15521a862c862957fba4540cd6a4851dd", 0x19}, {&(0x7f0000000580)="afc8560a2fa43da7c7f1e10bf59a7099fb0d2f04780055788321799c3a", 0x1d}, {&(0x7f0000001680)="76000d6535894caad8e5c0e9a43ce16f3a47b88573986a417bc5b181ec67b7cc970cbcd2a4f952e3ceca7b5e06251b5237e933339fa1baf0ec7cf95a787f0102724fddba58e55e2646532d9f034f3d9bc0c930005ed08c28edf62ae5326ca23daa5901083d97b60cc7cffc93c4e5b9f76d97b928fa3893664c08d75e66ae3158aecfe4f84326e6494ee46809dc93909f0d17cb4f3b696146731f45d2ebee4a20277f59d20e7d033b04a5e493a0c36db700fc85341860f3f8cf0e84a1688f578990c7", 0xc2}], 0x6, &(0x7f0000001780)=[@ip_retopts={{0x120, 0x0, 0x7, {[@noop, @ra={0x94, 0x4}, @cipso={0x86, 0x60, 0xffffffffffffffff, [{0x7, 0xc, "ad8b99a164785d162abf"}, {0x0, 0xf, "338b518cbf1a8c919416bf2775"}, {0x2, 0x11, "bc2788f4ce0b659d0187209eeaec1a"}, {0x7, 0x3, 'M'}, {0x6, 0x6, "1bde8870"}, {0x6, 0x3, "97"}, {0x1, 0x11, "dfb21a9b43f60494d3aa926a5d8dbe"}, {0x6, 0x11, "606161384d5aceda21c5db61031183"}]}, @ra={0x94, 0x4, 0x1}, @generic={0x44, 0xb, "be7c7c26e6279fa11b"}, @timestamp_addr={0x44, 0x54, 0x32, 0x1, 0x1, [{@rand_addr=0x64010100, 0x976}, {@remote, 0x8}, {@loopback, 0x8}, {@loopback, 0x80000000}, {@loopback, 0x6e}, {@rand_addr=0x64010100, 0x80}, {@multicast1, 0x8000}, {@multicast1}, {@remote, 0x2}, {@empty, 0x9}]}, @timestamp={0x44, 0x20, 0xf7, 0x0, 0x0, [0x9, 0x5a, 0x3, 0x10000, 0xf8b, 0x800, 0x9c2]}, @generic={0x86, 0xd, "3543ebea57070a97bac0c8"}, @generic={0x44, 0xc, "3478de7f15c5b2dec9a0"}, @lsrr={0x83, 0xf, 0x9, [@private=0xa010101, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x11}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x401}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xc2, [@dev={0xac, 0x14, 0x14, 0x33}]}, @noop, @lsrr={0x83, 0x3, 0xac}]}}}, @ip_retopts={{0x48, 0x0, 0x7, {[@rr={0x7, 0x17, 0x71, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1, @private=0xa010100, @empty]}, @noop, @lsrr={0x83, 0x7, 0xe, [@multicast1]}, @timestamp_prespec={0x44, 0x4, 0x99, 0x3, 0x2}, @timestamp_addr={0x44, 0xc, 0x2a, 0x1, 0x9, [{@private=0xa010100, 0xffffffff}]}, @cipso={0x86, 0x6}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x1e8}}], 0x2, 0x4040000) (async) 12:42:33 executing program 3: prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) (async) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r0, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) (async) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc0287c02, &(0x7f0000000140)={0x80000000, &(0x7f0000000080), &(0x7f00000000c0)}) prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f0000000000)={0x2, &(0x7f0000000040)=[{0x1, 0x5, 0x3, 0x83}, {0x80, 0xb7, 0x9}]}) 12:42:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0x2}) (async) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="00000a007e7c68e731d5bbbbbbbbbbaaaaaaaaaabbaaaaaaaaaabbbbbbbbbbbbbb0180c2000000bbbbbbbbbbbb0180c2000000ffffffffffff00000000000000"]) (async) ioctl$TUNSETLINK(r0, 0x400454cd, 0x302) (async) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000540)={'veth1_virt_wifi\x00'}) (async) syz_usb_connect$uac1(0x0, 0xdf, &(0x7f0000000240)=ANY=[@ANYBLOB="12015002000000086b1d01014000010203010902cd000301d9008109040000000101"], &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}) (async) syz_usb_connect$uac1(0x0, 0xeb, &(0x7f0000000380)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xd9, 0x3, 0x1, 0x0, 0x50, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x40, 0x7}, [@extension_unit={0xd, 0x24, 0x8, 0x3, 0x7, 0x20, "c56b064d4f1f"}, @input_terminal={0xc, 0x24, 0x2, 0x3, 0x101, 0x6, 0x4c, 0x2, 0x1, 0x7}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x9, 0x1, 0xd4, 0x6, "4e1b"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x0, 0x4, 0x5, 0x3f, "1ae56ab8bf6e42"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x2, 0x2, 0x9, 0x1, "d775d5"}, @format_type_ii_discrete={0xf, 0x24, 0x2, 0x2, 0x401, 0x18, 0x9, "ef3ffb20ca89"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x2, 0x2, 0x40, 0x0, "ef"}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x1f, 0x1, 0x9, 0x5, "f4c1d2db31e89b7a"}]}, {{0x9, 0x5, 0x1, 0x9, 0x420, 0x7, 0x4, 0x3, {0x7, 0x25, 0x1, 0x2, 0x1f}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0xfe, 0x9, 0x5}, @as_header={0x7, 0x24, 0x1, 0x8, 0x80, 0x3}, @as_header={0x7, 0x24, 0x1, 0x5, 0xc6, 0x5}]}, {{0x9, 0x5, 0x82, 0x9, 0x1ff, 0xfb, 0x0, 0x6, {0x7, 0x25, 0x1, 0x100, 0x0, 0xe09}}}}}}}]}}, &(0x7f0000000500)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x250, 0x3, 0x6, 0x1, 0x20, 0x48}, 0x1a, &(0x7f00000002c0)={0x5, 0xf, 0x1a, 0x3, [@wireless={0xb, 0x10, 0x1, 0xc, 0x2, 0xb8, 0xe0, 0x1, 0x9}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x5, 0x2, 0x3ff}]}, 0x2, [{0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0xfcff}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x439}}]}) (async) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000005c0)={0x7, &(0x7f0000000580)=[{0x2, 0x1, 0x9, 0x9}, {0x7, 0x8, 0x3f, 0x29}, {0x5, 0x2, 0x1, 0x101}, {0x2, 0x4, 0xff, 0x8}, {0x5e0b, 0x20, 0x6, 0x8}, {0xa6, 0x7, 0x2}, {0xfffe, 0x5, 0xff, 0x4}]}) syz_usb_connect$cdc_ecm(0x2, 0x15d, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x14b, 0x1, 0x1, 0x43, 0x80, 0x3, [{{0x9, 0x4, 0x0, 0x9, 0x2, 0x2, 0x6, 0x0, 0xfe, {{0x5}, {0x5, 0x24, 0x0, 0x7f}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x2, 0x1510, 0x1}, [@mdlm_detail={0xa9, 0x24, 0x13, 0xbf, "62a3e2607e49e53d5843942f850b0bfb9ee914c82c6dfe9b1e05ea7c9465ba9166084ba096c97c09bb1c0ae01dedf63535997d580a3e9fab39459b613af9044cf048b765b4787d4d952a72ff15994c3fd03002112412c6a2bda9b609be4d36edde8949d81f79b5cb45692f1d8d9e7fc0ccdd37cfe8a701d0dc993069d11a1262942a08aeb18e92ea81dd3729ff79e9868a4ea54ebea71bc91f31e2857d25d640323d82bb0f"}, @ncm={0x6, 0x24, 0x1a, 0x3ff, 0x10}, @mdlm_detail={0x58, 0x24, 0x13, 0x59, "97be2e8ced87901a71408f1bb16aa8453c3fca9370a881caabe9cef3f8d18807d0a49597246a3eab300af93ea62892c51b65d05ed24386b8b6f8ea32da95ab57767d60cfff86168b7596de812df4e4e265776972"}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x20, 0x1f, 0x1f}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x3, 0x41, 0x2}}, {{0x9, 0x5, 0x3, 0x2, 0x45d9bb47a13b7fcb, 0x94, 0x81, 0x9}}}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x201, 0x7f, 0xc4, 0x40, 0x10}, 0x5, &(0x7f0000000340)={0x5, 0xf, 0x5}, 0x1, [{0x2c, &(0x7f0000000280)=@string={0x2c, 0x3, "811cd0ec61118e58efe5c78db518c6762e630a57581db18a3614e2493ec8efe0459c7e45a0d38306050d"}}]}) [ 307.678723][ T24] audit: type=1326 audit(1643892153.723:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=5862 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f6a5257a059 code=0x0 [ 307.802773][ T5881] UDC core: couldn't find an available UDC or it's busy: -16 [ 307.810284][ T5881] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 307.854077][ T5889] UDC core: couldn't find an available UDC or it's busy: -16 [ 307.861595][ T5889] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 307.894800][ T5878] UDC core: couldn't find an available UDC or it's busy: -16 [ 307.905773][ T5878] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 12:42:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000020000020900010073797a30000000004c000000030a01e80000000000000000020000000900010073797a300000000014000480080002400000000008000140000000790900030073797a32000000000a000700726f757401"], 0x94}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000001b00)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)={0x44, 0x17, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000c005}, 0x20000001) r1 = socket(0xb, 0x3, 0x7) sendmmsg$inet(r1, &(0x7f0000001980)=[{{&(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="5a7fc6b365ff548aa120822b6ba71f230cda1c11b390f7f1c93ffefc1674a692c3617773d6f61cc659b470dc532e8711e4c149dac73cd617c42aebb0e8e36ba4f50d9a025aee110ea57bd7594672a3a9baf1df22e30b9c09fde729ba6ab4fd25858110128147c3bc44db61dee0c8bf14bccc94aaff4da8425edc40123fcc9dd56db05656976ed007f345f04d5d806139a16f5d47e2a21a28b6b77d90e679d63dc2a2a73aa3ed1bf310e6940e58f945ba17f696b2620d7825ad9aa01497e3e3b3a3baaa25e4d50a47e79f1e27dccafb36103e6b64b351b9802e9f2ad9935b9670ea3fb187968c6b76ac", 0xe9}], 0x1, &(0x7f0000000200)=[@ip_ttl={{0x14, 0x0, 0x2, 0x800}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffc}}, @ip_retopts={{0x90, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4c, 0xb8, 0x1, 0x8, [{@initdev={0xac, 0x1e, 0x1, 0x0}}, {@remote, 0x3}, {@local, 0x7ff}, {@rand_addr=0x64010100, 0x1}, {@empty, 0x9}, {@multicast1, 0x9}, {@multicast2, 0x3}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x2}, {@private=0xa010100, 0x9}]}, @lsrr={0x83, 0xb, 0xae, [@remote, @remote]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x1b, 0xa4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @empty, @empty, @loopback, @remote]}, @rr={0x7, 0x7, 0xd, [@local]}]}}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@cipso={0x86, 0x5d, 0x3, [{0x5, 0x7, "4503d0c717"}, {0x0, 0x6, "6fc3f2b8"}, {0x2, 0x11, "18d16abe40c0d248f9badf4dfe2559"}, {0x0, 0xb, "f25563844d58c2461d"}, {0x7, 0x12, "2921ad3414f0d7f4f9b860681d65068d"}, {0x5, 0xd, "febe66f3b4996d3aa054e4"}, {0x5, 0xb, "8c6601b77465eca4be"}, {0x7, 0x4, "a3ba"}]}, @timestamp_prespec={0x44, 0x24, 0xdb, 0x3, 0xe, [{@multicast1, 0xc5}, {@rand_addr=0x64010101, 0xfa}, {@multicast1, 0x100}, {@private=0xa010101, 0x9}]}, @generic={0x86, 0x10, "6acd9260ae6a110bc0471c514f92"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0xb5}}], 0x1c8}}, {{&(0x7f0000000400)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000440)="74251c3ce0033751ced843db3ea48794196df4ecd23495580bd23e0563b9a5374f01b8f0d140cbcf6eb1f0d3043a56375b23ca6c98f89a29d3fd8c67f3f90787905d029a90a0e0cddd054f49abfbf21e60b58b0d5659d31a251c7a86688fd72e188eab764946e2f4a3c830b540fbb133a3c6e553754badde27", 0x79}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f00000004c0)="f865af8e418c3222cab94a8b2c0662ade3c39d0cc96f00854f4d16a4cad5f7cb5b5ad3525b76b087764a63d89a8768bda0c5b2e196f85734029dead837118f44f69c145f297482088405d92480fd83530aff3457c6068076519ac26d231913239e28af5e273302717432784be20ec6f2bda2eadff031aa", 0x77}, {&(0x7f0000000540)="dfad406821e3597bd15521a862c862957fba4540cd6a4851dd", 0x19}, {&(0x7f0000000580)="afc8560a2fa43da7c7f1e10bf59a7099fb0d2f04780055788321799c3a", 0x1d}, {&(0x7f0000001680)="76000d6535894caad8e5c0e9a43ce16f3a47b88573986a417bc5b181ec67b7cc970cbcd2a4f952e3ceca7b5e06251b5237e933339fa1baf0ec7cf95a787f0102724fddba58e55e2646532d9f034f3d9bc0c930005ed08c28edf62ae5326ca23daa5901083d97b60cc7cffc93c4e5b9f76d97b928fa3893664c08d75e66ae3158aecfe4f84326e6494ee46809dc93909f0d17cb4f3b696146731f45d2ebee4a20277f59d20e7d033b04a5e493a0c36db700fc85341860f3f8cf0e84a1688f578990c7", 0xc2}], 0x6, &(0x7f0000001780)=[@ip_retopts={{0x120, 0x0, 0x7, {[@noop, @ra={0x94, 0x4}, @cipso={0x86, 0x60, 0xffffffffffffffff, [{0x7, 0xc, "ad8b99a164785d162abf"}, {0x0, 0xf, "338b518cbf1a8c919416bf2775"}, {0x2, 0x11, "bc2788f4ce0b659d0187209eeaec1a"}, {0x7, 0x3, 'M'}, {0x6, 0x6, "1bde8870"}, {0x6, 0x3, "97"}, {0x1, 0x11, "dfb21a9b43f60494d3aa926a5d8dbe"}, {0x6, 0x11, "606161384d5aceda21c5db61031183"}]}, @ra={0x94, 0x4, 0x1}, @generic={0x44, 0xb, "be7c7c26e6279fa11b"}, @timestamp_addr={0x44, 0x54, 0x32, 0x1, 0x1, [{@rand_addr=0x64010100, 0x976}, {@remote, 0x8}, {@loopback, 0x8}, {@loopback, 0x80000000}, {@loopback, 0x6e}, {@rand_addr=0x64010100, 0x80}, {@multicast1, 0x8000}, {@multicast1}, {@remote, 0x2}, {@empty, 0x9}]}, @timestamp={0x44, 0x20, 0xf7, 0x0, 0x0, [0x9, 0x5a, 0x3, 0x10000, 0xf8b, 0x800, 0x9c2]}, @generic={0x86, 0xd, "3543ebea57070a97bac0c8"}, @generic={0x44, 0xc, "3478de7f15c5b2dec9a0"}, @lsrr={0x83, 0xf, 0x9, [@private=0xa010101, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x11}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x401}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xc2, [@dev={0xac, 0x14, 0x14, 0x33}]}, @noop, @lsrr={0x83, 0x3, 0xac}]}}}, @ip_retopts={{0x48, 0x0, 0x7, {[@rr={0x7, 0x17, 0x71, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1, @private=0xa010100, @empty]}, @noop, @lsrr={0x83, 0x7, 0xe, [@multicast1]}, @timestamp_prespec={0x44, 0x4, 0x99, 0x3, 0x2}, @timestamp_addr={0x44, 0xc, 0x2a, 0x1, 0x9, [{@private=0xa010100, 0xffffffff}]}, @cipso={0x86, 0x6}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x1e8}}], 0x2, 0x4040000) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000020000020900010073797a30000000004c000000030a01e80000000000000000020000000900010073797a300000000014000480080002400000000008000140000000790900030073797a32000000000a000700726f757401"], 0x94}}, 0x0) (async) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000001b00)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)={0x44, 0x17, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000c005}, 0x20000001) (async) socket(0xb, 0x3, 0x7) (async) sendmmsg$inet(r1, &(0x7f0000001980)=[{{&(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000100)="5a7fc6b365ff548aa120822b6ba71f230cda1c11b390f7f1c93ffefc1674a692c3617773d6f61cc659b470dc532e8711e4c149dac73cd617c42aebb0e8e36ba4f50d9a025aee110ea57bd7594672a3a9baf1df22e30b9c09fde729ba6ab4fd25858110128147c3bc44db61dee0c8bf14bccc94aaff4da8425edc40123fcc9dd56db05656976ed007f345f04d5d806139a16f5d47e2a21a28b6b77d90e679d63dc2a2a73aa3ed1bf310e6940e58f945ba17f696b2620d7825ad9aa01497e3e3b3a3baaa25e4d50a47e79f1e27dccafb36103e6b64b351b9802e9f2ad9935b9670ea3fb187968c6b76ac", 0xe9}], 0x1, &(0x7f0000000200)=[@ip_ttl={{0x14, 0x0, 0x2, 0x800}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x40}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfffffffc}}, @ip_retopts={{0x90, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4c, 0xb8, 0x1, 0x8, [{@initdev={0xac, 0x1e, 0x1, 0x0}}, {@remote, 0x3}, {@local, 0x7ff}, {@rand_addr=0x64010100, 0x1}, {@empty, 0x9}, {@multicast1, 0x9}, {@multicast2, 0x3}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x2}, {@private=0xa010100, 0x9}]}, @lsrr={0x83, 0xb, 0xae, [@remote, @remote]}, @ra={0x94, 0x4, 0x1}, @lsrr={0x83, 0x1b, 0xa4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @empty, @empty, @loopback, @remote]}, @rr={0x7, 0x7, 0xd, [@local]}]}}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@cipso={0x86, 0x5d, 0x3, [{0x5, 0x7, "4503d0c717"}, {0x0, 0x6, "6fc3f2b8"}, {0x2, 0x11, "18d16abe40c0d248f9badf4dfe2559"}, {0x0, 0xb, "f25563844d58c2461d"}, {0x7, 0x12, "2921ad3414f0d7f4f9b860681d65068d"}, {0x5, 0xd, "febe66f3b4996d3aa054e4"}, {0x5, 0xb, "8c6601b77465eca4be"}, {0x7, 0x4, "a3ba"}]}, @timestamp_prespec={0x44, 0x24, 0xdb, 0x3, 0xe, [{@multicast1, 0xc5}, {@rand_addr=0x64010101, 0xfa}, {@multicast1, 0x100}, {@private=0xa010101, 0x9}]}, @generic={0x86, 0x10, "6acd9260ae6a110bc0471c514f92"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}, @ip_ttl={{0x14, 0x0, 0x2, 0xb5}}], 0x1c8}}, {{&(0x7f0000000400)={0x2, 0x4e20, @rand_addr=0x64010102}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000440)="74251c3ce0033751ced843db3ea48794196df4ecd23495580bd23e0563b9a5374f01b8f0d140cbcf6eb1f0d3043a56375b23ca6c98f89a29d3fd8c67f3f90787905d029a90a0e0cddd054f49abfbf21e60b58b0d5659d31a251c7a86688fd72e188eab764946e2f4a3c830b540fbb133a3c6e553754badde27", 0x79}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f00000004c0)="f865af8e418c3222cab94a8b2c0662ade3c39d0cc96f00854f4d16a4cad5f7cb5b5ad3525b76b087764a63d89a8768bda0c5b2e196f85734029dead837118f44f69c145f297482088405d92480fd83530aff3457c6068076519ac26d231913239e28af5e273302717432784be20ec6f2bda2eadff031aa", 0x77}, {&(0x7f0000000540)="dfad406821e3597bd15521a862c862957fba4540cd6a4851dd", 0x19}, {&(0x7f0000000580)="afc8560a2fa43da7c7f1e10bf59a7099fb0d2f04780055788321799c3a", 0x1d}, {&(0x7f0000001680)="76000d6535894caad8e5c0e9a43ce16f3a47b88573986a417bc5b181ec67b7cc970cbcd2a4f952e3ceca7b5e06251b5237e933339fa1baf0ec7cf95a787f0102724fddba58e55e2646532d9f034f3d9bc0c930005ed08c28edf62ae5326ca23daa5901083d97b60cc7cffc93c4e5b9f76d97b928fa3893664c08d75e66ae3158aecfe4f84326e6494ee46809dc93909f0d17cb4f3b696146731f45d2ebee4a20277f59d20e7d033b04a5e493a0c36db700fc85341860f3f8cf0e84a1688f578990c7", 0xc2}], 0x6, &(0x7f0000001780)=[@ip_retopts={{0x120, 0x0, 0x7, {[@noop, @ra={0x94, 0x4}, @cipso={0x86, 0x60, 0xffffffffffffffff, [{0x7, 0xc, "ad8b99a164785d162abf"}, {0x0, 0xf, "338b518cbf1a8c919416bf2775"}, {0x2, 0x11, "bc2788f4ce0b659d0187209eeaec1a"}, {0x7, 0x3, 'M'}, {0x6, 0x6, "1bde8870"}, {0x6, 0x3, "97"}, {0x1, 0x11, "dfb21a9b43f60494d3aa926a5d8dbe"}, {0x6, 0x11, "606161384d5aceda21c5db61031183"}]}, @ra={0x94, 0x4, 0x1}, @generic={0x44, 0xb, "be7c7c26e6279fa11b"}, @timestamp_addr={0x44, 0x54, 0x32, 0x1, 0x1, [{@rand_addr=0x64010100, 0x976}, {@remote, 0x8}, {@loopback, 0x8}, {@loopback, 0x80000000}, {@loopback, 0x6e}, {@rand_addr=0x64010100, 0x80}, {@multicast1, 0x8000}, {@multicast1}, {@remote, 0x2}, {@empty, 0x9}]}, @timestamp={0x44, 0x20, 0xf7, 0x0, 0x0, [0x9, 0x5a, 0x3, 0x10000, 0xf8b, 0x800, 0x9c2]}, @generic={0x86, 0xd, "3543ebea57070a97bac0c8"}, @generic={0x44, 0xc, "3478de7f15c5b2dec9a0"}, @lsrr={0x83, 0xf, 0x9, [@private=0xa010101, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x11}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x401}}, @ip_ttl={{0x14, 0x0, 0x2, 0x7}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xc2, [@dev={0xac, 0x14, 0x14, 0x33}]}, @noop, @lsrr={0x83, 0x3, 0xac}]}}}, @ip_retopts={{0x48, 0x0, 0x7, {[@rr={0x7, 0x17, 0x71, [@rand_addr=0x64010102, @dev={0xac, 0x14, 0x14, 0x30}, @multicast1, @private=0xa010100, @empty]}, @noop, @lsrr={0x83, 0x7, 0xe, [@multicast1]}, @timestamp_prespec={0x44, 0x4, 0x99, 0x3, 0x2}, @timestamp_addr={0x44, 0xc, 0x2a, 0x1, 0x9, [{@private=0xa010100, 0xffffffff}]}, @cipso={0x86, 0x6}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0xfffffff9}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}], 0x1e8}}], 0x2, 0x4040000) (async) [ 308.042126][ T3555] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 308.142143][ T3566] usb 5-1: new high-speed USB device number 18 using dummy_hcd 12:42:34 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x13, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x2, 0x20000) r2 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000000)={0x1, 0x6fad5e66, 0x0, 0x0, 0x7, 0x1}) splice(r1, &(0x7f0000000040)=0x2, r2, &(0x7f0000000080)=0x5, 0x5, 0x9) [ 308.348280][ T3566] usb 5-1: device descriptor read/64, error 18 12:42:34 executing program 3: rt_sigsuspend(&(0x7f0000000100)={[0xffff]}, 0x8) r0 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000140)='io.pressure\x00', 0x2, 0x0) rt_sigaction(0x34, &(0x7f0000000300)={&(0x7f0000000240)="f0806d070b653e440fe203c4634d689d000000008766410f1b3cde42d39508000000c40199d06f39c4628d8c7a07c4c119d864f600c4e10d72f232f3ac", 0x8000001, &(0x7f0000000280)="2e3e660f606c3f3043df280fc5e628c461fe129ca000000000c168ac02c4e1f8ae1d4afd7535c4c139e090f100000066460f623599899999c461d55c190f38c997f1ffffff", {[0x9]}}, &(0x7f00000003c0)={&(0x7f0000000340)="d9e536f34e0f1ecb660f38dfe0f3440f1ef8f3aec462e2f53ec481fe126c55f9c40230f31cb500008020c4e15556dcf2470f2a6d00", 0x0, &(0x7f0000000380)="66400f6906c42281de3bc44225bc0bf2e131f04681650001000000660f13ae00000080c4c2f1aa1c7de4c928c2c402f8f70c1cf247ee440fe12f"}, 0x8, &(0x7f0000000400)) signalfd(r0, &(0x7f0000000180)={[0x47d]}, 0x8) syz_usb_connect$uac1(0x0, 0xbd, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010102000000106b1d01014000010203010902ab0003010000000900000a24010000000201020a2407000000bbf2d97c0b240500006093a9c7ad5309240300ff010000160824050000ff1a400904010000010200000904010101010200000b240201000000208c1bd1072401000000000b24020100000000bf0d50090501090000000000072501000000002d5ff98e000102000009040201010102000009240202feff0000000905820920004a5d1f07250180000000000000000000"], &(0x7f0000000800)={0x0, 0x0, 0x2a, &(0x7f00000006c0)=ANY=[@ANYBLOB="050f2a0004071002000000000710020010000003100014100ae1c20000000fff040044fdb21d969f7a55"], 0x1, [{0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="030320fcb541fe14e1eeb43e749294db4ddd002e0dc498a2db3cb572ec4c94ac67fffe5466bde8c51fcd2cb7fd72fd388f5e644d4e1a0e3647149fe698c73c4d8037ddab5aa683128cdfea5c0b630d28112205dcae3b0a9b8f6621869e6972720c75b8c3ddbd6f855c84f458166db5b8e089d4ea878980ae20401da0cf48100f32a8441727eeed8da98b051b50474373d464c9976dad48cb47b63da7c2bcabf5d318a0113a950afbfd0aef7daeaacb1a1bdf90f0d2b59bee8e8707756b43057d9bfee344ba8339c6aa52120d5fad938ca41a9b9772648171dab7e4"]}]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) [ 308.494525][ T3555] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 308.505343][ T3555] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 12:42:34 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x13, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000), 0x0, 0x0) (async) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x2, 0x20000) (async, rerun: 32) r2 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) (rerun: 32) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000000)={0x1, 0x6fad5e66, 0x0, 0x0, 0x7, 0x1}) (async) splice(r1, &(0x7f0000000040)=0x2, r2, &(0x7f0000000080)=0x5, 0x5, 0x9) 12:42:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000002060300000000000015000000be6daf1cf463cbeabb0d00000005000400000087f26216000011000300686173683a69702c6d61726b000000000900020073797a3000000000050005000a0000000c0007800500"], 0x58}}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0xb8, 0x2, 0x6, 0x2, 0x57, 0x2, 0x6, 0x7, 0x120, 0x40, 0x40, 0x1f, 0x1, 0x38, 0x2, 0x5, 0x6, 0x9aa}, [{0x5, 0x10001, 0x81, 0x20, 0x8, 0x0, 0x1, 0x3}, {0x6474e551, 0x0, 0x1ff, 0x3, 0x0, 0x1, 0x3, 0x34}], "78b5818d34309854cbebe7e50af8a01c9349136a3348c310cda9b98d9de1d3d23f55c46dda6c04afd1b9c412d474428d4a6968cd7ca52ba76b94ed881b89eea5c8fea83e7869c70783bc65318a6824888a6e341f985aa62fae51c3552870e4fcebab610d566e52136eecff19b8aa70f2662c96704f2634a611a1787fad0595ac18b4210970273d487ddc5cbfdcf160b322ea638592256e44e01a907e4a33968b452809f4ed45896f3e4c2ed53d3e3a670aa03a48d711b454df3788", ['\x00']}, 0x26b) [ 308.623789][ T3566] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 308.683298][ T3555] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 308.692655][ T3555] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.700799][ T3555] usb 1-1: Product: syz [ 308.705250][ T3555] usb 1-1: Manufacturer: й [ 308.709878][ T3555] usb 1-1: SerialNumber: syz [ 308.825637][ T3566] usb 5-1: device descriptor read/64, error 18 [ 308.838310][ T5907] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 308.953116][ T3566] usb usb5-port1: attempt power cycle 12:42:35 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x61, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@obex={0x5}, @country_functional={0x6}]}, {[{}], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000d00)={0x14, &(0x7f0000000bc0)={0x20, 0x6, 0xea, {0xea, 0x24, "c0c7232a1a94ce5621c038492cbe4f2c5ec1e288afb62dbb31a3114b626339fe95e438120e49961ceadc5512dbd32f1137dde1ec0d3d38734fed7c5d128d3bf0aadb00a4a02280b13b7e894dd0fc5a85cf3abae35d5bcc362c2d2a6b787a50bc124cda1618b750c448a368078fe453d88ece9cacaddb968aa2c6ac01fb34c5ff40b34453f795571225ecc8ad2d74499a56652e80168a69ca15cff6632848aa63e7070d7eeef7471d4a729bff9becaa5a436b0348602e1609e43461017666e035bc3ce4242a6f196c7ab1d437f6ee936ed449b14824a3b3518b910b63701a85a51094f72fcbdaff5f"}}, &(0x7f0000000cc0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000e40)={0x1c, &(0x7f0000000d40)={0x20, 0xa, 0x40, "eaf98cf69e770fdefbfb3e80979ec5300e1138b631a1d4994639c8ce5b49313e54ef9fad1fa41ee5476b5b43a3f394c099a0f88806cb6fd6179226238d0322d0"}, &(0x7f0000000dc0)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000e00)={0x0, 0x8, 0x1, 0xd7}}) syz_usb_connect(0x2, 0x798, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x4f, 0x62, 0x9d, 0x10, 0x83a, 0xa702, 0x8800, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x786, 0x4, 0x5, 0x8, 0x60, 0xa7, [{{0x9, 0x4, 0x1e, 0x4, 0x4, 0xc, 0x88, 0x5e, 0x2, [], [{{0x9, 0x5, 0x0, 0x4, 0x10, 0x3, 0x1, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0xdb3}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x7f, 0xda31}]}}, {{0x9, 0x5, 0x87, 0x2, 0x8, 0x5, 0xff, 0x3, [@generic={0xa5, 0x31, "a37058bfb731026791e235fa066b79aa7b0ed4324817cb524116f603d629a485f84d6d3ecf1d7e1d00103ffbb7d14f912abb7cdbe971eb889d1ed1ae39f87ced1636b62be7b39f82daf2bc9216f77bb682e7685b2e39d818c09f82fc9ac4055c31ad6dc38baaf27037351257a4da92d34c6c0671f10edb59695c593cd302ad4b7df86b282df1f8a633b27c9e51a8ea2df3912c08cc399c70b4986830d13bda7b0a4cac"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x200, 0x1, 0x6, 0x9}}, {{0x9, 0x5, 0x4, 0x10, 0x10, 0xd6, 0x1f}}]}}, {{0x9, 0x4, 0x62, 0x7f, 0x7, 0xa, 0x38, 0xa5, 0xad, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, 's'}, {0x5, 0x24, 0x0, 0x4d2}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x6, 0x9, 0x6}, [@country_functional={0xe, 0x24, 0x7, 0x0, 0x7, [0x3f, 0x7, 0x2, 0x9]}]}, @uac_control={{0xa, 0x24, 0x1, 0x2, 0x81}, [@selector_unit={0x6, 0x24, 0x5, 0x5, 0x23, "b3"}, @extension_unit={0x7, 0x24, 0x8, 0x2, 0x4, 0x40}, @extension_unit={0xd, 0x24, 0x8, 0x3, 0x4, 0x7, "cb58da8cf4f2"}]}], [{{0x9, 0x5, 0x7, 0x2, 0x400, 0x40, 0x9, 0x7f, [@generic={0xe7, 0x3, "b505e8cffcec1394baa05acf597128aa930a7268ea9a3279c2474ed8f96aca209c96f132fdf7d05178cfdeb36110fdc00df6352a375ee4a903d8a69c89e665de57f41eb969308a8a0672f8b15e30bc8712c22451a416fc42baaa012cd9f975f1af1d30c78e8bca44d5e8f3b4fef948a7a0bdb61739c4258c7347deb0288c8a697e58e638c47604a85f3bc551280675677492e5cb40d0962ff55dd7f1fae7f0b8f5b625aa3fd33476e0acbb4b79a86bde4eec18d3bd08fabc765042c23da0930b9b498dbef07704ccf2557a3533308e478708081bbb20417ec8de9156cb1c41f1bd2d087ca3"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x7}]}}, {{0x9, 0x5, 0x5, 0x10, 0x10, 0x81, 0xd5, 0x81}}, {{0x9, 0x5, 0xb, 0x3, 0x10, 0x1, 0xff, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x1}, @generic={0x4b, 0x5, "864bc2366926fabb0b60e1306b97021d0fd16baebcb2b9dd405188935812175d5c1a2afa489ebc8be2152b783be94f5d572e5a16a685a8e6298f121adb342b5e9b1f1b78a46192cc9c"}]}}, {{0x9, 0x5, 0x6, 0x1, 0x8, 0x9, 0xa2, 0x62, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x200}]}}, {{0x9, 0x5, 0x5, 0x0, 0x200, 0x3, 0x0, 0x9}}, {{0x9, 0x5, 0xf, 0x10, 0x3ff, 0x4, 0x0, 0x5, [@generic={0xe6, 0xe, "7732a1e45235a4fee2c1c579dea1c1670c4285f5192b6be81629833706023916faefcd658b65ed1baebff0ff35523906b74d74fb5b9ed1af221773c21c586e625528cc42c3c04455f41a8237d6ca24c6558b64d20adbffa27585f96b9e287efa07b639bb52b3f5a908905a12fa4cc16d9a3e4326293949e084878e8c3ec0aa5d4e82b27578f932284918044fa502abd48a7dfb39d7c97a892cf1bc2af3a87fd92919997ebc1ae810257d2bea5cf8d2ae91fc20ee6124f006394518319f0569b87ede26d28b247ff349e0c45854bd7be8952bf46f2ee6c7333b6ecf3f4dee97d369d30d1d"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x13, 0x2}]}}, {{0x9, 0x5, 0x0, 0x2, 0x400, 0x3, 0x5, 0x80}}]}}, {{0x9, 0x4, 0xa6, 0xcd, 0x7, 0xff, 0x3, 0xa, 0x1, [@uac_as={[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xbd, 0x3, 0x0, 0xac, "9885", "17ac"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x4, 0x3, 0x61, 0x6, "", "7767e6"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x7f, 0x2, 0x3, 0x49, "bd8d05"}, @as_header={0x7, 0x24, 0x1, 0x2, 0x40, 0x4}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0xb1, 0x2, 0x9, 0xdf, "91a7", 'J'}]}, @hid_hid={0x9, 0x21, 0x6, 0x2, 0x1, {0x22, 0x958}}], [{{0x9, 0x5, 0xc, 0x0, 0x248, 0x1f, 0xa0, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x0, 0xfff}, @generic={0x7, 0x11, "bce465e425"}]}}, {{0x9, 0x5, 0x82, 0x0, 0x3ff, 0x4, 0x6, 0x1}}, {{0x9, 0x5, 0xe, 0x0, 0x3ff, 0x1, 0x40, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x10, 0x496}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x3, 0x79}]}}, {{0x9, 0x5, 0x8, 0x10, 0x200, 0x9, 0x20, 0x3f}}, {{0x9, 0x5, 0x5, 0x1, 0x3ff, 0x7, 0x1, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x40}]}}, {{0x9, 0x5, 0x2, 0xc, 0x20, 0xff, 0x6, 0x8, [@generic={0x5b, 0xb, "a6216ecd22ca0a38b2edb15494caec482acf0bb4032a2103591ec14d098564e638a4490cbce2b8134ba2694435b50b65613d747e235b5fbc8969405b4d528ac1dc31a458339ebe2301f2ff4d6f9819aacf3bbbee7980b7bf24"}, @generic={0x50, 0x21, "8cbbfd3a181f18f35649190aa7faad623b1164781bd85c2c45590483cd0db26e58bb227f7c1ab1587db5da0c49a8c6613edddd29737c7c9984499bc7a3ea686b95ce021abea5dc18d1f92b37a486"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x200, 0xd8, 0x9, 0xf4, [@generic={0xb0, 0x8, "3d0e6ac625ac7e8ccbe91817b77160ff40e171bb3f5844a584843b71b7a2a41b5924b49b27655f66eff7d87d56b218e7e629a7800630d2c4e81d410e1dacc9d81a52bd5133e72b8ab854937a3441b98041a6964839f9a3c791f636bf69f6003045bbbe935bc0fdaa917bd07060a6ee304f9584dce1b41a0dafca6c51feb1e784bc81e0e657e473838779e644f1f777a970027253255cb5928bde5f279ad8f9c41020a8cd5fa5e2e5668f6868c21a"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f}]}}]}}, {{0x9, 0x4, 0xf5, 0x3f, 0x9, 0x2, 0x2, 0xff, 0x1f, [], [{{0x9, 0x5, 0x1, 0x0, 0x8, 0x3, 0x2, 0x9}}, {{0x9, 0x5, 0x80, 0x0, 0x8, 0x58, 0x20, 0x22, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0xfff7}]}}, {{0x9, 0x5, 0x2, 0x1, 0x400, 0x1c, 0x9, 0x9b, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0x64d0}]}}, {{0x9, 0x5, 0x9, 0xc, 0x10, 0x89, 0xff, 0x9}}, {{0x9, 0x5, 0x9, 0x0, 0x40, 0x40, 0x4f, 0x20}}, {{0x9, 0x5, 0x2, 0x2, 0x8, 0x1, 0x9, 0x10, [@generic={0xd7, 0x22, "d66f12485c9f931e8b088d77a91362d3d2185927b38f8417225fe115722271c317dbed5f832344cecee423fb2e5a179ab279d2a724f551cc99144b494c339d8b09a2d5ae9b72aaa2b87ceef12ad8bfbb43fb64122ba2802f87c98cd56f9c52198b037ea3442da4ffd5538b5c8ea3ab1046afe5a3372b2980cebc3ee9a7deb36622e9650c548e611e483e841cf9b5cf66d134bd55d5a5f4eb08d6e3ef28dd2c9ffd248905c90ac5f09c43b1a3d5aa357702640887e8f996447abfa379657667b45f2c7e33b274633e44125b2d44f77410b083eb9f33"}, @generic={0x73, 0x7, "3fed691b382c83d516c5b2abfe16d83fc9b44cca44f3b695a06737b7ebaa2f956cd3c99a2413b7cf20f1e67b160cab079dc36aa9fd09ea4120b0b4c6596833598e7af13b3bdb74e41e284ffbebcd930c0d3934236cc3f9573627a419a25ed731376bfd9f1b77d3d36d93512abebf066989"}]}}, {{0x9, 0x5, 0xa, 0x720385c837cb9c4, 0x10, 0x3, 0xff, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x39, 0x7fff}]}}, {{0x9, 0x5, 0xd, 0x0, 0x40, 0x80, 0x10, 0x2}}, {{0x9, 0x5, 0xf, 0x10, 0x20, 0x3, 0x8, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x40, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x73, 0x316}]}}]}}]}}]}}, &(0x7f0000000b40)={0xa, &(0x7f0000000840)={0xa, 0x6, 0x200, 0x1, 0x0, 0x0, 0xff, 0x7}, 0xd2, &(0x7f0000000880)=ANY=[@ANYBLOB="050fd200030a1003000900028100fc0a1003ea0c006a090800b91004aa435daf3a298a49112e73f08ff0a3f6e3fca660d8b7cf5cc953c5cdcdc68e023b568562417c068bbcbbe78802005c9113c6168a24e622b9eb9cb1653866aef87a15fa18eb65dbeb4c6449fd7735d6c6bb989f66717a62f39dda2c499ba190d31448a322c806749bb40e94250723c020498c5f6bd4b9891c2ee5e2110c10e2733c5663b92473b359278da9cb40c2d5a65a118b6e402d4b0dc9ccd79449c28b0d46a998b191bfd07b3da612cd63ddfb320132c80ad9f2"], 0x5, [{0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x814}}, {0x19, &(0x7f00000009c0)=@string={0x19, 0x3, "f47aea9cf8d7b0b4ef499af750534bda35701bdfaf800b"}}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x40b}}, {0xb3, &(0x7f0000000a40)=@string={0xb3, 0x3, "3317420e459cf16b4524196702607ecbfadfdd41ad6b85f0cea7e654e8ad5f578fd211079092f9a6c72dba383cde67c9733380c070b548164e6621da61e19bc2d7ab8a3def1a7e848dd33018fabc38d8279e9fa6971aa2fda45d59acdaafca1cc1fba509528554491d199f2f3d4f61c31f10323c8f58d03e72130138bba19eae10d9f3e91e565ca88b6a3e5b4fd4b5718de2188dcac022a357c078caf4d84c3362eb24f746ca9273506738dee251c22551"}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0xc01}}]}) syz_usb_connect$cdc_ecm(0x0, 0x61, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@obex={0x5}, @country_functional={0x6}]}, {[{}], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}}}}]}}]}}, 0x0) (async) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000d00)={0x14, &(0x7f0000000bc0)={0x20, 0x6, 0xea, {0xea, 0x24, "c0c7232a1a94ce5621c038492cbe4f2c5ec1e288afb62dbb31a3114b626339fe95e438120e49961ceadc5512dbd32f1137dde1ec0d3d38734fed7c5d128d3bf0aadb00a4a02280b13b7e894dd0fc5a85cf3abae35d5bcc362c2d2a6b787a50bc124cda1618b750c448a368078fe453d88ece9cacaddb968aa2c6ac01fb34c5ff40b34453f795571225ecc8ad2d74499a56652e80168a69ca15cff6632848aa63e7070d7eeef7471d4a729bff9becaa5a436b0348602e1609e43461017666e035bc3ce4242a6f196c7ab1d437f6ee936ed449b14824a3b3518b910b63701a85a51094f72fcbdaff5f"}}, &(0x7f0000000cc0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000e40)={0x1c, &(0x7f0000000d40)={0x20, 0xa, 0x40, "eaf98cf69e770fdefbfb3e80979ec5300e1138b631a1d4994639c8ce5b49313e54ef9fad1fa41ee5476b5b43a3f394c099a0f88806cb6fd6179226238d0322d0"}, &(0x7f0000000dc0)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000e00)={0x0, 0x8, 0x1, 0xd7}}) (async) syz_usb_connect(0x2, 0x798, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x4f, 0x62, 0x9d, 0x10, 0x83a, 0xa702, 0x8800, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x786, 0x4, 0x5, 0x8, 0x60, 0xa7, [{{0x9, 0x4, 0x1e, 0x4, 0x4, 0xc, 0x88, 0x5e, 0x2, [], [{{0x9, 0x5, 0x0, 0x4, 0x10, 0x3, 0x1, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0xdb3}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x7f, 0xda31}]}}, {{0x9, 0x5, 0x87, 0x2, 0x8, 0x5, 0xff, 0x3, [@generic={0xa5, 0x31, "a37058bfb731026791e235fa066b79aa7b0ed4324817cb524116f603d629a485f84d6d3ecf1d7e1d00103ffbb7d14f912abb7cdbe971eb889d1ed1ae39f87ced1636b62be7b39f82daf2bc9216f77bb682e7685b2e39d818c09f82fc9ac4055c31ad6dc38baaf27037351257a4da92d34c6c0671f10edb59695c593cd302ad4b7df86b282df1f8a633b27c9e51a8ea2df3912c08cc399c70b4986830d13bda7b0a4cac"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x200, 0x1, 0x6, 0x9}}, {{0x9, 0x5, 0x4, 0x10, 0x10, 0xd6, 0x1f}}]}}, {{0x9, 0x4, 0x62, 0x7f, 0x7, 0xa, 0x38, 0xa5, 0xad, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, 's'}, {0x5, 0x24, 0x0, 0x4d2}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x6, 0x9, 0x6}, [@country_functional={0xe, 0x24, 0x7, 0x0, 0x7, [0x3f, 0x7, 0x2, 0x9]}]}, @uac_control={{0xa, 0x24, 0x1, 0x2, 0x81}, [@selector_unit={0x6, 0x24, 0x5, 0x5, 0x23, "b3"}, @extension_unit={0x7, 0x24, 0x8, 0x2, 0x4, 0x40}, @extension_unit={0xd, 0x24, 0x8, 0x3, 0x4, 0x7, "cb58da8cf4f2"}]}], [{{0x9, 0x5, 0x7, 0x2, 0x400, 0x40, 0x9, 0x7f, [@generic={0xe7, 0x3, "b505e8cffcec1394baa05acf597128aa930a7268ea9a3279c2474ed8f96aca209c96f132fdf7d05178cfdeb36110fdc00df6352a375ee4a903d8a69c89e665de57f41eb969308a8a0672f8b15e30bc8712c22451a416fc42baaa012cd9f975f1af1d30c78e8bca44d5e8f3b4fef948a7a0bdb61739c4258c7347deb0288c8a697e58e638c47604a85f3bc551280675677492e5cb40d0962ff55dd7f1fae7f0b8f5b625aa3fd33476e0acbb4b79a86bde4eec18d3bd08fabc765042c23da0930b9b498dbef07704ccf2557a3533308e478708081bbb20417ec8de9156cb1c41f1bd2d087ca3"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x7}]}}, {{0x9, 0x5, 0x5, 0x10, 0x10, 0x81, 0xd5, 0x81}}, {{0x9, 0x5, 0xb, 0x3, 0x10, 0x1, 0xff, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x1}, @generic={0x4b, 0x5, "864bc2366926fabb0b60e1306b97021d0fd16baebcb2b9dd405188935812175d5c1a2afa489ebc8be2152b783be94f5d572e5a16a685a8e6298f121adb342b5e9b1f1b78a46192cc9c"}]}}, {{0x9, 0x5, 0x6, 0x1, 0x8, 0x9, 0xa2, 0x62, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x200}]}}, {{0x9, 0x5, 0x5, 0x0, 0x200, 0x3, 0x0, 0x9}}, {{0x9, 0x5, 0xf, 0x10, 0x3ff, 0x4, 0x0, 0x5, [@generic={0xe6, 0xe, "7732a1e45235a4fee2c1c579dea1c1670c4285f5192b6be81629833706023916faefcd658b65ed1baebff0ff35523906b74d74fb5b9ed1af221773c21c586e625528cc42c3c04455f41a8237d6ca24c6558b64d20adbffa27585f96b9e287efa07b639bb52b3f5a908905a12fa4cc16d9a3e4326293949e084878e8c3ec0aa5d4e82b27578f932284918044fa502abd48a7dfb39d7c97a892cf1bc2af3a87fd92919997ebc1ae810257d2bea5cf8d2ae91fc20ee6124f006394518319f0569b87ede26d28b247ff349e0c45854bd7be8952bf46f2ee6c7333b6ecf3f4dee97d369d30d1d"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x13, 0x2}]}}, {{0x9, 0x5, 0x0, 0x2, 0x400, 0x3, 0x5, 0x80}}]}}, {{0x9, 0x4, 0xa6, 0xcd, 0x7, 0xff, 0x3, 0xa, 0x1, [@uac_as={[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xbd, 0x3, 0x0, 0xac, "9885", "17ac"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x4, 0x3, 0x61, 0x6, "", "7767e6"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x7f, 0x2, 0x3, 0x49, "bd8d05"}, @as_header={0x7, 0x24, 0x1, 0x2, 0x40, 0x4}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0xb1, 0x2, 0x9, 0xdf, "91a7", 'J'}]}, @hid_hid={0x9, 0x21, 0x6, 0x2, 0x1, {0x22, 0x958}}], [{{0x9, 0x5, 0xc, 0x0, 0x248, 0x1f, 0xa0, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x0, 0xfff}, @generic={0x7, 0x11, "bce465e425"}]}}, {{0x9, 0x5, 0x82, 0x0, 0x3ff, 0x4, 0x6, 0x1}}, {{0x9, 0x5, 0xe, 0x0, 0x3ff, 0x1, 0x40, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x10, 0x496}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x3, 0x79}]}}, {{0x9, 0x5, 0x8, 0x10, 0x200, 0x9, 0x20, 0x3f}}, {{0x9, 0x5, 0x5, 0x1, 0x3ff, 0x7, 0x1, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x40}]}}, {{0x9, 0x5, 0x2, 0xc, 0x20, 0xff, 0x6, 0x8, [@generic={0x5b, 0xb, "a6216ecd22ca0a38b2edb15494caec482acf0bb4032a2103591ec14d098564e638a4490cbce2b8134ba2694435b50b65613d747e235b5fbc8969405b4d528ac1dc31a458339ebe2301f2ff4d6f9819aacf3bbbee7980b7bf24"}, @generic={0x50, 0x21, "8cbbfd3a181f18f35649190aa7faad623b1164781bd85c2c45590483cd0db26e58bb227f7c1ab1587db5da0c49a8c6613edddd29737c7c9984499bc7a3ea686b95ce021abea5dc18d1f92b37a486"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x200, 0xd8, 0x9, 0xf4, [@generic={0xb0, 0x8, "3d0e6ac625ac7e8ccbe91817b77160ff40e171bb3f5844a584843b71b7a2a41b5924b49b27655f66eff7d87d56b218e7e629a7800630d2c4e81d410e1dacc9d81a52bd5133e72b8ab854937a3441b98041a6964839f9a3c791f636bf69f6003045bbbe935bc0fdaa917bd07060a6ee304f9584dce1b41a0dafca6c51feb1e784bc81e0e657e473838779e644f1f777a970027253255cb5928bde5f279ad8f9c41020a8cd5fa5e2e5668f6868c21a"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f}]}}]}}, {{0x9, 0x4, 0xf5, 0x3f, 0x9, 0x2, 0x2, 0xff, 0x1f, [], [{{0x9, 0x5, 0x1, 0x0, 0x8, 0x3, 0x2, 0x9}}, {{0x9, 0x5, 0x80, 0x0, 0x8, 0x58, 0x20, 0x22, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0xfff7}]}}, {{0x9, 0x5, 0x2, 0x1, 0x400, 0x1c, 0x9, 0x9b, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0x64d0}]}}, {{0x9, 0x5, 0x9, 0xc, 0x10, 0x89, 0xff, 0x9}}, {{0x9, 0x5, 0x9, 0x0, 0x40, 0x40, 0x4f, 0x20}}, {{0x9, 0x5, 0x2, 0x2, 0x8, 0x1, 0x9, 0x10, [@generic={0xd7, 0x22, "d66f12485c9f931e8b088d77a91362d3d2185927b38f8417225fe115722271c317dbed5f832344cecee423fb2e5a179ab279d2a724f551cc99144b494c339d8b09a2d5ae9b72aaa2b87ceef12ad8bfbb43fb64122ba2802f87c98cd56f9c52198b037ea3442da4ffd5538b5c8ea3ab1046afe5a3372b2980cebc3ee9a7deb36622e9650c548e611e483e841cf9b5cf66d134bd55d5a5f4eb08d6e3ef28dd2c9ffd248905c90ac5f09c43b1a3d5aa357702640887e8f996447abfa379657667b45f2c7e33b274633e44125b2d44f77410b083eb9f33"}, @generic={0x73, 0x7, "3fed691b382c83d516c5b2abfe16d83fc9b44cca44f3b695a06737b7ebaa2f956cd3c99a2413b7cf20f1e67b160cab079dc36aa9fd09ea4120b0b4c6596833598e7af13b3bdb74e41e284ffbebcd930c0d3934236cc3f9573627a419a25ed731376bfd9f1b77d3d36d93512abebf066989"}]}}, {{0x9, 0x5, 0xa, 0x720385c837cb9c4, 0x10, 0x3, 0xff, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x39, 0x7fff}]}}, {{0x9, 0x5, 0xd, 0x0, 0x40, 0x80, 0x10, 0x2}}, {{0x9, 0x5, 0xf, 0x10, 0x20, 0x3, 0x8, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x40, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x73, 0x316}]}}]}}]}}]}}, &(0x7f0000000b40)={0xa, &(0x7f0000000840)={0xa, 0x6, 0x200, 0x1, 0x0, 0x0, 0xff, 0x7}, 0xd2, &(0x7f0000000880)=ANY=[@ANYBLOB="050fd200030a1003000900028100fc0a1003ea0c006a090800b91004aa435daf3a298a49112e73f08ff0a3f6e3fca660d8b7cf5cc953c5cdcdc68e023b568562417c068bbcbbe78802005c9113c6168a24e622b9eb9cb1653866aef87a15fa18eb65dbeb4c6449fd7735d6c6bb989f66717a62f39dda2c499ba190d31448a322c806749bb40e94250723c020498c5f6bd4b9891c2ee5e2110c10e2733c5663b92473b359278da9cb40c2d5a65a118b6e402d4b0dc9ccd79449c28b0d46a998b191bfd07b3da612cd63ddfb320132c80ad9f2"], 0x5, [{0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x814}}, {0x19, &(0x7f00000009c0)=@string={0x19, 0x3, "f47aea9cf8d7b0b4ef499af750534bda35701bdfaf800b"}}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x40b}}, {0xb3, &(0x7f0000000a40)=@string={0xb3, 0x3, "3317420e459cf16b4524196702607ecbfadfdd41ad6b85f0cea7e654e8ad5f578fd211079092f9a6c72dba383cde67c9733380c070b548164e6621da61e19bc2d7ab8a3def1a7e848dd33018fabc38d8279e9fa6971aa2fda45d59acdaafca1cc1fba509528554491d199f2f3d4f61c31f10323c8f58d03e72130138bba19eae10d9f3e91e565ca88b6a3e5b4fd4b5718de2188dcac022a357c078caf4d84c3362eb24f746ca9273506738dee251c22551"}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0xc01}}]}) (async) 12:42:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000002060300000000000015000000be6daf1cf463cbeabb0d00000005000400000087f26216000011000300686173683a69702c6d61726b000000000900020073797a3000000000050005000a0000000c0007800500"], 0x58}}, 0x0) (async) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0xb8, 0x2, 0x6, 0x2, 0x57, 0x2, 0x6, 0x7, 0x120, 0x40, 0x40, 0x1f, 0x1, 0x38, 0x2, 0x5, 0x6, 0x9aa}, [{0x5, 0x10001, 0x81, 0x20, 0x8, 0x0, 0x1, 0x3}, {0x6474e551, 0x0, 0x1ff, 0x3, 0x0, 0x1, 0x3, 0x34}], "78b5818d34309854cbebe7e50af8a01c9349136a3348c310cda9b98d9de1d3d23f55c46dda6c04afd1b9c412d474428d4a6968cd7ca52ba76b94ed881b89eea5c8fea83e7869c70783bc65318a6824888a6e341f985aa62fae51c3552870e4fcebab610d566e52136eecff19b8aa70f2662c96704f2634a611a1787fad0595ac18b4210970273d487ddc5cbfdcf160b322ea638592256e44e01a907e4a33968b452809f4ed45896f3e4c2ed53d3e3a670aa03a48d711b454df3788", ['\x00']}, 0x26b) [ 309.056720][ T7] usb 2-1: USB disconnect, device number 26 [ 309.152505][ T3555] usb 1-1: 0:2 : does not exist [ 309.160277][ T3569] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 309.229239][ T3555] usb 1-1: USB disconnect, device number 25 [ 309.246115][ T5911] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 309.362501][ T3566] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 309.375877][ T3570] udevd[3570]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 309.402677][ T3569] usb 4-1: Using ep0 maxpacket: 16 [ 309.582485][ T3566] usb 5-1: device descriptor read/8, error -61 [ 309.602389][ T3569] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 309.611415][ T3569] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 309.622032][ T3569] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 309.662157][ T3569] usb 4-1: language id specifier not provided by device, defaulting to English [ 309.712038][ T7] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 309.782253][ T3569] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 309.791564][ T3569] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.799991][ T3569] usb 4-1: Product: syz [ 309.804453][ T3569] usb 4-1: Manufacturer: syz [ 309.809167][ T3569] usb 4-1: SerialNumber: syz [ 309.862114][ T3566] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 309.952265][ T7] usb 2-1: Using ep0 maxpacket: 16 [ 310.042311][ T3566] usb 5-1: device descriptor read/8, error -61 [ 310.072357][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 310.083788][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 310.094107][ T7] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1023 [ 310.104467][ T7] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 310.162393][ T3566] usb usb5-port1: unable to enumerate USB device [ 310.272325][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 310.281678][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.290115][ T7] usb 2-1: Product: syz [ 310.294657][ T7] usb 2-1: Manufacturer: syz [ 310.299456][ T7] usb 2-1: SerialNumber: syz [ 310.323289][ T5914] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 310.354303][ T7] cdc_ether: probe of 2-1:1.0 failed with error -22 12:42:36 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r0, 0xc01c64ad, &(0x7f0000000000)) (async) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x81, 0x8, 0x2b, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)={r1}) (async) syz_usb_connect(0x5, 0x24, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], 0x0) 12:42:36 executing program 5: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x13, r0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000), 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000), 0x2, 0x20000) (async) r2 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000000)={0x1, 0x6fad5e66, 0x0, 0x0, 0x7, 0x1}) splice(r1, &(0x7f0000000040)=0x2, r2, &(0x7f0000000080)=0x5, 0x5, 0x9) 12:42:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000002060300000000000015000000be6daf1cf463cbeabb0d00000005000400000087f26216000011000300686173683a69702c6d61726b000000000900020073797a3000000000050005000a0000000c0007800500"], 0x58}}, 0x0) (async, rerun: 32) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x7f, 0x45, 0x4c, 0x46, 0xb8, 0x2, 0x6, 0x2, 0x57, 0x2, 0x6, 0x7, 0x120, 0x40, 0x40, 0x1f, 0x1, 0x38, 0x2, 0x5, 0x6, 0x9aa}, [{0x5, 0x10001, 0x81, 0x20, 0x8, 0x0, 0x1, 0x3}, {0x6474e551, 0x0, 0x1ff, 0x3, 0x0, 0x1, 0x3, 0x34}], "78b5818d34309854cbebe7e50af8a01c9349136a3348c310cda9b98d9de1d3d23f55c46dda6c04afd1b9c412d474428d4a6968cd7ca52ba76b94ed881b89eea5c8fea83e7869c70783bc65318a6824888a6e341f985aa62fae51c3552870e4fcebab610d566e52136eecff19b8aa70f2662c96704f2634a611a1787fad0595ac18b4210970273d487ddc5cbfdcf160b322ea638592256e44e01a907e4a33968b452809f4ed45896f3e4c2ed53d3e3a670aa03a48d711b454df3788", ['\x00']}, 0x26b) (rerun: 32) 12:42:36 executing program 0: sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x16c, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xa1, 0xa8, @random="3a8721b854595d41919dd2f11f564fe4472ff9a9803eece379787f916ee51de5fa921db93d59b80a92c58ddaced14e678933da51c9cae0530ab1425ba9fe8a5e88c3e60ce1bf12c79ff1eeef22c949fe70118c7ae9f8ea5b7623c17abbc07e2244f55b01793a5f91c71930701d7132db601c24094f3a4e5582d9e1bc0bf867879915cdc46b56be552f453ab03c90cc39c38ff18f4797831d979dc0e53f"}, @DEVLINK_ATTR_RATE_NODE_NAME={0x94, 0xa8, @random="b66dc51d160d300b258fd480387f320bdc8a9dcaffca10d42ab54cc6fd781d7bc063db09f40f2775cf7153535490c2025ec3f280514b424918eb1192d5446a04163a2fba2b66f35013a8db50f2c730bacae4edb9949c9f098a6ff2aa46fa52740f8721c3ee518f94c8e52b8c43ac31ad52aec96f450d6f4ad00e2ca263275ff1b2a5176b8a8625316f548ffe5f67447a"}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4040}, 0x4) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/222, 0xde}, 0x60) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0036000000e8bd6e0eb80314070e000100250248ff050805001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) [ 310.924439][ T5923] UDC core: couldn't find an available UDC or it's busy: -16 [ 310.932405][ T5923] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 310.939622][ T5921] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. 12:42:37 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x84, &(0x7f0000000340)={0x0, 0x0, 0x1, "05"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 310.983360][ T5923] UDC core: couldn't find an available UDC or it's busy: -16 [ 310.991129][ T5923] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 12:42:37 executing program 0: sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x16c, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xa1, 0xa8, @random="3a8721b854595d41919dd2f11f564fe4472ff9a9803eece379787f916ee51de5fa921db93d59b80a92c58ddaced14e678933da51c9cae0530ab1425ba9fe8a5e88c3e60ce1bf12c79ff1eeef22c949fe70118c7ae9f8ea5b7623c17abbc07e2244f55b01793a5f91c71930701d7132db601c24094f3a4e5582d9e1bc0bf867879915cdc46b56be552f453ab03c90cc39c38ff18f4797831d979dc0e53f"}, @DEVLINK_ATTR_RATE_NODE_NAME={0x94, 0xa8, @random="b66dc51d160d300b258fd480387f320bdc8a9dcaffca10d42ab54cc6fd781d7bc063db09f40f2775cf7153535490c2025ec3f280514b424918eb1192d5446a04163a2fba2b66f35013a8db50f2c730bacae4edb9949c9f098a6ff2aa46fa52740f8721c3ee518f94c8e52b8c43ac31ad52aec96f450d6f4ad00e2ca263275ff1b2a5176b8a8625316f548ffe5f67447a"}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4040}, 0x4) (async) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/222, 0xde}, 0x60) (async) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0036000000e8bd6e0eb80314070e000100250248ff050805001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) [ 311.039276][ T5926] UDC core: couldn't find an available UDC or it's busy: -16 [ 311.047117][ T5926] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 311.054871][ T5921] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.137090][ T5921] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.193303][ T5921] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.226928][ T5921] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.239871][ T5921] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.251587][ T5921] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.263776][ T5921] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 311.286783][ T3566] usb 5-1: new high-speed USB device number 22 using dummy_hcd 12:42:37 executing program 0: sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x16c, 0x0, 0x300, 0x70bd2b, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xa1, 0xa8, @random="3a8721b854595d41919dd2f11f564fe4472ff9a9803eece379787f916ee51de5fa921db93d59b80a92c58ddaced14e678933da51c9cae0530ab1425ba9fe8a5e88c3e60ce1bf12c79ff1eeef22c949fe70118c7ae9f8ea5b7623c17abbc07e2244f55b01793a5f91c71930701d7132db601c24094f3a4e5582d9e1bc0bf867879915cdc46b56be552f453ab03c90cc39c38ff18f4797831d979dc0e53f"}, @DEVLINK_ATTR_RATE_NODE_NAME={0x94, 0xa8, @random="b66dc51d160d300b258fd480387f320bdc8a9dcaffca10d42ab54cc6fd781d7bc063db09f40f2775cf7153535490c2025ec3f280514b424918eb1192d5446a04163a2fba2b66f35013a8db50f2c730bacae4edb9949c9f098a6ff2aa46fa52740f8721c3ee518f94c8e52b8c43ac31ad52aec96f450d6f4ad00e2ca263275ff1b2a5176b8a8625316f548ffe5f67447a"}]}, 0x16c}, 0x1, 0x0, 0x0, 0x4040}, 0x4) (async) r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000300)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f0000000380), 0x0, &(0x7f00000003c0)=""/222, 0xde}, 0x60) (async) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x11d8, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e0036000000e8bd6e0eb80314070e000100250248ff050805001200", 0x2e}], 0x1, 0x0, 0x0, 0xfcffffff}, 0x0) [ 311.492023][ T3566] usb 5-1: device descriptor read/64, error 18 12:42:37 executing program 3: rt_sigsuspend(&(0x7f0000000100)={[0xffff]}, 0x8) r0 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000140)='io.pressure\x00', 0x2, 0x0) (async) rt_sigaction(0x34, &(0x7f0000000300)={&(0x7f0000000240)="f0806d070b653e440fe203c4634d689d000000008766410f1b3cde42d39508000000c40199d06f39c4628d8c7a07c4c119d864f600c4e10d72f232f3ac", 0x8000001, &(0x7f0000000280)="2e3e660f606c3f3043df280fc5e628c461fe129ca000000000c168ac02c4e1f8ae1d4afd7535c4c139e090f100000066460f623599899999c461d55c190f38c997f1ffffff", {[0x9]}}, &(0x7f00000003c0)={&(0x7f0000000340)="d9e536f34e0f1ecb660f38dfe0f3440f1ef8f3aec462e2f53ec481fe126c55f9c40230f31cb500008020c4e15556dcf2470f2a6d00", 0x0, &(0x7f0000000380)="66400f6906c42281de3bc44225bc0bf2e131f04681650001000000660f13ae00000080c4c2f1aa1c7de4c928c2c402f8f70c1cf247ee440fe12f"}, 0x8, &(0x7f0000000400)) signalfd(r0, &(0x7f0000000180)={[0x47d]}, 0x8) (async) syz_usb_connect$uac1(0x0, 0xbd, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010102000000106b1d01014000010203010902ab0003010000000900000a24010000000201020a2407000000bbf2d97c0b240500006093a9c7ad5309240300ff010000160824050000ff1a400904010000010200000904010101010200000b240201000000208c1bd1072401000000000b24020100000000bf0d50090501090000000000072501000000002d5ff98e000102000009040201010102000009240202feff0000000905820920004a5d1f07250180000000000000000000"], &(0x7f0000000800)={0x0, 0x0, 0x2a, &(0x7f00000006c0)=ANY=[@ANYBLOB="050f2a0004071002000000000710020010000003100014100ae1c20000000fff040044fdb21d969f7a55"], 0x1, [{0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="030320fcb541fe14e1eeb43e749294db4ddd002e0dc498a2db3cb572ec4c94ac67fffe5466bde8c51fcd2cb7fd72fd388f5e644d4e1a0e3647149fe698c73c4d8037ddab5aa683128cdfea5c0b630d28112205dcae3b0a9b8f6621869e6972720c75b8c3ddbd6f855c84f458166db5b8e089d4ea878980ae20401da0cf48100f32a8441727eeed8da98b051b50474373d464c9976dad48cb47b63da7c2bcabf5d318a0113a950afbfd0aef7daeaacb1a1bdf90f0d2b59bee8e8707756b43057d9bfee344ba8339c6aa52120d5fad938ca41a9b9772648171dab7e4"]}]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) 12:42:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x9, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x18}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x20}, @IPSET_ATTR_CIDR={0x5, 0x3, 0xfe}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0xc010) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x5504}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0xfffffffffffffdae}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x4}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=@getroute={0x14, 0x1a, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}}, 0x20000000) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x2000000, {0x0, 0x0, 0x0, r8, 0x1000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) 12:42:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x80, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffff}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0xdc}}, 0x4) [ 311.769829][ T7] usb 4-1: USB disconnect, device number 18 [ 311.785819][ T3566] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 311.958448][ T5939] device bridge0 left promiscuous mode [ 311.992360][ T3566] usb 5-1: device descriptor read/64, error 18 [ 312.122663][ T3566] usb usb5-port1: attempt power cycle 12:42:38 executing program 1: r0 = syz_usb_connect$cdc_ecm(0x0, 0x61, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@obex={0x5}, @country_functional={0x6}]}, {[{}], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000d00)={0x14, &(0x7f0000000bc0)={0x20, 0x6, 0xea, {0xea, 0x24, "c0c7232a1a94ce5621c038492cbe4f2c5ec1e288afb62dbb31a3114b626339fe95e438120e49961ceadc5512dbd32f1137dde1ec0d3d38734fed7c5d128d3bf0aadb00a4a02280b13b7e894dd0fc5a85cf3abae35d5bcc362c2d2a6b787a50bc124cda1618b750c448a368078fe453d88ece9cacaddb968aa2c6ac01fb34c5ff40b34453f795571225ecc8ad2d74499a56652e80168a69ca15cff6632848aa63e7070d7eeef7471d4a729bff9becaa5a436b0348602e1609e43461017666e035bc3ce4242a6f196c7ab1d437f6ee936ed449b14824a3b3518b910b63701a85a51094f72fcbdaff5f"}}, &(0x7f0000000cc0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000e40)={0x1c, &(0x7f0000000d40)={0x20, 0xa, 0x40, "eaf98cf69e770fdefbfb3e80979ec5300e1138b631a1d4994639c8ce5b49313e54ef9fad1fa41ee5476b5b43a3f394c099a0f88806cb6fd6179226238d0322d0"}, &(0x7f0000000dc0)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000e00)={0x0, 0x8, 0x1, 0xd7}}) syz_usb_connect(0x2, 0x798, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x4f, 0x62, 0x9d, 0x10, 0x83a, 0xa702, 0x8800, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x786, 0x4, 0x5, 0x8, 0x60, 0xa7, [{{0x9, 0x4, 0x1e, 0x4, 0x4, 0xc, 0x88, 0x5e, 0x2, [], [{{0x9, 0x5, 0x0, 0x4, 0x10, 0x3, 0x1, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0xdb3}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x7f, 0xda31}]}}, {{0x9, 0x5, 0x87, 0x2, 0x8, 0x5, 0xff, 0x3, [@generic={0xa5, 0x31, "a37058bfb731026791e235fa066b79aa7b0ed4324817cb524116f603d629a485f84d6d3ecf1d7e1d00103ffbb7d14f912abb7cdbe971eb889d1ed1ae39f87ced1636b62be7b39f82daf2bc9216f77bb682e7685b2e39d818c09f82fc9ac4055c31ad6dc38baaf27037351257a4da92d34c6c0671f10edb59695c593cd302ad4b7df86b282df1f8a633b27c9e51a8ea2df3912c08cc399c70b4986830d13bda7b0a4cac"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x200, 0x1, 0x6, 0x9}}, {{0x9, 0x5, 0x4, 0x10, 0x10, 0xd6, 0x1f}}]}}, {{0x9, 0x4, 0x62, 0x7f, 0x7, 0xa, 0x38, 0xa5, 0xad, [@cdc_ecm={{0x6, 0x24, 0x6, 0x0, 0x0, 's'}, {0x5, 0x24, 0x0, 0x4d2}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x6, 0x9, 0x6}, [@country_functional={0xe, 0x24, 0x7, 0x0, 0x7, [0x3f, 0x7, 0x2, 0x9]}]}, @uac_control={{0xa, 0x24, 0x1, 0x2, 0x81}, [@selector_unit={0x6, 0x24, 0x5, 0x5, 0x23, "b3"}, @extension_unit={0x7, 0x24, 0x8, 0x2, 0x4, 0x40}, @extension_unit={0xd, 0x24, 0x8, 0x3, 0x4, 0x7, "cb58da8cf4f2"}]}], [{{0x9, 0x5, 0x7, 0x2, 0x400, 0x40, 0x9, 0x7f, [@generic={0xe7, 0x3, "b505e8cffcec1394baa05acf597128aa930a7268ea9a3279c2474ed8f96aca209c96f132fdf7d05178cfdeb36110fdc00df6352a375ee4a903d8a69c89e665de57f41eb969308a8a0672f8b15e30bc8712c22451a416fc42baaa012cd9f975f1af1d30c78e8bca44d5e8f3b4fef948a7a0bdb61739c4258c7347deb0288c8a697e58e638c47604a85f3bc551280675677492e5cb40d0962ff55dd7f1fae7f0b8f5b625aa3fd33476e0acbb4b79a86bde4eec18d3bd08fabc765042c23da0930b9b498dbef07704ccf2557a3533308e478708081bbb20417ec8de9156cb1c41f1bd2d087ca3"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x7}]}}, {{0x9, 0x5, 0x5, 0x10, 0x10, 0x81, 0xd5, 0x81}}, {{0x9, 0x5, 0xb, 0x3, 0x10, 0x1, 0xff, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x1}, @generic={0x4b, 0x5, "864bc2366926fabb0b60e1306b97021d0fd16baebcb2b9dd405188935812175d5c1a2afa489ebc8be2152b783be94f5d572e5a16a685a8e6298f121adb342b5e9b1f1b78a46192cc9c"}]}}, {{0x9, 0x5, 0x6, 0x1, 0x8, 0x9, 0xa2, 0x62, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x200}]}}, {{0x9, 0x5, 0x5, 0x0, 0x200, 0x3, 0x0, 0x9}}, {{0x9, 0x5, 0xf, 0x10, 0x3ff, 0x4, 0x0, 0x5, [@generic={0xe6, 0xe, "7732a1e45235a4fee2c1c579dea1c1670c4285f5192b6be81629833706023916faefcd658b65ed1baebff0ff35523906b74d74fb5b9ed1af221773c21c586e625528cc42c3c04455f41a8237d6ca24c6558b64d20adbffa27585f96b9e287efa07b639bb52b3f5a908905a12fa4cc16d9a3e4326293949e084878e8c3ec0aa5d4e82b27578f932284918044fa502abd48a7dfb39d7c97a892cf1bc2af3a87fd92919997ebc1ae810257d2bea5cf8d2ae91fc20ee6124f006394518319f0569b87ede26d28b247ff349e0c45854bd7be8952bf46f2ee6c7333b6ecf3f4dee97d369d30d1d"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x13, 0x2}]}}, {{0x9, 0x5, 0x0, 0x2, 0x400, 0x3, 0x5, 0x80}}]}}, {{0x9, 0x4, 0xa6, 0xcd, 0x7, 0xff, 0x3, 0xa, 0x1, [@uac_as={[@format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0xbd, 0x3, 0x0, 0xac, "9885", "17ac"}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x4, 0x3, 0x61, 0x6, "", "7767e6"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x7f, 0x2, 0x3, 0x49, "bd8d05"}, @as_header={0x7, 0x24, 0x1, 0x2, 0x40, 0x4}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0xb1, 0x2, 0x9, 0xdf, "91a7", 'J'}]}, @hid_hid={0x9, 0x21, 0x6, 0x2, 0x1, {0x22, 0x958}}], [{{0x9, 0x5, 0xc, 0x0, 0x248, 0x1f, 0xa0, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x0, 0xfff}, @generic={0x7, 0x11, "bce465e425"}]}}, {{0x9, 0x5, 0x82, 0x0, 0x3ff, 0x4, 0x6, 0x1}}, {{0x9, 0x5, 0xe, 0x0, 0x3ff, 0x1, 0x40, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x10, 0x496}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x3, 0x79}]}}, {{0x9, 0x5, 0x8, 0x10, 0x200, 0x9, 0x20, 0x3f}}, {{0x9, 0x5, 0x5, 0x1, 0x3ff, 0x7, 0x1, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x0, 0x40}]}}, {{0x9, 0x5, 0x2, 0xc, 0x20, 0xff, 0x6, 0x8, [@generic={0x5b, 0xb, "a6216ecd22ca0a38b2edb15494caec482acf0bb4032a2103591ec14d098564e638a4490cbce2b8134ba2694435b50b65613d747e235b5fbc8969405b4d528ac1dc31a458339ebe2301f2ff4d6f9819aacf3bbbee7980b7bf24"}, @generic={0x50, 0x21, "8cbbfd3a181f18f35649190aa7faad623b1164781bd85c2c45590483cd0db26e58bb227f7c1ab1587db5da0c49a8c6613edddd29737c7c9984499bc7a3ea686b95ce021abea5dc18d1f92b37a486"}]}}, {{0x9, 0x5, 0x80, 0x10, 0x200, 0xd8, 0x9, 0xf4, [@generic={0xb0, 0x8, "3d0e6ac625ac7e8ccbe91817b77160ff40e171bb3f5844a584843b71b7a2a41b5924b49b27655f66eff7d87d56b218e7e629a7800630d2c4e81d410e1dacc9d81a52bd5133e72b8ab854937a3441b98041a6964839f9a3c791f636bf69f6003045bbbe935bc0fdaa917bd07060a6ee304f9584dce1b41a0dafca6c51feb1e784bc81e0e657e473838779e644f1f777a970027253255cb5928bde5f279ad8f9c41020a8cd5fa5e2e5668f6868c21a"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f}]}}]}}, {{0x9, 0x4, 0xf5, 0x3f, 0x9, 0x2, 0x2, 0xff, 0x1f, [], [{{0x9, 0x5, 0x1, 0x0, 0x8, 0x3, 0x2, 0x9}}, {{0x9, 0x5, 0x80, 0x0, 0x8, 0x58, 0x20, 0x22, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x0, 0xfff7}]}}, {{0x9, 0x5, 0x2, 0x1, 0x400, 0x1c, 0x9, 0x9b, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0x64d0}]}}, {{0x9, 0x5, 0x9, 0xc, 0x10, 0x89, 0xff, 0x9}}, {{0x9, 0x5, 0x9, 0x0, 0x40, 0x40, 0x4f, 0x20}}, {{0x9, 0x5, 0x2, 0x2, 0x8, 0x1, 0x9, 0x10, [@generic={0xd7, 0x22, "d66f12485c9f931e8b088d77a91362d3d2185927b38f8417225fe115722271c317dbed5f832344cecee423fb2e5a179ab279d2a724f551cc99144b494c339d8b09a2d5ae9b72aaa2b87ceef12ad8bfbb43fb64122ba2802f87c98cd56f9c52198b037ea3442da4ffd5538b5c8ea3ab1046afe5a3372b2980cebc3ee9a7deb36622e9650c548e611e483e841cf9b5cf66d134bd55d5a5f4eb08d6e3ef28dd2c9ffd248905c90ac5f09c43b1a3d5aa357702640887e8f996447abfa379657667b45f2c7e33b274633e44125b2d44f77410b083eb9f33"}, @generic={0x73, 0x7, "3fed691b382c83d516c5b2abfe16d83fc9b44cca44f3b695a06737b7ebaa2f956cd3c99a2413b7cf20f1e67b160cab079dc36aa9fd09ea4120b0b4c6596833598e7af13b3bdb74e41e284ffbebcd930c0d3934236cc3f9573627a419a25ed731376bfd9f1b77d3d36d93512abebf066989"}]}}, {{0x9, 0x5, 0xa, 0x720385c837cb9c4, 0x10, 0x3, 0xff, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x39, 0x7fff}]}}, {{0x9, 0x5, 0xd, 0x0, 0x40, 0x80, 0x10, 0x2}}, {{0x9, 0x5, 0xf, 0x10, 0x20, 0x3, 0x8, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x40, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x73, 0x316}]}}]}}]}}]}}, &(0x7f0000000b40)={0xa, &(0x7f0000000840)={0xa, 0x6, 0x200, 0x1, 0x0, 0x0, 0xff, 0x7}, 0xd2, &(0x7f0000000880)=ANY=[@ANYBLOB="050fd200030a1003000900028100fc0a1003ea0c006a090800b91004aa435daf3a298a49112e73f08ff0a3f6e3fca660d8b7cf5cc953c5cdcdc68e023b568562417c068bbcbbe78802005c9113c6168a24e622b9eb9cb1653866aef87a15fa18eb65dbeb4c6449fd7735d6c6bb989f66717a62f39dda2c499ba190d31448a322c806749bb40e94250723c020498c5f6bd4b9891c2ee5e2110c10e2733c5663b92473b359278da9cb40c2d5a65a118b6e402d4b0dc9ccd79449c28b0d46a998b191bfd07b3da612cd63ddfb320132c80ad9f2"], 0x5, [{0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x814}}, {0x19, &(0x7f00000009c0)=@string={0x19, 0x3, "f47aea9cf8d7b0b4ef499af750534bda35701bdfaf800b"}}, {0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x40b}}, {0xb3, &(0x7f0000000a40)=@string={0xb3, 0x3, "3317420e459cf16b4524196702607ecbfadfdd41ad6b85f0cea7e654e8ad5f578fd211079092f9a6c72dba383cde67c9733380c070b548164e6621da61e19bc2d7ab8a3def1a7e848dd33018fabc38d8279e9fa6971aa2fda45d59acdaafca1cc1fba509528554491d199f2f3d4f61c31f10323c8f58d03e72130138bba19eae10d9f3e91e565ca88b6a3e5b4fd4b5718de2188dcac022a357c078caf4d84c3362eb24f746ca9273506738dee251c22551"}}, {0x4, &(0x7f0000000b00)=@lang_id={0x4, 0x3, 0xc01}}]}) 12:42:38 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x84, &(0x7f0000000340)={0x0, 0x0, 0x1, "05"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x84, &(0x7f0000000340)={0x0, 0x0, 0x1, "05"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) [ 312.259362][ T3569] usb 2-1: USB disconnect, device number 27 [ 312.392051][ T7] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 312.532038][ T3566] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 312.632004][ T7] usb 4-1: Using ep0 maxpacket: 16 [ 312.722002][ T3569] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 312.722383][ T3566] usb 5-1: device descriptor read/8, error -61 [ 312.832261][ T7] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 312.841316][ T7] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 312.851923][ T7] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 312.892657][ T7] usb 4-1: language id specifier not provided by device, defaulting to English [ 312.982702][ T3569] usb 2-1: Using ep0 maxpacket: 16 [ 313.002374][ T3566] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 313.023190][ T7] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 313.032860][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.041072][ T7] usb 4-1: Product: syz [ 313.045615][ T7] usb 4-1: Manufacturer: syz [ 313.050520][ T7] usb 4-1: SerialNumber: syz [ 313.132639][ T3569] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 313.143924][ T3569] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 313.154141][ T3569] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1023 [ 313.164428][ T3569] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 313.212441][ T3566] usb 5-1: device descriptor read/8, error -61 [ 313.332641][ T3566] usb usb5-port1: unable to enumerate USB device [ 313.341354][ T3569] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 313.350610][ T3569] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.358932][ T3569] usb 2-1: Product: syz [ 313.363394][ T3569] usb 2-1: Manufacturer: syz [ 313.368112][ T3569] usb 2-1: SerialNumber: syz [ 313.393136][ T5949] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 313.414559][ T3569] cdc_ether: probe of 2-1:1.0 failed with error -22 12:42:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x80, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffff}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0xdc}}, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x80, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffff}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0xdc}}, 0x4) (async) 12:42:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x9, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x18}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x20}, @IPSET_ATTR_CIDR={0x5, 0x3, 0xfe}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0xc010) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x5504}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0xfffffffffffffdae}]}}}]}, 0x3c}}, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) (async, rerun: 64) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x4}]}}}]}, 0x3c}}, 0x0) (async, rerun: 64) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=@getroute={0x14, 0x1a, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}}, 0x20000000) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x2000000, {0x0, 0x0, 0x0, r8, 0x1000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r9 = socket(0x200000000000011, 0x3, 0x0) (rerun: 64) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) 12:42:40 executing program 5: syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x84, &(0x7f0000000340)={0x0, 0x0, 0x1, "05"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x84, &(0x7f0000000340)={0x0, 0x0, 0x1, "05"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) [ 313.974234][ T5950] UDC core: couldn't find an available UDC or it's busy: -16 [ 313.981872][ T5950] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 12:42:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f00000017c0)={0x815, 0x20, '\x00', 0x0, &(0x7f0000001780)=[0x0, 0x0, 0x0, 0x0]}) futimesat(r1, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x1) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f9de19a2cf1ea204"}}, 0x48}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00000000000029ffffff000000", 0x20000238}]) r2 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000000)) r3 = syz_open_dev$mouse(&(0x7f0000001800), 0x9, 0x38000) r4 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r4, 0xc01c64ad, &(0x7f0000000000)) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001a80)=0xffffffffffffffff, 0x4) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r6, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) io_submit(0x0, 0x4, &(0x7f0000002bc0)=[&(0x7f0000001940)={0x0, 0x0, 0x0, 0x1, 0x7f, r2, &(0x7f00000018c0)="4479109a9a7ab2d99ad95d83d16f379a0802e51060cfc01aaffee24211775bc54b6decd083b26ff82aedc422f216ac5ed2d1eeac97bbaceb7b729da4e18bb688d8f61a7c0608cd088dbcbfd3c6b2760e0a06696e591c7f6251621764", 0x5c, 0x5, 0x0, 0x0, r3}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x2, 0x400, r4, &(0x7f0000001980)="1a2748e3f7db0c8cfbe6f672a8d9a771cc54accf60277a3d90b6bb123e8334a4e5f6d59480532d04c59b270b09007e748adf6675f12da0d62f3b3328a5aa716b1f0f5b59f156a8c06a2da6f55c81a8da9504bb5c2132bd7a2d9e37acf095959f97b4ac22403a0139ba484ac88ad1eafb6c655a280c6b73e45d812f49ae2413ee4b64b2f837248098c7b790c2effc1e56743b42bf58b9", 0x96, 0x7, 0x0, 0x2, r1}, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000001ac0)="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", 0x1000, 0x3, 0x0, 0x1, r6}, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x2, 0xff, r1, &(0x7f0000002b00)="1aa10d199abe35bfd0e01786f20e8c157659adb73aed6d5b0d0e0a2bed467f29921a9a22796c058e801f0a77e21dc8e9f056599d683891ca990300e2b81275c44d192d84d983903730be595ec9ab6222a18b161d3b38169f8de498fcf24f851a1a44f15a10b1c85aa218b4b3f2bb390b84740e4a09e3f241", 0x78, 0x3, 0x0, 0x0, r1}]) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000090a010400000000000000000000000008000a40000000000900020073797a300000080005400000002708000340000000160c000b40000000000000000008000c4000000000140000001000010000005b00000000000000000a00"/128], 0x80}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="01000100000000002eacb165812f8cdc"]) sendmsg$nl_netfilter(r7, &(0x7f0000001880)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001840)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e146d20000050091000000000091015c8008000800", @ANYRES32, @ANYBLOB="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"], 0x14a0}, 0x1, 0x0, 0x0, 0x200000c4}, 0x4040000) 12:42:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x80, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffff}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0xdc}}, 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x80, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_PRIORITY={0x8}]}, @NFTA_CHAIN_COUNTERS={0x40, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffff}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_BYTES={0xc}, @NFTA_COUNTER_PACKETS={0xc}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x9}], {0x14}}, 0xdc}}, 0x4) (async) [ 314.247805][ T5962] __nla_validate_parse: 25 callbacks suppressed [ 314.247949][ T5962] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 12:42:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f00000017c0)={0x815, 0x20, '\x00', 0x0, &(0x7f0000001780)=[0x0, 0x0, 0x0, 0x0]}) (async) futimesat(r1, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x1) (async) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) (async) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f9de19a2cf1ea204"}}, 0x48}}, 0x0) (async) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00000000000029ffffff000000", 0x20000238}]) (async) r2 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000000)) r3 = syz_open_dev$mouse(&(0x7f0000001800), 0x9, 0x38000) (async, rerun: 32) r4 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) (rerun: 32) ioctl$DRM_IOCTL_MODE_GETFB(r4, 0xc01c64ad, &(0x7f0000000000)) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001a80)=0xffffffffffffffff, 0x4) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r6, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) io_submit(0x0, 0x4, &(0x7f0000002bc0)=[&(0x7f0000001940)={0x0, 0x0, 0x0, 0x1, 0x7f, r2, &(0x7f00000018c0)="4479109a9a7ab2d99ad95d83d16f379a0802e51060cfc01aaffee24211775bc54b6decd083b26ff82aedc422f216ac5ed2d1eeac97bbaceb7b729da4e18bb688d8f61a7c0608cd088dbcbfd3c6b2760e0a06696e591c7f6251621764", 0x5c, 0x5, 0x0, 0x0, r3}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x2, 0x400, r4, &(0x7f0000001980)="1a2748e3f7db0c8cfbe6f672a8d9a771cc54accf60277a3d90b6bb123e8334a4e5f6d59480532d04c59b270b09007e748adf6675f12da0d62f3b3328a5aa716b1f0f5b59f156a8c06a2da6f55c81a8da9504bb5c2132bd7a2d9e37acf095959f97b4ac22403a0139ba484ac88ad1eafb6c655a280c6b73e45d812f49ae2413ee4b64b2f837248098c7b790c2effc1e56743b42bf58b9", 0x96, 0x7, 0x0, 0x2, r1}, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000001ac0)="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", 0x1000, 0x3, 0x0, 0x1, r6}, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x2, 0xff, r1, &(0x7f0000002b00)="1aa10d199abe35bfd0e01786f20e8c157659adb73aed6d5b0d0e0a2bed467f29921a9a22796c058e801f0a77e21dc8e9f056599d683891ca990300e2b81275c44d192d84d983903730be595ec9ab6222a18b161d3b38169f8de498fcf24f851a1a44f15a10b1c85aa218b4b3f2bb390b84740e4a09e3f241", 0x78, 0x3, 0x0, 0x0, r1}]) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000090a010400000000000000000000000008000a40000000000900020073797a300000080005400000002708000340000000160c000b40000000000000000008000c4000000000140000001000010000005b00000000000000000a00"/128], 0x80}}, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="01000100000000002eacb165812f8cdc"]) (async) sendmsg$nl_netfilter(r7, &(0x7f0000001880)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001840)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e146d20000050091000000000091015c8008000800", @ANYRES32, @ANYBLOB="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"], 0x14a0}, 0x1, 0x0, 0x0, 0x200000c4}, 0x4040000) 12:42:40 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x121005) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) ioctl$I2C_SLAVE_FORCE(0xffffffffffffffff, 0x706, 0x103) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0xab) sendmsg$key(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[], 0x10}}, 0x0) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x2400c001) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r5, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) io_submit(r5, 0x3, &(0x7f00000006c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000003c0)="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", 0xfd, 0x7, 0x0, 0x0, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x7, 0xffffffffffffffff, &(0x7f0000000500)="e44640f3fc744faaa107a0f2e6e692c2a390eff1bb373f96019c2e54a57f522c56af7b9c90d1d8a89d14dbec0cf5903f03cb86a64e8865ebbf3ca845039efdf5a6fcabd2ac61dd6d52fb6dcf7efad3d767a8b15cf438c9f1431884bc6e9bee980fd063f78f23a5c73bf1e7f6cd6d0779433814eef803fc57e5b6128670d579bc0add95a159113e3e73c740061ce0ef08a77d3d00f45304d2e70b92a61b0d8bb2", 0xa0, 0x7f, 0x0, 0x3, r2}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0xffffffffffffffff, &(0x7f0000000600)="94dd567dfa3ea65df4dfd27b97bf56cb6c14e6ca622f0e2e8804f8b6f8065d5033d74a3ce52637eebeb9db8d", 0x2c, 0x5, 0x0, 0x1}]) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000200)) dup(r6) mremap(&(0x7f00007e7000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000bb7000/0x4000)=nil) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x8, 0x0, &(0x7f0000000180), 0x8001, 0x0, 0x0, {0x2}}, 0x93d8) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000002040)='./file0\x00', 0x0) [ 314.821239][ T5970] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 314.921010][ C0] scsi_io_completion_action: 8 callbacks suppressed [ 314.921161][ C0] sd 0:0:1:0: tag#2431 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 314.938508][ C0] sd 0:0:1:0: tag#2431 CDB: Test Unit Ready [ 314.944815][ C0] sd 0:0:1:0: tag#2431 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.954199][ C0] sd 0:0:1:0: tag#2431 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.963628][ C0] sd 0:0:1:0: tag#2431 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.973051][ C0] sd 0:0:1:0: tag#2431 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.982479][ C0] sd 0:0:1:0: tag#2431 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 314.991857][ C0] sd 0:0:1:0: tag#2431 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.001131][ C0] sd 0:0:1:0: tag#2431 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.010581][ C0] sd 0:0:1:0: tag#2431 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.019973][ C0] sd 0:0:1:0: tag#2431 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.029536][ C0] sd 0:0:1:0: tag#2431 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.038920][ C0] sd 0:0:1:0: tag#2431 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.048378][ C0] sd 0:0:1:0: tag#2431 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 315.057743][ C0] sd 0:0:1:0: tag#2431 CDB[c0]: 00 00 00 00 00 00 00 00 12:42:41 executing program 3: rt_sigsuspend(&(0x7f0000000100)={[0xffff]}, 0x8) r0 = openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000140)='io.pressure\x00', 0x2, 0x0) rt_sigaction(0x34, &(0x7f0000000300)={&(0x7f0000000240)="f0806d070b653e440fe203c4634d689d000000008766410f1b3cde42d39508000000c40199d06f39c4628d8c7a07c4c119d864f600c4e10d72f232f3ac", 0x8000001, &(0x7f0000000280)="2e3e660f606c3f3043df280fc5e628c461fe129ca000000000c168ac02c4e1f8ae1d4afd7535c4c139e090f100000066460f623599899999c461d55c190f38c997f1ffffff", {[0x9]}}, &(0x7f00000003c0)={&(0x7f0000000340)="d9e536f34e0f1ecb660f38dfe0f3440f1ef8f3aec462e2f53ec481fe126c55f9c40230f31cb500008020c4e15556dcf2470f2a6d00", 0x0, &(0x7f0000000380)="66400f6906c42281de3bc44225bc0bf2e131f04681650001000000660f13ae00000080c4c2f1aa1c7de4c928c2c402f8f70c1cf247ee440fe12f"}, 0x8, &(0x7f0000000400)) signalfd(r0, &(0x7f0000000180)={[0x47d]}, 0x8) syz_usb_connect$uac1(0x0, 0xbd, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010102000000106b1d01014000010203010902ab0003010000000900000a24010000000201020a2407000000bbf2d97c0b240500006093a9c7ad5309240300ff010000160824050000ff1a400904010000010200000904010101010200000b240201000000208c1bd1072401000000000b24020100000000bf0d50090501090000000000072501000000002d5ff98e000102000009040201010102000009240202feff0000000905820920004a5d1f07250180000000000000000000"], &(0x7f0000000800)={0x0, 0x0, 0x2a, &(0x7f00000006c0)=ANY=[@ANYBLOB="050f2a0004071002000000000710020010000003100014100ae1c20000000fff040044fdb21d969f7a55"], 0x1, [{0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="030320fcb541fe14e1eeb43e749294db4ddd002e0dc498a2db3cb572ec4c94ac67fffe5466bde8c51fcd2cb7fd72fd388f5e644d4e1a0e3647149fe698c73c4d8037ddab5aa683128cdfea5c0b630d28112205dcae3b0a9b8f6621869e6972720c75b8c3ddbd6f855c84f458166db5b8e089d4ea878980ae20401da0cf48100f32a8441727eeed8da98b051b50474373d464c9976dad48cb47b63da7c2bcabf5d318a0113a950afbfd0aef7daeaacb1a1bdf90f0d2b59bee8e8707756b43057d9bfee344ba8339c6aa52120d5fad938ca41a9b9772648171dab7e4"]}]}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) rt_sigsuspend(&(0x7f0000000100)={[0xffff]}, 0x8) (async) openat$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000140)='io.pressure\x00', 0x2, 0x0) (async) rt_sigaction(0x34, &(0x7f0000000300)={&(0x7f0000000240)="f0806d070b653e440fe203c4634d689d000000008766410f1b3cde42d39508000000c40199d06f39c4628d8c7a07c4c119d864f600c4e10d72f232f3ac", 0x8000001, &(0x7f0000000280)="2e3e660f606c3f3043df280fc5e628c461fe129ca000000000c168ac02c4e1f8ae1d4afd7535c4c139e090f100000066460f623599899999c461d55c190f38c997f1ffffff", {[0x9]}}, &(0x7f00000003c0)={&(0x7f0000000340)="d9e536f34e0f1ecb660f38dfe0f3440f1ef8f3aec462e2f53ec481fe126c55f9c40230f31cb500008020c4e15556dcf2470f2a6d00", 0x0, &(0x7f0000000380)="66400f6906c42281de3bc44225bc0bf2e131f04681650001000000660f13ae00000080c4c2f1aa1c7de4c928c2c402f8f70c1cf247ee440fe12f"}, 0x8, &(0x7f0000000400)) (async) signalfd(r0, &(0x7f0000000180)={[0x47d]}, 0x8) (async) syz_usb_connect$uac1(0x0, 0xbd, &(0x7f00000005c0)=ANY=[@ANYBLOB="12010102000000106b1d01014000010203010902ab0003010000000900000a24010000000201020a2407000000bbf2d97c0b240500006093a9c7ad5309240300ff010000160824050000ff1a400904010000010200000904010101010200000b240201000000208c1bd1072401000000000b24020100000000bf0d50090501090000000000072501000000002d5ff98e000102000009040201010102000009240202feff0000000905820920004a5d1f07250180000000000000000000"], &(0x7f0000000800)={0x0, 0x0, 0x2a, &(0x7f00000006c0)=ANY=[@ANYBLOB="050f2a0004071002000000000710020010000003100014100ae1c20000000fff040044fdb21d969f7a55"], 0x1, [{0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="030320fcb541fe14e1eeb43e749294db4ddd002e0dc498a2db3cb572ec4c94ac67fffe5466bde8c51fcd2cb7fd72fd388f5e644d4e1a0e3647149fe698c73c4d8037ddab5aa683128cdfea5c0b630d28112205dcae3b0a9b8f6621869e6972720c75b8c3ddbd6f855c84f458166db5b8e089d4ea878980ae20401da0cf48100f32a8441727eeed8da98b051b50474373d464c9976dad48cb47b63da7c2bcabf5d318a0113a950afbfd0aef7daeaacb1a1bdf90f0d2b59bee8e8707756b43057d9bfee344ba8339c6aa52120d5fad938ca41a9b9772648171dab7e4"]}]}) (async) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x40, 0x0) (async) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) (async) [ 315.101426][ T3566] usb 4-1: USB disconnect, device number 19 12:42:41 executing program 5: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001200)=[{{&(0x7f0000000640)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x3f}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000900)="d47bdaedb9d440bbf65a0c2461923eb7a87a61c8b2ab7cb7e4c1e6ee46afe1fad3b671dffec88b587a8b51f6425b4edeef4dace6815d0ebae427c9712585de9312d5db0be61a25de6717f4989e88c669b453666bda5d4296ad5ce95c227ab77c168d03bf6e7d9bb2e27ca64103793ae13e5b5f8434a08e7f75a1712d5f8776b80ab21ff51287dec5a9098cf0749d1996e7fcd9881acd2a26168f5100b15c1da80e8ba469dd8d23f336ecf4f85831ccd6003f1414a4236ebd50df2f46ec898375be8298e3e6a8815642b9c83fb42217cb46083af32718b09076b752cf411ad737440138b1485594024f82150011b8", 0xee}, {&(0x7f0000000a00)="196573bf85222ba5d2ac98eae149ca1f052a6947a01e34dd53047144ce3316872c3c25dcdd424539d3b137eaa457de14094ff8b4fc43d0999d40bbef9dc3e47c082aaa535e34878dabc7f7c664da85865c53b8f35844b82960edb6d2bafaf346c88470a1d46f22726d4f197ce987847b27f875dbfe017836aecb59b0536142fa260b3ac43af3b6a5ecc6a97be01748dd017f2a59a2eceec460d603e0cbcbb3f204d596aaf93d409240c8044988dab233868c05baed0fc473889b4b12218ae4ecaa342ea615ee84a782358258de93ba48c7eac2cffad595340b5d345300bc52d3e5281f7b19c3204417eaf3f58ebe19aa6e98dd9fcd", 0xf5}], 0x2, &(0x7f0000000b40)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x5c, 0x2, '\x00', [@jumbo={0xc2, 0x4, 0xfffffbff}, @jumbo={0xc2, 0x4, 0x4}, @ra={0x5, 0x2, 0x20}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x2b, 0x2, 0x2, 0x3, 0x0, [@empty]}}}, @hopopts={{0x138, 0x29, 0x36, {0x33, 0x23, '\x00', [@generic={0x9, 0xec, "3fa5bff1d25e689e59dd9f87830b080cee63f9cb7549348951d40278b1c2eef1a90e3d8b47893e5e6a5f9f80102594a9cf6f20b53d44e28f667d7e92b0acbba02ffedcf0aa2158b5e53a1c9d1109924e34f86c060a034f936d41f7e20805c9be069689e80188685dd1168ed1fb89bf5fdd88cd10bcb1d0d7a55786d8678c0ff18e059af26763fc84bc215ce4bdc6c99da172ef69a2ab42c8d0014ec338fc93c0d216a84c1f635d7a4b37a638bcbbc9b8c604f2da3aa759df6d29d0075e900e24a51584f7b3aac9f33c7fe7fb5768506c022b59241a848905ff69c1b5557e2f7fe0dd9069fcdce0494bd79c92"}, @hao={0xc9, 0x10, @remote}, @pad1, @pad1, @enc_lim={0x4, 0x1, 0x3}, @calipso={0x7, 0x10, {0x0, 0x2, 0x2, 0x0, [0x7fffffff]}}, @ra={0x5, 0x2, 0x1}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, '\x00', 0x32}}}}], 0x1e0}}, {{&(0x7f0000000d40)={0xa, 0x4e21, 0x800, @ipv4={'\x00', '\xff\xff', @empty}, 0x58d4}, 0x1c, &(0x7f0000000fc0)=[{&(0x7f0000000d80)="10c4df59aa31fbab46921b8628c9392eb67c55049ab4394ed5a5a764284e827bd88daecc77cb3c2216596938d7201909efa96ce04f4563e942dc59cd2186310444a3b683b2a6a60c3eb29021f34912a6a0555014936db6fe0fce656475ba6becb69511", 0x63}, {&(0x7f0000000e00)="c87e2a2ddd9ff86dbdc7f73f1914dc9dd496d3a5c14f4c3eab0da91988877dabcbda898533e49a72adf2d450e76bc1582ca28ab1a0b98e67c41a330e78f23458ac6088cb30720ead829f440e3312eac7a7c75338f7b2757e5635d1e5bfa6743c16689e137f865d3f2a1a04505439b9dafef62ffc279c7d3d87ff3625badc507beb7ed4d64bf17038abd83f02411bf367566082de16f564", 0x97}, {&(0x7f0000000ec0)="e23a5707c8a0c42d546378b71dbb57cfbd992928aec29b2e0a24aa302801ecedfd8e0a41433f742a21330d46bd06ed09fee495bbbbdac408975f8ef389ab2392bbb1975d895e82ef31cc1ab7378025b1146a385f5322c75c4a8294208770c8a5574c11f0439249a7a931261a49afd708febf285f5c0303cf882d7d700c3a65a0d0fd09d81b7227bc975c0e1e2162cd7d0833d8e8650579db963a550b89f1f885596160d8fac6f21e0aedae2576afc4a9d8f9d71694a7481603330df8430ffb45d741a2f4e40070f3e6b79671fdac248ff18daf786d792ff1a3466d5ff3870f3179955f79dfcf5ff6a9d9c61bd8fc2483579e7527df7c", 0xf6}], 0x3, &(0x7f0000001000)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}, @dstopts={{0xc8, 0x29, 0x37, {0x5e, 0x15, '\x00', [@enc_lim={0x4, 0x1, 0x3}, @generic={0x1f, 0x39, "081f5c9217a073ca4eccb295393959b80c14f98881b251bc812cdee3e63fd071851de5644927783599f88da23a3a80bcc4a4319392cbef21ae"}, @calipso={0x7, 0x18, {0x2, 0x4, 0x68, 0xffe0, [0x1fc7, 0x10001]}}, @padn={0x1, 0x1, [0x0]}, @generic={0x8, 0x4c, "50954e69cb2baf95ac8c9f2a98261a29f2665491264354493cdd581d7e5c6998f1292fa452661220bfb68b8e0b12b78d275c48549c9898dba975f345b1c502ec6f5223dfe29b7a3ee921e2ae"}, @jumbo]}}}, @dstopts_2292={{0x40, 0x29, 0x4, {0x6c, 0x4, '\x00', [@pad1, @calipso={0x7, 0x10, {0x3, 0x2, 0x3f, 0x100, [0x7fffffff]}}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5b}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0x32, 0x12, 0x2, 0xff, 0x0, [@empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast1, @remote, @mcast2]}}}], 0x1f0}}], 0x2, 0x4) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000079082b406d049208b9af000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000002200)={0x34, &(0x7f0000001f80), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x33, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x72, 0x1, 0x3, 0x1, 0x2, 0x78, {0x9, 0x21, 0x4, 0x1, 0x1, {0x22, 0xfb9}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x80, 0xbb, 0x5}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x0, 0x5, 0x8}}]}}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0xff, 0x3, 0x9, 0x8, 0x5}, 0x45, &(0x7f0000000080)={0x5, 0xf, 0x45, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x1f, 0x0, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x2, 0x44, 0xe9a}, @wireless={0xb, 0x10, 0x1, 0x2, 0xa0, 0x1, 0x3, 0x1, 0x4}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "468e21cbebd5d9986de1db74402a2d67"}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x7, 0x0, 0x1}]}, 0x9, [{0x29, &(0x7f0000000100)=@string={0x29, 0x3, "bb6b9057215869bcce656a562a6925ae864581a8c91aa4847fb5e564ca46cedda00c113ba7b521"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1007}}, {0x86, &(0x7f0000000280)=@string={0x86, 0x3, "0bf082ed897cfd9cedf88b373185aa85ea79b7ff407b53a6cd835bd10d5d5eb9a1bedd8d14e4f22a676c768807b474e9bcd1cbbdcd3be1c474926f6bfd7c7a91cfd4d6f5ffcb2afcab5b76faaed97cfbc503e0c2e3fbf10b9c322aaa3c035a313c778084c1c1224cb0ced2cc02d22992abdc176368219fb9f673a3809a7e921d014c2868"}}, {0x41, &(0x7f0000000180)=@string={0x41, 0x3, "9865d6e5aefc8a8dc772938d0a2a6531795d37c0b6f6f74bb8db245f8755ee50d6f7b37eb36dd86afc6d621ddbb0050fe2814a5b4927e54fa455bd88ada9ef"}}, {0xfa, &(0x7f0000000340)=@string={0xfa, 0x3, "f33ff75924b7182c5ab13bf9b2a7175845f1b81949973dfa484e78f48e147fd574b8484844a3dfda76a82dcb48e4292623a71bc55aea79547120e2fe68daa481ea8be716f2832bb28d9d5380fee36bed50bdfdeb44a3d77225db96acd5681a66e57227b777e10784bb78872e114523b133a0e6b6dd17e35a8d1a27b997418ac1d2962140b5e67ab419390853d93ccfcc35df539331d048171bcd68baae97ae8a0c1e65e6644a9590f18a884363d3a7678431ecbe3305eee1b685e072166c275d51f2fa950b48c6636ef3c1ce77b5e3ce00345ca9689a841745af4797f97d21db91e97a214bad68a0b87abe0c2e676eb059cfd84e6c07d03b"}}, {0xffffffffffffffac, &(0x7f0000000440)=@string={0xe2, 0x3, "e3ec99f37a02434f9e44840a296790f71bfccf5cac49ae626b4b13f28d6b03c676dd0522264d85adcfc7577eb82330c37b1618167cfa8ed7666ecab050409bad24586a50510ec2eec43c2e3efb07a45c8161595f6627370a40aacda05d771e2a6c5a6ca9bb4e540c9d0c94408b46edd73e8dc9ec2bf3cf8091858c03705eecf8581300513fb1225d92384d98c78586f0f32b27ce98a112c2a370f7b2b62701df106d5576bac9cc4b3111c46ac29beb1680a50be8c6bf23c4f25e7a821bf1f5baebda5bdc6dedbd8af1d32ac37afa72e1826aa3d8e3c1ce6c0047928e6b9e1c44"}}, {0xa2, &(0x7f0000000540)=@string={0xa2, 0x3, "fa608a2a7e8009504c7ac2a3ba2535c226f2a2cf6f29c3052a8cdefa6a40daec7ab566d070f1da0aee9fecd57d6b2c107b4f6cb72ff91262b400f5cd00aacbe6391021f5f9553e57bfe561fd3693fb19720661d22e4fad6c08fa2776f9ca86eee6f6fb3983497ab65f231df77fa29236a1b218ab4dead72d5dfb24abc5549957c04bef236d057edc562ac542c59f5d61d597eb4a9754e2b97fd5015614028235"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0xfcff}}, {0xe9, &(0x7f0000000740)=@string={0xe9, 0x3, "227e37a86c050c0dd7e6aa6e7bc5ed61957415b2b5ae9495ee55fd94063725e44afebe1273a50e6f23a3369f016e705431e68b7e107e3605cc761af30949033add9d0dfbc323cbd56d4b6044ea3491b36c433c3af92377b5e6b561cc96bf7858133d989c9f8f2c31d2429a4d710bfa12702dc7439ba98a3d386060b44b488e608662ee71c6aaaeba55b12677bb7d040c1432ce5d26a58797331b9eedd4302bb5d99b01df2890a2aba60d3e0585efb86382d9c87d763bbdb4c973e7c96c793762962653995f3d53fecc75d541a6ffb4060a91721c9479f0515c2f57133fbe5517207b2100e20622"}}]}) 12:42:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f00000017c0)={0x815, 0x20, '\x00', 0x0, &(0x7f0000001780)=[0x0, 0x0, 0x0, 0x0]}) futimesat(r1, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x1) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f9de19a2cf1ea204"}}, 0x48}}, 0x0) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00000000000029ffffff000000", 0x20000238}]) r2 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000000)) r3 = syz_open_dev$mouse(&(0x7f0000001800), 0x9, 0x38000) r4 = syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETFB(r4, 0xc01c64ad, &(0x7f0000000000)) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001a80)=0xffffffffffffffff, 0x4) r6 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r6, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) io_submit(0x0, 0x4, &(0x7f0000002bc0)=[&(0x7f0000001940)={0x0, 0x0, 0x0, 0x1, 0x7f, r2, &(0x7f00000018c0)="4479109a9a7ab2d99ad95d83d16f379a0802e51060cfc01aaffee24211775bc54b6decd083b26ff82aedc422f216ac5ed2d1eeac97bbaceb7b729da4e18bb688d8f61a7c0608cd088dbcbfd3c6b2760e0a06696e591c7f6251621764", 0x5c, 0x5, 0x0, 0x0, r3}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x2, 0x400, r4, &(0x7f0000001980)="1a2748e3f7db0c8cfbe6f672a8d9a771cc54accf60277a3d90b6bb123e8334a4e5f6d59480532d04c59b270b09007e748adf6675f12da0d62f3b3328a5aa716b1f0f5b59f156a8c06a2da6f55c81a8da9504bb5c2132bd7a2d9e37acf095959f97b4ac22403a0139ba484ac88ad1eafb6c655a280c6b73e45d812f49ae2413ee4b64b2f837248098c7b790c2effc1e56743b42bf58b9", 0x96, 0x7, 0x0, 0x2, r1}, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000001ac0)="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", 0x1000, 0x3, 0x0, 0x1, r6}, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x2, 0xff, r1, &(0x7f0000002b00)="1aa10d199abe35bfd0e01786f20e8c157659adb73aed6d5b0d0e0a2bed467f29921a9a22796c058e801f0a77e21dc8e9f056599d683891ca990300e2b81275c44d192d84d983903730be595ec9ab6222a18b161d3b38169f8de498fcf24f851a1a44f15a10b1c85aa218b4b3f2bb390b84740e4a09e3f241", 0x78, 0x3, 0x0, 0x0, r1}]) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000090a010400000000000000000000000008000a40000000000900020073797a300000080005400000002708000340000000160c000b40000000000000000008000c4000000000140000001000010000005b00000000000000000a00"/128], 0x80}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="01000100000000002eacb165812f8cdc"]) sendmsg$nl_netfilter(r7, &(0x7f0000001880)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001840)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="e146d20000050091000000000091015c8008000800", @ANYRES32, @ANYBLOB="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"], 0x14a0}, 0x1, 0x0, 0x0, 0x200000c4}, 0x4040000) socket$nl_netfilter(0x10, 0x3, 0xc) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) (async) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, &(0x7f00000017c0)={0x815, 0x20, '\x00', 0x0, &(0x7f0000001780)=[0x0, 0x0, 0x0, 0x0]}) (async) futimesat(r1, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) (async) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x2, 0x8, 0x0, 0x0, 0x0, {0xa, 0x0, 0x7}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x1) (async) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000000), 0x10) (async) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f9de19a2cf1ea204"}}, 0x48}}, 0x0) (async) io_submit(0x0, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x400000, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000200)="0500000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f00000000000029ffffff000000", 0x20000238}]) (async) syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) (async) ioctl$DRM_IOCTL_MODE_GETFB(r2, 0xc01c64ad, &(0x7f0000000000)) (async) syz_open_dev$mouse(&(0x7f0000001800), 0x9, 0x38000) (async) syz_open_dev$dri(&(0x7f0000001180), 0x0, 0x0) (async) ioctl$DRM_IOCTL_MODE_GETFB(r4, 0xc01c64ad, &(0x7f0000000000)) (async) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000001a80)=0xffffffffffffffff, 0x4) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) (async) futimesat(r6, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) (async) io_submit(0x0, 0x4, &(0x7f0000002bc0)=[&(0x7f0000001940)={0x0, 0x0, 0x0, 0x1, 0x7f, r2, &(0x7f00000018c0)="4479109a9a7ab2d99ad95d83d16f379a0802e51060cfc01aaffee24211775bc54b6decd083b26ff82aedc422f216ac5ed2d1eeac97bbaceb7b729da4e18bb688d8f61a7c0608cd088dbcbfd3c6b2760e0a06696e591c7f6251621764", 0x5c, 0x5, 0x0, 0x0, r3}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x2, 0x400, r4, &(0x7f0000001980)="1a2748e3f7db0c8cfbe6f672a8d9a771cc54accf60277a3d90b6bb123e8334a4e5f6d59480532d04c59b270b09007e748adf6675f12da0d62f3b3328a5aa716b1f0f5b59f156a8c06a2da6f55c81a8da9504bb5c2132bd7a2d9e37acf095959f97b4ac22403a0139ba484ac88ad1eafb6c655a280c6b73e45d812f49ae2413ee4b64b2f837248098c7b790c2effc1e56743b42bf58b9", 0x96, 0x7, 0x0, 0x2, r1}, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x0, 0x0, r5, &(0x7f0000001ac0)="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", 0x1000, 0x3, 0x0, 0x1, r6}, &(0x7f0000002b80)={0x0, 0x0, 0x0, 0x2, 0xff, r1, &(0x7f0000002b00)="1aa10d199abe35bfd0e01786f20e8c157659adb73aed6d5b0d0e0a2bed467f29921a9a22796c058e801f0a77e21dc8e9f056599d683891ca990300e2b81275c44d192d84d983903730be595ec9ab6222a18b161d3b38169f8de498fcf24f851a1a44f15a10b1c85aa218b4b3f2bb390b84740e4a09e3f241", 0x78, 0x3, 0x0, 0x0, r1}]) (async) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000090a010400000000000000000000000008000a40000000000900020073797a300000080005400000002708000340000000160c000b40000000000000000008000c4000000000140000001000010000005b00000000000000000a00"/128], 0x80}}, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32=r0, @ANYBLOB="01000100000000002eacb165812f8cdc"]) (async) sendmsg$nl_netfilter(r7, &(0x7f0000001880)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001840)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a01400000401010827bd7000fcdbdf25010000060410080046228da5469938fdaf89b42c5d11891276965435748d81c824fa8064f5ca885367eb51672f95625ed270f97fe6a073d90b2f66c72da2ba3fc79cb2486e34395b28f5b85cf662a1aa38c0c01716c02dfe358cb8516b759dc82714261c5e9a26e29862d2c41be747342bfe4c3e0cbc76b3fe4c011300444484cd1ba1c7c8d90907e15139e5275ca8c94bb0ae6cc573a35f44e5d966f8b35680cda04e73413d5f14e833e1591e77ef27c70b8eefd9ebc7ce327c4542906bf56967bc1d6bf4c67c824eaa8f3d52bb74817b81c36a8fd143ba639b0955bbc482c9ad79477566fed251aa68145f809b09897e178acfa472738f20354d5fe7a0de6b71ae8531c78be6cb546727e2ad18ae250d4bfa27f27f7b10a50d340f132416c1fbdd05a72620e11b129911cb5a4ec47ef10f0a073ad47d704b600455edf88047fbbc9d754ebb222fd5086f0c7bfa7204c825155c19cc265f614c0a14a8b692fb91f6daa97c604bd74380f85a909cad161aacf49d00ae368e204d4d2eee0966e9120f81d571bfe272db4cc4e8c78512192e5e6824b4447b549f736c6e367fabd56bce870b325425ba57e4d83d5b856dc343517aed563106a743d2a89cb088eb221e2f0767225d4ab3e094b18e9deb7107c48aad02ba0a0e9fb14b9b829c7eb644efbed5766e86f5d5f71f2bdc5e50b33c0b85c9b1a1665803b559ea10f0bbb644dcaed1dba19c59fde5375f619de05b355710f82913afe1db8cfb08d5fffb4c8e653d5f7347029994d611cb0928cf90e188ddf9894ca7009883b4db48c002f7d5792bbed251e5515b0ed9a1eb7e4af7dcd2c0ff2621e234a522f443d2c87cc28078fded115dfbb26c82eef150ade0b34185452337bb0672c16e98b56ce71165d2109a10e96789029d7a71b47cc45168395a0c8e6875e498eea14113f28a81c4d9b5e0a6d658ed9fa44a57cf63d0d729e3962be69dcb5f525b47103643b3f94e94d76a6dd9887d149e0a1597c484f8bc16206b6e142499114800e1a7b1d2e2703e23655275dcc312f0f1eb31c3df444801f59d2b9bea11e53abbd085238fb4d181dc59f90bee017a413797b30987e0e27d506a9eaac7686a8b7a2a79efcd934ac2f1747becef8f322f851b395a90737cc70f28a8ef448bbdfc30e06686ceaa993e5bcf5260881ef9aa0198135ce3ca8b75ed03fb6245c47572915b39898c5db5698b58f1c7b108ad890c4ad7f1eb77a1d0cb7324e090d90c587ab6fd0474c3a2af1f8bed49579c21845a7f6410bbac8f57e11ba14abde5f94efe7ec7a175449863f5f882dc2398146ef7114d8fedfc868cffcb3cc0a37e4d01f0546c781962d3bada70d563fd173796db3f6ac6e0600f6841cc076e88be0c34eb574485cdebe1cf25a240dfd3060cec94c4ca6e36e5fb9e9d8b8906ba5718b2645d5967428a1ab3cf7ca85def0fcb3c1f930ee1a9fd7815d25747503cf5a8be13e0346392720201ad57d2c108111c4a202bb917db3e9b0e4d9e7736f7fe2fe47a219ed5d946b76b85e59f16753a60b41c5cbcc4d781e6a4c42581f4c6e121af04eca80417990e6724bfdf9cff9fc15aaaf0bdd76ae7920d798381057692e33a85141fd6ec3705070d2be66ce3296ee36945bf26d405a52a8c191539f15835a53936c82512b2810982a0eef2300f4008279f6a46ec6c216b24f51ea4be573d37633be4160bb07cff89eddc9abc55ebcfefe2a41958cca45900fda7906970d8a52e91ab51d84532200251b66ff78b5c86a6a0d408d736243bdcb30ab6c46cf5ae2da8b754f0fbbfb17e4462e2f35afb620a34c02a3e6c6eb0dfb61a74bd426b124d55d7c1daf792507f4031cfcd5093b2d3aaa4b85b4f89236d1b6cf65a19591c2cc7dc8bfa4b7dbe73a01453f90aee20cfabe47e1a2147ac09b08189285a751b85a2804c78a802c3fdbd3070f540225846b7f530e4fa175ed2c269a705692b3b8424e08a6bb4aa8481f5707095a9c16956be6fb04968fe152fb51b2af7a0269ec3cfcc8dd06d4300fadf799d57eb03363d4c93acef9d286e0d7e0233b6a582d2646129f6a4a2d6adc416bccfac6ce14a823a2ccf8dad804872aecd6c73c8ad6685ede718ddfb7cc3e4ed47ff2d8af5332593a267fd689c133ba49c7454f1d95a046d42494d709a1a335e8f2e4ed9dbecbf7b37a5507687be7cbb040561415becb676acd98c12274921b419178bf5d84652b71cb821e960d31c86aeba8eda847f0a183071a43d1faec5aefb3ffd6605eee1f6361371f6ea1a4afda6ceaa12bc527e2913270935d41729b10e7099f49794ae9483294af1bdd51b440e6c659dff36387a1a87a3e7fcc4b6a48472b921b44b663e3cbbc906c2f823f82b686ec48e3c8af59348f601d483fbcfcc9065575543fb8093a30fb71107257cd33f7e799a0722e651ab46fd054d2dec1a01d278002cc3223893dd36af4f30451b336190a6665fa211180793b48e74581ab096e2ac16ac4513bb1d822608dcf9273958622f2e6aedb8b51a7f721fb32997cd8495f901fa6fb42fb66edcbe0f52034e868c113e28a4914255cd7511ab5955c15b4d104ace5a8f05a6316b2747c9458288649a07d8fd09f5fd540a6225d2f6a545eb602a20de2007a8c878fb61d064c0acf3143396984a270e30a7685eade09a28a674c6873e53529377e5b4cd4326ccb30407e5ea86565e21dc413d154d14dcbdf950d2e1dd3376d62c0a69df239bde8b133de11343ca360746c53698374b25725de55de86e73ae6a3eaedd347c58f5ebda72dbe57bcd0c4c127b0fc555ecc880a1d2e0bf171635a55d5cd7109794206bfdb38550a3aca34788ba3144a1b6b1dd22f9fd24ce525b8105a8e4438f831151bd806fe578d3e428618220e856977f245b996d7afd9aa75342ee7f9db65d4d7306685e62236558d18c1ba0d4cc21afba67d6937954741fefd515e8c078c6c98908b49638b5736d0022f550158fc9720d7d98bf9a7b65075e9a674507c2474a961f46659862286d7742e2ac5af1feb29987dfd4aece3d9b9d96ef242463b241db84922b3c3318e064bac10768e75bb2c18c4b599d073e774881b05dc3c407a3b642795aeb114ed7b3f5dad017db63984591011fd749563b2cf16010343e06f6372eb06487fb967ce33f55d78e43edf2e9836e216f68a517fd0ae79653d3c252667fd70b5bd99fba1ca222137c940a4d4120491ac38c5f76aa0a80de29700925756b5f83f2b717495d5589a4b3101fe869a6007cef791ce29b3a69a79dbb9515f8be63bb53cba8e0a5588f1b6cb8b830c673332b809bb7438e81db4ce6f0ff823f61cd35358b6c7bb2a3638a40da295dac361f60dc4c7091ef262bd2493cc821d53dab03ad52307f86d0ba1b6f9e8fcbe0902140d44c91dedc5300f2fe5d40853eabc608784010936813a89a7d7a240e8fecce6186cc38be11d0e208d0ad6ae3165b932457a6fc3ccc52e4d530ba694c8e166d99390b19f7a02cf13ca17c9b0f8b5ac498b82270656cd45abfbd14d92f9dacf437a3da4d29f4c9f3231ab50fa0f6f06859a8c5c7c7f43e47fde368b0804cb652b9e88e5076e6270c0237177395607f015c5d8dc366bc6f41181575957b825bc947f2656681880b32be200c050bc3db81e5f7bc8669f516492ffd898315b7cb9f22d369014e3e02309fb300d9242e79f983ce2d3effcb49b220ed9ca1dca5395ef10488e7ed815b87a719c4ec7a1a2ca505d9af3099f372471328e1bbec7d6eaa260048fa83c1744f58d2cdec03d148ef83643aa4636bf7f4d5bf1f0dfbec153e405ced5f00687efc68134344ae1743820716fa3939e10620f79799207760af1b2e9fbcae5ad73398eb977704006cd47c05fb6178913983d84c2ea02e35976b2f7366f6bd0efc5bf87e237056b4b330d8316abbbbb2e3b5d05b0b7667d02c42490560e63d0f49a49c0bc1ea0b66c2c5113dcb3766036cc1f724dd9aafb827619fd8a6b4c8f0581d8075571c6bcda933c0504288e249c0dee3c1010efeee8e32fdf14e9cd48473dcad9d03c0dcea948ed6fbfc73241df16016ac34bd4d1b447794bc102ea3e8094c27db90f7c2174804bc51a91bd244430aff3bb839ac55211ba8957ff692ccd45c1ae4cfbdf6b4abe029fdf1a9289fdb5190bb118afdb27604736f1e1b7d33e44744dac5bea24d5cba4a74cbc96811a3cc083c433ca1f0e436a45e53878b29600dd86a3460bbf5b40bb2c981cf3b342a914f088a2743e5908d1550528d4054e53975d7aa6e256de05d73a8b376892622a4f576f8477ee6a082915efea37acc82c6bea10975597d2cc066a0ac5d2309612d7acdc52b37997d305e4a48e42e062f5efe99a078a93b13ebf957fb171a35c4b2dc3d89304b087a9e6b632b90b2d612b301fe7611aef5dff68ba5b71664c8c3bada9005b34028a0e648bf8a4ce90a45fd624dc3a753ad9a45d4f149d3945f584b643d5126724573114bafb60f9d5a4f75c92047bd447031a301a051055f87e21d8b176e52d3ad7f4b03fd67f3f867a10cf144bbeaae2b2c7088429d5d1a497d96673277669b4886bbab4ffdb2b7e96d2b7421002fb7bb1d8a3b7e0e84217e9ba721014bef4c38635e31b3117b53fda97aea21d5762a152d7f117a8af7f0ab4cd90f35f7b76912821f9dcf951277f2a41e0d09ba3df695292389a75837dc5cd3a3bd563b29ecb92d48ee055d5ab8fa3dfa191245ca2ba46ef9365aabc176678908aa2c39cead40a6435f604db8261690bd31ffaee0e4fe3952d0d61ee642958ce30f0c74dee2da3728fbec8cf425ad6d5fc69c7b101903eeb12413f6f05056cc3c213fe772607b0f3a1d7ba612c4ed7cd8c0bb59bcf31c7833618e3799595d383337cb2e46acd2a22e954f3d2689d2648fbb8fd84b3d683c5646ff708b11eac7b7b826020905f2a2c02c997040452496a572f829397ee34d430c556acff7faf46d672c5aad85d9d6c61fbb74a050f5dbb58cf0bf42a3f8188d5c235d3a1b2e4f3935fbacd228a11aa1ef3096082bd5f290b4d4f39a04c6cccc946999fe241abfac5b50465b2ddaccce82dd2ee4613c69ac0ef1b6f71fa1c5df1170d5988ee38c8c02a33988afbc31834a89e7eb165ba1ffe0549b5e3b8e9e1aeb12d7d6de49bb86332a472cc68581cab1ce7999b2c55c4a851881cd5b0e9b9dc9a749affe87dae82c8bc7b3aa96344cfb6cf825f77fb4cad6c1b890ad736709911992c04788a059164aeca5c56dbbe4968c1ee9706c113a31addcdc3b8bc92dd44c65a1ef4c8d3e20c1421974dd4f8515d04b5a9656e729047bcd56b6a03877b2766d05a09d70fbe3c41e9b7ef1f598f2c364082a466fbe8daeea9f1db67cd76670c0d328321367cdfb4392f023431b8ac31756a1bd3a417ef1e65afd5411a2e38c8db152a86c5ac22b3b8fe28b82771b911c50e8924633cd5c7ffe164a64084c90614f62fce48aad5ae1032f8300f79223ec2896385d77aed719649ddd3b42fed480d8966235b034d70c0571bdad3bea81254ec98268c88fed673dc2f0a80a710a0656f5866819a1c1426e8789578aa3260202aa3c81f4fa7256f25819906aa7a72e6e8d81885ff70f9066d154b7c669dfd1b9d7d845d158c42bd0a4fec08bbab472607ffc502046a58bbeb772b4c51a61418b4e5cac53db9cd25b1d628f73980cc19bb062930969eced2dd1c6da56f2598931f21d7630b63d8112b8f72456272a5cbe65627aa689bbf49672c0e51227a3974aa68cc2cef6a54680fa2c798a1bfb4f28406875f36780faeb4da0153e3c5452eb65b9732fce8fcd8661134adcffad60280904d7ed1083c3c031b1453eb1717a6d9c85fb48115c1aef5e0857e57293725aa94206b87e2b7394ddacad89f3e985287111cc3d8a42a5837f4a69882fc318d54994188ebe2be8a0ee67925e33770b57b8620f4c6869fa78be91e537c9839734fa05ae899ddaf38e9244ca2e8168b4936ecbf46f6ea3d940b6b002925e79fc9ff1f15625c9715a334e2525db47d539c873e7cd520f7d6d63113f132945d9dfa2507cf251af8bdf9131b91b652d69ca217c9ba138cf6c6f8519d1b993768c7ba2e2477f73dbbbe34514cd2a779c982f223beeb95e8d45869733cbe38f38bebb5e49b18e5b6755e57e2892796e34d7b18b8617c8b4a9596d7146e331a37187e3ab68c8c052318e8b5aba9b8c5c4ac727bb54c576f484945ae458a57e6cbdff8ca83f639c203246ffc59226f08458b5a797175bc4004a80b8549c4eb5a6d4c1d367ddafbcfd1f98d360df7d960bbc49f0516477e9e1d1ec5ae7e60f43fb8ce7a055c942ae775bb19998e2eacc9baf746729a7ffdfb640c098df89a2ab5924fe8e7f336a5aed6663ddb3e1ff303a7b608943ac8ef5e8977c37fa7024ddb2a46f65bb7c941d404b3594a89582bb56320d00be3aa4c424785b874ef058ff384b413ef1a9ff64cf50a773874640ff957055a694c97a98e351e02350a2d600081a9f1993e34487a67f6194dc1dedbd4a9b1d0205471131fb665c213dda4c8ae7779a6ed6005e800400570008005600ac1e01013a858e717f440347ac5597b684d31b19a3f835a2797a2c846add822d35d51d44dc5d1c26299dab4def015accedfb358f16e8644e6d71562ff76c5eebeaeff73a3bd621d204f39f5061153f2f8c2014b29ae864dfb2d1641d14e451dca449f707632e73c3b0f8f542db69c81ca2df05003f4fde4647d98dd72b63004bf24518b54332335cafe5c552caedbb0c78b8e7267cbe5ffbd87801f141830778606f4198caac0fb159c9be7bcc701050d2acc4c8f1a3b2546d6c2bdf2cbc2808006e00", @ANYRES32=0x0, @ANYBLOB="e146d20000050091000000000091015c8008000800", @ANYRES32, @ANYBLOB="08002400ac1414bb04004600e75bc0d968699cde78740ae923abaadc8b11c22f99f357a531e85ce07f1d8dcd2cb79344cfc499b1d8b143b24cfbf8dc934695046dd196ad3223da76de746493f3f5abf6590a1869bf8c8901b54b42e9f29be9e0f61a4f25f1a936666896481b5c7c2cd89842c0296a39f6553d16e0a4b0af043904b20b482839f866008081ad9b2f86b5d1b9096048b33b5f122bfbeab752ef0ff09ddabe8bf3380d4379521390d61827cbf377a0c48bd79154e8eee8cd510305e08678a8425ec7733378d45d024a437df00e445ff167bcc2e9bf05aec4f20c00720007000000000000000900500073797a3000000000bc42371bf4f625978270a306606639372d290612a358905bdd1ddaa1d88eddb0d721aaa767980871fda679cdcfa851da7e21ef4858b8f71f7f0eb0bf0ca53e06327b84c0f40b16b973a90456e5d619965e9ed5d52fe44a9f44bfaf1ec95ca2daf7f0ed5a039e911801005d1064dc14fd4728d2f009b2f7d256b03c7ca0cbd6932c2c1df081f773165cbf1d3a84ee8d000000000000"], 0x14a0}, 0x1, 0x0, 0x0, 0x200000c4}, 0x4040000) (async) 12:42:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x93f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x5}, 0x10}, 0x80) [ 315.596122][ T3564] usb 2-1: USB disconnect, device number 28 [ 315.682124][ T7] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 315.691379][ T5984] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. 12:42:41 executing program 4: read$FUSE(0xffffffffffffffff, &(0x7f00000005c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002600)="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", 0x2000, &(0x7f0000004ec0)={&(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0x24, 0x2, 0x0, 0x0, 0x0, 0x7, 0x6}}, &(0x7f0000000200)={0x18, 0x0, 0x6, {0x4}}, &(0x7f0000000280)={0x18, 0xffffffffffffffda, 0x6, {0x3}}, &(0x7f00000002c0)={0x18, 0xfffffffffffffffe}, &(0x7f0000000300)={0x18, 0x0, 0x100000000, {0x5}}, &(0x7f0000000380)={0x28, 0xfffffffffffffff5, 0x6bb9, {{0x7, 0x8, 0x1}}}, &(0x7f00000004c0)={0x60, 0x0, 0x80000003, {{0x10000, 0xc4, 0x128e, 0x6, 0x5, 0x3, 0x6, 0x1}}}, &(0x7f00000003c0)={0x18, 0x0, 0x353, {0x8}}, &(0x7f0000000540)={0x16, 0xfffffffffffffffe, 0x6, {'vcan0\x00'}}, &(0x7f0000004600)={0x20, 0x0, 0x4}, &(0x7f0000004640)={0x78, 0xfffffffffffffff5, 0x2, {0xff, 0x7f, 0x0, {0x6, 0x1, 0x6, 0x1f, 0x3f, 0x2f6, 0x4800, 0x1000, 0x7, 0x1000, 0x9, r0, r1, 0x6, 0x57fee4ad}}}, &(0x7f0000004700)={0x90, 0x0, 0x0, {0x0, 0x3, 0x9, 0x7ff, 0x6, 0x6cb, {0x0, 0x7, 0x0, 0x2, 0x4, 0x23f, 0x8, 0x9, 0x4, 0xc000, 0x1, 0x0, r1, 0x8, 0x4}}}, &(0x7f0000000400)=ANY=[@ANYBLOB="30000000fc0bffff0900000000000000010000000000000027ffffffffe12db547dc5dfc968900002d0000361e379846a90000000000cc34419f67f9e5b33a87dcfab39f99eed1958dd40a301f9bf304324b68f77c1ce141f894e2352221107efcefad1b3d03dd4f292f5613ca058dc691eaa2550978022f1c8cdc48884f560f6d1dfa56102a00"/150], &(0x7f00000049c0)={0x340, 0x0, 0x4, [{{0x0, 0x1, 0xfff, 0x8, 0x2f, 0x7fff, {0x3, 0x33, 0x4, 0x2, 0x2, 0x10001, 0xffffff10, 0x8, 0x4, 0xa000, 0xfffff126, 0x0, 0x0, 0x3, 0xfff}}, {0x3, 0x100000001, 0x1, 0x1000, '@'}}, {{0x2, 0x3, 0xfffffffffffffffe, 0x480000000, 0x0, 0xfa33, {0x5, 0xa009, 0x5, 0x2a4, 0x6, 0x10000, 0x100, 0x40, 0x1, 0x2000, 0x2, r0, 0x0, 0x81, 0xfffffffe}}, {0x4, 0x2, 0x9, 0xe10b, '/dev/kvm\x00'}}, {{0x2, 0x1, 0x1f5e, 0xffffffff, 0x401, 0x9, {0x8, 0x354, 0x3, 0x8, 0x2, 0x0, 0xf2, 0x9, 0x2, 0x1000, 0x6, r0, 0x0, 0x3, 0x5}}, {0x2, 0xfc4, 0x6, 0x0, 'vcan0\x00'}}, {{0x4, 0x2, 0x100000000, 0xcc24, 0x6, 0x2, {0x2, 0x100000001, 0x1f, 0x3, 0x0, 0x8000, 0x2cd0, 0x6, 0x3, 0x4000, 0x5, 0x0, 0x0, 0x7fff, 0x9e9}}, {0x5, 0x9, 0x5, 0x0, '+}-*@'}}, {{0x1, 0x3, 0x7, 0x52, 0x7, 0x9, {0x0, 0x7fff, 0x4, 0x6, 0x2, 0xfff, 0x4, 0x0, 0x5, 0x8000, 0x40, r0, 0x0, 0x1f, 0x1}}, {0x1, 0x6a4, 0x9, 0x5, '/dev/kvm\x00'}}]}, &(0x7f0000004dc0)={0xa0, 0xfffffffffffffff5, 0xebc, {{0x1, 0x1, 0xfff, 0xfff, 0xff, 0x0, {0x0, 0x7, 0xc0ed, 0x1, 0x84, 0x3, 0xfffff162, 0x5, 0x6, 0x1000, 0x3, r0, 0x0, 0x4b, 0x5}}, {0x0, 0x1b}}}, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0xffffffffffffffff, 0xee01, r1}, 0xc) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000340), 0x40, 0x0) flock(r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x101240, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@newlinkprop={0x6c, 0x6c, 0x200, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x27080, 0x100}, [@IFLA_LINKMODE={0x5, 0x11, 0x7}, @IFLA_AF_SPEC={0x4}, @IFLA_ALT_IFNAME={0x14, 0x35, 'ipvlan0\x00'}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_MTU={0x8, 0x4, 0x8}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_vlan\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2200c0d0}, 0x40020) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xe0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x280, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x4) io_setup(0xffff, &(0x7f0000000000)) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f0000000580)={0x30, 0x1}) [ 315.802114][ T3566] usb 4-1: new high-speed USB device number 20 using dummy_hcd 12:42:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, 0x0, 0x9, 0x201, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x18}]}, 0x24}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x6c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x20}, @IPSET_ATTR_CIDR={0x5, 0x3, 0xfe}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40}, 0xc010) (async) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2, 0x0, 0x5504}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0xfffffffffffffdae}]}}}]}, 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) (async) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x4}]}}}]}, 0x3c}}, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)=@getroute={0x14, 0x1a, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x14}}, 0x20000000) r6 = socket$nl_route(0x10, 0x3, 0x0) (async) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x2000000, {0x0, 0x0, 0x0, r8, 0x1000}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) r9 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) 12:42:42 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x121005) (async) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) (async) ioctl$I2C_SLAVE_FORCE(0xffffffffffffffff, 0x706, 0x103) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0xab) (async) sendmsg$key(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[], 0x10}}, 0x0) (async, rerun: 64) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) (async, rerun: 64) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) (async) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x2400c001) (async) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r5, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) io_submit(r5, 0x3, &(0x7f00000006c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000003c0)="e668ef9344a95b38fb262ec701727762817c92c48025cb972abe2d5e9b2e54e2699e0b3f9cf165c22cba2bcf527d46166a44776647d24a66ecebb58d4d250baae58bde55280453cb49073faf6e02a17bc144b8b911e9fa7c9458ef855b2b9da60afeb60e6148c7b8126f4cb236395ccdf5d961acc96e39c96b268617e82918ccdb7e935769ded6f78959dac86ee76d70c613cab1c27ffb28884c3e3fbb227b337aa99ef6f9a1b332e129471abfa54999d9a650d6775876b2c9b33d68a61f7c80cc37a0b56babbd0f021efd9a34f3b54219dc15b2ebc032b32c75752aeb8f04fea52bb22458a34c49ef58c1efa3255ccd6d4fbadf761f0d55eebd4fdd1a", 0xfd, 0x7, 0x0, 0x0, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x7, 0xffffffffffffffff, &(0x7f0000000500)="e44640f3fc744faaa107a0f2e6e692c2a390eff1bb373f96019c2e54a57f522c56af7b9c90d1d8a89d14dbec0cf5903f03cb86a64e8865ebbf3ca845039efdf5a6fcabd2ac61dd6d52fb6dcf7efad3d767a8b15cf438c9f1431884bc6e9bee980fd063f78f23a5c73bf1e7f6cd6d0779433814eef803fc57e5b6128670d579bc0add95a159113e3e73c740061ce0ef08a77d3d00f45304d2e70b92a61b0d8bb2", 0xa0, 0x7f, 0x0, 0x3, r2}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0xffffffffffffffff, &(0x7f0000000600)="94dd567dfa3ea65df4dfd27b97bf56cb6c14e6ca622f0e2e8804f8b6f8065d5033d74a3ce52637eebeb9db8d", 0x2c, 0x5, 0x0, 0x1}]) (async, rerun: 32) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000200)) (rerun: 32) dup(r6) mremap(&(0x7f00007e7000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000bb7000/0x4000)=nil) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x8, 0x0, &(0x7f0000000180), 0x8001, 0x0, 0x0, {0x2}}, 0x93d8) (async, rerun: 32) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) (async, rerun: 32) mkdirat(0xffffffffffffffff, &(0x7f0000002040)='./file0\x00', 0x0) 12:42:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x93f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x5}, 0x10}, 0x80) [ 316.043111][ T7] usb 6-1: New USB device found, idVendor=046d, idProduct=0892, bcdDevice=af.b9 [ 316.052514][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.072202][ T3566] usb 4-1: Using ep0 maxpacket: 16 [ 316.131979][ T7] usb 6-1: config 0 descriptor?? [ 316.179468][ T7] gspca_main: vc032x-2.14.0 probing 046d:0892 [ 316.273544][ C0] sd 0:0:1:0: tag#2368 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 316.283861][ C0] sd 0:0:1:0: tag#2368 CDB: Test Unit Ready [ 316.290079][ C0] sd 0:0:1:0: tag#2368 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.299519][ C0] sd 0:0:1:0: tag#2368 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.308889][ C0] sd 0:0:1:0: tag#2368 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.318266][ C0] sd 0:0:1:0: tag#2368 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.327618][ C0] sd 0:0:1:0: tag#2368 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.336974][ C0] sd 0:0:1:0: tag#2368 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.346319][ C0] sd 0:0:1:0: tag#2368 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.355664][ C0] sd 0:0:1:0: tag#2368 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.364999][ C0] sd 0:0:1:0: tag#2368 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.374425][ C0] sd 0:0:1:0: tag#2368 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.383772][ C0] sd 0:0:1:0: tag#2368 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.393120][ C0] sd 0:0:1:0: tag#2368 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 316.402458][ C0] sd 0:0:1:0: tag#2368 CDB[c0]: 00 00 00 00 00 00 00 00 12:42:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x8, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x93f, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x5}, 0x10}, 0x80) 12:42:42 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000040)=[{0x54}, {0x1c}, {0x6, 0x0, 0x10, 0x5}]}) r0 = syz_open_dev$mouse(&(0x7f0000000080), 0x401, 0x404000) openat(r0, &(0x7f0000000100)='./bus\x00', 0x402002, 0x190) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 12:42:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) pipe(0x0) memfd_create(&(0x7f0000000780)='\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x69) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) sendmmsg(r3, &(0x7f0000000ac0)=[{{&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @local}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="b80000000000000001000000bd618919b64b65bc049c7775ff00f358478d09633a0c47b3bc1ca34fae503028316bc057153ebc6c04a8d4e461423d117f06b9cc07bb82ef7e1a7666b92c7f5af1c66bdc17a4002cc87a770cb518dfa3cc0c426d4d74269ff418188cf01a76bc435ef4d5c865210c0189b626bbfdb5062eb9326745fc835718835373d248a0ea21689e1588a9ed84515c9944eb6eb9e72bf8da2fe0f3c9a80ca8cc45c0e2d8d189d3c48c2100000000000000680000000000000011000000a30000009d6195e1bf4d3bc5a68d1f29dcec7d0f2635d1dc10a663cb701a3af0ab6c39e50a6b70e78b19d05ec7c3113e86144db24e057f26bc090c58e7b975be888f8e374705945dff95d6b6a5a3f6aca172bc36c6fb4c15c06fd3bf89a099f4e9000000006c9c353d3a4c0c7886215e86e45a6b450cc4da0cc05b450cf9579e219723264556f6996a326bc744f8abd809363037df33b5f46015909ac905172b539b6d3627ba243d5cee355815f26523317a3fe7b99a73e71fa536d72ffa2f6aabb87af9dc3488fb6e61e22a2c798b6cabfc33e4f1c44134a96cd9b0bea27a1810d1ce84f9f31ca2016cb98d21cb22f14aa851f9cee224b575d4f7486c233786f0a9d5ca639f0b3626afa10e3f1a423bff3785a4b28f785d2e7e2c22e227f87d4d5464a3eb525cd36e127b7cae6d00679ff14ae95b8256df16712e49898a07b08da0f6ce10bdf0677aab"], 0x120}}, {{&(0x7f00000003c0)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000640)="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", 0xfe}, {&(0x7f0000000140)="05ace99de20ae2c0", 0x8}, {&(0x7f00000007c0)="002cabf87a5b8ee98669ea3e506729cc920f96278a08d45dcd23966c7135b4d4e9f9ff8414b66c14ef69459ebe81a1547445dcd1570346e7d5306fac779946992ef3ce3c6a9a4b51480e59e56bed4166d4c00fb88450386b28377719b2e9ea759e7213861ba06650e74a82b8ea3d40aa0bf8d4749e7316791dee1623c39334551e15fbd119bce08e2787974932413f910ffd23091d1b594398ddd169723bdb", 0x9f}, {&(0x7f0000000880)="cf3b11146f36ccca292536cfc7291e779d4ffe876276cf7988ad177aaf933646d3211d2ac6c36ac9901f9fde3d0b3bf7f1ce5ec97e833efe1786c7fd0405d4a738efe7df347b6365f57999fa775dc6202a99ac49bf3bfe5c083d14eccbe915fe717955e516524c6952241db124cfd8e536166862e6a8bae5308485a2333e19455e9ba7b0c4de6a250a4fe12fbe44622140041871b502eba60ee8946b221411aa0bd71e6cf9368a8eb02eef7964469098f1a0", 0xb2}, {&(0x7f00000001c0)="3a88847989cea0183c", 0x9}, {&(0x7f0000000440)="d3576e3381bbc09e264903f4fc81072c230a5e9806fdefb88342172e03b0b22754df610a31dde0bc", 0x28}, {&(0x7f0000000480)="d70ddbc0dfded00549ea4b957d858aa6bdb813be1e39364190d49e0e400c03b7b11ccbb6765a63a690b610b0d00524a2c840f7d94909aaf5b5d1737cd6", 0x3d}, {&(0x7f0000000940)="3ed3c89b83795dab2485e03cef1c47524a6e2202a7bfb27cc2673b8fe46246743274761be484fafc9ffd1ad37509420d12bf41e3b76dfe9fc120405800b0a40737f054980613952bca8e85d2c545f36f04efc8cb151ea122f8d81774676da6b3a551a344a01b3ae67ec43700f27b00eba58ad19a37a80406354d639b9cd2d79103115f542f13dcca569719947070a7531865723b916cfb7cfb90a472c2c9f0f86caa4b3923b2db2ccb00a4512c0f5cfed8def6818b41da7672876f438d7704e46ca2498c847e582549e0624d8c3408bad60600aafc4a781c5792f8a57ae872cb0c92782377a28a6facb90c16", 0xec}], 0x8}}], 0x2, 0x20004001) syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo/3\x00') r4 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0x8040452f, 0x0) kcmp(0x0, 0x0, 0x4, r0, r4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x8) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x3, 0x1ff, 0x3, {0x9, @raw_data="f09c6a58b5498f80c895b07ab1f68f60e1d34f3ed8138aab0647d71c94107565bd412d73c967c660a20b540aeab6270634d56d2281b785263109812c34beb2e0b9d7045148453e7b18b4a3b2288fe87278554455b462f1db947b1b3d9d7872142f4dd42f8d6e80c15ddf84d509ee18f5eea8d8a3f366738c9775b37845889e3362d9aa77e5a68d8191ce41a4035d96a1b81ede01d9d322487d06f87be70408678d238f81b417621f8cba4ade1f49ae6655e9237588e5b15250dda86f99bfa7444e897488f795b843"}, 0xa4f0}) [ 317.006072][ T24] audit: type=1326 audit(1643892163.053:41): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6015 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f82681ad059 code=0x0 12:42:43 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x121005) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) (async, rerun: 32) ioctl$I2C_SLAVE_FORCE(0xffffffffffffffff, 0x706, 0x103) (async, rerun: 32) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 64) write$binfmt_misc(r0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0xab) (rerun: 64) sendmsg$key(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[], 0x10}}, 0x0) (async) r3 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) (async) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x2400c001) (async, rerun: 32) io_setup(0x4, &(0x7f00000004c0)=0x0) (rerun: 32) io_submit(r5, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x0, 0x0, r4, &(0x7f0000000000)="98", 0x3e80000000, 0x1000000}]) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) io_submit(r5, 0x3, &(0x7f00000006c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f00000003c0)="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", 0xfd, 0x7, 0x0, 0x0, r2}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x8, 0x7, 0xffffffffffffffff, &(0x7f0000000500)="e44640f3fc744faaa107a0f2e6e692c2a390eff1bb373f96019c2e54a57f522c56af7b9c90d1d8a89d14dbec0cf5903f03cb86a64e8865ebbf3ca845039efdf5a6fcabd2ac61dd6d52fb6dcf7efad3d767a8b15cf438c9f1431884bc6e9bee980fd063f78f23a5c73bf1e7f6cd6d0779433814eef803fc57e5b6128670d579bc0add95a159113e3e73c740061ce0ef08a77d3d00f45304d2e70b92a61b0d8bb2", 0xa0, 0x7f, 0x0, 0x3, r2}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x7fff, 0xffffffffffffffff, &(0x7f0000000600)="94dd567dfa3ea65df4dfd27b97bf56cb6c14e6ca622f0e2e8804f8b6f8065d5033d74a3ce52637eebeb9db8d", 0x2c, 0x5, 0x0, 0x1}]) (async) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000200)) (async) dup(r6) mremap(&(0x7f00007e7000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000bb7000/0x4000)=nil) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x8, 0x0, &(0x7f0000000180), 0x8001, 0x0, 0x0, {0x2}}, 0x93d8) (async) unlinkat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) (async, rerun: 32) mkdirat(0xffffffffffffffff, &(0x7f0000002040)='./file0\x00', 0x0) (rerun: 32) [ 317.102277][ T3566] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 317.111139][ T3566] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 317.125114][ T3566] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 317.177587][ T5979] UDC core: couldn't find an available UDC or it's busy: -16 [ 317.185339][ T5979] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 317.279563][ T3566] usb 4-1: language id specifier not provided by device, defaulting to English [ 317.392673][ T7] gspca_vc032x: reg_w err -71 [ 317.397732][ T7] vc032x: probe of 6-1:0.0 failed with error -71 [ 317.451652][ C0] sd 0:0:1:0: tag#2369 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 317.461956][ C0] sd 0:0:1:0: tag#2369 CDB: Test Unit Ready [ 317.468089][ C0] sd 0:0:1:0: tag#2369 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.477532][ C0] sd 0:0:1:0: tag#2369 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.486904][ C0] sd 0:0:1:0: tag#2369 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.493303][ T3566] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 317.496315][ C0] sd 0:0:1:0: tag#2369 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.496433][ C0] sd 0:0:1:0: tag#2369 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.505692][ T3566] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.514767][ C0] sd 0:0:1:0: tag#2369 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.514881][ C0] sd 0:0:1:0: tag#2369 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.524081][ T3566] usb 4-1: Product: syz [ 317.532087][ C0] sd 0:0:1:0: tag#2369 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.532193][ C0] sd 0:0:1:0: tag#2369 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.532308][ C0] sd 0:0:1:0: tag#2369 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.532412][ C0] sd 0:0:1:0: tag#2369 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.532516][ C0] sd 0:0:1:0: tag#2369 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.532617][ C0] sd 0:0:1:0: tag#2369 CDB[c0]: 00 00 00 00 00 00 00 00 [ 317.532873][ C0] sd 0:0:1:0: tag#2370 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 317.533023][ C0] sd 0:0:1:0: tag#2370 CDB: Test Unit Ready [ 317.533121][ C0] sd 0:0:1:0: tag#2370 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.533230][ C0] sd 0:0:1:0: tag#2370 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.533339][ C0] sd 0:0:1:0: tag#2370 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.533444][ C0] sd 0:0:1:0: tag#2370 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.533555][ C0] sd 0:0:1:0: tag#2370 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.533660][ C0] sd 0:0:1:0: tag#2370 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.533769][ C0] sd 0:0:1:0: tag#2370 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.533873][ C0] sd 0:0:1:0: tag#2370 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.533984][ C0] sd 0:0:1:0: tag#2370 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.534087][ C0] sd 0:0:1:0: tag#2370 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.534190][ C0] sd 0:0:1:0: tag#2370 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.534301][ C0] sd 0:0:1:0: tag#2370 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.534406][ C0] sd 0:0:1:0: tag#2370 CDB[c0]: 00 00 00 00 00 00 00 00 [ 317.534622][ C0] sd 0:0:1:0: tag#2371 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 317.534773][ C0] sd 0:0:1:0: tag#2371 CDB: Test Unit Ready [ 317.534867][ C0] sd 0:0:1:0: tag#2371 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.534970][ C0] sd 0:0:1:0: tag#2371 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.535075][ C0] sd 0:0:1:0: tag#2371 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.535185][ C0] sd 0:0:1:0: tag#2371 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.535295][ C0] sd 0:0:1:0: tag#2371 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.535406][ C0] sd 0:0:1:0: tag#2371 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.545100][ T3566] usb 4-1: Manufacturer: syz [ 317.553845][ C0] sd 0:0:1:0: tag#2371 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.557953][ T3566] usb 4-1: SerialNumber: syz [ 317.835402][ C0] sd 0:0:1:0: tag#2371 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.844741][ C0] sd 0:0:1:0: tag#2371 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.854099][ C0] sd 0:0:1:0: tag#2371 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.863476][ C0] sd 0:0:1:0: tag#2371 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.872846][ C0] sd 0:0:1:0: tag#2371 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.882198][ C0] sd 0:0:1:0: tag#2371 CDB[c0]: 00 00 00 00 00 00 00 00 [ 317.889532][ C0] sd 0:0:1:0: tag#2372 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 317.899724][ C0] sd 0:0:1:0: tag#2372 CDB: Test Unit Ready [ 317.905945][ C0] sd 0:0:1:0: tag#2372 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.915306][ C0] sd 0:0:1:0: tag#2372 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.924666][ C0] sd 0:0:1:0: tag#2372 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.934030][ C0] sd 0:0:1:0: tag#2372 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.943388][ C0] sd 0:0:1:0: tag#2372 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.952740][ C0] sd 0:0:1:0: tag#2372 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.962094][ C0] sd 0:0:1:0: tag#2372 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.971376][ C0] sd 0:0:1:0: tag#2372 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.980752][ C0] sd 0:0:1:0: tag#2372 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.990117][ C0] sd 0:0:1:0: tag#2372 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 317.999494][ C0] sd 0:0:1:0: tag#2372 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.008865][ C0] sd 0:0:1:0: tag#2372 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.018252][ C0] sd 0:0:1:0: tag#2372 CDB[c0]: 00 00 00 00 00 00 00 00 [ 318.025750][ C0] sd 0:0:1:0: tag#2373 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 318.036115][ C0] sd 0:0:1:0: tag#2373 CDB: Test Unit Ready [ 318.042324][ C0] sd 0:0:1:0: tag#2373 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.051589][ C0] sd 0:0:1:0: tag#2373 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.060949][ C0] sd 0:0:1:0: tag#2373 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.070325][ C0] sd 0:0:1:0: tag#2373 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.079694][ C0] sd 0:0:1:0: tag#2373 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.089074][ C0] sd 0:0:1:0: tag#2373 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.098435][ C0] sd 0:0:1:0: tag#2373 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.107883][ C0] sd 0:0:1:0: tag#2373 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.117254][ C0] sd 0:0:1:0: tag#2373 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.126645][ C0] sd 0:0:1:0: tag#2373 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.136007][ C0] sd 0:0:1:0: tag#2373 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.145393][ C0] sd 0:0:1:0: tag#2373 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.154761][ C0] sd 0:0:1:0: tag#2373 CDB[c0]: 00 00 00 00 00 00 00 00 [ 318.162188][ C0] sd 0:0:1:0: tag#2374 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 318.172396][ C0] sd 0:0:1:0: tag#2374 CDB: Test Unit Ready [ 318.178531][ C0] sd 0:0:1:0: tag#2374 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.188849][ C0] sd 0:0:1:0: tag#2374 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.198229][ C0] sd 0:0:1:0: tag#2374 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.207605][ C0] sd 0:0:1:0: tag#2374 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.216965][ C0] sd 0:0:1:0: tag#2374 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.226337][ C0] sd 0:0:1:0: tag#2374 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.235706][ C0] sd 0:0:1:0: tag#2374 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.245038][ C0] sd 0:0:1:0: tag#2374 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.254496][ C0] sd 0:0:1:0: tag#2374 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.263956][ C0] sd 0:0:1:0: tag#2374 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.273333][ C0] sd 0:0:1:0: tag#2374 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.282697][ C0] sd 0:0:1:0: tag#2374 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.292051][ C0] sd 0:0:1:0: tag#2374 CDB[c0]: 00 00 00 00 00 00 00 00 [ 318.299379][ C0] sd 0:0:1:0: tag#2375 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 318.309579][ C0] sd 0:0:1:0: tag#2375 CDB: Test Unit Ready [ 318.315796][ C0] sd 0:0:1:0: tag#2375 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.325135][ C0] sd 0:0:1:0: tag#2375 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.334594][ C0] sd 0:0:1:0: tag#2375 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.343946][ C0] sd 0:0:1:0: tag#2375 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.353298][ C0] sd 0:0:1:0: tag#2375 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.362658][ C0] sd 0:0:1:0: tag#2375 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.372004][ C0] sd 0:0:1:0: tag#2375 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.381267][ C0] sd 0:0:1:0: tag#2375 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.390654][ C0] sd 0:0:1:0: tag#2375 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.400279][ C0] sd 0:0:1:0: tag#2375 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.409642][ C0] sd 0:0:1:0: tag#2375 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.418997][ C0] sd 0:0:1:0: tag#2375 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.428342][ C0] sd 0:0:1:0: tag#2375 CDB[c0]: 00 00 00 00 00 00 00 00 [ 318.435766][ C0] sd 0:0:1:0: tag#2376 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 318.445983][ C0] sd 0:0:1:0: tag#2376 CDB: Test Unit Ready [ 318.452189][ C0] sd 0:0:1:0: tag#2376 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.461466][ C0] sd 0:0:1:0: tag#2376 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.470864][ C0] sd 0:0:1:0: tag#2376 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.480247][ C0] sd 0:0:1:0: tag#2376 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.489619][ C0] sd 0:0:1:0: tag#2376 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.499023][ C0] sd 0:0:1:0: tag#2376 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.508425][ C0] sd 0:0:1:0: tag#2376 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.517822][ C0] sd 0:0:1:0: tag#2376 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.527204][ C0] sd 0:0:1:0: tag#2376 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.536585][ C0] sd 0:0:1:0: tag#2376 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.545974][ C0] sd 0:0:1:0: tag#2376 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.555348][ C0] sd 0:0:1:0: tag#2376 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 318.564691][ C0] sd 0:0:1:0: tag#2376 CDB[c0]: 00 00 00 00 00 00 00 00 [ 318.574205][ T6033] UDC core: couldn't find an available UDC or it's busy: -16 [ 318.581690][ T6033] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 318.595748][ T7] usb 6-1: USB disconnect, device number 32 12:42:44 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f00000005c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) [ 318.808030][ T3564] usb 4-1: USB disconnect, device number 20 syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002600)="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", 0x2000, &(0x7f0000004ec0)={&(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0x24, 0x2, 0x0, 0x0, 0x0, 0x7, 0x6}}, &(0x7f0000000200)={0x18, 0x0, 0x6, {0x4}}, &(0x7f0000000280)={0x18, 0xffffffffffffffda, 0x6, {0x3}}, &(0x7f00000002c0)={0x18, 0xfffffffffffffffe}, &(0x7f0000000300)={0x18, 0x0, 0x100000000, {0x5}}, &(0x7f0000000380)={0x28, 0xfffffffffffffff5, 0x6bb9, {{0x7, 0x8, 0x1}}}, &(0x7f00000004c0)={0x60, 0x0, 0x80000003, {{0x10000, 0xc4, 0x128e, 0x6, 0x5, 0x3, 0x6, 0x1}}}, &(0x7f00000003c0)={0x18, 0x0, 0x353, {0x8}}, &(0x7f0000000540)={0x16, 0xfffffffffffffffe, 0x6, {'vcan0\x00'}}, &(0x7f0000004600)={0x20, 0x0, 0x4}, &(0x7f0000004640)={0x78, 0xfffffffffffffff5, 0x2, {0xff, 0x7f, 0x0, {0x6, 0x1, 0x6, 0x1f, 0x3f, 0x2f6, 0x4800, 0x1000, 0x7, 0x1000, 0x9, r0, r1, 0x6, 0x57fee4ad}}}, &(0x7f0000004700)={0x90, 0x0, 0x0, {0x0, 0x3, 0x9, 0x7ff, 0x6, 0x6cb, {0x0, 0x7, 0x0, 0x2, 0x4, 0x23f, 0x8, 0x9, 0x4, 0xc000, 0x1, 0x0, r1, 0x8, 0x4}}}, &(0x7f0000000400)=ANY=[@ANYBLOB="30000000fc0bffff0900000000000000010000000000000027ffffffffe12db547dc5dfc968900002d0000361e379846a90000000000cc34419f67f9e5b33a87dcfab39f99eed1958dd40a301f9bf304324b68f77c1ce141f894e2352221107efcefad1b3d03dd4f292f5613ca058dc691eaa2550978022f1c8cdc48884f560f6d1dfa56102a00"/150], &(0x7f00000049c0)={0x340, 0x0, 0x4, [{{0x0, 0x1, 0xfff, 0x8, 0x2f, 0x7fff, {0x3, 0x33, 0x4, 0x2, 0x2, 0x10001, 0xffffff10, 0x8, 0x4, 0xa000, 0xfffff126, 0x0, 0x0, 0x3, 0xfff}}, {0x3, 0x100000001, 0x1, 0x1000, '@'}}, {{0x2, 0x3, 0xfffffffffffffffe, 0x480000000, 0x0, 0xfa33, {0x5, 0xa009, 0x5, 0x2a4, 0x6, 0x10000, 0x100, 0x40, 0x1, 0x2000, 0x2, r0, 0x0, 0x81, 0xfffffffe}}, {0x4, 0x2, 0x9, 0xe10b, '/dev/kvm\x00'}}, {{0x2, 0x1, 0x1f5e, 0xffffffff, 0x401, 0x9, {0x8, 0x354, 0x3, 0x8, 0x2, 0x0, 0xf2, 0x9, 0x2, 0x1000, 0x6, r0, 0x0, 0x3, 0x5}}, {0x2, 0xfc4, 0x6, 0x0, 'vcan0\x00'}}, {{0x4, 0x2, 0x100000000, 0xcc24, 0x6, 0x2, {0x2, 0x100000001, 0x1f, 0x3, 0x0, 0x8000, 0x2cd0, 0x6, 0x3, 0x4000, 0x5, 0x0, 0x0, 0x7fff, 0x9e9}}, {0x5, 0x9, 0x5, 0x0, '+}-*@'}}, {{0x1, 0x3, 0x7, 0x52, 0x7, 0x9, {0x0, 0x7fff, 0x4, 0x6, 0x2, 0xfff, 0x4, 0x0, 0x5, 0x8000, 0x40, r0, 0x0, 0x1f, 0x1}}, {0x1, 0x6a4, 0x9, 0x5, '/dev/kvm\x00'}}]}, &(0x7f0000004dc0)={0xa0, 0xfffffffffffffff5, 0xebc, {{0x1, 0x1, 0xfff, 0xfff, 0xff, 0x0, {0x0, 0x7, 0xc0ed, 0x1, 0x84, 0x3, 0xfffff162, 0x5, 0x6, 0x1000, 0x3, r0, 0x0, 0x4b, 0x5}}, {0x0, 0x1b}}}, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0xffffffffffffffff, 0xee01, r1}, 0xc) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000340), 0x40, 0x0) flock(r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x101240, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@newlinkprop={0x6c, 0x6c, 0x200, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x27080, 0x100}, [@IFLA_LINKMODE={0x5, 0x11, 0x7}, @IFLA_AF_SPEC={0x4}, @IFLA_ALT_IFNAME={0x14, 0x35, 'ipvlan0\x00'}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_MTU={0x8, 0x4, 0x8}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_vlan\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2200c0d0}, 0x40020) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xe0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x280, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x4) io_setup(0xffff, &(0x7f0000000000)) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f0000000580)={0x30, 0x1}) 12:42:44 executing program 5: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001200)=[{{&(0x7f0000000640)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x3f}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000900)="d47bdaedb9d440bbf65a0c2461923eb7a87a61c8b2ab7cb7e4c1e6ee46afe1fad3b671dffec88b587a8b51f6425b4edeef4dace6815d0ebae427c9712585de9312d5db0be61a25de6717f4989e88c669b453666bda5d4296ad5ce95c227ab77c168d03bf6e7d9bb2e27ca64103793ae13e5b5f8434a08e7f75a1712d5f8776b80ab21ff51287dec5a9098cf0749d1996e7fcd9881acd2a26168f5100b15c1da80e8ba469dd8d23f336ecf4f85831ccd6003f1414a4236ebd50df2f46ec898375be8298e3e6a8815642b9c83fb42217cb46083af32718b09076b752cf411ad737440138b1485594024f82150011b8", 0xee}, {&(0x7f0000000a00)="196573bf85222ba5d2ac98eae149ca1f052a6947a01e34dd53047144ce3316872c3c25dcdd424539d3b137eaa457de14094ff8b4fc43d0999d40bbef9dc3e47c082aaa535e34878dabc7f7c664da85865c53b8f35844b82960edb6d2bafaf346c88470a1d46f22726d4f197ce987847b27f875dbfe017836aecb59b0536142fa260b3ac43af3b6a5ecc6a97be01748dd017f2a59a2eceec460d603e0cbcbb3f204d596aaf93d409240c8044988dab233868c05baed0fc473889b4b12218ae4ecaa342ea615ee84a782358258de93ba48c7eac2cffad595340b5d345300bc52d3e5281f7b19c3204417eaf3f58ebe19aa6e98dd9fcd", 0xf5}], 0x2, &(0x7f0000000b40)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x5c, 0x2, '\x00', [@jumbo={0xc2, 0x4, 0xfffffbff}, @jumbo={0xc2, 0x4, 0x4}, @ra={0x5, 0x2, 0x20}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x2b, 0x2, 0x2, 0x3, 0x0, [@empty]}}}, @hopopts={{0x138, 0x29, 0x36, {0x33, 0x23, '\x00', [@generic={0x9, 0xec, "3fa5bff1d25e689e59dd9f87830b080cee63f9cb7549348951d40278b1c2eef1a90e3d8b47893e5e6a5f9f80102594a9cf6f20b53d44e28f667d7e92b0acbba02ffedcf0aa2158b5e53a1c9d1109924e34f86c060a034f936d41f7e20805c9be069689e80188685dd1168ed1fb89bf5fdd88cd10bcb1d0d7a55786d8678c0ff18e059af26763fc84bc215ce4bdc6c99da172ef69a2ab42c8d0014ec338fc93c0d216a84c1f635d7a4b37a638bcbbc9b8c604f2da3aa759df6d29d0075e900e24a51584f7b3aac9f33c7fe7fb5768506c022b59241a848905ff69c1b5557e2f7fe0dd9069fcdce0494bd79c92"}, @hao={0xc9, 0x10, @remote}, @pad1, @pad1, @enc_lim={0x4, 0x1, 0x3}, @calipso={0x7, 0x10, {0x0, 0x2, 0x2, 0x0, [0x7fffffff]}}, @ra={0x5, 0x2, 0x1}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, '\x00', 0x32}}}}], 0x1e0}}, {{&(0x7f0000000d40)={0xa, 0x4e21, 0x800, @ipv4={'\x00', '\xff\xff', @empty}, 0x58d4}, 0x1c, &(0x7f0000000fc0)=[{&(0x7f0000000d80)="10c4df59aa31fbab46921b8628c9392eb67c55049ab4394ed5a5a764284e827bd88daecc77cb3c2216596938d7201909efa96ce04f4563e942dc59cd2186310444a3b683b2a6a60c3eb29021f34912a6a0555014936db6fe0fce656475ba6becb69511", 0x63}, {&(0x7f0000000e00)="c87e2a2ddd9ff86dbdc7f73f1914dc9dd496d3a5c14f4c3eab0da91988877dabcbda898533e49a72adf2d450e76bc1582ca28ab1a0b98e67c41a330e78f23458ac6088cb30720ead829f440e3312eac7a7c75338f7b2757e5635d1e5bfa6743c16689e137f865d3f2a1a04505439b9dafef62ffc279c7d3d87ff3625badc507beb7ed4d64bf17038abd83f02411bf367566082de16f564", 0x97}, {&(0x7f0000000ec0)="e23a5707c8a0c42d546378b71dbb57cfbd992928aec29b2e0a24aa302801ecedfd8e0a41433f742a21330d46bd06ed09fee495bbbbdac408975f8ef389ab2392bbb1975d895e82ef31cc1ab7378025b1146a385f5322c75c4a8294208770c8a5574c11f0439249a7a931261a49afd708febf285f5c0303cf882d7d700c3a65a0d0fd09d81b7227bc975c0e1e2162cd7d0833d8e8650579db963a550b89f1f885596160d8fac6f21e0aedae2576afc4a9d8f9d71694a7481603330df8430ffb45d741a2f4e40070f3e6b79671fdac248ff18daf786d792ff1a3466d5ff3870f3179955f79dfcf5ff6a9d9c61bd8fc2483579e7527df7c", 0xf6}], 0x3, &(0x7f0000001000)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}, @dstopts={{0xc8, 0x29, 0x37, {0x5e, 0x15, '\x00', [@enc_lim={0x4, 0x1, 0x3}, @generic={0x1f, 0x39, "081f5c9217a073ca4eccb295393959b80c14f98881b251bc812cdee3e63fd071851de5644927783599f88da23a3a80bcc4a4319392cbef21ae"}, @calipso={0x7, 0x18, {0x2, 0x4, 0x68, 0xffe0, [0x1fc7, 0x10001]}}, @padn={0x1, 0x1, [0x0]}, @generic={0x8, 0x4c, "50954e69cb2baf95ac8c9f2a98261a29f2665491264354493cdd581d7e5c6998f1292fa452661220bfb68b8e0b12b78d275c48549c9898dba975f345b1c502ec6f5223dfe29b7a3ee921e2ae"}, @jumbo]}}}, @dstopts_2292={{0x40, 0x29, 0x4, {0x6c, 0x4, '\x00', [@pad1, @calipso={0x7, 0x10, {0x3, 0x2, 0x3f, 0x100, [0x7fffffff]}}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5b}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0x32, 0x12, 0x2, 0xff, 0x0, [@empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast1, @remote, @mcast2]}}}], 0x1f0}}], 0x2, 0x4) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000079082b406d049208b9af000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000002200)={0x34, &(0x7f0000001f80), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x33, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x72, 0x1, 0x3, 0x1, 0x2, 0x78, {0x9, 0x21, 0x4, 0x1, 0x1, {0x22, 0xfb9}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x80, 0xbb, 0x5}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x0, 0x5, 0x8}}]}}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0xff, 0x3, 0x9, 0x8, 0x5}, 0x45, &(0x7f0000000080)={0x5, 0xf, 0x45, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x1f, 0x0, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x2, 0x44, 0xe9a}, @wireless={0xb, 0x10, 0x1, 0x2, 0xa0, 0x1, 0x3, 0x1, 0x4}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "468e21cbebd5d9986de1db74402a2d67"}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x7, 0x0, 0x1}]}, 0x9, [{0x29, &(0x7f0000000100)=@string={0x29, 0x3, "bb6b9057215869bcce656a562a6925ae864581a8c91aa4847fb5e564ca46cedda00c113ba7b521"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1007}}, {0x86, &(0x7f0000000280)=@string={0x86, 0x3, "0bf082ed897cfd9cedf88b373185aa85ea79b7ff407b53a6cd835bd10d5d5eb9a1bedd8d14e4f22a676c768807b474e9bcd1cbbdcd3be1c474926f6bfd7c7a91cfd4d6f5ffcb2afcab5b76faaed97cfbc503e0c2e3fbf10b9c322aaa3c035a313c778084c1c1224cb0ced2cc02d22992abdc176368219fb9f673a3809a7e921d014c2868"}}, {0x41, &(0x7f0000000180)=@string={0x41, 0x3, "9865d6e5aefc8a8dc772938d0a2a6531795d37c0b6f6f74bb8db245f8755ee50d6f7b37eb36dd86afc6d621ddbb0050fe2814a5b4927e54fa455bd88ada9ef"}}, {0xfa, &(0x7f0000000340)=@string={0xfa, 0x3, "f33ff75924b7182c5ab13bf9b2a7175845f1b81949973dfa484e78f48e147fd574b8484844a3dfda76a82dcb48e4292623a71bc55aea79547120e2fe68daa481ea8be716f2832bb28d9d5380fee36bed50bdfdeb44a3d77225db96acd5681a66e57227b777e10784bb78872e114523b133a0e6b6dd17e35a8d1a27b997418ac1d2962140b5e67ab419390853d93ccfcc35df539331d048171bcd68baae97ae8a0c1e65e6644a9590f18a884363d3a7678431ecbe3305eee1b685e072166c275d51f2fa950b48c6636ef3c1ce77b5e3ce00345ca9689a841745af4797f97d21db91e97a214bad68a0b87abe0c2e676eb059cfd84e6c07d03b"}}, {0xffffffffffffffac, &(0x7f0000000440)=@string={0xe2, 0x3, "e3ec99f37a02434f9e44840a296790f71bfccf5cac49ae626b4b13f28d6b03c676dd0522264d85adcfc7577eb82330c37b1618167cfa8ed7666ecab050409bad24586a50510ec2eec43c2e3efb07a45c8161595f6627370a40aacda05d771e2a6c5a6ca9bb4e540c9d0c94408b46edd73e8dc9ec2bf3cf8091858c03705eecf8581300513fb1225d92384d98c78586f0f32b27ce98a112c2a370f7b2b62701df106d5576bac9cc4b3111c46ac29beb1680a50be8c6bf23c4f25e7a821bf1f5baebda5bdc6dedbd8af1d32ac37afa72e1826aa3d8e3c1ce6c0047928e6b9e1c44"}}, {0xa2, &(0x7f0000000540)=@string={0xa2, 0x3, "fa608a2a7e8009504c7ac2a3ba2535c226f2a2cf6f29c3052a8cdefa6a40daec7ab566d070f1da0aee9fecd57d6b2c107b4f6cb72ff91262b400f5cd00aacbe6391021f5f9553e57bfe561fd3693fb19720661d22e4fad6c08fa2776f9ca86eee6f6fb3983497ab65f231df77fa29236a1b218ab4dead72d5dfb24abc5549957c04bef236d057edc562ac542c59f5d61d597eb4a9754e2b97fd5015614028235"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0xfcff}}, {0xe9, &(0x7f0000000740)=@string={0xe9, 0x3, "227e37a86c050c0dd7e6aa6e7bc5ed61957415b2b5ae9495ee55fd94063725e44afebe1273a50e6f23a3369f016e705431e68b7e107e3605cc761af30949033add9d0dfbc323cbd56d4b6044ea3491b36c433c3af92377b5e6b561cc96bf7858133d989c9f8f2c31d2429a4d710bfa12702dc7439ba98a3d386060b44b488e608662ee71c6aaaeba55b12677bb7d040c1432ce5d26a58797331b9eedd4302bb5d99b01df2890a2aba60d3e0585efb86382d9c87d763bbdb4c973e7c96c793762962653995f3d53fecc75d541a6ffb4060a91721c9479f0515c2f57133fbe5517207b2100e20622"}}]}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001200)=[{{&(0x7f0000000640)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x3f}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000900)="d47bdaedb9d440bbf65a0c2461923eb7a87a61c8b2ab7cb7e4c1e6ee46afe1fad3b671dffec88b587a8b51f6425b4edeef4dace6815d0ebae427c9712585de9312d5db0be61a25de6717f4989e88c669b453666bda5d4296ad5ce95c227ab77c168d03bf6e7d9bb2e27ca64103793ae13e5b5f8434a08e7f75a1712d5f8776b80ab21ff51287dec5a9098cf0749d1996e7fcd9881acd2a26168f5100b15c1da80e8ba469dd8d23f336ecf4f85831ccd6003f1414a4236ebd50df2f46ec898375be8298e3e6a8815642b9c83fb42217cb46083af32718b09076b752cf411ad737440138b1485594024f82150011b8", 0xee}, {&(0x7f0000000a00)="196573bf85222ba5d2ac98eae149ca1f052a6947a01e34dd53047144ce3316872c3c25dcdd424539d3b137eaa457de14094ff8b4fc43d0999d40bbef9dc3e47c082aaa535e34878dabc7f7c664da85865c53b8f35844b82960edb6d2bafaf346c88470a1d46f22726d4f197ce987847b27f875dbfe017836aecb59b0536142fa260b3ac43af3b6a5ecc6a97be01748dd017f2a59a2eceec460d603e0cbcbb3f204d596aaf93d409240c8044988dab233868c05baed0fc473889b4b12218ae4ecaa342ea615ee84a782358258de93ba48c7eac2cffad595340b5d345300bc52d3e5281f7b19c3204417eaf3f58ebe19aa6e98dd9fcd", 0xf5}], 0x2, &(0x7f0000000b40)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x5c, 0x2, '\x00', [@jumbo={0xc2, 0x4, 0xfffffbff}, @jumbo={0xc2, 0x4, 0x4}, @ra={0x5, 0x2, 0x20}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x2b, 0x2, 0x2, 0x3, 0x0, [@empty]}}}, @hopopts={{0x138, 0x29, 0x36, {0x33, 0x23, '\x00', [@generic={0x9, 0xec, "3fa5bff1d25e689e59dd9f87830b080cee63f9cb7549348951d40278b1c2eef1a90e3d8b47893e5e6a5f9f80102594a9cf6f20b53d44e28f667d7e92b0acbba02ffedcf0aa2158b5e53a1c9d1109924e34f86c060a034f936d41f7e20805c9be069689e80188685dd1168ed1fb89bf5fdd88cd10bcb1d0d7a55786d8678c0ff18e059af26763fc84bc215ce4bdc6c99da172ef69a2ab42c8d0014ec338fc93c0d216a84c1f635d7a4b37a638bcbbc9b8c604f2da3aa759df6d29d0075e900e24a51584f7b3aac9f33c7fe7fb5768506c022b59241a848905ff69c1b5557e2f7fe0dd9069fcdce0494bd79c92"}, @hao={0xc9, 0x10, @remote}, @pad1, @pad1, @enc_lim={0x4, 0x1, 0x3}, @calipso={0x7, 0x10, {0x0, 0x2, 0x2, 0x0, [0x7fffffff]}}, @ra={0x5, 0x2, 0x1}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, '\x00', 0x32}}}}], 0x1e0}}, {{&(0x7f0000000d40)={0xa, 0x4e21, 0x800, @ipv4={'\x00', '\xff\xff', @empty}, 0x58d4}, 0x1c, &(0x7f0000000fc0)=[{&(0x7f0000000d80)="10c4df59aa31fbab46921b8628c9392eb67c55049ab4394ed5a5a764284e827bd88daecc77cb3c2216596938d7201909efa96ce04f4563e942dc59cd2186310444a3b683b2a6a60c3eb29021f34912a6a0555014936db6fe0fce656475ba6becb69511", 0x63}, {&(0x7f0000000e00)="c87e2a2ddd9ff86dbdc7f73f1914dc9dd496d3a5c14f4c3eab0da91988877dabcbda898533e49a72adf2d450e76bc1582ca28ab1a0b98e67c41a330e78f23458ac6088cb30720ead829f440e3312eac7a7c75338f7b2757e5635d1e5bfa6743c16689e137f865d3f2a1a04505439b9dafef62ffc279c7d3d87ff3625badc507beb7ed4d64bf17038abd83f02411bf367566082de16f564", 0x97}, {&(0x7f0000000ec0)="e23a5707c8a0c42d546378b71dbb57cfbd992928aec29b2e0a24aa302801ecedfd8e0a41433f742a21330d46bd06ed09fee495bbbbdac408975f8ef389ab2392bbb1975d895e82ef31cc1ab7378025b1146a385f5322c75c4a8294208770c8a5574c11f0439249a7a931261a49afd708febf285f5c0303cf882d7d700c3a65a0d0fd09d81b7227bc975c0e1e2162cd7d0833d8e8650579db963a550b89f1f885596160d8fac6f21e0aedae2576afc4a9d8f9d71694a7481603330df8430ffb45d741a2f4e40070f3e6b79671fdac248ff18daf786d792ff1a3466d5ff3870f3179955f79dfcf5ff6a9d9c61bd8fc2483579e7527df7c", 0xf6}], 0x3, &(0x7f0000001000)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}, @dstopts={{0xc8, 0x29, 0x37, {0x5e, 0x15, '\x00', [@enc_lim={0x4, 0x1, 0x3}, @generic={0x1f, 0x39, "081f5c9217a073ca4eccb295393959b80c14f98881b251bc812cdee3e63fd071851de5644927783599f88da23a3a80bcc4a4319392cbef21ae"}, @calipso={0x7, 0x18, {0x2, 0x4, 0x68, 0xffe0, [0x1fc7, 0x10001]}}, @padn={0x1, 0x1, [0x0]}, @generic={0x8, 0x4c, "50954e69cb2baf95ac8c9f2a98261a29f2665491264354493cdd581d7e5c6998f1292fa452661220bfb68b8e0b12b78d275c48549c9898dba975f345b1c502ec6f5223dfe29b7a3ee921e2ae"}, @jumbo]}}}, @dstopts_2292={{0x40, 0x29, 0x4, {0x6c, 0x4, '\x00', [@pad1, @calipso={0x7, 0x10, {0x3, 0x2, 0x3f, 0x100, [0x7fffffff]}}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5b}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0x32, 0x12, 0x2, 0xff, 0x0, [@empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast1, @remote, @mcast2]}}}], 0x1f0}}], 0x2, 0x4) (async) syz_usb_connect(0x0, 0x24, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000079082b406d049208b9af000000010902120001000000000904"], 0x0) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000002200)={0x34, &(0x7f0000001f80), 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x33, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x72, 0x1, 0x3, 0x1, 0x2, 0x78, {0x9, 0x21, 0x4, 0x1, 0x1, {0x22, 0xfb9}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x80, 0xbb, 0x5}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x0, 0x5, 0x8}}]}}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0xff, 0x3, 0x9, 0x8, 0x5}, 0x45, &(0x7f0000000080)={0x5, 0xf, 0x45, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x1f, 0x0, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x2, 0x44, 0xe9a}, @wireless={0xb, 0x10, 0x1, 0x2, 0xa0, 0x1, 0x3, 0x1, 0x4}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "468e21cbebd5d9986de1db74402a2d67"}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x7, 0x0, 0x1}]}, 0x9, [{0x29, &(0x7f0000000100)=@string={0x29, 0x3, "bb6b9057215869bcce656a562a6925ae864581a8c91aa4847fb5e564ca46cedda00c113ba7b521"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1007}}, {0x86, &(0x7f0000000280)=@string={0x86, 0x3, "0bf082ed897cfd9cedf88b373185aa85ea79b7ff407b53a6cd835bd10d5d5eb9a1bedd8d14e4f22a676c768807b474e9bcd1cbbdcd3be1c474926f6bfd7c7a91cfd4d6f5ffcb2afcab5b76faaed97cfbc503e0c2e3fbf10b9c322aaa3c035a313c778084c1c1224cb0ced2cc02d22992abdc176368219fb9f673a3809a7e921d014c2868"}}, {0x41, &(0x7f0000000180)=@string={0x41, 0x3, "9865d6e5aefc8a8dc772938d0a2a6531795d37c0b6f6f74bb8db245f8755ee50d6f7b37eb36dd86afc6d621ddbb0050fe2814a5b4927e54fa455bd88ada9ef"}}, {0xfa, &(0x7f0000000340)=@string={0xfa, 0x3, "f33ff75924b7182c5ab13bf9b2a7175845f1b81949973dfa484e78f48e147fd574b8484844a3dfda76a82dcb48e4292623a71bc55aea79547120e2fe68daa481ea8be716f2832bb28d9d5380fee36bed50bdfdeb44a3d77225db96acd5681a66e57227b777e10784bb78872e114523b133a0e6b6dd17e35a8d1a27b997418ac1d2962140b5e67ab419390853d93ccfcc35df539331d048171bcd68baae97ae8a0c1e65e6644a9590f18a884363d3a7678431ecbe3305eee1b685e072166c275d51f2fa950b48c6636ef3c1ce77b5e3ce00345ca9689a841745af4797f97d21db91e97a214bad68a0b87abe0c2e676eb059cfd84e6c07d03b"}}, {0xffffffffffffffac, &(0x7f0000000440)=@string={0xe2, 0x3, "e3ec99f37a02434f9e44840a296790f71bfccf5cac49ae626b4b13f28d6b03c676dd0522264d85adcfc7577eb82330c37b1618167cfa8ed7666ecab050409bad24586a50510ec2eec43c2e3efb07a45c8161595f6627370a40aacda05d771e2a6c5a6ca9bb4e540c9d0c94408b46edd73e8dc9ec2bf3cf8091858c03705eecf8581300513fb1225d92384d98c78586f0f32b27ce98a112c2a370f7b2b62701df106d5576bac9cc4b3111c46ac29beb1680a50be8c6bf23c4f25e7a821bf1f5baebda5bdc6dedbd8af1d32ac37afa72e1826aa3d8e3c1ce6c0047928e6b9e1c44"}}, {0xa2, &(0x7f0000000540)=@string={0xa2, 0x3, "fa608a2a7e8009504c7ac2a3ba2535c226f2a2cf6f29c3052a8cdefa6a40daec7ab566d070f1da0aee9fecd57d6b2c107b4f6cb72ff91262b400f5cd00aacbe6391021f5f9553e57bfe561fd3693fb19720661d22e4fad6c08fa2776f9ca86eee6f6fb3983497ab65f231df77fa29236a1b218ab4dead72d5dfb24abc5549957c04bef236d057edc562ac542c59f5d61d597eb4a9754e2b97fd5015614028235"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0xfcff}}, {0xe9, &(0x7f0000000740)=@string={0xe9, 0x3, "227e37a86c050c0dd7e6aa6e7bc5ed61957415b2b5ae9495ee55fd94063725e44afebe1273a50e6f23a3369f016e705431e68b7e107e3605cc761af30949033add9d0dfbc323cbd56d4b6044ea3491b36c433c3af92377b5e6b561cc96bf7858133d989c9f8f2c31d2429a4d710bfa12702dc7439ba98a3d386060b44b488e608662ee71c6aaaeba55b12677bb7d040c1432ce5d26a58797331b9eedd4302bb5d99b01df2890a2aba60d3e0585efb86382d9c87d763bbdb4c973e7c96c793762962653995f3d53fecc75d541a6ffb4060a91721c9479f0515c2f57133fbe5517207b2100e20622"}}]}) (async) 12:42:44 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='/\n\x00\x00'], 0x0, 0x0, 0x0}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x9) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder1\x00', 0x2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r3, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x20, 0x0, &(0x7f0000000180)=[@dead_binder_done, @increfs_done={0x40106308, 0x1}], 0xe6, 0x0, &(0x7f00000001c0)="0e28cfd8b68d2512989e32c293ff8a8bf457d3c8653214ac4195e68a62fd2d39bf80dc3bdf99d1189998fed1eee3158d92670a484ae81a9a5168df7ef21eeec5b898902e1656a9f1919efc8ec941d77c32467a6b6c51c85f6c5816281c7d04899d792dabdad7f58f1bf0b4ee363b8998e475a794e6387ad20c6c3edc55f56a59b8b8f7a50a551901ec7c405070d7a9083d8a99301fee889faeca5c64c97198eca376ee7a339e877aaceefe00982ebaa070fcd8a7fdfdeed27e9977c66ecfb149cb5e0b84c9adf6fb192b6241b94fd44630f5e85ca060fde3a4ee35f656b17533cd3f7bd20f3e"}) dup2(r2, r0) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$int_out(r4, 0x5460, &(0x7f0000000040)) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x18, 0x0, &(0x7f0000000140)=[@increfs={0x40046305}, @decrefs, @decrefs], 0x0, 0x0, 0x0}) 12:42:44 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000040)=[{0x54}, {0x1c}, {0x6, 0x0, 0x10, 0x5}]}) r0 = syz_open_dev$mouse(&(0x7f0000000080), 0x401, 0x404000) openat(r0, &(0x7f0000000100)='./bus\x00', 0x402002, 0x190) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000040)=[{0x54}, {0x1c}, {0x6, 0x0, 0x10, 0x5}]}) (async) syz_open_dev$mouse(&(0x7f0000000080), 0x401, 0x404000) (async) openat(r0, &(0x7f0000000100)='./bus\x00', 0x402002, 0x190) (async) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) (async) 12:42:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) (async) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) (async) pipe(0x0) (async) memfd_create(&(0x7f0000000780)='\x00', 0x0) (async, rerun: 32) dup2(0xffffffffffffffff, 0xffffffffffffffff) (async, rerun: 32) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x69) (async) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) (async) sendmmsg(r3, &(0x7f0000000ac0)=[{{&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @local}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x120}}, {{&(0x7f00000003c0)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000640)="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", 0xfe}, {&(0x7f0000000140)="05ace99de20ae2c0", 0x8}, {&(0x7f00000007c0)="002cabf87a5b8ee98669ea3e506729cc920f96278a08d45dcd23966c7135b4d4e9f9ff8414b66c14ef69459ebe81a1547445dcd1570346e7d5306fac779946992ef3ce3c6a9a4b51480e59e56bed4166d4c00fb88450386b28377719b2e9ea759e7213861ba06650e74a82b8ea3d40aa0bf8d4749e7316791dee1623c39334551e15fbd119bce08e2787974932413f910ffd23091d1b594398ddd169723bdb", 0x9f}, {&(0x7f0000000880)="cf3b11146f36ccca292536cfc7291e779d4ffe876276cf7988ad177aaf933646d3211d2ac6c36ac9901f9fde3d0b3bf7f1ce5ec97e833efe1786c7fd0405d4a738efe7df347b6365f57999fa775dc6202a99ac49bf3bfe5c083d14eccbe915fe717955e516524c6952241db124cfd8e536166862e6a8bae5308485a2333e19455e9ba7b0c4de6a250a4fe12fbe44622140041871b502eba60ee8946b221411aa0bd71e6cf9368a8eb02eef7964469098f1a0", 0xb2}, {&(0x7f00000001c0)="3a88847989cea0183c", 0x9}, {&(0x7f0000000440)="d3576e3381bbc09e264903f4fc81072c230a5e9806fdefb88342172e03b0b22754df610a31dde0bc", 0x28}, {&(0x7f0000000480)="d70ddbc0dfded00549ea4b957d858aa6bdb813be1e39364190d49e0e400c03b7b11ccbb6765a63a690b610b0d00524a2c840f7d94909aaf5b5d1737cd6", 0x3d}, {&(0x7f0000000940)="3ed3c89b83795dab2485e03cef1c47524a6e2202a7bfb27cc2673b8fe46246743274761be484fafc9ffd1ad37509420d12bf41e3b76dfe9fc120405800b0a40737f054980613952bca8e85d2c545f36f04efc8cb151ea122f8d81774676da6b3a551a344a01b3ae67ec43700f27b00eba58ad19a37a80406354d639b9cd2d79103115f542f13dcca569719947070a7531865723b916cfb7cfb90a472c2c9f0f86caa4b3923b2db2ccb00a4512c0f5cfed8def6818b41da7672876f438d7704e46ca2498c847e582549e0624d8c3408bad60600aafc4a781c5792f8a57ae872cb0c92782377a28a6facb90c16", 0xec}], 0x8}}], 0x2, 0x20004001) (async, rerun: 32) syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo/3\x00') (async, rerun: 32) r4 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0x8040452f, 0x0) kcmp(0x0, 0x0, 0x4, r0, r4) (async) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, 0x0, 0x0) (async, rerun: 32) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) (rerun: 32) splice(r1, 0x0, r3, 0x0, 0x10003, 0x8) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x3, 0x1ff, 0x3, {0x9, @raw_data="f09c6a58b5498f80c895b07ab1f68f60e1d34f3ed8138aab0647d71c94107565bd412d73c967c660a20b540aeab6270634d56d2281b785263109812c34beb2e0b9d7045148453e7b18b4a3b2288fe87278554455b462f1db947b1b3d9d7872142f4dd42f8d6e80c15ddf84d509ee18f5eea8d8a3f366738c9775b37845889e3362d9aa77e5a68d8191ce41a4035d96a1b81ede01d9d322487d06f87be70408678d238f81b417621f8cba4ade1f49ae6655e9237588e5b15250dda86f99bfa7444e897488f795b843"}, 0xa4f0}) 12:42:44 executing program 4: read$FUSE(0xffffffffffffffff, &(0x7f00000005c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002600)="2592f2185dfdcd88f0e36b9fac4136d3c3bcf6800fe25929ed86b477448ef510f1dff69c97e6d67caa4729ec0c83d7482854a1c5dcb189595595b62509f88ae3ecaabe9207572af7b8a26a40b106b5b498387765cba77b5715c2db0ea4306f3743fdbba545011d74bfbf92287d75941c71c9923f6256eeb359017fca63cee748a9dd0474eb7378e401836be586204cd9f9e8bafab1570d2c8264349afceb6728e41441400a67112ce7f8e7b06d43a8eb229a44220dbb1f2b06fa421d61c4a42dac3f4b3cbe396ef8239656b96a0a2b5596ac75604d0808d04d26099068ff5b980280f941b02b2eb8f35a112f9d2d16bd97480cdd64517503e08f68374b939e5f863321c4ca8b1fc42bef5209b376ab66ec2c4d0e71c2e38de656eb0c9c8966c272fabc1f17a1d2121fcde4b2dc1b5ecc9317957d2904e49ffd30df4679a235edb0d75481fb6eb771ead01b694893dc30048813492ae571d138f472679c79440757474d711b637f6a495e6fb924d45de6c065ef77f0af03690812bc47f83ca96945cb8a5f452f844d7de12bfa005ac286c5e451ced4fab70db43f47878c680632c9c33d7404fe55f7d8a3c1270e0d0a0b0558f21ea8b6aa87de26b46cc5f9437ef34d0f8d04a933402cd20b0337067a72c2e5c93a759d5e31cc3cc13be5f3545ef0200da15c775a1b0b4d432787e15c8c1ac82a8905c4a7271409de53319760658fdce5979a56878a5a7baeee1b6aac88889d072a1c1b481df6e0e617ad68814a028eb74961b0aa00cfd0e81af0c3c0d958140747e4449cf67b541c1be748aa18e3a4f3fe5cd44e0f46d1c72c03334a1d60ca54f0b4b8a521692900f73778b102c2f7a07046f76e61b4a3931ea8d34d08c34dc85c54758c6cf1fed5b3481ae44fc5b602865ec62cadb031ffc9cad085d2bee6916710cf89dae2330735f38b3dae3084765826fff16fb01f80f88d411d9f6b4028091c7f566bb9b4b266577e444e08c1fd3720c62a6947704e32e25a15b447868c71e4f35d8c41ac9c6ed11f4f2350c75ab4aeee825fb53821475c31cc4e46ab1abff96aa3dc7f3fe83f12ee0a40a15c0934f117f08f1ffbb94c96d98283ffd4fef253b9828e849d990fb2c09859c7d4d9c6638a136cb34d9a5022d8bd17f778ef05526981f727d861511a4c5cc3595256b77312fc90518d84ba49fd054261ef825850d2d72e9eaf0813c0a192d050828f1f7cd37dd010bb32b36de3de9d2e100512332a8554b89fb030a70e96bf02806cdffe2687ac39d5b1b1cfa6e678665a342b8b42662ade9078796b00be35a912688cd5c74073aafe9d4fc8cfbb413643cea13e98d02a6422861d71d24974e6b8b2446c9be9a0c9296dd63ab46405b3f838eee7242f337c04b8466e8cc45b80d2e6d2a16940da6e6da69dc893a51508a1952eae65fc369ffcc0aeb062649611831f1ebe4e617c804166f64c1df90f98937ab2ea9b9ecfb5d4687f45da5876d00e62029c86f9ae6090a0d0162d325b3f910e4f63c1bcdfa875887f437736ae37041a4b7dac858d456affe83276d9768c83db5b7b1a3911992fe0b651a962951e46871cafd75c32aa4c9d237e6d2a1b6d58acab3ac4f174b1f7d3df1cef2de12ce65a67c3de2a5424a0baa1f468e8eed309c851249b1c020156f098f97abfca1d5a5990ffd951adfba6bd7bacb61d1f00fe031c457be9aa9cabf6d4c77ad17e39d7b41599adfa84cdf8402ef0bfda0dc2af1506b9f907da9e9edcb6f01f032abcb57f97b414d1e0647bce8317f35e82421139f6a12a43230d75a299280641d69a7efabc2da0d5ac5620f44eefcd02cfd7398c3c9d14b91b3032a8be74916b02d196cb9b781505e64003064ad95b8f9ffd5d8046f6f9133b5bfdfe72f0655182229a45bd3de5217118cabde5b010c57d5952c413b6218904cc2da912d63db77ad295b8cd726caa590c537b7790d42c616a1c39dad63166e1cf435c50e417c7f2ef471e0f364e31a5c14b47f6b8d907255a1cecacd044d5512c86f2d4ed502c414029c13b63202b6d8f86113a95ffbc20b99fb2a962d708f05c04ba7d1c3f876ea18f1d7ff0c24cfa66cf5e63b8a618008e3eeae8401e01b2247e28e83d877edd8e2f8f132c40a541b04f50ac5cd7986a84f0e10ad91b3eb071dcf43a83d6290894aa9d0ebee29ded22aac56a69e448781a68203955feca39cfdd3d66203942e988897df9d787b482449e09e372d9961ffa0a84b2bfa84881ebf84a74d69db70f71e32f22af36d381a8029bc705957a5924b8c8f422391cc16ed8786d4814a6d60079708261179d0a463324f62fd04d500d4d48a368113c5f2d74d2c151e84afc70cc1fd561cfe0c7716f14727d17720683fe9682d1f22ed91a4acb8b6def883f2a7468695955d11bbc2c6e254bc6c6b8c51c853d569d31c59d703c63e3f894da6741bc6181be09b23df92838ea465af4c64d3b5844e136fdf139af7b53e58744e7e8a5adc66a722553de1f1c51267652e75680b3ae4843a798a1e84a261ba1b5c4de80e1e42bc83a562e57a0f0a1f5290798c7e28aa78d3a99187f8de53b63814fcf7eb9e64f8298310f0c2e25fb4704989e8f36f2df6253212154fa02760352d57aa139c69189adfcb97b6268341ff921abd9d14cf35ae1f64a9bc4cd476c14d81e74f694f7e673e16326683b4ae47e108db50e961b33ce3deff298879bd21ee7d8e9c1b86df87c6334beac1de088475af11315cf740b3bc56fe104d8ce9994a0c9bbd468f26446a3d72f7b9b336ce291ee881e8be25a9e48653e45620240994e7ee9f8a900f63e1819e8cd371059fff7a01c9293e8a0d8f699490c4fb2384a3ce55d71a67586f849383067545a0be161d49576f29cbc9fab45b20c6d7d67b77ca892e3d4dab6d32da9db7e49e23c5b547687e3b8ed1b243f10ac74e0770f96b92417b7a5d6a2f30af77c3733fd3cf1c03ab7bed7e701a61659f849b5a4d9d53328b1bb77982113a272cdb1d19be08842b6857a540541fb89f1f3ff38913db4a4beba98b4eae17c8bbcb505a915c0867df857caf45e31b5501ec947a17d336d078d878d964a9e776d46d265711ebbcd286b8ba86901efe374ada8954ad5f0fa2a8a13c34ca2f6b33d6036e79a5228be4c69bdde0d85b3d21f1c457790420a6d5b0270ea3628eca1d26c5c6e15af534ee696215209e66023b3ebdb39b6820dcacc17767d6273af11480a0cc723c2b8bc48d2682e64d44fa14214c39d57dd993556c93deeccc4b778cc1a6afdd333362dd301e6e880069f54436a0cbf76debda39c11d809a2c19f581e684997bb3a6cd6e4f47d5b99dcd4932cb972cf1dbb4223da65e77d284a0d548435764a6f2bf6c02bb3db6004ba40b9b58bbcf3cd7350a466c39769a51d409829e191e3a02eba444c6ba1443f41247a940b499a400c961055fbb23d1977f662c55c4def42e981cc0b96c4796cf99dc099c240d5db75709047c9a5513af3aeec9df00f11c96ace11a5045c5fb6a683edfed925032f066700dcc15f51d5f3f89436468480c275c01afa1110060569f72990c405e40ae8cd3a26cf57dabf0262c3587198f91a3fc967bcdf2d45f16dae74802a0fe496bd56598503a7d120c81af37972905fd1c3bf2a23dee8c8d1276300de0a5fcd0013cd84acbdf98fe87744b76e2b3844cfd0ddb544b8a36bf1429a96f168749949f385a8bc426623d020d41dcc5c21c729299da3f870dcda19e5eab99a3742e3c8d7e27269bd97af3bbb8d6d63900905d609cea51beda74f56c14180a9d556725ab0c574696423461ae2342e7111437d977dfd564a0cb98a241a1e0dbcbda602931bbeb5f4bd523b128d0c403266731270bcfdb346cc44fa577bee38dd90ef48a3061f72d05f9c104997230fa9b4dece19ef8de5f9338b54b006a849b3ff8d26fdf5e2c7a8819ea751a4e16570622a7702c5b5f6a5b178c1dbafe6d7700107e2ce0b39f4f1cfa379e8e821ecd5b712aa36be7ba3c342e1b456d49b390fbeea21a2db311b2d93c91ef1bdc8366c3a79747c5361b41acd0f0375489bf7a34965eec6dc9ba9ccba3605dea154e3a0fe2f985b02b0cd7b2570caf720c1173290fa79a5c35ef36d365ea89ed05eb6d305351517fe05b6744fa618b5da0fd1d8704f80e494ad6bb6f3f74911f6195fe8f26d11adc787a968e6bfbc23ee7561e8e4e16138d9a1d8bc3289e2d4326fa3423208162e8adcea68cf1e56f65246c1ccee5a4085c0616377de36ea179814181a6f7490765e4b6cde71a4dc526e11b81bf24e1fdab0ffe3e0ac71a5cba7696da500efd00f7fc1ee5e6cfb0aa0ef647a27b03705ec7355fdc04b03b2b4899b83c78012d04d9d1cdff94d2f59206bd51fc5fabb41b19ebf58652294b7a84f68d17f933eac9662f62c2c3d9acf87e9e758fb721e835c4a8d888472a7cf06d80cf3693b42802d90435789f90028738d16d50eb0e2c556b25b35d122f6919312133b8ac3efcc3d65ee81d255fe2fcf02d03cc132d23528e483b1736ddf8f8ffa927efd10b41f51c249f124595ee88cac8c0bc85d8bb605326f43ebcf0990ddf80c42be09ac0b8ad57d9948990ca3c8bfeb0ada8516d1ee11fc45a8007f591283c0a952d6f4314a54657c511e2e8dab5818bdee70e1cf403bd2b4d001b8bfbe879d83c95f6fe69cd8064af09a3696bfeab4252b4c0382eccd34b6abb0a70e98ad3096e19bc3a8c1e9279cca04455b2ea3c27813b7c9b5d76c0fed3f965e79f0437b7ed3a4c9d4313e83b98cf07744be51981cd10db93ca2792a9eaecbe5ec73684e57bb25e921491240333afc33827eecaf7cf4701d118c678535272d72e810947aeb8c205a1884d1551e78b2d74c652e4c22f974e491a76e801b159b73f0ed98383d773aa74f888a989e7f827155d82af235c763ff7bfbed6c15ac5b5f3d89e08f2d09f7f5e7b8b5ffea685c9a01b09f0f3fd2b98352cee8c9eacfa742ab732675be100f9a2ed0f3c871944e18353322559919a257d9c5f7c01b6f48683f83c5b801af5b818e96c8e53b9a8fbddcad34e88568aac0a8c03db1c37c7a7c0bc82f8df6583462310dc8b79d85ca079d61df6ffc853cdb4868224d9f7a00ef5cf342bbdce887483f1422d8ee5fe373b0e702fb977022c4a38431226465fd9543ec27bf3e1cc0dec9bb6468880aa9d686dbd7e37608f32ad6949e0f007e3eafe80c196f77fd06416aaea9467f8356869354e5b340e648620bb7432abb410c6a7f9bce00ccb638207bf49e9aad59b06afbdad5f133af96be049916121c102652782de41d5b700ae32c0b3f44f50fac83d2cb9fb59ddeebbd4b9914ead00d5eee2d13c3da9a02c285c0b7bc6a9b40ced712ad446237f1e245c31253a53bdf74dda72fc6a052a9cec1a89b0fe8e475ce31f5eb10d1805e3b1186c0050bd10aa3209bd4ba77a78f15b54a7d3dd7f95c881d45cab33a677b6f0550430a0e5f9d05231a212188c2d37a6d269dce9f9ebea88d9bb50c00a94cc957897be6d7a8ef17a232378485c4f6e008607b8b7b12fe9c94552da04dea8a1f43ca96ef1a1339b2b86e340c6dc411cb9becbfbc3ad905c499dd8bce92832fc6bc19d7be968515e1cf77d6d06387e4af1d934a3bfdb6acb85128d134ead1d97074c2f51f3c48783e9cde64292dac5899b70817da494d1944a9d064dd6111cc8e1b709391746b2282959367458b42bd3804411def326383e4ab535c5fe6d30ee7542d2e37d78037b3bec4aae581da729932ce4dabf124be50c9b5d122fb68b5a949bc960725953fd40cbad57a3eda785423ca3bc0f0742ea5a4d03ae4f94a60126784334728a6a19f33906b40724a77169dd5440b7ba3aeb63a573c77bba2642a53331d5de90fe726e811606e0db004cd58ed5160227138adf35067200aee6fb688c99e2c4ff78c7ba75c85ba97a51fed5150934e8d9fde4050194da309f300ed14040f0c5bb5daf5218d2047aa7a0b7706d03cafacf5698892b77ad167d4a9a852a2c46d9f62b442fc3d5090720692b7392f275da747f24fc478b5479f369f836f4ca626dbc88bc82db6ead3555e170df9ca19da10f7c2a915e9791a85718a2044bc8548aa7470ed6447225c2b9c0b2f6349cbc8e53030a2af999a9b193070309dcce460c8024b10c8f799ee7d6c7299d555fcdafd3442c3a7d75a8b181cc635a0bdde2691fed31cd2b894147efc0ce6d21e409ee3687478b1e1d5ce77642dbcd9b029ea475a178b5d6a1dddc9647125d3ee4206415fdd181bd32132ef6beb165319f35c322d155848c80adec89903240106077526ac80aac07210c0221314243e945ba2ae2ba5015a713bd665dc6d6e13b1d2aeab195d6890d69920f0f744620082b713589b0d0bbbca3bff955db5b209ce2d407f9eff489729de9d7bfd26d682d01f4171e1f9aabdf884230cb0013b702f09e100e08c24a6b9857d578425d427d188af6026d99221ebbadca26a21a7b48ff782fe562dc216357b0c2e050c80f2586808105e6fcd8014c2c74872ca2738b5a62eaee146f4e12dd4fbff4afb8e0969e6704620b6d7560e1ce5cdd655cb77beac108a14e37f6f2e187ae88ce361140055181e1a1c333d5cc656a8e9fd5f8a275b1a0e06abe1412f8c19457f0ebbe269f5679b8133ead3f14e5f0d67c00fe08fd9e3d160d2ba2982ac042828ac6aa8354d2f1bc84bb33b2cb2820a9a29b2fa82a0d6455ce1df5997e9f679c906c0a1300ebcbd92404679f145a7d1f5c49c4f51e3d9849048015c22ea46ed05143e7ba8fb7d370c1aa6a51de475429aea7727161eace04f214ac40b9c8e160c9e163f7f3c6496dbd6adb2c60030f762fc2ca5638035a5c9af6b499bbc21b14b13744979fc97e5b299290066c6ed13c1bd45af19b6105002ad3345365b61fde8f53974dfdb81f639aa73aacb01295a1757f4582343f76808c9ccc1d029a15757f69a87fc065785fa0247c6928b4316f4bc46aae0c93b484fbdcbccd7f7e087181a9b2b6f88241c591774d8db1d0a85b719e310de43f29cdd44dbc12d7c677cd39d60ccbeb66be2a57ca472bd962b01350f7f88e9d330989040fc9410fa29e638560362236de8305de83e4a7674b25beaefd9afe437501b9bab5c1a9b233413bd0c18b542ae15069ae990c96700b2e0f1291645821d2129b8b6db18b5dd068857bf280c82b8cdd885517cbcffe1026a837bb1c7122ee77ef44366844ce7f1273cc4fdae5c76d9d0b2d56a35859b527f67fd1c4277b97c35e4fb3053de0341ea3a974015cf5a27f149ad6b2cca596812ff2365687dc1dc62835e502c304858ae7fec7fc5e0d2a31d419aebb77baccb0b79feaa297f7f05aeb2bc187d419fba492274ae9f13e8d999b71c3ee08f9e3f5251405350d29d3605634ef8a1acd61d548045234df74f8a1252b59be9dd13493dd19f141e78cf4080c524ecd38a377fb8e497237fde01f24bb4c37d585b66a213e497e12bbe3d7beedc3e2a6ed690b93269a5d142a44bd2d24f857e4e68fb309bd3cceca78f268075d8541213766c29db8c5bd24b93b239e9756bf107ca38e8a0b20ab9abac58fd2ab965aa14a5f55bcc70441ce2d6ceec7abe3bbd58c9f3b8e7ebd8144e9135fb6a19b3318c20cb895794a578c43ef4f1884f8ba04e375346dcd5b1be56347c3b7713947176c9586f74b01563e5a4e258b7383010172d6040bbaaac91e24616776dccade486749d5e161fed4823261664b747dbbc7e442fb27b076724c7552338dc46eb62743bf09b27478ab4322c549370afd6f9c4a3d63035ac759e4691eeb793dc1f776b127f6ba1346b261025d0543a820dea7e5fce4d73742b420449194a4109809055503bedba2d7fc351b3e25ad5065016058be116714c4db6b08697e7b0162a47accad07704393398ab5efb0825f27dc7cfaaa26d5feb0be3bc1fc44aca2a72000101f41f20f7b56cdd1895895b13f8b02188585045bb4af3001926ea88251b55587bfd0676f3048e57fda63c9553aa7d988dd3ab7a81aaebfbe2601ea93f2ba3562c3edc9d9bfdbe400e0254c1c890507058cbc3f3ef62dd75138c604dfa9fb55cfe1e877c7fa75aee5820e72a4236e26921c71dc5143b30bfdda24b49b3782e9a81861aed13477df3217c14828ab1182dcea4039a4badf332f308b716ce0003290dfb84b0212b3b7f19340cf92ec7d6f318dd8be4a0de95a58f2a7f06f69a8a2c1d1a1870e722cb55ed23b2025e48601ff3908d3ffa80d096eeeae8bd23fff2c3dca93597b7709aadff11a93a66b21424c0140d48a34d52117b9e7bcd49de515207295a51f60f8bc2be1210fe8ea8cb5c68a30703b8d9e02b1b938465993d6687b2428abaeb8d8d984cecf83a0ea469be53ac99d942e0ac1e7d7d1c15ea65bdf404b6ae38d554f67ead1c49931531326e8e14de8ea755a96b990c2c0e2673a4f566b39733380c45b34400071f88b7f77e50b705735594f6ec24548a00dd74c30334aa1fb16b8d006eb4ce2b9bd453c765eec762ef9fd29eb2705cf32717fb28e1863e19b4b0af9298144bbfef47df1730894db62f5db30d819591a2d8a6124d4b9077f4aad2e802bbbcf4e1c6e2b319cf5cd0951fd80ce9207826fff9edc1bd9c108fb8d5caafb3fcea825a98941cc395990ddfe20c55b62b9cb7a48659dd1d26a42bb541b3ca5d77e2d0d9fdda345db020559cce7d3813d5db0854197e1efd1b97565e35837c2b940e75698ab6b042f268c8b3d707a13d142f349d0f645550338ecab0d20dda8b0a1986a30f92b135679671159a44b9111642f7e6740615333363ad35d6441432c10023683f06d6952d4db7f9537e2b0d5fda2f882d3add10727c562df878e4ebf49360eadeab5b0d50d6e024a15c5688e2ced3786bc678a9f3a3ca65fded5d13adb4c41dbcb7676c80ad493109168d25a6247499ba8ffc3c164f11ca36d6b8a166a17cbbe40f897c6f13ae3d08e502a8e05e073e953e114d9a5576bda96756ff0b9d8ca98aaa06ee8b40132a0482bde1a604a19929989746d1911ebe000e47d4d060a8b0d34e30d036042f1055204970eda161d7d09865607bca39c584f1488d00f88e0ab262df3ef1ac259558b55312197ef6338c89a9731f9c9e5f6a47a24f3d25d96e03c1787a11489c13531f60ec07a99553eceee3033c91f0c30ba9d07bcf2852f6741dd1729bd76bb1edb024404d558489027c6d5e476fd871e4e00bc4594cd26996d1a49b631f153070d824036872b075d444684f11068519faf553d536fe18678d9cf8e7380882590d5396c8acbae0d2442f5b5cd233447d6a155c406aa72c942172867b8cce548520cbcda4c5ba2c7c9958d28cb01a3260a896e6705cae8aa312e806763b62b7665c7b0508706891b4c085d2e774c959c7dab31556f6f2c491e008afc8d01f484d1bb41bc96961028057e59c7c61adf9d9e23e23042ce18327b983b134bc4b60589d90db690526f887f873207b4f8164fb6008684ffd9cd88fc7a94d3f0d2c7b806cbffecdebf4ca5fc8e1df9f1e3dfddec71e7dd8ced782922e204b9424912dbf4144bda557d77c6c75931aed0af235a03569dbb94ec2be0f40b2bf5fc60f23af79861e20f38ee9e2ceec22d72a2ecfe83e4b642f1dee15bf078679d0e5831c1f5eb4066a172de58c6da3cf2c4ae63d599d228558c8d02220d91bc489a9892c97fb9523bc1b992f59ceff82f9f7e3fb4dfd05b6c13725a50a28f4652262913fd3bcff1fc93e2f26f56a8b92f91a06c8b554ba8eb3bc34864e6b27f15295befb62de68d8bc7a6b8b7e21dd45c517e1ea7e24d355826be51ce790e0610b8f0fea02bfe5e6036334201866cad04c8a33090ac0f390e60792cf8231fe62acbb62ab687e1de90f549f3501275ff01ed02beb7c8eb394ce2e93a59daef9b215a44d4d53fe108e6a7a2faf522b9481c65e5d57b2b08ad1be9ee5e22fcf54d10c992f888e56887cf53745f54b98e926dffb646f8ef71bd55c46ccfdeca447663320c64223079e376cd8b24201adeb8ab661d64728c92e2fd692692459a93e156b03b6972a09c262d2ad4d59249d46790cf881fb1178075a7d08ee03c62a729ae6180c136c2621091f34e79b794e90437729e7ab39c910d455c85696b4916372ca019d5fd608eb823b6d9d07ca7ec783c486d93b65783ba94264a7ffadf0a758d1936c660a49f2771a3d9762b540626d1225c16f9398a65542b2edd732016c410caf419a6685c6fc014e99468f0804e6d776152a861c9473df021831160ad728c03d18790630aa7dfd2f3114fc834a7513c29d2730912215ba4cfd5769d5dcc93e12bfb6f5438bf3d7e4966cdaa3efcf208dfe2be896bfd8799110d4bdf5e628330c77e5db4ef6e9c150102cc5ce83e784701ea40941857706445a457122f87fae478f95886c86d487ae0fd699ecc42b1f5d3956cc94e57bb0956c5c99d65ca6401c1c31749797274d0bf1d0d1b24c4ac514e8f551b78b50260e49a6a3ffc86129fb450709edd07aeb83ade30457618fbdb03ff6fcf88d434b0b8fbde0e643502d4eb27137fb9bf7c4db9300ceac73a150b48fba631000b4af40e2a28aaaa685d0a464952c92b76f9372d9e341be93665c1377f7ee211479b835d5e7b2b7fa577b95717708eef450ee4a8e9752f44f9d40a127979dd9852de8e34c19a4dde5550423ada0e615772679ee6c16be33a62953711cc976e9d472fb69b4199ed9059b8b833966a9057fcf2c19c612fc1de505f85ff7f3748fe2c51754f6aedabf80988bd2be71a31ad0f0f136f3ad7006a4bfdd0b9f4145133e44726c903ea5edbed1c54fe5c7ad5510dab3f68bb8f582fd3ca2a58baa29906df36d1a08de741819806b8b560cfcf0eff728d9504b548e897ec2ff436ed0371da60d55a7068d426ccc9373476a00bf5a60f19965b35a27604f49af4ac3ea3e5518ffb2de5a2a414759ba5dc8fce185191fe897dc5cf11bee1eaeb74f9e5f3d670d37ea098d74a4305d68f9724dffdaa350e6563da065793abedd55d0d7ef449736b4954a3b88fa4d2131ac0832e08f51a06a8046025a074af87bc69340388d6bbad867c69f172a75b3d8950c834f3ce5d5c194b04421a3c0dc11a1adbf833d795fd1454add1dd345a64311d8fd231f0ce0f54969f2322434945b29f9ef03c62f8b3cef8d5c834dcfe2d29dc29485d106152909d96be295bdde5ec37acd5d6d2d8a6bc4ca48addbab3148198a66f91f792e437e47ceacf8009ef08930604e8267f53b831ec26d4d0d38c65294ccda560ca5541d2c40f3516e8c2accca14fee53a0bf55ef6fe8ab7cda06b65e1be5b8166a323f183b00d778b0c6ea2521ab36cd5402d313d7f5bb97d171af4be598c2fb85390e5ce0de4d634ed0da7f06f468d1eef5c75131e86a8c9670d90c607d38a3b5c12489518e8fb9b9dd5c1676b43e04301e14d22d1ac008c1a9de05cbfd3f0fcff2db14a085dab90d2c6508cfaa463b69e0b967b62fb1bfa3b718318b6ae778e68aa60dc9cd16c7185486ba876d7a94cf5c341620ed0187a39b709c9e0057aeca97aa9054b9029772354ee66387d5943017fdd227845e730", 0x2000, &(0x7f0000004ec0)={&(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0x24, 0x2, 0x0, 0x0, 0x0, 0x7, 0x6}}, &(0x7f0000000200)={0x18, 0x0, 0x6, {0x4}}, &(0x7f0000000280)={0x18, 0xffffffffffffffda, 0x6, {0x3}}, &(0x7f00000002c0)={0x18, 0xfffffffffffffffe}, &(0x7f0000000300)={0x18, 0x0, 0x100000000, {0x5}}, &(0x7f0000000380)={0x28, 0xfffffffffffffff5, 0x6bb9, {{0x7, 0x8, 0x1}}}, &(0x7f00000004c0)={0x60, 0x0, 0x80000003, {{0x10000, 0xc4, 0x128e, 0x6, 0x5, 0x3, 0x6, 0x1}}}, &(0x7f00000003c0)={0x18, 0x0, 0x353, {0x8}}, &(0x7f0000000540)={0x16, 0xfffffffffffffffe, 0x6, {'vcan0\x00'}}, &(0x7f0000004600)={0x20, 0x0, 0x4}, &(0x7f0000004640)={0x78, 0xfffffffffffffff5, 0x2, {0xff, 0x7f, 0x0, {0x6, 0x1, 0x6, 0x1f, 0x3f, 0x2f6, 0x4800, 0x1000, 0x7, 0x1000, 0x9, r0, r1, 0x6, 0x57fee4ad}}}, &(0x7f0000004700)={0x90, 0x0, 0x0, {0x0, 0x3, 0x9, 0x7ff, 0x6, 0x6cb, {0x0, 0x7, 0x0, 0x2, 0x4, 0x23f, 0x8, 0x9, 0x4, 0xc000, 0x1, 0x0, r1, 0x8, 0x4}}}, &(0x7f0000000400)=ANY=[@ANYBLOB="30000000fc0bffff0900000000000000010000000000000027ffffffffe12db547dc5dfc968900002d0000361e379846a90000000000cc34419f67f9e5b33a87dcfab39f99eed1958dd40a301f9bf304324b68f77c1ce141f894e2352221107efcefad1b3d03dd4f292f5613ca058dc691eaa2550978022f1c8cdc48884f560f6d1dfa56102a00"/150], &(0x7f00000049c0)={0x340, 0x0, 0x4, [{{0x0, 0x1, 0xfff, 0x8, 0x2f, 0x7fff, {0x3, 0x33, 0x4, 0x2, 0x2, 0x10001, 0xffffff10, 0x8, 0x4, 0xa000, 0xfffff126, 0x0, 0x0, 0x3, 0xfff}}, {0x3, 0x100000001, 0x1, 0x1000, '@'}}, {{0x2, 0x3, 0xfffffffffffffffe, 0x480000000, 0x0, 0xfa33, {0x5, 0xa009, 0x5, 0x2a4, 0x6, 0x10000, 0x100, 0x40, 0x1, 0x2000, 0x2, r0, 0x0, 0x81, 0xfffffffe}}, {0x4, 0x2, 0x9, 0xe10b, '/dev/kvm\x00'}}, {{0x2, 0x1, 0x1f5e, 0xffffffff, 0x401, 0x9, {0x8, 0x354, 0x3, 0x8, 0x2, 0x0, 0xf2, 0x9, 0x2, 0x1000, 0x6, r0, 0x0, 0x3, 0x5}}, {0x2, 0xfc4, 0x6, 0x0, 'vcan0\x00'}}, {{0x4, 0x2, 0x100000000, 0xcc24, 0x6, 0x2, {0x2, 0x100000001, 0x1f, 0x3, 0x0, 0x8000, 0x2cd0, 0x6, 0x3, 0x4000, 0x5, 0x0, 0x0, 0x7fff, 0x9e9}}, {0x5, 0x9, 0x5, 0x0, '+}-*@'}}, {{0x1, 0x3, 0x7, 0x52, 0x7, 0x9, {0x0, 0x7fff, 0x4, 0x6, 0x2, 0xfff, 0x4, 0x0, 0x5, 0x8000, 0x40, r0, 0x0, 0x1f, 0x1}}, {0x1, 0x6a4, 0x9, 0x5, '/dev/kvm\x00'}}]}, &(0x7f0000004dc0)={0xa0, 0xfffffffffffffff5, 0xebc, {{0x1, 0x1, 0xfff, 0xfff, 0xff, 0x0, {0x0, 0x7, 0xc0ed, 0x1, 0x84, 0x3, 0xfffff162, 0x5, 0x6, 0x1000, 0x3, r0, 0x0, 0x4b, 0x5}}, {0x0, 0x1b}}}, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0xffffffffffffffff, 0xee01, r1}, 0xc) (async) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) (async) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000340), 0x40, 0x0) flock(r2, 0x4) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x101240, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@newlinkprop={0x6c, 0x6c, 0x200, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x27080, 0x100}, [@IFLA_LINKMODE={0x5, 0x11, 0x7}, @IFLA_AF_SPEC={0x4}, @IFLA_ALT_IFNAME={0x14, 0x35, 'ipvlan0\x00'}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_MTU={0x8, 0x4, 0x8}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_vlan\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2200c0d0}, 0x40020) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xe0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x280, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x4) io_setup(0xffff, &(0x7f0000000000)) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f0000000580)={0x30, 0x1}) [ 318.942012][ T24] audit: type=1326 audit(1643892164.983:42): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6038 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f82681ad059 code=0x0 [ 319.006081][ T6043] binder: 6041:6043 unknown command 2607 [ 319.012120][ T6043] binder: 6041:6043 ioctl c0306201 20000080 returned -22 [ 319.134879][ T24] audit: type=1326 audit(1643892165.083:43): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6038 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f82681ad059 code=0x0 12:42:45 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='/\n\x00\x00'], 0x0, 0x0, 0x0}) (async) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x9) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder1\x00', 0x2, 0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r3, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) (async) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x20, 0x0, &(0x7f0000000180)=[@dead_binder_done, @increfs_done={0x40106308, 0x1}], 0xe6, 0x0, &(0x7f00000001c0)="0e28cfd8b68d2512989e32c293ff8a8bf457d3c8653214ac4195e68a62fd2d39bf80dc3bdf99d1189998fed1eee3158d92670a484ae81a9a5168df7ef21eeec5b898902e1656a9f1919efc8ec941d77c32467a6b6c51c85f6c5816281c7d04899d792dabdad7f58f1bf0b4ee363b8998e475a794e6387ad20c6c3edc55f56a59b8b8f7a50a551901ec7c405070d7a9083d8a99301fee889faeca5c64c97198eca376ee7a339e877aaceefe00982ebaa070fcd8a7fdfdeed27e9977c66ecfb149cb5e0b84c9adf6fb192b6241b94fd44630f5e85ca060fde3a4ee35f656b17533cd3f7bd20f3e"}) dup2(r2, r0) (async, rerun: 32) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) (rerun: 32) ioctl$int_out(r4, 0x5460, &(0x7f0000000040)) (async, rerun: 64) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x40046207, 0x0) (async, rerun: 64) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x18, 0x0, &(0x7f0000000140)=[@increfs={0x40046305}, @decrefs, @decrefs], 0x0, 0x0, 0x0}) 12:42:46 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x3, &(0x7f0000000040)=[{0x54}, {0x1c}, {0x6, 0x0, 0x10, 0x5}]}) (async) r0 = syz_open_dev$mouse(&(0x7f0000000080), 0x401, 0x404000) openat(r0, &(0x7f0000000100)='./bus\x00', 0x402002, 0x190) (async, rerun: 64) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) (rerun: 64) [ 320.030872][ T3566] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 320.218406][ T6062] binder: 6061:6062 unknown command 2607 [ 320.224549][ T6062] binder: 6061:6062 ioctl c0306201 20000080 returned -22 12:42:46 executing program 4: read$FUSE(0xffffffffffffffff, &(0x7f00000005c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002600)="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", 0x2000, &(0x7f0000004ec0)={&(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0x24, 0x2, 0x0, 0x0, 0x0, 0x7, 0x6}}, &(0x7f0000000200)={0x18, 0x0, 0x6, {0x4}}, &(0x7f0000000280)={0x18, 0xffffffffffffffda, 0x6, {0x3}}, &(0x7f00000002c0)={0x18, 0xfffffffffffffffe}, &(0x7f0000000300)={0x18, 0x0, 0x100000000, {0x5}}, &(0x7f0000000380)={0x28, 0xfffffffffffffff5, 0x6bb9, {{0x7, 0x8, 0x1}}}, &(0x7f00000004c0)={0x60, 0x0, 0x80000003, {{0x10000, 0xc4, 0x128e, 0x6, 0x5, 0x3, 0x6, 0x1}}}, &(0x7f00000003c0)={0x18, 0x0, 0x353, {0x8}}, &(0x7f0000000540)={0x16, 0xfffffffffffffffe, 0x6, {'vcan0\x00'}}, &(0x7f0000004600)={0x20, 0x0, 0x4}, &(0x7f0000004640)={0x78, 0xfffffffffffffff5, 0x2, {0xff, 0x7f, 0x0, {0x6, 0x1, 0x6, 0x1f, 0x3f, 0x2f6, 0x4800, 0x1000, 0x7, 0x1000, 0x9, r0, r1, 0x6, 0x57fee4ad}}}, &(0x7f0000004700)={0x90, 0x0, 0x0, {0x0, 0x3, 0x9, 0x7ff, 0x6, 0x6cb, {0x0, 0x7, 0x0, 0x2, 0x4, 0x23f, 0x8, 0x9, 0x4, 0xc000, 0x1, 0x0, r1, 0x8, 0x4}}}, &(0x7f0000000400)=ANY=[@ANYBLOB="30000000fc0bffff0900000000000000010000000000000027ffffffffe12db547dc5dfc968900002d0000361e379846a90000000000cc34419f67f9e5b33a87dcfab39f99eed1958dd40a301f9bf304324b68f77c1ce141f894e2352221107efcefad1b3d03dd4f292f5613ca058dc691eaa2550978022f1c8cdc48884f560f6d1dfa56102a00"/150], &(0x7f00000049c0)={0x340, 0x0, 0x4, [{{0x0, 0x1, 0xfff, 0x8, 0x2f, 0x7fff, {0x3, 0x33, 0x4, 0x2, 0x2, 0x10001, 0xffffff10, 0x8, 0x4, 0xa000, 0xfffff126, 0x0, 0x0, 0x3, 0xfff}}, {0x3, 0x100000001, 0x1, 0x1000, '@'}}, {{0x2, 0x3, 0xfffffffffffffffe, 0x480000000, 0x0, 0xfa33, {0x5, 0xa009, 0x5, 0x2a4, 0x6, 0x10000, 0x100, 0x40, 0x1, 0x2000, 0x2, r0, 0x0, 0x81, 0xfffffffe}}, {0x4, 0x2, 0x9, 0xe10b, '/dev/kvm\x00'}}, {{0x2, 0x1, 0x1f5e, 0xffffffff, 0x401, 0x9, {0x8, 0x354, 0x3, 0x8, 0x2, 0x0, 0xf2, 0x9, 0x2, 0x1000, 0x6, r0, 0x0, 0x3, 0x5}}, {0x2, 0xfc4, 0x6, 0x0, 'vcan0\x00'}}, {{0x4, 0x2, 0x100000000, 0xcc24, 0x6, 0x2, {0x2, 0x100000001, 0x1f, 0x3, 0x0, 0x8000, 0x2cd0, 0x6, 0x3, 0x4000, 0x5, 0x0, 0x0, 0x7fff, 0x9e9}}, {0x5, 0x9, 0x5, 0x0, '+}-*@'}}, {{0x1, 0x3, 0x7, 0x52, 0x7, 0x9, {0x0, 0x7fff, 0x4, 0x6, 0x2, 0xfff, 0x4, 0x0, 0x5, 0x8000, 0x40, r0, 0x0, 0x1f, 0x1}}, {0x1, 0x6a4, 0x9, 0x5, '/dev/kvm\x00'}}]}, &(0x7f0000004dc0)={0xa0, 0xfffffffffffffff5, 0xebc, {{0x1, 0x1, 0xfff, 0xfff, 0xff, 0x0, {0x0, 0x7, 0xc0ed, 0x1, 0x84, 0x3, 0xfffff162, 0x5, 0x6, 0x1000, 0x3, r0, 0x0, 0x4b, 0x5}}, {0x0, 0x1b}}}, 0x0}) (async) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0xffffffffffffffff, 0xee01, r1}, 0xc) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) (async, rerun: 64) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000340), 0x40, 0x0) (rerun: 64) flock(r2, 0x4) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x101240, 0x0) (rerun: 64) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@newlinkprop={0x6c, 0x6c, 0x200, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x27080, 0x100}, [@IFLA_LINKMODE={0x5, 0x11, 0x7}, @IFLA_AF_SPEC={0x4}, @IFLA_ALT_IFNAME={0x14, 0x35, 'ipvlan0\x00'}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_MTU={0x8, 0x4, 0x8}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_vlan\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2200c0d0}, 0x40020) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xe0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x280, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 32) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x4) (async, rerun: 32) io_setup(0xffff, &(0x7f0000000000)) (async) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f0000000580)={0x30, 0x1}) [ 320.511673][ T24] audit: type=1326 audit(1643892166.553:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=6064 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f82681ad059 code=0x0 12:42:46 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x40046207, 0x0) (async) r1 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x8, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='/\n\x00\x00'], 0x0, 0x0, 0x0}) (async) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) (async) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x9) openat$binderfs(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder1\x00', 0x2, 0x0) (async) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r3, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) (async) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000002c0)={0x20, 0x0, &(0x7f0000000180)=[@dead_binder_done, @increfs_done={0x40106308, 0x1}], 0xe6, 0x0, &(0x7f00000001c0)="0e28cfd8b68d2512989e32c293ff8a8bf457d3c8653214ac4195e68a62fd2d39bf80dc3bdf99d1189998fed1eee3158d92670a484ae81a9a5168df7ef21eeec5b898902e1656a9f1919efc8ec941d77c32467a6b6c51c85f6c5816281c7d04899d792dabdad7f58f1bf0b4ee363b8998e475a794e6387ad20c6c3edc55f56a59b8b8f7a50a551901ec7c405070d7a9083d8a99301fee889faeca5c64c97198eca376ee7a339e877aaceefe00982ebaa070fcd8a7fdfdeed27e9977c66ecfb149cb5e0b84c9adf6fb192b6241b94fd44630f5e85ca060fde3a4ee35f656b17533cd3f7bd20f3e"}) (async) dup2(r2, r0) (async) r4 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$int_out(r4, 0x5460, &(0x7f0000000040)) (async) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x40046207, 0x0) (async) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000001480)={0x18, 0x0, &(0x7f0000000140)=[@increfs={0x40046305}, @decrefs, @decrefs], 0x0, 0x0, 0x0}) 12:42:46 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) (async) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) (async) pipe(0x0) (async) memfd_create(&(0x7f0000000780)='\x00', 0x0) (async) dup2(0xffffffffffffffff, 0xffffffffffffffff) (async) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x69) (async) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) sendmmsg(r3, &(0x7f0000000ac0)=[{{&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @local}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x120}}, {{&(0x7f00000003c0)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000640)="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", 0xfe}, {&(0x7f0000000140)="05ace99de20ae2c0", 0x8}, {&(0x7f00000007c0)="002cabf87a5b8ee98669ea3e506729cc920f96278a08d45dcd23966c7135b4d4e9f9ff8414b66c14ef69459ebe81a1547445dcd1570346e7d5306fac779946992ef3ce3c6a9a4b51480e59e56bed4166d4c00fb88450386b28377719b2e9ea759e7213861ba06650e74a82b8ea3d40aa0bf8d4749e7316791dee1623c39334551e15fbd119bce08e2787974932413f910ffd23091d1b594398ddd169723bdb", 0x9f}, {&(0x7f0000000880)="cf3b11146f36ccca292536cfc7291e779d4ffe876276cf7988ad177aaf933646d3211d2ac6c36ac9901f9fde3d0b3bf7f1ce5ec97e833efe1786c7fd0405d4a738efe7df347b6365f57999fa775dc6202a99ac49bf3bfe5c083d14eccbe915fe717955e516524c6952241db124cfd8e536166862e6a8bae5308485a2333e19455e9ba7b0c4de6a250a4fe12fbe44622140041871b502eba60ee8946b221411aa0bd71e6cf9368a8eb02eef7964469098f1a0", 0xb2}, {&(0x7f00000001c0)="3a88847989cea0183c", 0x9}, {&(0x7f0000000440)="d3576e3381bbc09e264903f4fc81072c230a5e9806fdefb88342172e03b0b22754df610a31dde0bc", 0x28}, {&(0x7f0000000480)="d70ddbc0dfded00549ea4b957d858aa6bdb813be1e39364190d49e0e400c03b7b11ccbb6765a63a690b610b0d00524a2c840f7d94909aaf5b5d1737cd6", 0x3d}, {&(0x7f0000000940)="3ed3c89b83795dab2485e03cef1c47524a6e2202a7bfb27cc2673b8fe46246743274761be484fafc9ffd1ad37509420d12bf41e3b76dfe9fc120405800b0a40737f054980613952bca8e85d2c545f36f04efc8cb151ea122f8d81774676da6b3a551a344a01b3ae67ec43700f27b00eba58ad19a37a80406354d639b9cd2d79103115f542f13dcca569719947070a7531865723b916cfb7cfb90a472c2c9f0f86caa4b3923b2db2ccb00a4512c0f5cfed8def6818b41da7672876f438d7704e46ca2498c847e582549e0624d8c3408bad60600aafc4a781c5792f8a57ae872cb0c92782377a28a6facb90c16", 0xec}], 0x8}}], 0x2, 0x20004001) syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo/3\x00') (async) r4 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0x8040452f, 0x0) kcmp(0x0, 0x0, 0x4, r0, r4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) (async) splice(r1, 0x0, r3, 0x0, 0x10003, 0x8) (async) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x3, 0x1ff, 0x3, {0x9, @raw_data="f09c6a58b5498f80c895b07ab1f68f60e1d34f3ed8138aab0647d71c94107565bd412d73c967c660a20b540aeab6270634d56d2281b785263109812c34beb2e0b9d7045148453e7b18b4a3b2288fe87278554455b462f1db947b1b3d9d7872142f4dd42f8d6e80c15ddf84d509ee18f5eea8d8a3f366738c9775b37845889e3362d9aa77e5a68d8191ce41a4035d96a1b81ede01d9d322487d06f87be70408678d238f81b417621f8cba4ade1f49ae6655e9237588e5b15250dda86f99bfa7444e897488f795b843"}, 0xa4f0}) [ 320.753272][ T3566] usb 6-1: New USB device found, idVendor=046d, idProduct=0892, bcdDevice=af.b9 [ 320.762718][ T3566] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.838564][ T3566] usb 6-1: config 0 descriptor?? [ 320.850539][ T6074] binder: 6073:6074 unknown command 2607 [ 320.856687][ T6074] binder: 6073:6074 ioctl c0306201 20000080 returned -22 [ 320.949081][ T3566] gspca_main: vc032x-2.14.0 probing 046d:0892 12:42:47 executing program 0: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket(0x1e, 0x4, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x6, 0xfa5, 0x10000, 0x100, 0x0, 0x1000, 0x66010ffc}, 0xff2e) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101001, 0x130) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) sendmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000300)=@tipc=@name={0x1e, 0x3, 0x0, {{0x0, 0x1000000}}}, 0x80, 0x0}}], 0x2, 0x0) 12:42:47 executing program 3: read$FUSE(0xffffffffffffffff, &(0x7f00000005c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002600)="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", 0x2000, &(0x7f0000004ec0)={&(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0x24, 0x2, 0x0, 0x0, 0x0, 0x7, 0x6}}, &(0x7f0000000200)={0x18, 0x0, 0x6, {0x4}}, &(0x7f0000000280)={0x18, 0xffffffffffffffda, 0x6, {0x3}}, &(0x7f00000002c0)={0x18, 0xfffffffffffffffe}, &(0x7f0000000300)={0x18, 0x0, 0x100000000, {0x5}}, &(0x7f0000000380)={0x28, 0xfffffffffffffff5, 0x6bb9, {{0x7, 0x8, 0x1}}}, &(0x7f00000004c0)={0x60, 0x0, 0x80000003, {{0x10000, 0xc4, 0x128e, 0x6, 0x5, 0x3, 0x6, 0x1}}}, &(0x7f00000003c0)={0x18, 0x0, 0x353, {0x8}}, &(0x7f0000000540)={0x16, 0xfffffffffffffffe, 0x6, {'vcan0\x00'}}, &(0x7f0000004600)={0x20, 0x0, 0x4}, &(0x7f0000004640)={0x78, 0xfffffffffffffff5, 0x2, {0xff, 0x7f, 0x0, {0x6, 0x1, 0x6, 0x1f, 0x3f, 0x2f6, 0x4800, 0x1000, 0x7, 0x1000, 0x9, r0, r1, 0x6, 0x57fee4ad}}}, &(0x7f0000004700)={0x90, 0x0, 0x0, {0x0, 0x3, 0x9, 0x7ff, 0x6, 0x6cb, {0x0, 0x7, 0x0, 0x2, 0x4, 0x23f, 0x8, 0x9, 0x4, 0xc000, 0x1, 0x0, r1, 0x8, 0x4}}}, &(0x7f0000000400)=ANY=[@ANYBLOB="30000000fc0bffff0900000000000000010000000000000027ffffffffe12db547dc5dfc968900002d0000361e379846a90000000000cc34419f67f9e5b33a87dcfab39f99eed1958dd40a301f9bf304324b68f77c1ce141f894e2352221107efcefad1b3d03dd4f292f5613ca058dc691eaa2550978022f1c8cdc48884f560f6d1dfa56102a00"/150], &(0x7f00000049c0)={0x340, 0x0, 0x4, [{{0x0, 0x1, 0xfff, 0x8, 0x2f, 0x7fff, {0x3, 0x33, 0x4, 0x2, 0x2, 0x10001, 0xffffff10, 0x8, 0x4, 0xa000, 0xfffff126, 0x0, 0x0, 0x3, 0xfff}}, {0x3, 0x100000001, 0x1, 0x1000, '@'}}, {{0x2, 0x3, 0xfffffffffffffffe, 0x480000000, 0x0, 0xfa33, {0x5, 0xa009, 0x5, 0x2a4, 0x6, 0x10000, 0x100, 0x40, 0x1, 0x2000, 0x2, r0, 0x0, 0x81, 0xfffffffe}}, {0x4, 0x2, 0x9, 0xe10b, '/dev/kvm\x00'}}, {{0x2, 0x1, 0x1f5e, 0xffffffff, 0x401, 0x9, {0x8, 0x354, 0x3, 0x8, 0x2, 0x0, 0xf2, 0x9, 0x2, 0x1000, 0x6, r0, 0x0, 0x3, 0x5}}, {0x2, 0xfc4, 0x6, 0x0, 'vcan0\x00'}}, {{0x4, 0x2, 0x100000000, 0xcc24, 0x6, 0x2, {0x2, 0x100000001, 0x1f, 0x3, 0x0, 0x8000, 0x2cd0, 0x6, 0x3, 0x4000, 0x5, 0x0, 0x0, 0x7fff, 0x9e9}}, {0x5, 0x9, 0x5, 0x0, '+}-*@'}}, {{0x1, 0x3, 0x7, 0x52, 0x7, 0x9, {0x0, 0x7fff, 0x4, 0x6, 0x2, 0xfff, 0x4, 0x0, 0x5, 0x8000, 0x40, r0, 0x0, 0x1f, 0x1}}, {0x1, 0x6a4, 0x9, 0x5, '/dev/kvm\x00'}}]}, &(0x7f0000004dc0)={0xa0, 0xfffffffffffffff5, 0xebc, {{0x1, 0x1, 0xfff, 0xfff, 0xff, 0x0, {0x0, 0x7, 0xc0ed, 0x1, 0x84, 0x3, 0xfffff162, 0x5, 0x6, 0x1000, 0x3, r0, 0x0, 0x4b, 0x5}}, {0x0, 0x1b}}}, 0x0}) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000300)={0xffffffffffffffff, 0xee01, r1}, 0xc) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) r2 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000340), 0x40, 0x0) flock(r2, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x101240, 0x0) sendmsg$nl_route(r3, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@newlinkprop={0x6c, 0x6c, 0x200, 0x70bd2a, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x27080, 0x100}, [@IFLA_LINKMODE={0x5, 0x11, 0x7}, @IFLA_AF_SPEC={0x4}, @IFLA_ALT_IFNAME={0x14, 0x35, 'ipvlan0\x00'}, @IFLA_OPERSTATE={0x5, 0x10, 0x7f}, @IFLA_MTU={0x8, 0x4, 0x8}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_IFALIAS={0x14, 0x14, 'veth1_vlan\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x2200c0d0}, 0x40020) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xe0, 0x0, 0x4, 0x2, 0x0, 0x0, 0x280, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x2, &(0x7f0000000040)=0x1, 0x4) io_setup(0xffff, &(0x7f0000000000)) ioctl$FBIOPUT_CON2FBMAP(r2, 0x4610, &(0x7f0000000580)={0x30, 0x1}) [ 321.770544][ T6037] UDC core: couldn't find an available UDC or it's busy: -16 [ 321.778364][ T6037] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 321.810864][ T6096] UDC core: couldn't find an available UDC or it's busy: -16 [ 321.818881][ T6096] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 321.850605][ T6100] UDC core: couldn't find an available UDC or it's busy: -16 [ 321.858519][ T6100] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 321.912508][ T3566] gspca_vc032x: reg_r err -32 [ 321.917562][ T3566] vc032x: probe of 6-1:0.0 failed with error -32 12:42:49 executing program 5: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001200)=[{{&(0x7f0000000640)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, 0x3f}, 0x1c, &(0x7f0000000b00)=[{&(0x7f0000000900)="d47bdaedb9d440bbf65a0c2461923eb7a87a61c8b2ab7cb7e4c1e6ee46afe1fad3b671dffec88b587a8b51f6425b4edeef4dace6815d0ebae427c9712585de9312d5db0be61a25de6717f4989e88c669b453666bda5d4296ad5ce95c227ab77c168d03bf6e7d9bb2e27ca64103793ae13e5b5f8434a08e7f75a1712d5f8776b80ab21ff51287dec5a9098cf0749d1996e7fcd9881acd2a26168f5100b15c1da80e8ba469dd8d23f336ecf4f85831ccd6003f1414a4236ebd50df2f46ec898375be8298e3e6a8815642b9c83fb42217cb46083af32718b09076b752cf411ad737440138b1485594024f82150011b8", 0xee}, {&(0x7f0000000a00)="196573bf85222ba5d2ac98eae149ca1f052a6947a01e34dd53047144ce3316872c3c25dcdd424539d3b137eaa457de14094ff8b4fc43d0999d40bbef9dc3e47c082aaa535e34878dabc7f7c664da85865c53b8f35844b82960edb6d2bafaf346c88470a1d46f22726d4f197ce987847b27f875dbfe017836aecb59b0536142fa260b3ac43af3b6a5ecc6a97be01748dd017f2a59a2eceec460d603e0cbcbb3f204d596aaf93d409240c8044988dab233868c05baed0fc473889b4b12218ae4ecaa342ea615ee84a782358258de93ba48c7eac2cffad595340b5d345300bc52d3e5281f7b19c3204417eaf3f58ebe19aa6e98dd9fcd", 0xf5}], 0x2, &(0x7f0000000b40)=[@flowinfo={{0x14, 0x29, 0xb, 0x7}}, @dstopts_2292={{0x28, 0x29, 0x4, {0x5c, 0x2, '\x00', [@jumbo={0xc2, 0x4, 0xfffffbff}, @jumbo={0xc2, 0x4, 0x4}, @ra={0x5, 0x2, 0x20}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @rthdr_2292={{0x28, 0x29, 0x39, {0x2b, 0x2, 0x2, 0x3, 0x0, [@empty]}}}, @hopopts={{0x138, 0x29, 0x36, {0x33, 0x23, '\x00', [@generic={0x9, 0xec, "3fa5bff1d25e689e59dd9f87830b080cee63f9cb7549348951d40278b1c2eef1a90e3d8b47893e5e6a5f9f80102594a9cf6f20b53d44e28f667d7e92b0acbba02ffedcf0aa2158b5e53a1c9d1109924e34f86c060a034f936d41f7e20805c9be069689e80188685dd1168ed1fb89bf5fdd88cd10bcb1d0d7a55786d8678c0ff18e059af26763fc84bc215ce4bdc6c99da172ef69a2ab42c8d0014ec338fc93c0d216a84c1f635d7a4b37a638bcbbc9b8c604f2da3aa759df6d29d0075e900e24a51584f7b3aac9f33c7fe7fb5768506c022b59241a848905ff69c1b5557e2f7fe0dd9069fcdce0494bd79c92"}, @hao={0xc9, 0x10, @remote}, @pad1, @pad1, @enc_lim={0x4, 0x1, 0x3}, @calipso={0x7, 0x10, {0x0, 0x2, 0x2, 0x0, [0x7fffffff]}}, @ra={0x5, 0x2, 0x1}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, '\x00', 0x32}}}}], 0x1e0}}, {{&(0x7f0000000d40)={0xa, 0x4e21, 0x800, @ipv4={'\x00', '\xff\xff', @empty}, 0x58d4}, 0x1c, &(0x7f0000000fc0)=[{&(0x7f0000000d80)="10c4df59aa31fbab46921b8628c9392eb67c55049ab4394ed5a5a764284e827bd88daecc77cb3c2216596938d7201909efa96ce04f4563e942dc59cd2186310444a3b683b2a6a60c3eb29021f34912a6a0555014936db6fe0fce656475ba6becb69511", 0x63}, {&(0x7f0000000e00)="c87e2a2ddd9ff86dbdc7f73f1914dc9dd496d3a5c14f4c3eab0da91988877dabcbda898533e49a72adf2d450e76bc1582ca28ab1a0b98e67c41a330e78f23458ac6088cb30720ead829f440e3312eac7a7c75338f7b2757e5635d1e5bfa6743c16689e137f865d3f2a1a04505439b9dafef62ffc279c7d3d87ff3625badc507beb7ed4d64bf17038abd83f02411bf367566082de16f564", 0x97}, {&(0x7f0000000ec0)="e23a5707c8a0c42d546378b71dbb57cfbd992928aec29b2e0a24aa302801ecedfd8e0a41433f742a21330d46bd06ed09fee495bbbbdac408975f8ef389ab2392bbb1975d895e82ef31cc1ab7378025b1146a385f5322c75c4a8294208770c8a5574c11f0439249a7a931261a49afd708febf285f5c0303cf882d7d700c3a65a0d0fd09d81b7227bc975c0e1e2162cd7d0833d8e8650579db963a550b89f1f885596160d8fac6f21e0aedae2576afc4a9d8f9d71694a7481603330df8430ffb45d741a2f4e40070f3e6b79671fdac248ff18daf786d792ff1a3466d5ff3870f3179955f79dfcf5ff6a9d9c61bd8fc2483579e7527df7c", 0xf6}], 0x3, &(0x7f0000001000)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast2}}}, @dstopts={{0xc8, 0x29, 0x37, {0x5e, 0x15, '\x00', [@enc_lim={0x4, 0x1, 0x3}, @generic={0x1f, 0x39, "081f5c9217a073ca4eccb295393959b80c14f98881b251bc812cdee3e63fd071851de5644927783599f88da23a3a80bcc4a4319392cbef21ae"}, @calipso={0x7, 0x18, {0x2, 0x4, 0x68, 0xffe0, [0x1fc7, 0x10001]}}, @padn={0x1, 0x1, [0x0]}, @generic={0x8, 0x4c, "50954e69cb2baf95ac8c9f2a98261a29f2665491264354493cdd581d7e5c6998f1292fa452661220bfb68b8e0b12b78d275c48549c9898dba975f345b1c502ec6f5223dfe29b7a3ee921e2ae"}, @jumbo]}}}, @dstopts_2292={{0x40, 0x29, 0x4, {0x6c, 0x4, '\x00', [@pad1, @calipso={0x7, 0x10, {0x3, 0x2, 0x3f, 0x100, [0x7fffffff]}}, @padn={0x1, 0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5b}}, @rthdr_2292={{0xa8, 0x29, 0x39, {0x32, 0x12, 0x2, 0xff, 0x0, [@empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00', @ipv4={'\x00', '\xff\xff', @remote}, @ipv4={'\x00', '\xff\xff', @multicast2}, @mcast1, @remote, @mcast2]}}}], 0x1f0}}], 0x2, 0x4) (async) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000240)=ANY=[@ANYBLOB="1201000079082b406d049208b9af000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000002200)={0x34, &(0x7f0000001f80), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_connect$hid(0x2, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x56a, 0x33, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1, 0x0, 0x7, [{{0x9, 0x4, 0x0, 0x72, 0x1, 0x3, 0x1, 0x2, 0x78, {0x9, 0x21, 0x4, 0x1, 0x1, {0x22, 0xfb9}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x80, 0xbb, 0x5}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x0, 0x5, 0x8}}]}}}]}}]}}, &(0x7f0000000840)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0xff, 0x3, 0x9, 0x8, 0x5}, 0x45, &(0x7f0000000080)={0x5, 0xf, 0x45, 0x6, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x4, 0x1f, 0x0, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x2, 0x44, 0xe9a}, @wireless={0xb, 0x10, 0x1, 0x2, 0xa0, 0x1, 0x3, 0x1, 0x4}, @ss_container_id={0x14, 0x10, 0x4, 0x8, "468e21cbebd5d9986de1db74402a2d67"}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x7, 0x0, 0x1}]}, 0x9, [{0x29, &(0x7f0000000100)=@string={0x29, 0x3, "bb6b9057215869bcce656a562a6925ae864581a8c91aa4847fb5e564ca46cedda00c113ba7b521"}}, {0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1007}}, {0x86, &(0x7f0000000280)=@string={0x86, 0x3, "0bf082ed897cfd9cedf88b373185aa85ea79b7ff407b53a6cd835bd10d5d5eb9a1bedd8d14e4f22a676c768807b474e9bcd1cbbdcd3be1c474926f6bfd7c7a91cfd4d6f5ffcb2afcab5b76faaed97cfbc503e0c2e3fbf10b9c322aaa3c035a313c778084c1c1224cb0ced2cc02d22992abdc176368219fb9f673a3809a7e921d014c2868"}}, {0x41, &(0x7f0000000180)=@string={0x41, 0x3, "9865d6e5aefc8a8dc772938d0a2a6531795d37c0b6f6f74bb8db245f8755ee50d6f7b37eb36dd86afc6d621ddbb0050fe2814a5b4927e54fa455bd88ada9ef"}}, {0xfa, &(0x7f0000000340)=@string={0xfa, 0x3, "f33ff75924b7182c5ab13bf9b2a7175845f1b81949973dfa484e78f48e147fd574b8484844a3dfda76a82dcb48e4292623a71bc55aea79547120e2fe68daa481ea8be716f2832bb28d9d5380fee36bed50bdfdeb44a3d77225db96acd5681a66e57227b777e10784bb78872e114523b133a0e6b6dd17e35a8d1a27b997418ac1d2962140b5e67ab419390853d93ccfcc35df539331d048171bcd68baae97ae8a0c1e65e6644a9590f18a884363d3a7678431ecbe3305eee1b685e072166c275d51f2fa950b48c6636ef3c1ce77b5e3ce00345ca9689a841745af4797f97d21db91e97a214bad68a0b87abe0c2e676eb059cfd84e6c07d03b"}}, {0xffffffffffffffac, &(0x7f0000000440)=@string={0xe2, 0x3, "e3ec99f37a02434f9e44840a296790f71bfccf5cac49ae626b4b13f28d6b03c676dd0522264d85adcfc7577eb82330c37b1618167cfa8ed7666ecab050409bad24586a50510ec2eec43c2e3efb07a45c8161595f6627370a40aacda05d771e2a6c5a6ca9bb4e540c9d0c94408b46edd73e8dc9ec2bf3cf8091858c03705eecf8581300513fb1225d92384d98c78586f0f32b27ce98a112c2a370f7b2b62701df106d5576bac9cc4b3111c46ac29beb1680a50be8c6bf23c4f25e7a821bf1f5baebda5bdc6dedbd8af1d32ac37afa72e1826aa3d8e3c1ce6c0047928e6b9e1c44"}}, {0xa2, &(0x7f0000000540)=@string={0xa2, 0x3, "fa608a2a7e8009504c7ac2a3ba2535c226f2a2cf6f29c3052a8cdefa6a40daec7ab566d070f1da0aee9fecd57d6b2c107b4f6cb72ff91262b400f5cd00aacbe6391021f5f9553e57bfe561fd3693fb19720661d22e4fad6c08fa2776f9ca86eee6f6fb3983497ab65f231df77fa29236a1b218ab4dead72d5dfb24abc5549957c04bef236d057edc562ac542c59f5d61d597eb4a9754e2b97fd5015614028235"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0xfcff}}, {0xe9, &(0x7f0000000740)=@string={0xe9, 0x3, "227e37a86c050c0dd7e6aa6e7bc5ed61957415b2b5ae9495ee55fd94063725e44afebe1273a50e6f23a3369f016e705431e68b7e107e3605cc761af30949033add9d0dfbc323cbd56d4b6044ea3491b36c433c3af92377b5e6b561cc96bf7858133d989c9f8f2c31d2429a4d710bfa12702dc7439ba98a3d386060b44b488e608662ee71c6aaaeba55b12677bb7d040c1432ce5d26a58797331b9eedd4302bb5d99b01df2890a2aba60d3e0585efb86382d9c87d763bbdb4c973e7c96c793762962653995f3d53fecc75d541a6ffb4060a91721c9479f0515c2f57133fbe5517207b2100e20622"}}]}) 12:42:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) pipe(0x0) memfd_create(&(0x7f0000000780)='\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x69) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) sendmmsg(r3, &(0x7f0000000ac0)=[{{&(0x7f0000000340)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e21, @local}}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x120}}, {{&(0x7f00000003c0)=@vsock={0x28, 0x0, 0xffffffff, @host}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000640)="d1b1a66fef363b6a2fe9342afb3c2667c39fe9e248509766af30510b120c68b9108442f79fad086e008a2df0c306a72f806ac2961b63c2ce584f7944d886a2c9e3ffec8c0abd6ef5ed40737b7881ae21162c23757b5a75623a99447641a7c5c48b28947b46dae405dbfe6cf979cebbd26c5bf72e6ffcac5cd907d5c32434653da53b8efabe1dd2258c27b26c3017c7afcde41df9e9b851e54bc0ac346f70463c4c0a15bfc89f6f0f14c9731748e41d964265f278610559a3a866f34b256a8307a11cd5e57833865bf2ce5153cbf8f32fe88bb996f26fb9823c222d031e652a5bbd9e3ecd005895cc70b00a76cb8d37166700edc39761b0f5c3eefc98ef4b", 0xfe}, {&(0x7f0000000140)="05ace99de20ae2c0", 0x8}, {&(0x7f00000007c0)="002cabf87a5b8ee98669ea3e506729cc920f96278a08d45dcd23966c7135b4d4e9f9ff8414b66c14ef69459ebe81a1547445dcd1570346e7d5306fac779946992ef3ce3c6a9a4b51480e59e56bed4166d4c00fb88450386b28377719b2e9ea759e7213861ba06650e74a82b8ea3d40aa0bf8d4749e7316791dee1623c39334551e15fbd119bce08e2787974932413f910ffd23091d1b594398ddd169723bdb", 0x9f}, {&(0x7f0000000880)="cf3b11146f36ccca292536cfc7291e779d4ffe876276cf7988ad177aaf933646d3211d2ac6c36ac9901f9fde3d0b3bf7f1ce5ec97e833efe1786c7fd0405d4a738efe7df347b6365f57999fa775dc6202a99ac49bf3bfe5c083d14eccbe915fe717955e516524c6952241db124cfd8e536166862e6a8bae5308485a2333e19455e9ba7b0c4de6a250a4fe12fbe44622140041871b502eba60ee8946b221411aa0bd71e6cf9368a8eb02eef7964469098f1a0", 0xb2}, {&(0x7f00000001c0)="3a88847989cea0183c", 0x9}, {&(0x7f0000000440)="d3576e3381bbc09e264903f4fc81072c230a5e9806fdefb88342172e03b0b22754df610a31dde0bc", 0x28}, {&(0x7f0000000480)="d70ddbc0dfded00549ea4b957d858aa6bdb813be1e39364190d49e0e400c03b7b11ccbb6765a63a690b610b0d00524a2c840f7d94909aaf5b5d1737cd6", 0x3d}, {&(0x7f0000000940)="3ed3c89b83795dab2485e03cef1c47524a6e2202a7bfb27cc2673b8fe46246743274761be484fafc9ffd1ad37509420d12bf41e3b76dfe9fc120405800b0a40737f054980613952bca8e85d2c545f36f04efc8cb151ea122f8d81774676da6b3a551a344a01b3ae67ec43700f27b00eba58ad19a37a80406354d639b9cd2d79103115f542f13dcca569719947070a7531865723b916cfb7cfb90a472c2c9f0f86caa4b3923b2db2ccb00a4512c0f5cfed8def6818b41da7672876f438d7704e46ca2498c847e582549e0624d8c3408bad60600aafc4a781c5792f8a57ae872cb0c92782377a28a6facb90c16", 0xec}], 0x8}}], 0x2, 0x20004001) syz_open_procfs(0x0, &(0x7f00000004c0)='fdinfo/3\x00') r4 = syz_open_dev$evdev(&(0x7f0000000200), 0x0, 0x0) ioctl$EVIOCGKEY(r4, 0x8040452f, 0x0) kcmp(0x0, 0x0, 0x4, r0, r4) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x8) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000240)={0x3, 0x1ff, 0x3, {0x9, @raw_data="f09c6a58b5498f80c895b07ab1f68f60e1d34f3ed8138aab0647d71c94107565bd412d73c967c660a20b540aeab6270634d56d2281b785263109812c34beb2e0b9d7045148453e7b18b4a3b2288fe87278554455b462f1db947b1b3d9d7872142f4dd42f8d6e80c15ddf84d509ee18f5eea8d8a3f366738c9775b37845889e3362d9aa77e5a68d8191ce41a4035d96a1b81ede01d9d322487d06f87be70408678d238f81b417621f8cba4ade1f49ae6655e9237588e5b15250dda86f99bfa7444e897488f795b843"}, 0xa4f0}) 12:42:49 executing program 4: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000080)={r0, r1+60000000}}, 0xfff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev={0x6}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 12:42:49 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_getlink={0xb4, 0x12, 0x631, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}, @IFLA_GSO_MAX_SIZE={0x8, 0x1d}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_PROTO_DOWN={0x5}, @IFLA_AF_SPEC={0x30, 0x1a, 0x0, 0x1, [@AF_INET6={0x28, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @private}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}]}, @IFLA_GSO_MAX_SIZE={0x8}, @IFLA_XDP={0x24, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_LINKMODE={0x5}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0xb4}}, 0x0) 12:42:49 executing program 0: r0 = socket(0x1e, 0x4, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) socket(0x1e, 0x4, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x6, 0xfa5, 0x10000, 0x100, 0x0, 0x1000, 0x66010ffc}, 0xff2e) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101001, 0x130) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) sendmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000300)=@tipc=@name={0x1e, 0x3, 0x0, {{0x0, 0x1000000}}}, 0x80, 0x0}}], 0x2, 0x0) socket(0x1e, 0x4, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) (async) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) (async) socket(0x1e, 0x4, 0x0) (async) socket$inet_icmp(0x2, 0x2, 0x1) (async) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) (async) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x6, 0xfa5, 0x10000, 0x100, 0x0, 0x1000, 0x66010ffc}, 0xff2e) (async) socket(0x1e, 0x4, 0x0) (async) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) (async) openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101001, 0x130) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) (async) sendmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000300)=@tipc=@name={0x1e, 0x3, 0x0, {{0x0, 0x1000000}}}, 0x80, 0x0}}], 0x2, 0x0) (async) 12:42:49 executing program 3: r0 = syz_usb_connect(0x0, 0xcd5, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x56, 0xc5, 0xbf, 0x40, 0x12d1, 0xb08b, 0xd7c5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcc3, 0x3, 0x5, 0xc9, 0xe0, 0x0, [{{0x9, 0x4, 0xbe, 0xff, 0x8, 0xff, 0x6, 0x1, 0x40, [@generic={0x8b, 0x3, "f93356ce38e4b4a10f2c75bdaf35160426e8e9df209670cf48463c2a06d7c193a0a11925085e251eade7186bec2e0b1241ce317dad3c68faa2471978606858b05788cc929f11c72e42d9eb73c75bb1b803bc452d2473de97a890d2cec7b7e6bd23035712ffb3de13d9ac2f5e17dc54c5060e810af64e1b3630198bbb861926e516a06ebdb49427a2ef"}, @hid_hid={0x9, 0x21, 0xb2a, 0x4, 0x1, {0x22, 0xa29}}], [{{0x9, 0x5, 0x9, 0x2, 0x10, 0x8, 0x40, 0xcb, [@generic={0xdd, 0xe, "fe0abe93335f71947bf121700d0b7bd4409685eccd62b288e8f2d45bb6cf044274d19167ce29a995f7829621922e1cd03ae533446217a907bac8f2d070204332f6117d2f0a0fc4d346f0d2c6cf6f503081c72c3799cc241e4992398ed0ce2354ea9eda95ce7138c5c11b47d7b99cb132c98a17a06386925e186fe26177f0ec637f11b598b0c93a483680876262dc0add2215d5be0bc5e02091cefcf981a43d31511f2ec85b90e0698b8606866bb977d9c0d6b6a95cf0d945073b01e57af58460c92920ad27536f08affa6c573cc68bc7bbe43ed09a15c074cb09f1"}]}}, {{0x9, 0x5, 0x1, 0xc, 0x10, 0xa6, 0x8, 0x8, [@generic={0x3e, 0xb, "439c90fa6b3101487716efd2cb62c03d7a282923bf396b930470b939f98dc5cae26174e6c037b379dcd73357c3745f1054781d616737b6bee6f80b7a"}]}}, {{0x9, 0x5, 0x80, 0x4, 0x10, 0x1, 0x4, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0xfe, 0x29e}]}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0x1f, 0x81, 0x5, [@generic={0xfe, 0x31, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x8}]}}, {{0x9, 0x5, 0xe, 0x0, 0x10, 0xba, 0x1, 0x5, [@generic={0xd9, 0xb, "a321b41498be0513aba612c39e42e48bb6a368f07bb5f8b9a2b4343b8ab732f493920237203c4eac4521ebf096072f0db548dd992df8d54173b234f170546114ad2b108ec84299a7045677b38c3df5d122832d096035770428671c1a8ee477e9c2fa3850363f714097470c9bc592dd4c27a88b8631222c1031d2a4ea7be40c45669490f7abc76d13a5181982545f885f61d0b0ecf377a88cd96ed9106384c43d940316a2349622e4b8fadce1dc630ee33f063c9789ea3eaf12036f9f86bd073bd547dbfa4dcf26e43b8bfaf6593bcbfa36ec196da86577"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x200, 0x4, 0x7, 0xfa, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x1}]}}, {{0x9, 0x5, 0x7, 0x4, 0x8, 0x7, 0x40, 0x7f, [@generic={0xda, 0x30, "e73840a6dcc997097aeea8a9fd1925ac25335304a9de55d130c5c6996a58e06157a2ef8ac0a8135b09ceddab62b98b9b80250ff909228f34c787a257781efe22f2faa653410d5815b83bf2dd99a3b94f18a2fbbc1f6d6c999c5bb64c301af277589cce6bfa6138f72f24b67a5b92fed9aa9d6bd954c4b62c23728cd3f36cf2ceff89d6900f244c3bb3d4a0bfc7c96690c7294ee1fe399f1d98b755ae9558efd60d5d1dd8ad0253ae58364087acd8577dd0d7ba15bbdd29a49b850bd194cc905114579c56a0b5588b26fdee5b8023a8ac3fd5ef853f77e0c9"}]}}, {{0x9, 0x5, 0xc, 0xc, 0x10, 0x20, 0x6, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0xe2, 0x200}, @generic={0x49, 0x5, "108c40dde7266a2b4346054e908f20b03c8c0df5f915a7033667bbd7fa4bb3686105217b16351ec99bbe57cbbf7fba96eb0b2035432f48539863f849abbf6a0092e280537c1078"}]}}]}}, {{0x9, 0x4, 0x39, 0x0, 0xe, 0x3, 0xb4, 0xd2, 0x4, [@generic={0xf6, 0xe, "19879ddfbf073adf157002bbe1d1bb08e97696eda443053ffa17275630e80145b1ece66f55edc2e9565e13d1dd89987cc49a1529e8e782d5cb317ec61cd503b8be9fe87c894370478047ef2ab63a082049486697e33286ab7a810e9a923a67890cd29a865f40362a149f9742e67f50da87ea648914841412c7bb0feb0fd33423bdaf1d672159c15f48fd52278806f21d7dbe2065a604c9248255bcf7579be2ec10341edda86b039cf6702ddf6cbb1f38dd351cdce4db0de16e7392356561990ef8f536a0b2985ae1b2b25d5dda591903e034b8ea062206ee814a5c5479567d176e28295065086e84d5251c306d733754696719b8"}], [{{0x9, 0x5, 0x3, 0x8, 0x10, 0x0, 0x81, 0xea, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x21}]}}, {{0x9, 0x5, 0x80, 0x10, 0x8, 0x6, 0x73, 0x80, [@generic={0x6e, 0x1, "c593b6bd4bfab9331a31e75533e1dc21d40ca556daad94f33cb45866e2bc5c3c89a55bd6450e0849d39b01172669840b12d836607e37a5891c42535f21e232ea75be6299680974aa698774e4f1317c7503da7ccc238cfdef118bb1b7ba5c667a220a15837d98d0489057c689"}]}}, {{0x9, 0x5, 0x9, 0x2, 0x20, 0x5c, 0x6, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x8}]}}, {{0x9, 0x5, 0x1, 0x3, 0x8, 0x7c, 0x7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8c, 0x8000}, @generic={0x8, 0x21, "63a591764b13"}]}}, {{0x9, 0x5, 0x0, 0x2, 0x400, 0x4, 0x20, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0x2}]}}, {{0x9, 0x5, 0x6, 0x10, 0x20, 0x7f, 0x4, 0xff, [@generic={0x6e, 0x30, "63e0d643d78abff42f43f0eed90fc0e31ee3b5c0f9fbfb409e462a3ae1f6ad63693bda389c21c81393e611b75539b1c3652d91b7d444d54655a96ee43d65d6e789bd9c4feb07a4a2e317b706c0115592b879ce8df964c2b82ba7822ab83944a1c5b89843457010fd12da1f7c"}]}}, {{0x9, 0x5, 0x7, 0x1, 0x10, 0x7, 0x8, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x7}]}}, {{0x9, 0x5, 0xa, 0x10, 0x8, 0x10, 0x81, 0x1, [@generic={0xe4, 0x22, "c7963b1f9cd3bd38d79cac1b5b0c90016c12f60d6ebcb67a0a9429175cec3f0144f5ca3d9e0c63ab1000b0e434c14e5ea4d09083fa75311bdaec15dfb48096cf7043f99f1e3af0da18b4f397e44cbf67cbad0b83d0025d7e97b536af9e4d2fa648c5eff5a6e76abd323772f720f926335655e3457a3c4599315a85d00a846c64693812fbae1051a09aa1608de493e25df350783de42edd70451d686aefd94cc49feedefa7e07a30cea24b95f2852014db91a7a8586bf11adf783b4072a5264a16d571c330fb9f91d49cb31fc440effc301a75afe481bac9bb4d4d3cd44c17096e2f2"}]}}, {{0x9, 0x5, 0xe, 0x3, 0x400, 0xff, 0x1, 0x8, [@generic={0x22, 0x10, "b41148f38bc0ff18c8f94d2a4a570c5aea63aee0d526bc5000dd95b38dea6703"}]}}, {{0x9, 0x5, 0x105, 0x3, 0x3ff, 0x2, 0x7f, 0x8, [@generic={0x7f, 0x30, "6655e88eb66117df93b5ae6368f5bf633893c43ddc85938c7f1d7bc29a4862883fd52ec84677f8e88863c33bde479826dd3769cc588f7e7d15bd81974ffb74c23c544b7c73570e054063286a6c1de780bb2dd308ed31283b4b20b0d248bfdf8c2525b9e99aba4e8df53a60ef2315cdae60973e144a5ebbe8e298e227a8"}]}}, {{0x9, 0x5, 0x80, 0x1, 0x400, 0xd0, 0xfa, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xb6}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x9}]}}, {{0x9, 0x5, 0xa, 0x3, 0x20, 0x5, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x43, 0x4, 0x1ff}]}}, {{0x9, 0x5, 0x0, 0xc, 0x468, 0x0, 0x8, 0xfd, [@generic={0xbc, 0x22, "068f139f274b38d9d94627dd1c4ab121dfaed71b21526985a644a45e329654510893f514e077442594284aa6ea8d228f361a286b50bd8b51a0a367d8d9994f561b0dafd5320c8f771cd22d45adee60944678f913289cdcd746a5e48bf367044690e089af5cd6f394910154bf39827bf1ed57e0e26fa093bf20db59b17c26e8955bc237959cf85e419e5daf89fa13888e9da56140d066680494a5978dcb81db551542e7395266731faad15136672541ec4bd01cf2f3f7c701cf71"}]}}, {{0x9, 0x5, 0x4, 0x1, 0x20, 0x2, 0x40, 0xff, [@generic={0xa8, 0x3, "b360f737ac312c4f7e937a2bbc5d43110339229f7491862477cf472833ef8ba123458308d735d527ccab4e5d3fe5198bfcc1cb4b920c950e344f1ca4369cabb22fef4ef8ea01c05911ec94a6972844c613336e235c69c905fb86ab08de5b98f18b85f67e61fe15fa68d7342fe6f6555bea9f7d96eeab60d5d5ee15bab5a970293fdbde9ed64a92693467c423f94975fe544205a3c503a75366eb9f07952261ece80ed4d89c10"}]}}]}}, {{0x9, 0x4, 0xe0, 0x6, 0x6, 0x7f, 0xa2, 0x1f, 0xb8, [@uac_as={[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x8, 0x1, 0x81, 0x1, "db465d"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x7, 0x1, 0x1, 0x8, "08e33d40535692"}]}], [{{0x9, 0x5, 0xe, 0x8, 0x10, 0x1, 0xff, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0xf6}]}}, {{0x9, 0x5, 0x2, 0x3, 0x200, 0x7, 0x3f, 0x7f, [@generic={0xfb, 0x5, "aec3bb6040a7856e0ce0b1e8f2d1e03231be6851f34f967deb6b4e94de437ea147c10671c35056495442d985df185253d2617ab21cbd3ae33aae1c16f2d6ff5b9209eeb3f9bf28b3170f790c2256909ec607e73719833c48cce78f3645f12345f12303373f29599c9448245821f03e2183143f031082694acdfecb2932989224ef49249d7e7c5eb4e7c15847db80e22af4396455794b83cedaefd3699c61c24cec0ca135d2ca2e3a02f3604cc77b46e7c1c6143f79da39b297305af4e26399cf629ba9db56b4d475b374c2e304b9a079790cf7669f8e4a99533727f00404674173d80ae320c17257fa71324bc6b9c7bdb73aed7a3ebccb5e21"}]}}, {{0x9, 0x5, 0xb, 0x8, 0x200, 0x3f, 0x4, 0x6, [@generic={0xa4, 0x3, "a54f15f2366be008c585d5baf4bab276c8cdcf1fc48d440e48f8267d15ff9136c5c531de50942dc5452952481889cbc04c8f82b18a8157e79dfa8081c403a320a34b9b56b1f9750a93834d414353939814a18a14d0761982983e3e54046b7c543f1846990b2391d5f2bbe33f20bc1486dedc08bc63ca27c273c80ec7e94e867c4125f5e17f373e071a7df3d635c68fdaffbec2af35fae079d1e30ed6bbf33c77f198"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x1ff, 0xa2, 0x20, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x5d, 0x1ff}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0x8}]}}, {{0x9, 0x5, 0x1, 0x10, 0x8, 0x4, 0x1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0x40}]}}, {{0x9, 0x5, 0x2, 0x3, 0x400, 0x5, 0x4, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x40, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x81, 0x8}]}}]}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x96e38f5e49462309, 0xba, 0x74, 0x0, 0x10, 0x3}, 0x10, &(0x7f00000000c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x4, 0x0, 0xc7, 0x0, 0x5}]}, 0x3, [{0x60, &(0x7f0000000100)=@string={0x60, 0x3, "aca7fa23ff9806f444aa8eb75be6156e52ad8bc48b7f200079000855d99a5d2a82fc0ff428148622ccf998517b73fc86e5497b36e0b970f6ad77e9aeb7e4ca54c68cfbdb69709cc742ec4e77eeb9eaff7c9efc5504cb14e634189d68fe34"}}, {0x70, &(0x7f0000000180)=@string={0x70, 0x3, "3f3139ee0a61f7552dbc5391e40776b437f52110ed2fe4f4f36008b040aab2075f1ae530d5fa6c9d922914b7229e70bbac294c1bd8e675b8a6b9fe1f96df90c11d1e381b1a031e3f287a82fef46e2874b65d7103dbd9980913525d11765636d42aebbcca5fe180840e9c348c76ae"}}, {0x53, &(0x7f0000000200)=@string={0x53, 0x3, "2e0ccdc945a0bc2efe9b2ce6e92d780d61184e87c4cbf998fea0c5c721d492c36ab4cc266e7e75261bd06f72a257e673a4d07f3e76bffb74b42be755f2c4bdfc879bcc3810f03dacfcf58cd40bcdb492c1"}}]}) syz_usb_control_io$hid(r0, &(0x7f0000001180)={0x24, &(0x7f00000002c0)={0x20, 0x23, 0xa0, {0xa0, 0x6, "61aca0ac48fb0d6f12449c5182743b8a6570df23a9b087d44c1a072402af259e535329c23d35ef974e24c12fd06179c70f330d873d9d8a1025b4281021b0c221e09cb57335baa9a2b1d0a3a5666ba76060117195b9156b9ff692fae013a19d9b3d0f9d221c8a873c02819e80da4666274b71737beab6100607ffb6c73d839180b614107481723b3d8e01c6cb2ddb11459afbc538a5b8290bab12c98fb9e7"}}, &(0x7f00000010c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x812}}, &(0x7f0000001100)={0x0, 0x22, 0x1b, {[@global=@item_4={0x3, 0x1, 0x5, "33dd8f35"}, @main=@item_012={0x0, 0x0, 0x9}, @local=@item_4={0x3, 0x2, 0xfd34419b4881d042, "72898309"}, @global=@item_012={0x2, 0x1, 0xa, "72fb"}, @local=@item_012={0x1, 0x2, 0x8, "fc"}, @local=@item_4={0x3, 0x2, 0x4, "81461dd7"}, @main=@item_012={0x2, 0x0, 0x8, "da21"}, @global=@item_012={0x2, 0x1, 0xd, "781a"}]}}, &(0x7f0000001140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5, 0x3, 0x1, {0x22, 0x369}}}}, &(0x7f0000001440)={0x2c, &(0x7f00000011c0)={0x20, 0x0, 0xa6, "c79fbf8cd5555781f84bb20d19475ab355ae3a3f3190e27b5cdaa4e2304962811de9cd6ab2bf9a99054ec8ae32eea95a735c0fb1fa1b0325d9918a139b13e3900f18f63bea7fa2677a5f0297a8568dec132bc9882299288392064db2660e5e039049a68d03fd194f3740eec02935d8bf3d09a6f47bf7267232af11b4fb12cf04a5a2ab05e357bf882590439e8a2685064177b81b3f8e9d73ee97406da8af258deddcafcc3b0b"}, &(0x7f0000001280)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000012c0)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001300)={0x20, 0x1, 0xfa, "3f9bfe3967ad05f6cfa49bf980a084713e284751614de2f3287d83ef32d3d449cc2366d12c4be4dc37e7ecf359679628c00a83fbfece7066c1e95b89fb2216333e99efb2bb4c910134425680879402ccc242c3cd133fe1600a664477e87ccaa6e1c81a157d7fe77f462a38976052a3c6143c5d960d1d0351c780ec794ec221922f263fdc7fe08b570afc270b06140858ad078b166a75e20c88d69e4800ef3b9feb7254ef8182840546cdf4e03f3ded06bd123077a853361d14e0d66e379dd1e32a8e0e3e035f510f70eb57b95bf27ddcaf259ad843d654771fa27230161738651b4ff7b61a1f71574027c2c216df9ad5a6c7cb9ff58c181bb30e"}, &(0x7f0000001400)={0x20, 0x3, 0x1, 0x63}}) r1 = syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x11, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc222, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x9, 0x0, 0x3f, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x6, {0x9, 0x21, 0x65, 0x8, 0x1, {0x22, 0xdb1}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0xbc, 0x80, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x7f, 0x0, 0x3}}]}}}]}}]}}, &(0x7f0000001640)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x8, 0x0, 0x9, 0x40, 0x7}, 0x1a, &(0x7f0000000380)={0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x4, 0x4, 0x4}, @wireless={0xb, 0x10, 0x1, 0x2, 0x44, 0x80, 0x1, 0x7, 0x8}]}, 0x7, [{0x4, &(0x7f0000001480)=@lang_id={0x4, 0x3, 0x40e}}, {0x4, &(0x7f00000014c0)=@lang_id={0x4, 0x3, 0x819}}, {0x4, &(0x7f0000001500)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f0000001540)=@lang_id={0x4, 0x3, 0x809}}, {0x4, &(0x7f0000001580)=@lang_id={0x4, 0x3, 0x3801}}, {0x4, &(0x7f00000015c0)=@lang_id={0x4, 0x3, 0x81d100d93782a2d7}}, {0x4, &(0x7f0000001600)=@lang_id={0x4, 0x3, 0x444}}]}) syz_usb_control_io$hid(r1, &(0x7f00000018c0)={0x24, &(0x7f00000016c0)={0x0, 0x3b, 0x95, {0x95, 0x7, "ba04749bf739439a3a31723425bafa0bd9b9cd12412f14ef3a78f3bb1d873b18a2c89baf5ae3db2eb794046649ae353b83d1682571b771ae082885edd0a1932c99608d18113ce1df3306ef77329c02da6f4ab624a18595e436403127ea8661ba6508ab4c3ad67c33e2b2665dd90f5972cc22b3d6c88538e19c3240915bf4369bab549dfde653efb1b6789737a9e2a0a7f41822"}}, &(0x7f0000001780)={0x0, 0x3, 0x9d, @string={0x9d, 0x3, "de1ec3517e82c9b4ea4cda72c6294b337183ac3e9638ad37f49a23fde7a2ae5213dbe526ce9f46f2b0dc5f535f008049048c8818e8a6d99da8be9cb593dc5d9381476ccac767a631e290c40217b7d2fca71205660b78a00a79f5ff098e8523b9b7f77fed7c4c68fc636353e3c3a3e0aa6afdccde482dde7f0d39553f1549f92dc060051aafff47353952ec9ff42b66083413a21e23527ba0427f64"}}, &(0x7f0000001840)={0x0, 0x22, 0x8, {[@local=@item_4={0x3, 0x2, 0x3, "612cfc90"}, @global=@item_012={0x2, 0x1, 0x0, "1230"}]}}, &(0x7f0000001880)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7d, 0x0, 0x1, {0x22, 0x656}}}}, &(0x7f0000001b00)={0x2c, &(0x7f0000001900)={0x40, 0xc, 0x4f, "7110a2db4761ede50b3836ba3cee7dd7aec1e74746ffbaab7f531d26cb3dc9f85d2889be26c1027d7e54ca64df6df0124387c9055a5be477512ddfc764b142c687e626a9f0ff2c206c77119033f3ed"}, &(0x7f0000001980)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000019c0)={0x0, 0x8, 0x1, 0x2a}, &(0x7f0000001a00)={0x20, 0x1, 0x95, "c65c2c983fe642c6cac1f4d84e0c0f2bdd10ba6769b7439ad0d9a772fe25be637d11db1000cd804f054a391b08f935ea24c2eab628300fadd6a25b119820b4edbcc6a90e3fa3e17df5d50a9b4f58586379e3764b0c52e2dae44dd9c3bddc02d1e99d0b82811bc73041dabc3fa97fd0240813acff490be627d8f0c82776a0e209f80109ac652c45bc22ef9627269ac856c311135e8a"}, &(0x7f0000001ac0)={0x20, 0x3, 0x1, 0x7}}) [ 323.109345][ T3555] usb 6-1: USB disconnect, device number 33 12:42:49 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_getlink={0xb4, 0x12, 0x631, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}, @IFLA_GSO_MAX_SIZE={0x8, 0x1d}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_PROTO_DOWN={0x5}, @IFLA_AF_SPEC={0x30, 0x1a, 0x0, 0x1, [@AF_INET6={0x28, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @private}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}]}, @IFLA_GSO_MAX_SIZE={0x8}, @IFLA_XDP={0x24, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_LINKMODE={0x5}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0xb4}}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x5) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_getlink={0xb4, 0x12, 0x631, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}, @IFLA_GSO_MAX_SIZE={0x8, 0x1d}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_PROTO_DOWN={0x5}, @IFLA_AF_SPEC={0x30, 0x1a, 0x0, 0x1, [@AF_INET6={0x28, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @private}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}]}, @IFLA_GSO_MAX_SIZE={0x8}, @IFLA_XDP={0x24, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_LINKMODE={0x5}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0xb4}}, 0x0) (async) 12:42:49 executing program 4: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000080)={r0, r1+60000000}}, 0xfff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r2, 0x0) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev={0x6}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)) (async) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000080)={r0, r1+60000000}}, 0xfff) (async) socket$inet6_tcp(0xa, 0x1, 0x0) (async) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) (async) listen(r2, 0x0) (async) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev={0x6}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) (async) 12:42:49 executing program 0: r0 = socket(0x1e, 0x4, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) (async) socket(0x1e, 0x4, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='lo\x00', 0x10) (async) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x6, 0xfa5, 0x10000, 0x100, 0x0, 0x1000, 0x66010ffc}, 0xff2e) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x101001, 0x130) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) (async, rerun: 32) sendmmsg(r0, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000300)=@tipc=@name={0x1e, 0x3, 0x0, {{0x0, 0x1000000}}}, 0x80, 0x0}}], 0x2, 0x0) (rerun: 32) [ 323.652112][ T3566] usb 4-1: new high-speed USB device number 21 using dummy_hcd 12:42:49 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb2581431caa93e83) sched_setscheduler(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001e80)={{}, "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"}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffaf0, 0x20000000}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x0, 0x5, 0x0, 0x3f, 0x0, 0x6, 0x2300a, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x430b, 0x1000, 0x0, 0x1000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00'}) r2 = socket$inet6(0xa, 0x800, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) [ 323.732366][ T3555] usb 6-1: new high-speed USB device number 34 using dummy_hcd 12:42:49 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_getlink={0xb4, 0x12, 0x631, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}, @IFLA_GSO_MAX_SIZE={0x8, 0x1d}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_PROTO_DOWN={0x5}, @IFLA_AF_SPEC={0x30, 0x1a, 0x0, 0x1, [@AF_INET6={0x28, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @private}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}]}, @IFLA_GSO_MAX_SIZE={0x8}, @IFLA_XDP={0x24, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_LINKMODE={0x5}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0xb4}}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) (async) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)=0x5) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@bridge_getlink={0xb4, 0x12, 0x631, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_BRIDGE={0x4}]}, @IFLA_GSO_MAX_SIZE={0x8, 0x1d}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_PROTO_DOWN={0x5}, @IFLA_AF_SPEC={0x30, 0x1a, 0x0, 0x1, [@AF_INET6={0x28, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @private}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_BRIDGE={0x4}]}, @IFLA_GSO_MAX_SIZE={0x8}, @IFLA_XDP={0x24, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_CARRIER_CHANGES={0x8}, @IFLA_LINKMODE={0x5}, @IFLA_NUM_TX_QUEUES={0x8}]}, 0xb4}}, 0x0) (async) 12:42:50 executing program 4: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000080)={r0, r1+60000000}}, 0xfff) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) (async) listen(r2, 0x0) (async) syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @dev={0x6}, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) [ 324.012385][ T3566] usb 4-1: config 5 has an invalid interface number: 190 but max is 2 [ 324.021000][ T3566] usb 4-1: config 5 has an invalid interface number: 57 but max is 2 [ 324.030656][ T3566] usb 4-1: config 5 contains an unexpected descriptor of type 0x1, skipping [ 324.039595][ T3566] usb 4-1: config 5 has an invalid interface number: 224 but max is 2 [ 324.048015][ T3566] usb 4-1: config 5 has no interface number 0 [ 324.054289][ T3566] usb 4-1: config 5 has no interface number 1 [ 324.060584][ T3566] usb 4-1: config 5 has no interface number 2 [ 324.066981][ T3566] usb 4-1: config 5 interface 190 altsetting 255 bulk endpoint 0x9 has invalid maxpacket 16 [ 324.077455][ T3566] usb 4-1: config 5 interface 190 altsetting 255 has an invalid endpoint with address 0x80, skipping [ 324.088582][ T3566] usb 4-1: config 5 interface 190 altsetting 255 has an invalid endpoint with address 0x0, skipping [ 324.099639][ T3566] usb 4-1: config 5 interface 190 altsetting 255 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 324.111042][ T3566] usb 4-1: config 5 interface 190 altsetting 255 has a duplicate endpoint with address 0x7, skipping [ 324.122174][ T3566] usb 4-1: config 5 interface 190 altsetting 255 has an invalid endpoint with address 0x10, skipping [ 324.133298][ T3566] usb 4-1: config 5 interface 190 altsetting 255 has 9 endpoint descriptors, different from the interface descriptor's value: 8 [ 324.146825][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 324.152228][ T3555] usb 6-1: New USB device found, idVendor=046d, idProduct=0892, bcdDevice=af.b9 [ 324.157680][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has a duplicate endpoint with address 0x9, skipping [ 324.157803][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 324.167116][ T3555] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.177711][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 324.207191][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has a duplicate endpoint with address 0x7, skipping [ 324.218086][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has a duplicate endpoint with address 0xE, skipping [ 324.228989][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 324.239868][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has a duplicate endpoint with address 0xA, skipping [ 324.250824][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 324.261651][ T3566] usb 4-1: config 5 interface 224 altsetting 6 has a duplicate endpoint with address 0xE, skipping [ 324.272674][ T3566] usb 4-1: config 5 interface 224 altsetting 6 has an invalid endpoint with address 0xAE, skipping [ 324.283631][ T3566] usb 4-1: config 5 interface 224 altsetting 6 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 324.294785][ T3566] usb 4-1: config 5 interface 224 altsetting 6 endpoint 0x8 has invalid maxpacket 511, setting to 64 [ 324.305932][ T3566] usb 4-1: config 5 interface 224 altsetting 6 has a duplicate endpoint with address 0x1, skipping [ 324.316887][ T3566] usb 4-1: config 5 interface 224 altsetting 6 has a duplicate endpoint with address 0x2, skipping [ 324.327838][ T3566] usb 4-1: config 5 interface 224 altsetting 6 has 7 endpoint descriptors, different from the interface descriptor's value: 6 [ 324.341160][ T3566] usb 4-1: config 5 interface 190 has no altsetting 0 [ 324.348180][ T3566] usb 4-1: config 5 interface 224 has no altsetting 0 [ 324.466142][ T3555] usb 6-1: config 0 descriptor?? [ 324.519508][ T3555] gspca_main: vc032x-2.14.0 probing 046d:0892 [ 324.832703][ T3566] usb 4-1: New USB device found, idVendor=12d1, idProduct=b08b, bcdDevice=d7.c5 [ 324.842038][ T3566] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.850170][ T3566] usb 4-1: Product: మ짍ꁅ⺼鯾ⷩ൸ᡡ蝎쯄飹ꃾ쟅퐡쎒둪⛌繮♵퀛牯垢珦키㹿뽶瓻⮴嗧쓲ﲽ鮇㣌갽풌촋銴 [ 324.864811][ T3566] usb 4-1: Manufacturer: ㄿ愊嗷밭酓ߤ둶အ⿭想뀈ꩀ޲᩟ュ𥉉鵬⦒뜔鸢뭰⦬ᭌ롵릦῾손ḝᬸ̚㼞稨ﺂ滴琨嶶ͱঘ刓ᅝ噶퐶쪼蒀鰎谴깶 [ 324.882835][ T3566] usb 4-1: SerialNumber: syz [ 324.891139][ T3566] usb 4-1: Interface #190 referenced by multiple IADs [ 324.912883][ T6109] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 325.003546][ T3555] gspca_vc032x: reg_r err -32 [ 325.008469][ T3555] vc032x: probe of 6-1:0.0 failed with error -32 [ 325.154957][ T6115] UDC core: couldn't find an available UDC or it's busy: -16 [ 325.162714][ T6115] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 325.181975][ T3555] usb 6-1: USB disconnect, device number 34 [ 325.364050][ T6109] UDC core: couldn't find an available UDC or it's busy: -16 [ 325.371626][ T6109] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 325.419596][ T3566] option 4-1:5.190: GSM modem (1-port) converter detected [ 325.479550][ T3566] usbhid 4-1:5.57: couldn't find an input interrupt endpoint [ 325.560028][ T3566] usb 4-1: USB disconnect, device number 21 [ 325.589556][ T3566] option 4-1:5.190: device disconnected 12:42:51 executing program 5: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb2581431caa93e83) sched_setscheduler(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001e80)={{}, "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"}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffaf0, 0x20000000}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x0, 0x5, 0x0, 0x3f, 0x0, 0x6, 0x2300a, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x430b, 0x1000, 0x0, 0x1000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00'}) r2 = socket$inet6(0xa, 0x800, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) 12:42:51 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x16406, 0x0) syz_clone(0x40000000, &(0x7f0000000200)="a75307793bb7a514e1d1b9852cf21815bad49adcc7fb92c7a1787108e737818177fba2d75b437a4ea2d84ef21fc2dcad34d095d360269db6006c0cbe5d393fd1273405112f357c4f84da6075150c7202e74762670e612881", 0x58, &(0x7f0000000300), &(0x7f0000000180), &(0x7f0000000380)="fc4140093167be1c33edc8b32c25ab5a8c84c08531a57ed17da34b3d7c4a4926c0d7dbca") ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x541b, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = dup(r0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x1, r2, &(0x7f00000003c0)="5eb1734d7dfa7468163cd70b51fe689a198cd1aa3b7bdc4d9fbede32f56fe7ac2d08579bfaeb38d4ad30bbce91be9c2834012cb88411e432c46bc8461fe64dac06ab411af0f64c549f8bc6e9b94e77ec7c6226c038cf0a0e158df57f2c5a10778dfd855ee1abe9bd324bb3a4c7b0ca60137009002e787ae99b7fbdadf975172d85231ce0015ca71537f2eadfcc2185b7f82b964b51743e49b97f88b3522c488ee4e5eeeb1dc4c00da9a34674332c", 0xae, 0x9}]) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000140)={'macvlan1\x00'}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r0}, 0xfffffffffffff800, 0x400, 0x80000000000006}) 12:42:51 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x18) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) sendto$inet6(r1, &(0x7f0000000140)="8126358915fe236a35693a8279b343292e6ee1f470b0414c25", 0x19, 0x20040000, &(0x7f0000001200)={0xa, 0x4e24, 0x1, @mcast1, 0x10000}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r4, &(0x7f0000001240)="7ec0f982e5fb93dcd5b1fcb4623807159968d7a63a9f0e72e8a9e6734709e9bd63550c15f56d71c73075db96a49af4bde3e26d1d1c47f7cc07a95345b970683d1dd56feb98d4540deffc8a20aa255a572d8d1076a92d761287730e1ee48403facef38cc0abb4f63edccfbfe564216b2ac547797b9f2b4e4046e452858b5d0cc7418d4a0fe065e83a39b0cd200f1a91bb50346a79072516ffac35b939bac6c76dad15", 0xa2, 0x0, &(0x7f0000000300)={0x11, 0xd, r3}, 0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000080)={'syztnl0\x00', r3, 0x80, 0x7800, 0x7ff, 0x4add7598, {{0x6, 0x4, 0x1, 0x2f, 0x18, 0x67, 0x0, 0x1, 0x29, 0x0, @loopback, @multicast1, {[@ra={0x94, 0x4, 0x1}]}}}}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000011c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0x7e53d) 12:42:51 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x223, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x5e, &(0x7f0000000340)=@string={0x5e, 0x3, "6d1b32f72f8f8fb7f4afbf7db58b516f6a23baad47e133faf9d78c15a4f5585ff34cdced453d77e24a98b898138eeacbb3c59674e685e53c9c2e790881a6454e3061ff8ce644c82bdf571e81f8e9a81e6341f6526a12029f100de1db"}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000040)={0x0, 0x23, 0x7b, {0x7b, 0x11, "617501359edbcc3a96ee423e25676705c877069198feccc51316692fc006cb588aece143544073d0e752fd069dc096b8d5a39fa695c42cf11c5e7c72bb1bd431ba82f6fc8e386a49ad54152c530c0bd9ef2b0fa1510d59ce1ec64516f25afc6f5fbdfdb96d3d18f6b754ecf5cf29c501172247346a38bb762e"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x820}}, &(0x7f0000000140)={0x0, 0x22, 0x3, {[@global=@item_012={0x2, 0x1, 0x0, 'sG'}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x30, 0x1, {0x22, 0x7bb}}}}, &(0x7f0000000540)={0x2c, &(0x7f0000000240)={0x20, 0x10, 0x2, "2af9"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x9c}, &(0x7f00000003c0)={0x20, 0x1, 0xee, "ec5aceb29fa57e2e6deb0cbb0e5fd7d85b57b825bbb3a031383dd3cb0ca169cfdf30f54ca9f8bfbfa30e2a77db80fe3ac44e964bbc92df89d53b4d7654062f686e34e5d5e7072b09c0f5b0b17f3a820dd70e8c0d2edfa883ee5bf7cfd85a6bf50e76e0be3373d6b48ee9dcc59b78703e0eebb47b7ebc4dc4afbce28e2149dabf072438bb3370d136eefabceeb25f77e28beaead3c1d987f982eb69924773e49066587862c1adad554f5b2eea0a52a6fb93d0f2bf9c2b8ec38d71d95f43495eb90a2aadb2b46c86e5e6b69519d9b0355ee624bd6c56903d76a51e0c08c1f745fb49bd6386ccc2efe1fd9d17a02994"}, &(0x7f0000000300)={0x20, 0x3, 0x1, 0x8}}) 12:42:51 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb2581431caa93e83) sched_setscheduler(0x0, 0x5, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001e80)={{}, "f84504c015e92055eb5fb998a1edb190115563ea7bae257b03fd18026599fd89fa2bda7700c36ca5900094f42446dc661430057c54d88b440dd954fcd5833a0762e5fb08f19efaa98ce778b2afcc48680e2bfa48708d8f52338b860f31a9b15c5b2b558a1aff9b580cabe9ddafc44e59b1267eb81975d560b8705d9a13b69bf3caab2838398bfdb1a65f376f14ef0a91a1521d26d96a58f19879aa7370a01e6953f7f753b0fd10272e1592e4fb9e187f5365ecef2298c4d97ab2160b9218006b2eed880b34dc835e6ec18213442614ea42230e02d369b4b4ff75709e3dac21077f8bb3e66f06a66e38c93426948ff9a51111fd299b2cefe181952796f067a1268c53b11b86c27bd6f4396d861554fb65279e775ecf3c92c15f08c6ca51d302a099cb6ff115aee632424d79f73971731fc404e644a6be1bf8197f1db73e456da71f9fe918fc27294bfffe17dfc0c932cef3e2b74bf899139b3383bb8914e5be686c59198a7aa9844275bb3207b9f4ffa5fcc58804114f967ea233c7101ef3a84786557e58f508cc1c36d17b823d5b07d974cc2453c763b8320f1e7b078604b4717e91f91387d0f482832b7857b20cf1e22cdfdd178cb7263bf822c26b4d0aaede5d136b0a2cb13a3222a4c68efde1795994bcd38a3c932d4176c358c42123b45b899ca58925f41e97262730da05f2cc271a2c69c9f35fcc0abf500811cf01d717b4353195898e8677095b1884146f80d364b330bab04c4b5241dec237ac988389bf519f69cacbf36505912c2dc978d2d05f6df612e15af0ef2a92631afe3364e63978dafc4e73e5ebd804902836ee58bc1e4ba49afed43a0b0f009902fb6bf52b14f7a3cc3418effefaec1b5d77c575cfbdcf449538a02587408dbd98a1b67ef9d0d73d89c87df5267f3727ec56fa59bc778bd2d331804dd9f68ace5006786269be6fd416f1c10c451988d12ad4cf6cc29c78da69a01623280e093ba90163684c0e816af717280f32e7e10072309b636004dbcc84800211f2a37f3fda4499d44405bdf50d163944d3a0ae336db32cb556ada6c27ff47ee5b611d19aa17b245b1f1e127f19c60386fb20513504afe8812b7ca025542d4d6700291f67ab9d15dbaec1ecbe659633aaba13c3f1065dc082c5adcd5373d27f7ff2db763069d9eb80515c1254661988c828b95fb8f8aaf7d876f736a275293d546680009b8090d815e50fcf662b5d79aa2f447c87af56f7d11dc98b557209c6d94e07c1b76d3079660f9b2dc15a431fd268d4ba84f60914d642fdb61ce348e3760fa69def6631c4a2795c61a4cffa5acc4dd80e6a8e193846554c75bbcdaf055c40c8d511e5109237d81cb5035513255998e34011f49d0109651296857c47ada6b265aff21e65d9e2e9b68333c18d4c1e47c41e017c354c7349102a10bc71cf6c54f21cb6ba71679d33e7a7b94950e80068e289284dae6c0787fffb290cd0ed3f7e1de3bd820e5ec6de3ee7aa5105678089a4f0ad658c166f6f6b9477fbf8c475217e6c88132a121c0b6152577967f017a61a0c51365ba6129b7dc5db47c5e6938779c17088fa810f8dab29cb2b03afb55dc19884b0f011ac7998408a1777a8cceb0e06b43447da80906e68f4203dfc2cdfdf33ef80e6024ac67c923fa2b4330efdfa38d483296efb0fbbd7b36a572dce4f1336c526548a81c0c500fca2a33565db4e711065fa0f635b4cf042efe69e04572ce43288ab8562f5a8614a3cf539ac9925a0d8b2ab1cfad93d4f204dfa3cd426e98c9b4919bf955a7588566442db2515d2926e07f497b632b9e540027d7d1486dcc3478a89dd2a39acc1105a6073100e721d322ab117b915086af34034e01f26601d55ed1d71becbba0a6c2a53175a2309e3caf2fe615b742d60a28e343d9715cfb2d93b3fe068c9b124d14bf74da72878b5aecd5ab6c631adfddfa24b4ce1b3d9afc620717bad8b2dd07df9796bafde7d284422c5cbc06d6657a5214b2263e0afff0d12f5c9a02d5ec2dcc7a0bdef0856109dc86c6653a6d8d0f8592b7c5cc85cb3317f7b02e4f2465d4ddca8ab934f4fafb755fe696f90902c2c591c4e64a958d621675ccb2c2de6a2624bb6c0ed0b19e45263021194fe2269bb8d5bc8a18153aa97e2c7815ff88f59336831714b7ac3d8f3cd0dbb38f1bc195851bf0e28fd233c2088403bed03a874b3ef08d9bddd5beea8571dc1b647efb0162480b90cf44f8412d02bba7ccbab8ee63aeedb9285d6523cbac6005b744eeecbfa76725f1e410a60ff3f72ab6c9f3d1d135da0918932856c4ba3dd144f716b6e2134f7b689b2a1025c39613ec52cd609b0908bcaff969732d47e375aeb73d8228360f9f554ce2b8ed138343b2b02dd529de5c044e24d3713372411d50280b63b43b7b8640a14a746f86f7e01d16cb418be3fbe04d68acc3b2b018a90901c1289508b5e0955e8d45fa866aae208d11b43a402e93a72b00c0a6842dd5c9b96dbc3a048e2a0cd3f086538654dd81190620c70c16ac59cba282dc150c2911ad042c48a96ffc05fb188fe47588f7cfef2b8bcfc8624ea766f34a21b98a3963af3ea64998e0c31eac18e7753dc80b65ea83aec0c5d2c5331952836bdec2693ba1accdce076c2017c12729b55795c5bd1fda5520dd59c8832b1b0125597f5a46451df409a9072276d4c790ff628cd16c01182c6ce95440628a7e5cbb473f376463020173d91b0b22a1ceb844f463d0314f6e002769bbb1dfe37991e8d3394a9688ca46b87da7dd61394277352178cdb8726510132905fe1dcbfc274a0af35b0aece4c57640a2171de8550ecaca7ae16bd619a0b02bb3a3d867e2cf625732618495f763c8fc765cae972bd1fff32e20bbb5d72a2645e37eaf6ddddd1d19fb9f3b1e189bb37ed1e33224feba8a8c435b5d8781d1f6d35294f100e69defdb0c71f0d2a1f12d94aebce434c909cffe6c5d17ddd55351a597b184ace13f17965717ed8c864c848d5feaea6dc2d0afd3e4b1e23144d340d52c13dc454053fa910b24e18ea55f6111cfe9aab6fd239529085f84cd905cf48744e4f825cf5d02db7df14067028a64687a13955acb9b5f66ef0be22d4165a05182335887d59a54b50a1b25102c2da79e9fbda5e0998995dffde0048a6a9b8c9286c0709980172162f2cdc4cf39573352a46e9937dc21fae02edfbdc85d8fce8efd4200775b7246be4029a8995841d6cfbb08e0cb10cfd2f59ae521b26b114214f0b48172185f5431008e58b7198b5591cc242ff9e23d54050a08b6066fa47fbf5f1f4bdee8b16a93354c5d1ea016daacb3e7f37e46e1144a893cff1286ec414c2855e7e5057f9dedc43606758a0f67dfcf9485752334c56c63d820e3bd4d489b39b9a68cf0aef5ac0d066ef66d8d8ca0d1220ef4d534d98388db041d1a7527c36077509df11edd1f627bfec363d9e5d55a5391011d349adad6e3ebd405d350373dad3ce7de376a21c02aad9eeb0f7d0c71a9f48fa19ae1ea8ac72aff755d0b016712d8b0f1ced3053a3425227e744493b4fda5482a8f89be446ecedceb963087a316f9078497693a178342bfc9c168d98a1ff3df2f9076aa9e717906998fab82818afc6a5cf9930c30217dfc09238ef9e261fdd3f94d80dd0eb8f0bdd72cb46b9fd9f01c213c38575004f5aacbe5e511c66cf7a0ddb38be584912276bf50329e508c5fd63db93856bc0dd2f6865fd8c7a8c6fd13c6f562cc1e8febdd9fa0455b5e7f025342405eb10baef6497f60cc1a8e6bdea5477b3b39075a8de0c85460df45c232f582b51fe5f589ada61e3809d68044ac19a7b11d396c7a49c416c57f8d96df00824024dae1f2b47062108a60a022281affb88e1b5ee3b26be2623be499205def44e3ac2bfd1f6c45d05ed67ecaeb01c9c5d486e7eb64cef1b57f72fb8988bd2364953d5af7bf94c5d157400ebaab3861c4a2e40e583609b094257a22fb1ce297c969845580c5b391a524311e3b30277b85e3e2d980fc44bbd89785c605ba52fb7dfb2ab0839ac3882a051a8f58da2901dc3e1c2c67371ddd532a9a64e263c6d453132471cc0f2d2a8ab8961feda74147609610aec34bedc04e17c864d98c2a4905632b26734a6736f568f542117f7e68e490a64558c9b1b555fdff201b39ca3ac756a21e608554792df7a30124c7493079d6a70f9912f4ac34825f74222c6839a18945aee17f72efd3d38e953f121c4433b705914eca13a82dbf69259a59d8b50baeae3a186542a8c97feeecb5cb2f42b489bd2fb4c81389504576a9ef323bafcae4b1a65a675382658f655845ed19ce3099201831db9b68dbb4b7874c67d820400c1d05ce82e398ab93a2769495116249544b7ed047f0a317022f42855e18e86d54c6f803c511673a4cdc198b036fab25fd74e8f4e269a073c04592326fd3309663a74643fa79cda7249373eef2679603f399df004d7833c40a5418917893aba46a392ceef4b9d9c961a6b2573b7a0e4252f3f8253c3b251e221d60d1eb6f9a8a20d90da55dbf6c713bd300e688316b188ad29792f1b7cb388e2a4151b1171f7e330efdcba6f5eb22845b171cf9197c0096fc01bd615b408f7428d9f3be247f967405c69cedb06d279e7b73a406387dfc86d9e73172e333712dd0ce3277fe24c5799993254e75b997885f4d2a23ee55578c01eb12c4b117a92b0ee2ef24ed9c1e5574120ae65bfd89561557a96472d7d8de177bf980eec60ae7784ba6f2846645f580488e4c8dd101fd70fa3d8727deccf43ca25cd2c6d6e6ad4865924826c43063586c9899b83b07c3cef04d6ad1a7e37a61ff8c4dab0df311478e80c19a210f98491a94b3ef1d6805289f58c8e4299f9733ba1923b092715f37bc7cba36f7f96d037792f8b4553a28b1764b0afd3bc8a64d3034b33b02970b90c574bd6c848e3cfcae96c01c3283ceae17e8930877b58ed1d249a9673402eaf924a347422eef2bcd6f4c14a850a974c63a59721709004cb96e805ea3165b16be86bd7e40ffd4ae953a7c85fc113b242f05857ba877fb7c8922b619eaba4be70c7179926d8fee9d2ae36a85b484fb27c03e050b79115313e6b2ec2e9e79bce28bafb182298e7687083fd14c39b835f9c43e16d63538f00315451091c5ee167897603c7936e2c37eaa9709b0552c664bf59e42bc06576d607b8a48240283ffbf4b1b58158b21a3f08030726fd656a19597ec23a233e3855b0729529567062f9747aded61b1517e568f478f3a9aeadf5d68c2bfdc555ce56e460859fc9928257fcae3e61e4b83af7ffc812abe80d2272a7f8fb7dc536078180c0cfc1ef3e03cd7e74f808c4eace1eeabc0d6f38330a5a9ad50601d458471d323f29b7739c682c6e5a815c90ca129d95a6ecc3fbb14423e27a51efed9597ab736282c245134af656580b6ac9b16ab0a6a44d9ac050d4e970e197a830e6e26da9ee854b5d644091401c3fc297b1f9568da83a0ac9bb61828662fb5e9f01605406e39b2c47faad616b806a614fb0ab289963a83965b5d6665c5c1842ace8e7ec569bd6bbad7fe57653ee4b3304814acd172867094218bea0506f48fdaed63ffbb7c79b16125e13e29d13edea80889d915938575e06678f3a081753505407e45bb08ec1a4611719827b30b0ad6a095c04ddaeea2123790ebe470084eb7b62f0e016f78ced5bc73e37eb90041520d52f8c122a0c0eb3c5be56577400874b5de3415a8c4e49796048fdd562a0aa7054ee1755ab6eb5fdc73ef343d20a31304d54777198f11f742422fd2f39c527b83678"}) (async) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffaf0, 0x20000000}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) (async) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) (async) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, r1) (async) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x0, 0x5, 0x0, 0x3f, 0x0, 0x6, 0x2300a, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x430b, 0x1000, 0x0, 0x1000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x9) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00'}) (async) r2 = socket$inet6(0xa, 0x800, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) 12:42:52 executing program 3: r0 = syz_usb_connect(0x0, 0xcd5, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x56, 0xc5, 0xbf, 0x40, 0x12d1, 0xb08b, 0xd7c5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcc3, 0x3, 0x5, 0xc9, 0xe0, 0x0, [{{0x9, 0x4, 0xbe, 0xff, 0x8, 0xff, 0x6, 0x1, 0x40, [@generic={0x8b, 0x3, "f93356ce38e4b4a10f2c75bdaf35160426e8e9df209670cf48463c2a06d7c193a0a11925085e251eade7186bec2e0b1241ce317dad3c68faa2471978606858b05788cc929f11c72e42d9eb73c75bb1b803bc452d2473de97a890d2cec7b7e6bd23035712ffb3de13d9ac2f5e17dc54c5060e810af64e1b3630198bbb861926e516a06ebdb49427a2ef"}, @hid_hid={0x9, 0x21, 0xb2a, 0x4, 0x1, {0x22, 0xa29}}], [{{0x9, 0x5, 0x9, 0x2, 0x10, 0x8, 0x40, 0xcb, [@generic={0xdd, 0xe, "fe0abe93335f71947bf121700d0b7bd4409685eccd62b288e8f2d45bb6cf044274d19167ce29a995f7829621922e1cd03ae533446217a907bac8f2d070204332f6117d2f0a0fc4d346f0d2c6cf6f503081c72c3799cc241e4992398ed0ce2354ea9eda95ce7138c5c11b47d7b99cb132c98a17a06386925e186fe26177f0ec637f11b598b0c93a483680876262dc0add2215d5be0bc5e02091cefcf981a43d31511f2ec85b90e0698b8606866bb977d9c0d6b6a95cf0d945073b01e57af58460c92920ad27536f08affa6c573cc68bc7bbe43ed09a15c074cb09f1"}]}}, {{0x9, 0x5, 0x1, 0xc, 0x10, 0xa6, 0x8, 0x8, [@generic={0x3e, 0xb, "439c90fa6b3101487716efd2cb62c03d7a282923bf396b930470b939f98dc5cae26174e6c037b379dcd73357c3745f1054781d616737b6bee6f80b7a"}]}}, {{0x9, 0x5, 0x80, 0x4, 0x10, 0x1, 0x4, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0xfe, 0x29e}]}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0x1f, 0x81, 0x5, [@generic={0xfe, 0x31, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x8}]}}, {{0x9, 0x5, 0xe, 0x0, 0x10, 0xba, 0x1, 0x5, [@generic={0xd9, 0xb, "a321b41498be0513aba612c39e42e48bb6a368f07bb5f8b9a2b4343b8ab732f493920237203c4eac4521ebf096072f0db548dd992df8d54173b234f170546114ad2b108ec84299a7045677b38c3df5d122832d096035770428671c1a8ee477e9c2fa3850363f714097470c9bc592dd4c27a88b8631222c1031d2a4ea7be40c45669490f7abc76d13a5181982545f885f61d0b0ecf377a88cd96ed9106384c43d940316a2349622e4b8fadce1dc630ee33f063c9789ea3eaf12036f9f86bd073bd547dbfa4dcf26e43b8bfaf6593bcbfa36ec196da86577"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x200, 0x4, 0x7, 0xfa, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x1}]}}, {{0x9, 0x5, 0x7, 0x4, 0x8, 0x7, 0x40, 0x7f, [@generic={0xda, 0x30, "e73840a6dcc997097aeea8a9fd1925ac25335304a9de55d130c5c6996a58e06157a2ef8ac0a8135b09ceddab62b98b9b80250ff909228f34c787a257781efe22f2faa653410d5815b83bf2dd99a3b94f18a2fbbc1f6d6c999c5bb64c301af277589cce6bfa6138f72f24b67a5b92fed9aa9d6bd954c4b62c23728cd3f36cf2ceff89d6900f244c3bb3d4a0bfc7c96690c7294ee1fe399f1d98b755ae9558efd60d5d1dd8ad0253ae58364087acd8577dd0d7ba15bbdd29a49b850bd194cc905114579c56a0b5588b26fdee5b8023a8ac3fd5ef853f77e0c9"}]}}, {{0x9, 0x5, 0xc, 0xc, 0x10, 0x20, 0x6, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0xe2, 0x200}, @generic={0x49, 0x5, "108c40dde7266a2b4346054e908f20b03c8c0df5f915a7033667bbd7fa4bb3686105217b16351ec99bbe57cbbf7fba96eb0b2035432f48539863f849abbf6a0092e280537c1078"}]}}]}}, {{0x9, 0x4, 0x39, 0x0, 0xe, 0x3, 0xb4, 0xd2, 0x4, [@generic={0xf6, 0xe, "19879ddfbf073adf157002bbe1d1bb08e97696eda443053ffa17275630e80145b1ece66f55edc2e9565e13d1dd89987cc49a1529e8e782d5cb317ec61cd503b8be9fe87c894370478047ef2ab63a082049486697e33286ab7a810e9a923a67890cd29a865f40362a149f9742e67f50da87ea648914841412c7bb0feb0fd33423bdaf1d672159c15f48fd52278806f21d7dbe2065a604c9248255bcf7579be2ec10341edda86b039cf6702ddf6cbb1f38dd351cdce4db0de16e7392356561990ef8f536a0b2985ae1b2b25d5dda591903e034b8ea062206ee814a5c5479567d176e28295065086e84d5251c306d733754696719b8"}], [{{0x9, 0x5, 0x3, 0x8, 0x10, 0x0, 0x81, 0xea, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x21}]}}, {{0x9, 0x5, 0x80, 0x10, 0x8, 0x6, 0x73, 0x80, [@generic={0x6e, 0x1, "c593b6bd4bfab9331a31e75533e1dc21d40ca556daad94f33cb45866e2bc5c3c89a55bd6450e0849d39b01172669840b12d836607e37a5891c42535f21e232ea75be6299680974aa698774e4f1317c7503da7ccc238cfdef118bb1b7ba5c667a220a15837d98d0489057c689"}]}}, {{0x9, 0x5, 0x9, 0x2, 0x20, 0x5c, 0x6, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x8}]}}, {{0x9, 0x5, 0x1, 0x3, 0x8, 0x7c, 0x7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8c, 0x8000}, @generic={0x8, 0x21, "63a591764b13"}]}}, {{0x9, 0x5, 0x0, 0x2, 0x400, 0x4, 0x20, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0x2}]}}, {{0x9, 0x5, 0x6, 0x10, 0x20, 0x7f, 0x4, 0xff, [@generic={0x6e, 0x30, "63e0d643d78abff42f43f0eed90fc0e31ee3b5c0f9fbfb409e462a3ae1f6ad63693bda389c21c81393e611b75539b1c3652d91b7d444d54655a96ee43d65d6e789bd9c4feb07a4a2e317b706c0115592b879ce8df964c2b82ba7822ab83944a1c5b89843457010fd12da1f7c"}]}}, {{0x9, 0x5, 0x7, 0x1, 0x10, 0x7, 0x8, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x7}]}}, {{0x9, 0x5, 0xa, 0x10, 0x8, 0x10, 0x81, 0x1, [@generic={0xe4, 0x22, "c7963b1f9cd3bd38d79cac1b5b0c90016c12f60d6ebcb67a0a9429175cec3f0144f5ca3d9e0c63ab1000b0e434c14e5ea4d09083fa75311bdaec15dfb48096cf7043f99f1e3af0da18b4f397e44cbf67cbad0b83d0025d7e97b536af9e4d2fa648c5eff5a6e76abd323772f720f926335655e3457a3c4599315a85d00a846c64693812fbae1051a09aa1608de493e25df350783de42edd70451d686aefd94cc49feedefa7e07a30cea24b95f2852014db91a7a8586bf11adf783b4072a5264a16d571c330fb9f91d49cb31fc440effc301a75afe481bac9bb4d4d3cd44c17096e2f2"}]}}, {{0x9, 0x5, 0xe, 0x3, 0x400, 0xff, 0x1, 0x8, [@generic={0x22, 0x10, "b41148f38bc0ff18c8f94d2a4a570c5aea63aee0d526bc5000dd95b38dea6703"}]}}, {{0x9, 0x5, 0x105, 0x3, 0x3ff, 0x2, 0x7f, 0x8, [@generic={0x7f, 0x30, "6655e88eb66117df93b5ae6368f5bf633893c43ddc85938c7f1d7bc29a4862883fd52ec84677f8e88863c33bde479826dd3769cc588f7e7d15bd81974ffb74c23c544b7c73570e054063286a6c1de780bb2dd308ed31283b4b20b0d248bfdf8c2525b9e99aba4e8df53a60ef2315cdae60973e144a5ebbe8e298e227a8"}]}}, {{0x9, 0x5, 0x80, 0x1, 0x400, 0xd0, 0xfa, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xb6}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x9}]}}, {{0x9, 0x5, 0xa, 0x3, 0x20, 0x5, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x43, 0x4, 0x1ff}]}}, {{0x9, 0x5, 0x0, 0xc, 0x468, 0x0, 0x8, 0xfd, [@generic={0xbc, 0x22, "068f139f274b38d9d94627dd1c4ab121dfaed71b21526985a644a45e329654510893f514e077442594284aa6ea8d228f361a286b50bd8b51a0a367d8d9994f561b0dafd5320c8f771cd22d45adee60944678f913289cdcd746a5e48bf367044690e089af5cd6f394910154bf39827bf1ed57e0e26fa093bf20db59b17c26e8955bc237959cf85e419e5daf89fa13888e9da56140d066680494a5978dcb81db551542e7395266731faad15136672541ec4bd01cf2f3f7c701cf71"}]}}, {{0x9, 0x5, 0x4, 0x1, 0x20, 0x2, 0x40, 0xff, [@generic={0xa8, 0x3, "b360f737ac312c4f7e937a2bbc5d43110339229f7491862477cf472833ef8ba123458308d735d527ccab4e5d3fe5198bfcc1cb4b920c950e344f1ca4369cabb22fef4ef8ea01c05911ec94a6972844c613336e235c69c905fb86ab08de5b98f18b85f67e61fe15fa68d7342fe6f6555bea9f7d96eeab60d5d5ee15bab5a970293fdbde9ed64a92693467c423f94975fe544205a3c503a75366eb9f07952261ece80ed4d89c10"}]}}]}}, {{0x9, 0x4, 0xe0, 0x6, 0x6, 0x7f, 0xa2, 0x1f, 0xb8, [@uac_as={[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x8, 0x1, 0x81, 0x1, "db465d"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x7, 0x1, 0x1, 0x8, "08e33d40535692"}]}], [{{0x9, 0x5, 0xe, 0x8, 0x10, 0x1, 0xff, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0xf6}]}}, {{0x9, 0x5, 0x2, 0x3, 0x200, 0x7, 0x3f, 0x7f, [@generic={0xfb, 0x5, "aec3bb6040a7856e0ce0b1e8f2d1e03231be6851f34f967deb6b4e94de437ea147c10671c35056495442d985df185253d2617ab21cbd3ae33aae1c16f2d6ff5b9209eeb3f9bf28b3170f790c2256909ec607e73719833c48cce78f3645f12345f12303373f29599c9448245821f03e2183143f031082694acdfecb2932989224ef49249d7e7c5eb4e7c15847db80e22af4396455794b83cedaefd3699c61c24cec0ca135d2ca2e3a02f3604cc77b46e7c1c6143f79da39b297305af4e26399cf629ba9db56b4d475b374c2e304b9a079790cf7669f8e4a99533727f00404674173d80ae320c17257fa71324bc6b9c7bdb73aed7a3ebccb5e21"}]}}, {{0x9, 0x5, 0xb, 0x8, 0x200, 0x3f, 0x4, 0x6, [@generic={0xa4, 0x3, "a54f15f2366be008c585d5baf4bab276c8cdcf1fc48d440e48f8267d15ff9136c5c531de50942dc5452952481889cbc04c8f82b18a8157e79dfa8081c403a320a34b9b56b1f9750a93834d414353939814a18a14d0761982983e3e54046b7c543f1846990b2391d5f2bbe33f20bc1486dedc08bc63ca27c273c80ec7e94e867c4125f5e17f373e071a7df3d635c68fdaffbec2af35fae079d1e30ed6bbf33c77f198"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x1ff, 0xa2, 0x20, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x5d, 0x1ff}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0x8}]}}, {{0x9, 0x5, 0x1, 0x10, 0x8, 0x4, 0x1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0x40}]}}, {{0x9, 0x5, 0x2, 0x3, 0x400, 0x5, 0x4, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x40, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x81, 0x8}]}}]}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x96e38f5e49462309, 0xba, 0x74, 0x0, 0x10, 0x3}, 0x10, &(0x7f00000000c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x4, 0x0, 0xc7, 0x0, 0x5}]}, 0x3, [{0x60, &(0x7f0000000100)=@string={0x60, 0x3, "aca7fa23ff9806f444aa8eb75be6156e52ad8bc48b7f200079000855d99a5d2a82fc0ff428148622ccf998517b73fc86e5497b36e0b970f6ad77e9aeb7e4ca54c68cfbdb69709cc742ec4e77eeb9eaff7c9efc5504cb14e634189d68fe34"}}, {0x70, &(0x7f0000000180)=@string={0x70, 0x3, "3f3139ee0a61f7552dbc5391e40776b437f52110ed2fe4f4f36008b040aab2075f1ae530d5fa6c9d922914b7229e70bbac294c1bd8e675b8a6b9fe1f96df90c11d1e381b1a031e3f287a82fef46e2874b65d7103dbd9980913525d11765636d42aebbcca5fe180840e9c348c76ae"}}, {0x53, &(0x7f0000000200)=@string={0x53, 0x3, "2e0ccdc945a0bc2efe9b2ce6e92d780d61184e87c4cbf998fea0c5c721d492c36ab4cc266e7e75261bd06f72a257e673a4d07f3e76bffb74b42be755f2c4bdfc879bcc3810f03dacfcf58cd40bcdb492c1"}}]}) syz_usb_control_io$hid(r0, &(0x7f0000001180)={0x24, &(0x7f00000002c0)={0x20, 0x23, 0xa0, {0xa0, 0x6, "61aca0ac48fb0d6f12449c5182743b8a6570df23a9b087d44c1a072402af259e535329c23d35ef974e24c12fd06179c70f330d873d9d8a1025b4281021b0c221e09cb57335baa9a2b1d0a3a5666ba76060117195b9156b9ff692fae013a19d9b3d0f9d221c8a873c02819e80da4666274b71737beab6100607ffb6c73d839180b614107481723b3d8e01c6cb2ddb11459afbc538a5b8290bab12c98fb9e7"}}, &(0x7f00000010c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x812}}, &(0x7f0000001100)={0x0, 0x22, 0x1b, {[@global=@item_4={0x3, 0x1, 0x5, "33dd8f35"}, @main=@item_012={0x0, 0x0, 0x9}, @local=@item_4={0x3, 0x2, 0xfd34419b4881d042, "72898309"}, @global=@item_012={0x2, 0x1, 0xa, "72fb"}, @local=@item_012={0x1, 0x2, 0x8, "fc"}, @local=@item_4={0x3, 0x2, 0x4, "81461dd7"}, @main=@item_012={0x2, 0x0, 0x8, "da21"}, @global=@item_012={0x2, 0x1, 0xd, "781a"}]}}, &(0x7f0000001140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5, 0x3, 0x1, {0x22, 0x369}}}}, &(0x7f0000001440)={0x2c, &(0x7f00000011c0)={0x20, 0x0, 0xa6, "c79fbf8cd5555781f84bb20d19475ab355ae3a3f3190e27b5cdaa4e2304962811de9cd6ab2bf9a99054ec8ae32eea95a735c0fb1fa1b0325d9918a139b13e3900f18f63bea7fa2677a5f0297a8568dec132bc9882299288392064db2660e5e039049a68d03fd194f3740eec02935d8bf3d09a6f47bf7267232af11b4fb12cf04a5a2ab05e357bf882590439e8a2685064177b81b3f8e9d73ee97406da8af258deddcafcc3b0b"}, &(0x7f0000001280)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000012c0)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001300)={0x20, 0x1, 0xfa, "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"}, &(0x7f0000001400)={0x20, 0x3, 0x1, 0x63}}) r1 = syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x11, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc222, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x9, 0x0, 0x3f, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x6, {0x9, 0x21, 0x65, 0x8, 0x1, {0x22, 0xdb1}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0xbc, 0x80, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x7f, 0x0, 0x3}}]}}}]}}]}}, &(0x7f0000001640)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x8, 0x0, 0x9, 0x40, 0x7}, 0x1a, &(0x7f0000000380)={0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x4, 0x4, 0x4}, @wireless={0xb, 0x10, 0x1, 0x2, 0x44, 0x80, 0x1, 0x7, 0x8}]}, 0x7, [{0x4, &(0x7f0000001480)=@lang_id={0x4, 0x3, 0x40e}}, {0x4, &(0x7f00000014c0)=@lang_id={0x4, 0x3, 0x819}}, {0x4, &(0x7f0000001500)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f0000001540)=@lang_id={0x4, 0x3, 0x809}}, {0x4, &(0x7f0000001580)=@lang_id={0x4, 0x3, 0x3801}}, {0x4, &(0x7f00000015c0)=@lang_id={0x4, 0x3, 0x81d100d93782a2d7}}, {0x4, &(0x7f0000001600)=@lang_id={0x4, 0x3, 0x444}}]}) syz_usb_control_io$hid(r1, &(0x7f00000018c0)={0x24, &(0x7f00000016c0)={0x0, 0x3b, 0x95, {0x95, 0x7, "ba04749bf739439a3a31723425bafa0bd9b9cd12412f14ef3a78f3bb1d873b18a2c89baf5ae3db2eb794046649ae353b83d1682571b771ae082885edd0a1932c99608d18113ce1df3306ef77329c02da6f4ab624a18595e436403127ea8661ba6508ab4c3ad67c33e2b2665dd90f5972cc22b3d6c88538e19c3240915bf4369bab549dfde653efb1b6789737a9e2a0a7f41822"}}, &(0x7f0000001780)={0x0, 0x3, 0x9d, @string={0x9d, 0x3, "de1ec3517e82c9b4ea4cda72c6294b337183ac3e9638ad37f49a23fde7a2ae5213dbe526ce9f46f2b0dc5f535f008049048c8818e8a6d99da8be9cb593dc5d9381476ccac767a631e290c40217b7d2fca71205660b78a00a79f5ff098e8523b9b7f77fed7c4c68fc636353e3c3a3e0aa6afdccde482dde7f0d39553f1549f92dc060051aafff47353952ec9ff42b66083413a21e23527ba0427f64"}}, &(0x7f0000001840)={0x0, 0x22, 0x8, {[@local=@item_4={0x3, 0x2, 0x3, "612cfc90"}, @global=@item_012={0x2, 0x1, 0x0, "1230"}]}}, &(0x7f0000001880)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7d, 0x0, 0x1, {0x22, 0x656}}}}, &(0x7f0000001b00)={0x2c, &(0x7f0000001900)={0x40, 0xc, 0x4f, "7110a2db4761ede50b3836ba3cee7dd7aec1e74746ffbaab7f531d26cb3dc9f85d2889be26c1027d7e54ca64df6df0124387c9055a5be477512ddfc764b142c687e626a9f0ff2c206c77119033f3ed"}, &(0x7f0000001980)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000019c0)={0x0, 0x8, 0x1, 0x2a}, &(0x7f0000001a00)={0x20, 0x1, 0x95, "c65c2c983fe642c6cac1f4d84e0c0f2bdd10ba6769b7439ad0d9a772fe25be637d11db1000cd804f054a391b08f935ea24c2eab628300fadd6a25b119820b4edbcc6a90e3fa3e17df5d50a9b4f58586379e3764b0c52e2dae44dd9c3bddc02d1e99d0b82811bc73041dabc3fa97fd0240813acff490be627d8f0c82776a0e209f80109ac652c45bc22ef9627269ac856c311135e8a"}, &(0x7f0000001ac0)={0x20, 0x3, 0x1, 0x7}}) 12:42:52 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x18) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) sendto$inet6(r1, &(0x7f0000000140)="8126358915fe236a35693a8279b343292e6ee1f470b0414c25", 0x19, 0x20040000, &(0x7f0000001200)={0xa, 0x4e24, 0x1, @mcast1, 0x10000}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r4, &(0x7f0000001240)="7ec0f982e5fb93dcd5b1fcb4623807159968d7a63a9f0e72e8a9e6734709e9bd63550c15f56d71c73075db96a49af4bde3e26d1d1c47f7cc07a95345b970683d1dd56feb98d4540deffc8a20aa255a572d8d1076a92d761287730e1ee48403facef38cc0abb4f63edccfbfe564216b2ac547797b9f2b4e4046e452858b5d0cc7418d4a0fe065e83a39b0cd200f1a91bb50346a79072516ffac35b939bac6c76dad15", 0xa2, 0x0, &(0x7f0000000300)={0x11, 0xd, r3}, 0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000080)={'syztnl0\x00', r3, 0x80, 0x7800, 0x7ff, 0x4add7598, {{0x6, 0x4, 0x1, 0x2f, 0x18, 0x67, 0x0, 0x1, 0x29, 0x0, @loopback, @multicast1, {[@ra={0x94, 0x4, 0x1}]}}}}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000011c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0x7e53d) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x18) (async) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) (async) futimesat(r1, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) (async) sendto$inet6(r1, &(0x7f0000000140)="8126358915fe236a35693a8279b343292e6ee1f470b0414c25", 0x19, 0x20040000, &(0x7f0000001200)={0xa, 0x4e24, 0x1, @mcast1, 0x10000}, 0x1c) (async) sendmsg(0xffffffffffffffff, 0x0, 0x0) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) (async) socket$packet(0x11, 0x2, 0x300) (async) sendto$packet(r4, &(0x7f0000001240)="7ec0f982e5fb93dcd5b1fcb4623807159968d7a63a9f0e72e8a9e6734709e9bd63550c15f56d71c73075db96a49af4bde3e26d1d1c47f7cc07a95345b970683d1dd56feb98d4540deffc8a20aa255a572d8d1076a92d761287730e1ee48403facef38cc0abb4f63edccfbfe564216b2ac547797b9f2b4e4046e452858b5d0cc7418d4a0fe065e83a39b0cd200f1a91bb50346a79072516ffac35b939bac6c76dad15", 0xa2, 0x0, &(0x7f0000000300)={0x11, 0xd, r3}, 0x14) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000080)={'syztnl0\x00', r3, 0x80, 0x7800, 0x7ff, 0x4add7598, {{0x6, 0x4, 0x1, 0x2f, 0x18, 0x67, 0x0, 0x1, 0x29, 0x0, @loopback, @multicast1, {[@ra={0x94, 0x4, 0x1}]}}}}}) (async) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) (async) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000011c0)) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write(r0, &(0x7f0000000000)="05", 0x7e53d) (async) [ 326.162132][ T3555] usb 3-1: new high-speed USB device number 32 using dummy_hcd 12:42:52 executing program 1: r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb2581431caa93e83) sched_setscheduler(0x0, 0x5, 0x0) (async) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) (async) ioctl$BTRFS_IOC_RM_DEV(r0, 0x5000940b, &(0x7f0000001e80)={{}, "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"}) (async) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffaf0, 0x20000000}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0xfffffffffffffffc) (async) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) (async) add_key(&(0x7f0000000500)='keyring\x00', &(0x7f0000000540)={'syz', 0x1}, 0x0, 0x0, r1) (async) keyctl$read(0xb, r1, &(0x7f0000000240)=""/112, 0x349b7f55) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000740)={0x0, 0x80, 0x0, 0x5, 0x0, 0x3f, 0x0, 0x6, 0x2300a, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x6}, 0x0, 0x430b, 0x1000, 0x0, 0x1000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x1, 0xffffffffffffffff, 0x9) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'sit0\x00'}) (async) r2 = socket$inet6(0xa, 0x800, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}}) [ 326.552391][ T3555] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 12:42:52 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x16406, 0x0) syz_clone(0x40000000, &(0x7f0000000200)="a75307793bb7a514e1d1b9852cf21815bad49adcc7fb92c7a1787108e737818177fba2d75b437a4ea2d84ef21fc2dcad34d095d360269db6006c0cbe5d393fd1273405112f357c4f84da6075150c7202e74762670e612881", 0x58, &(0x7f0000000300), &(0x7f0000000180), &(0x7f0000000380)="fc4140093167be1c33edc8b32c25ab5a8c84c08531a57ed17da34b3d7c4a4926c0d7dbca") (async) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x541b, 0x0) (async) io_setup(0x1, &(0x7f0000000040)=0x0) (async) r2 = dup(r0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x1, r2, &(0x7f00000003c0)="5eb1734d7dfa7468163cd70b51fe689a198cd1aa3b7bdc4d9fbede32f56fe7ac2d08579bfaeb38d4ad30bbce91be9c2834012cb88411e432c46bc8461fe64dac06ab411af0f64c549f8bc6e9b94e77ec7c6226c038cf0a0e158df57f2c5a10778dfd855ee1abe9bd324bb3a4c7b0ca60137009002e787ae99b7fbdadf975172d85231ce0015ca71537f2eadfcc2185b7f82b964b51743e49b97f88b3522c488ee4e5eeeb1dc4c00da9a34674332c", 0xae, 0x9}]) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000140)={'macvlan1\x00'}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r0}, 0xfffffffffffff800, 0x400, 0x80000000000006}) [ 326.752938][ T3566] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 326.762824][ T3555] usb 3-1: New USB device found, idVendor=05ac, idProduct=0223, bcdDevice= 0.40 [ 326.772533][ T3555] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.780660][ T3555] usb 3-1: Product: syz [ 326.785084][ T3555] usb 3-1: Manufacturer: ᭭輯랏꿴綿讵潑⍪궺勉ퟹᖌ彘䳳㵅顊颸踓쯪얳璖藦㳥⺜ࡹꚁ久愰賿䓦⯈域脞Ẩ䅣勶ቪ鼂ഐ [ 326.801464][ T3555] usb 3-1: SerialNumber: syz 12:42:52 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x18) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) sendto$inet6(r1, &(0x7f0000000140)="8126358915fe236a35693a8279b343292e6ee1f470b0414c25", 0x19, 0x20040000, &(0x7f0000001200)={0xa, 0x4e24, 0x1, @mcast1, 0x10000}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r4, &(0x7f0000001240)="7ec0f982e5fb93dcd5b1fcb4623807159968d7a63a9f0e72e8a9e6734709e9bd63550c15f56d71c73075db96a49af4bde3e26d1d1c47f7cc07a95345b970683d1dd56feb98d4540deffc8a20aa255a572d8d1076a92d761287730e1ee48403facef38cc0abb4f63edccfbfe564216b2ac547797b9f2b4e4046e452858b5d0cc7418d4a0fe065e83a39b0cd200f1a91bb50346a79072516ffac35b939bac6c76dad15", 0xa2, 0x0, &(0x7f0000000300)={0x11, 0xd, r3}, 0x14) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000080)={'syztnl0\x00', r3, 0x80, 0x7800, 0x7ff, 0x4add7598, {{0x6, 0x4, 0x1, 0x2f, 0x18, 0x67, 0x0, 0x1, 0x29, 0x0, @loopback, @multicast1, {[@ra={0x94, 0x4, 0x1}]}}}}}) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000011c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="05", 0x7e53d) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x18) (async) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) (async) futimesat(r1, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) (async) sendto$inet6(r1, &(0x7f0000000140)="8126358915fe236a35693a8279b343292e6ee1f470b0414c25", 0x19, 0x20040000, &(0x7f0000001200)={0xa, 0x4e24, 0x1, @mcast1, 0x10000}, 0x1c) (async) sendmsg(0xffffffffffffffff, 0x0, 0x0) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) (async) socket$packet(0x11, 0x2, 0x300) (async) sendto$packet(r4, &(0x7f0000001240)="7ec0f982e5fb93dcd5b1fcb4623807159968d7a63a9f0e72e8a9e6734709e9bd63550c15f56d71c73075db96a49af4bde3e26d1d1c47f7cc07a95345b970683d1dd56feb98d4540deffc8a20aa255a572d8d1076a92d761287730e1ee48403facef38cc0abb4f63edccfbfe564216b2ac547797b9f2b4e4046e452858b5d0cc7418d4a0fe065e83a39b0cd200f1a91bb50346a79072516ffac35b939bac6c76dad15", 0xa2, 0x0, &(0x7f0000000300)={0x11, 0xd, r3}, 0x14) (async) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'gretap0\x00', &(0x7f0000000080)={'syztnl0\x00', r3, 0x80, 0x7800, 0x7ff, 0x4add7598, {{0x6, 0x4, 0x1, 0x2f, 0x18, 0x67, 0x0, 0x1, 0x29, 0x0, @loopback, @multicast1, {[@ra={0x94, 0x4, 0x1}]}}}}}) (async) recvfrom$inet6(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) (async) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f00000011c0)) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) write(r0, &(0x7f0000000000)="05", 0x7e53d) (async) 12:42:52 executing program 5: r0 = syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d042dc2400001020301090224000101000000090400000203010000000000"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x6a3, 0x621, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x21, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, &(0x7f0000000480)={0x40, 0x7, 0x7f, {0x7f, 0x23, "3081c12cdea1ffb86251178927410af1a611eb357f8fd09c6864b3bc409d4407718161b29fe19a4a12c99ab5c919ccc1a8402a0f0a1fc1a5d8d814b9bf6477bf1d4487122dda0376ca2548010c343da02e704353e58f812f9b672ca7ac0b3616fe48c563a28e2955f4ec4bb79c984f95d0d8d1a46d7e0c16e2c783e868"}}, &(0x7f0000000540)={0x0, 0x3, 0x25, @string={0x25, 0x3, "076bec8a30deb7436a2f7958ed44656b224467aec820d966d305ccfe19d098801e0541"}}, &(0x7f0000000580)={0x0, 0x22, 0x1d, {[@local=@item_012={0x1, 0x2, 0x2, "fe"}, @global=@item_4={0x3, 0x1, 0x6, "bc0977ec"}, @global=@item_4={0x3, 0x1, 0x1, "b8584361"}, @local=@item_4={0x3, 0x2, 0xa, "132e3e05"}, @global=@item_012={0x0, 0x1, 0x6}, @local=@item_4={0x3, 0x2, 0x5, 'i2mG'}, @main=@item_012={0x0, 0x0, 0xb}, @local=@item_4={0x3, 0x2, 0x0, "a7f7cd0f"}]}}, &(0x7f00000005c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0x0, 0x1, {0x22, 0x237}}}}, &(0x7f00000007c0)={0x2c, &(0x7f0000000640)={0x0, 0x9, 0x9f, "465ba17efb9c187e6fa671c859a1b8d5cf18923e3dd3921705b5fde6b7bf41fad4c3ef0127885e1a0d83d5210bb1411b34ebb87a6e1f6304aa9d8dbdedf960a61dc92393502b7c8c18a353f763e68599403a4dcffd72fe5f1590fc9002947c67b7862137cae7f34cec6f14d25c065a4558127238e4e14f2db2e5e390526afdc572fe70a6d969e2dd33e360e3bc46b610f2d26451d8f91f0411acf0b14978eb"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x29}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0x6c}, &(0x7f0000000840)={0x20, 0x1, 0xbd, "e18df44dd8e126924e23ce75509d2ebe22f2fa6186608542985bcfadc926df3f88965746c6f6428800e68d48cab94ae2f44a3a736c48b39d2ad8978415a248385a0a06195a4550ab7ac5e5eebb19a13d47c0202928eda22570180a732a038a6c1ca315ad174a2cc744a3b135ce78496247d351e49de79f759b0058ec71724a97449b49eba7d1d801c21e719cf517961b6ed7c555c127b5fff8eb06b709fea32320c7e4f0cc5f9495a8eef71aa2ededb197bd1028af45c5aace5625a7e2"}, &(0x7f0000000780)={0x20, 0x3, 0x1, 0x80}}) syz_usb_control_io(r1, &(0x7f0000000a00)={0x2c, &(0x7f0000000800)={0x0, 0x0, 0xb, {0xb, 0x0, "30eea90c45f0adae23"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000240)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="200152000000521866aeeb4da009000000000000000e4edd8f1643e149eec38a94acbf0594308c32a206d3647a53dd4b5f6baea4c6d9b6bfcc1d047ba76e9b023fd3567b59cbb454d188d7007aa393db0000"], &(0x7f00000000c0)={0x0, 0x3, 0xc5, @string={0xc5, 0x3, "c528095ac0b99c2b62973e2c71150320a338edbc04a88a82052773d36c0f1aaf8a9815bae10beb2d6752189db1fb7f9c4651a329bf5c569d7b4015a6af1f1bc234700135e4e0c76a5714a397b8e81e0aa7e767b4b87104cdee68d5afdb93209bf7879dd470ea681215aa77a81ada84cf67777b6ea142a6468235df4ea676d54d60f073e6c2c81a0f3745a4696b94148b0baae6632448f1df61227eb8b8efabde5faced835665031d9baf1dd7c8bf9131488895a94b949cccf8fb3a8bc98baf5b16bfcf"}}, &(0x7f00000001c0)={0x0, 0x22, 0x15, {[@main=@item_4={0x3, 0x0, 0x9, "711b66e0"}, @local=@item_012={0x0, 0x2, 0xa}, @main=@item_4={0x3, 0x0, 0x8, "33537fe4"}, @main=@item_4={0x3, 0x0, 0x6, "611a91c7"}, @local=@item_4={0x3, 0x2, 0x2, "344c02f6"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1bf, 0xe0, 0x1, {0x22, 0x2ea}}}}, &(0x7f0000000440)={0x2c, &(0x7f0000000280)={0x20, 0x0, 0x8e, "b350fc45ed0ae807ebcbbc3a79622a3c040a99d06f35bf9b10454af7e31721b54965257a7540d58d4d4f739e7a0b9956293179f4c4fdd42ea02522f0a4d82e980483950234151309fa10b679b8f7223ae332d3b879ac3510ed7834d39c67d06f889d44ab8ab2df51b0f71bb413629fb633192b11c9da95809ec5cda96ee4856ff6c45f0ec3bb5b5db22394003109"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0xff}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000003c0), &(0x7f0000000400)={0x20, 0x3, 0x1}}) [ 327.135557][ T3566] usb 4-1: config 5 has an invalid interface number: 190 but max is 2 [ 327.144433][ T3566] usb 4-1: config 5 has an invalid interface number: 57 but max is 2 [ 327.156318][ T3566] usb 4-1: config 5 contains an unexpected descriptor of type 0x1, skipping [ 327.165694][ T3566] usb 4-1: config 5 has an invalid interface number: 224 but max is 2 [ 327.174080][ T3566] usb 4-1: config 5 has no interface number 0 [ 327.180261][ T3566] usb 4-1: config 5 has no interface number 1 [ 327.186540][ T3566] usb 4-1: config 5 has no interface number 2 [ 327.192846][ T3566] usb 4-1: config 5 interface 190 altsetting 255 bulk endpoint 0x9 has invalid maxpacket 16 [ 327.203193][ T3566] usb 4-1: config 5 interface 190 altsetting 255 has an invalid endpoint with address 0x80, skipping [ 327.214321][ T3566] usb 4-1: config 5 interface 190 altsetting 255 has an invalid endpoint with address 0x0, skipping [ 327.225437][ T3566] usb 4-1: config 5 interface 190 altsetting 255 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 327.236755][ T3566] usb 4-1: config 5 interface 190 altsetting 255 has a duplicate endpoint with address 0x7, skipping [ 327.247969][ T3566] usb 4-1: config 5 interface 190 altsetting 255 has an invalid endpoint with address 0x10, skipping [ 327.259109][ T3566] usb 4-1: config 5 interface 190 altsetting 255 has 9 endpoint descriptors, different from the interface descriptor's value: 8 [ 327.272713][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 327.283571][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has a duplicate endpoint with address 0x9, skipping [ 327.294507][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 327.305359][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 327.316569][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has a duplicate endpoint with address 0x7, skipping [ 327.327438][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has a duplicate endpoint with address 0xE, skipping [ 327.338375][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 327.349233][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has a duplicate endpoint with address 0xA, skipping [ 327.360139][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 327.370916][ T3566] usb 4-1: config 5 interface 224 altsetting 6 has a duplicate endpoint with address 0xE, skipping [ 327.372410][ T7] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 327.381900][ T3566] usb 4-1: config 5 interface 224 altsetting 6 has an invalid endpoint with address 0xAE, skipping [ 327.382030][ T3566] usb 4-1: config 5 interface 224 altsetting 6 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 327.382172][ T3566] usb 4-1: config 5 interface 224 altsetting 6 endpoint 0x8 has invalid maxpacket 511, setting to 64 [ 327.382302][ T3566] usb 4-1: config 5 interface 224 altsetting 6 has a duplicate endpoint with address 0x1, skipping [ 327.382416][ T3566] usb 4-1: config 5 interface 224 altsetting 6 has a duplicate endpoint with address 0x2, skipping [ 327.382523][ T3566] usb 4-1: config 5 interface 224 altsetting 6 has 7 endpoint descriptors, different from the interface descriptor's value: 6 [ 327.382655][ T3566] usb 4-1: config 5 interface 190 has no altsetting 0 [ 327.382752][ T3566] usb 4-1: config 5 interface 224 has no altsetting 0 [ 327.509813][ T3555] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 327.652886][ T3566] usb 4-1: New USB device found, idVendor=12d1, idProduct=b08b, bcdDevice=d7.c5 [ 327.662350][ T3566] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.673884][ T3566] usb 4-1: Product: మ짍ꁅ⺼鯾ⷩ൸ᡡ蝎쯄飹ꃾ쟅퐡쎒둪⛌繮♵퀛牯垢珦키㹿뽶瓻⮴嗧쓲ﲽ鮇㣌갽풌촋銴 [ 327.689154][ T3566] usb 4-1: Manufacturer: ㄿ愊嗷밭酓ߤ둶အ⿭想뀈ꩀ޲᩟ュ𥉉鵬⦒뜔鸢뭰⦬ᭌ롵릦῾손ḝᬸ̚㼞稨ﺂ滴琨嶶ͱঘ刓ᅝ噶퐶쪼蒀鰎谴깶 [ 327.707298][ T3566] usb 4-1: SerialNumber: syz 12:42:53 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000024002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @sco={0x1f, @none}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000140)="52ee81a8d1b2b9406dfe6223f9ec013b92609d7eef2473669e5a63edd173f5fc4de84f852a7f55eb015a3077dbcebfc9df5fedce48f48824064493c9f70706c9be873743e027c08d63666825b61648506c780fb97008d442401b92262a9816dbeacbc7ffbe45dbb9056a9e39375d59d803ea192bcce012e778cbc073e93bec0507baaf6eafc79400076b142585884f8b1a6606ceb8dddb97997c52f6b8c3e6f04e9e16fd61e174f989ee22ac5c2ac59e0c8a62ca4bae84fd642f88d72835365b51e769ee3909e552a44afbd05c1dd98204aa", &(0x7f0000000000)=@udp6=r0, 0x4}, 0x20) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @subvolid=0x7ff}) preadv(r1, &(0x7f0000001100)=[{&(0x7f0000001f40)=""/4096, 0x20002f25}], 0x1, 0x0, 0x0) 12:42:53 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x16406, 0x0) syz_clone(0x40000000, &(0x7f0000000200)="a75307793bb7a514e1d1b9852cf21815bad49adcc7fb92c7a1787108e737818177fba2d75b437a4ea2d84ef21fc2dcad34d095d360269db6006c0cbe5d393fd1273405112f357c4f84da6075150c7202e74762670e612881", 0x58, &(0x7f0000000300), &(0x7f0000000180), &(0x7f0000000380)="fc4140093167be1c33edc8b32c25ab5a8c84c08531a57ed17da34b3d7c4a4926c0d7dbca") ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x541b, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = dup(r0) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x1, r2, &(0x7f00000003c0)="5eb1734d7dfa7468163cd70b51fe689a198cd1aa3b7bdc4d9fbede32f56fe7ac2d08579bfaeb38d4ad30bbce91be9c2834012cb88411e432c46bc8461fe64dac06ab411af0f64c549f8bc6e9b94e77ec7c6226c038cf0a0e158df57f2c5a10778dfd855ee1abe9bd324bb3a4c7b0ca60137009002e787ae99b7fbdadf975172d85231ce0015ca71537f2eadfcc2185b7f82b964b51743e49b97f88b3522c488ee4e5eeeb1dc4c00da9a34674332c", 0xae, 0x9}]) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000140)={'macvlan1\x00'}) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r0}, 0xfffffffffffff800, 0x400, 0x80000000000006}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080), 0x16406, 0x0) (async) syz_clone(0x40000000, &(0x7f0000000200)="a75307793bb7a514e1d1b9852cf21815bad49adcc7fb92c7a1787108e737818177fba2d75b437a4ea2d84ef21fc2dcad34d095d360269db6006c0cbe5d393fd1273405112f357c4f84da6075150c7202e74762670e612881", 0x58, &(0x7f0000000300), &(0x7f0000000180), &(0x7f0000000380)="fc4140093167be1c33edc8b32c25ab5a8c84c08531a57ed17da34b3d7c4a4926c0d7dbca") (async) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x541b, 0x0) (async) io_setup(0x1, &(0x7f0000000040)) (async) dup(r0) (async) io_submit(r1, 0x1, &(0x7f0000000100)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2, 0x1, r2, &(0x7f00000003c0)="5eb1734d7dfa7468163cd70b51fe689a198cd1aa3b7bdc4d9fbede32f56fe7ac2d08579bfaeb38d4ad30bbce91be9c2834012cb88411e432c46bc8461fe64dac06ab411af0f64c549f8bc6e9b94e77ec7c6226c038cf0a0e158df57f2c5a10778dfd855ee1abe9bd324bb3a4c7b0ca60137009002e787ae99b7fbdadf975172d85231ce0015ca71537f2eadfcc2185b7f82b964b51743e49b97f88b3522c488ee4e5eeeb1dc4c00da9a34674332c", 0xae, 0x9}]) (async) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000140)={'macvlan1\x00'}) (async) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r0}, 0xfffffffffffff800, 0x400, 0x80000000000006}) (async) 12:42:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @private=0xa010100}, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x3, 0x7f, 0x1f, 0x0, 0x8, 0x1000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x8002, 0x4, 0x2, 0x0, 0x7, 0x6, 0x200, 0x0, 0x1, 0x0, 0x67}, 0x0, 0x6, 0xffffffffffffffff, 0x0) r2 = socket(0x11, 0x800000003, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) gettid() setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93e1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a00)=@generic, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/105, 0x69}, {&(0x7f0000000b00)=""/112, 0x70}], 0x2, &(0x7f0000000bc0)=""/84, 0x54}, 0xf98}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000cc0)=""/80, 0x50}], 0x1, &(0x7f0000000d80)=""/191, 0xbf}, 0xfffffff8}, {{0x0, 0x0, &(0x7f0000001080)=[{0x0}, {&(0x7f0000000f80)=""/45, 0x2d}, {&(0x7f0000000fc0)=""/175, 0xaf}], 0x3, &(0x7f00000010c0)=""/13, 0xd}}, {{&(0x7f0000001100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/186, 0xba}}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000001700)=""/173, 0xad}, 0x100}, {{&(0x7f00000017c0)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000001a00)=""/235, 0xeb}}], 0x7, 0x40002021, &(0x7f0000001d00)) [ 328.251640][ T3566] usb 4-1: Interface #190 referenced by multiple IADs [ 328.273681][ T6175] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 328.352420][ T7] usb 6-1: Using ep0 maxpacket: 32 [ 328.484931][ T7] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 33, using maximum allowed: 30 [ 328.496100][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 328.507381][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 328.517417][ T7] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 33 [ 328.531185][ T7] usb 6-1: New USB device found, idVendor=06a3, idProduct=0621, bcdDevice= 0.00 [ 328.540906][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.816324][ T6175] UDC core: couldn't find an available UDC or it's busy: -16 [ 328.824234][ T6175] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 12:42:55 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x223, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x5e, &(0x7f0000000340)=@string={0x5e, 0x3, "6d1b32f72f8f8fb7f4afbf7db58b516f6a23baad47e133faf9d78c15a4f5585ff34cdced453d77e24a98b898138eeacbb3c59674e685e53c9c2e790881a6454e3061ff8ce644c82bdf571e81f8e9a81e6341f6526a12029f100de1db"}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000040)={0x0, 0x23, 0x7b, {0x7b, 0x11, "617501359edbcc3a96ee423e25676705c877069198feccc51316692fc006cb588aece143544073d0e752fd069dc096b8d5a39fa695c42cf11c5e7c72bb1bd431ba82f6fc8e386a49ad54152c530c0bd9ef2b0fa1510d59ce1ec64516f25afc6f5fbdfdb96d3d18f6b754ecf5cf29c501172247346a38bb762e"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x820}}, &(0x7f0000000140)={0x0, 0x22, 0x3, {[@global=@item_012={0x2, 0x1, 0x0, 'sG'}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x30, 0x1, {0x22, 0x7bb}}}}, &(0x7f0000000540)={0x2c, &(0x7f0000000240)={0x20, 0x10, 0x2, "2af9"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x9c}, &(0x7f00000003c0)={0x20, 0x1, 0xee, "ec5aceb29fa57e2e6deb0cbb0e5fd7d85b57b825bbb3a031383dd3cb0ca169cfdf30f54ca9f8bfbfa30e2a77db80fe3ac44e964bbc92df89d53b4d7654062f686e34e5d5e7072b09c0f5b0b17f3a820dd70e8c0d2edfa883ee5bf7cfd85a6bf50e76e0be3373d6b48ee9dcc59b78703e0eebb47b7ebc4dc4afbce28e2149dabf072438bb3370d136eefabceeb25f77e28beaead3c1d987f982eb69924773e49066587862c1adad554f5b2eea0a52a6fb93d0f2bf9c2b8ec38d71d95f43495eb90a2aadb2b46c86e5e6b69519d9b0355ee624bd6c56903d76a51e0c08c1f745fb49bd6386ccc2efe1fd9d17a02994"}, &(0x7f0000000300)={0x20, 0x3, 0x1, 0x8}}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) (async) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x223, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x5e, &(0x7f0000000340)=@string={0x5e, 0x3, "6d1b32f72f8f8fb7f4afbf7db58b516f6a23baad47e133faf9d78c15a4f5585ff34cdced453d77e24a98b898138eeacbb3c59674e685e53c9c2e790881a6454e3061ff8ce644c82bdf571e81f8e9a81e6341f6526a12029f100de1db"}}]}) (async) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000040)={0x0, 0x23, 0x7b, {0x7b, 0x11, "617501359edbcc3a96ee423e25676705c877069198feccc51316692fc006cb588aece143544073d0e752fd069dc096b8d5a39fa695c42cf11c5e7c72bb1bd431ba82f6fc8e386a49ad54152c530c0bd9ef2b0fa1510d59ce1ec64516f25afc6f5fbdfdb96d3d18f6b754ecf5cf29c501172247346a38bb762e"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x820}}, &(0x7f0000000140)={0x0, 0x22, 0x3, {[@global=@item_012={0x2, 0x1, 0x0, 'sG'}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x30, 0x1, {0x22, 0x7bb}}}}, &(0x7f0000000540)={0x2c, &(0x7f0000000240)={0x20, 0x10, 0x2, "2af9"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x9c}, &(0x7f00000003c0)={0x20, 0x1, 0xee, "ec5aceb29fa57e2e6deb0cbb0e5fd7d85b57b825bbb3a031383dd3cb0ca169cfdf30f54ca9f8bfbfa30e2a77db80fe3ac44e964bbc92df89d53b4d7654062f686e34e5d5e7072b09c0f5b0b17f3a820dd70e8c0d2edfa883ee5bf7cfd85a6bf50e76e0be3373d6b48ee9dcc59b78703e0eebb47b7ebc4dc4afbce28e2149dabf072438bb3370d136eefabceeb25f77e28beaead3c1d987f982eb69924773e49066587862c1adad554f5b2eea0a52a6fb93d0f2bf9c2b8ec38d71d95f43495eb90a2aadb2b46c86e5e6b69519d9b0355ee624bd6c56903d76a51e0c08c1f745fb49bd6386ccc2efe1fd9d17a02994"}, &(0x7f0000000300)={0x20, 0x3, 0x1, 0x8}}) (async) [ 328.963189][ T3566] option 4-1:5.190: GSM modem (1-port) converter detected [ 328.989271][ T3558] usb 3-1: USB disconnect, device number 32 [ 329.049449][ T7] usb 6-1: config 0 descriptor?? [ 329.139872][ T3566] usbhid 4-1:5.57: couldn't find an input interrupt endpoint 12:42:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) (async) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) (async) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @private=0xa010100}, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) (async) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x3, 0x7f, 0x1f, 0x0, 0x8, 0x1000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x8002, 0x4, 0x2, 0x0, 0x7, 0x6, 0x200, 0x0, 0x1, 0x0, 0x67}, 0x0, 0x6, 0xffffffffffffffff, 0x0) (async) r2 = socket(0x11, 0x800000003, 0x8) (async) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) gettid() (async) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93e1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) (async) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a00)=@generic, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/105, 0x69}, {&(0x7f0000000b00)=""/112, 0x70}], 0x2, &(0x7f0000000bc0)=""/84, 0x54}, 0xf98}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000cc0)=""/80, 0x50}], 0x1, &(0x7f0000000d80)=""/191, 0xbf}, 0xfffffff8}, {{0x0, 0x0, &(0x7f0000001080)=[{0x0}, {&(0x7f0000000f80)=""/45, 0x2d}, {&(0x7f0000000fc0)=""/175, 0xaf}], 0x3, &(0x7f00000010c0)=""/13, 0xd}}, {{&(0x7f0000001100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/186, 0xba}}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000001700)=""/173, 0xad}, 0x100}, {{&(0x7f00000017c0)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000001a00)=""/235, 0xeb}}], 0x7, 0x40002021, &(0x7f0000001d00)) [ 329.322325][ T3566] usb 4-1: USB disconnect, device number 22 [ 329.336750][ T3566] option 4-1:5.190: device disconnected [ 329.546929][ T7] saitek 0003:06A3:0621.000B: item fetching failed at offset 10/11 12:42:55 executing program 3: r0 = syz_usb_connect(0x0, 0xcd5, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x56, 0xc5, 0xbf, 0x40, 0x12d1, 0xb08b, 0xd7c5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcc3, 0x3, 0x5, 0xc9, 0xe0, 0x0, [{{0x9, 0x4, 0xbe, 0xff, 0x8, 0xff, 0x6, 0x1, 0x40, [@generic={0x8b, 0x3, "f93356ce38e4b4a10f2c75bdaf35160426e8e9df209670cf48463c2a06d7c193a0a11925085e251eade7186bec2e0b1241ce317dad3c68faa2471978606858b05788cc929f11c72e42d9eb73c75bb1b803bc452d2473de97a890d2cec7b7e6bd23035712ffb3de13d9ac2f5e17dc54c5060e810af64e1b3630198bbb861926e516a06ebdb49427a2ef"}, @hid_hid={0x9, 0x21, 0xb2a, 0x4, 0x1, {0x22, 0xa29}}], [{{0x9, 0x5, 0x9, 0x2, 0x10, 0x8, 0x40, 0xcb, [@generic={0xdd, 0xe, "fe0abe93335f71947bf121700d0b7bd4409685eccd62b288e8f2d45bb6cf044274d19167ce29a995f7829621922e1cd03ae533446217a907bac8f2d070204332f6117d2f0a0fc4d346f0d2c6cf6f503081c72c3799cc241e4992398ed0ce2354ea9eda95ce7138c5c11b47d7b99cb132c98a17a06386925e186fe26177f0ec637f11b598b0c93a483680876262dc0add2215d5be0bc5e02091cefcf981a43d31511f2ec85b90e0698b8606866bb977d9c0d6b6a95cf0d945073b01e57af58460c92920ad27536f08affa6c573cc68bc7bbe43ed09a15c074cb09f1"}]}}, {{0x9, 0x5, 0x1, 0xc, 0x10, 0xa6, 0x8, 0x8, [@generic={0x3e, 0xb, "439c90fa6b3101487716efd2cb62c03d7a282923bf396b930470b939f98dc5cae26174e6c037b379dcd73357c3745f1054781d616737b6bee6f80b7a"}]}}, {{0x9, 0x5, 0x80, 0x4, 0x10, 0x1, 0x4, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0xfe, 0x29e}]}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0x1f, 0x81, 0x5, [@generic={0xfe, 0x31, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x8}]}}, {{0x9, 0x5, 0xe, 0x0, 0x10, 0xba, 0x1, 0x5, [@generic={0xd9, 0xb, "a321b41498be0513aba612c39e42e48bb6a368f07bb5f8b9a2b4343b8ab732f493920237203c4eac4521ebf096072f0db548dd992df8d54173b234f170546114ad2b108ec84299a7045677b38c3df5d122832d096035770428671c1a8ee477e9c2fa3850363f714097470c9bc592dd4c27a88b8631222c1031d2a4ea7be40c45669490f7abc76d13a5181982545f885f61d0b0ecf377a88cd96ed9106384c43d940316a2349622e4b8fadce1dc630ee33f063c9789ea3eaf12036f9f86bd073bd547dbfa4dcf26e43b8bfaf6593bcbfa36ec196da86577"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x200, 0x4, 0x7, 0xfa, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x1}]}}, {{0x9, 0x5, 0x7, 0x4, 0x8, 0x7, 0x40, 0x7f, [@generic={0xda, 0x30, "e73840a6dcc997097aeea8a9fd1925ac25335304a9de55d130c5c6996a58e06157a2ef8ac0a8135b09ceddab62b98b9b80250ff909228f34c787a257781efe22f2faa653410d5815b83bf2dd99a3b94f18a2fbbc1f6d6c999c5bb64c301af277589cce6bfa6138f72f24b67a5b92fed9aa9d6bd954c4b62c23728cd3f36cf2ceff89d6900f244c3bb3d4a0bfc7c96690c7294ee1fe399f1d98b755ae9558efd60d5d1dd8ad0253ae58364087acd8577dd0d7ba15bbdd29a49b850bd194cc905114579c56a0b5588b26fdee5b8023a8ac3fd5ef853f77e0c9"}]}}, {{0x9, 0x5, 0xc, 0xc, 0x10, 0x20, 0x6, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0xe2, 0x200}, @generic={0x49, 0x5, "108c40dde7266a2b4346054e908f20b03c8c0df5f915a7033667bbd7fa4bb3686105217b16351ec99bbe57cbbf7fba96eb0b2035432f48539863f849abbf6a0092e280537c1078"}]}}]}}, {{0x9, 0x4, 0x39, 0x0, 0xe, 0x3, 0xb4, 0xd2, 0x4, [@generic={0xf6, 0xe, "19879ddfbf073adf157002bbe1d1bb08e97696eda443053ffa17275630e80145b1ece66f55edc2e9565e13d1dd89987cc49a1529e8e782d5cb317ec61cd503b8be9fe87c894370478047ef2ab63a082049486697e33286ab7a810e9a923a67890cd29a865f40362a149f9742e67f50da87ea648914841412c7bb0feb0fd33423bdaf1d672159c15f48fd52278806f21d7dbe2065a604c9248255bcf7579be2ec10341edda86b039cf6702ddf6cbb1f38dd351cdce4db0de16e7392356561990ef8f536a0b2985ae1b2b25d5dda591903e034b8ea062206ee814a5c5479567d176e28295065086e84d5251c306d733754696719b8"}], [{{0x9, 0x5, 0x3, 0x8, 0x10, 0x0, 0x81, 0xea, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x21}]}}, {{0x9, 0x5, 0x80, 0x10, 0x8, 0x6, 0x73, 0x80, [@generic={0x6e, 0x1, "c593b6bd4bfab9331a31e75533e1dc21d40ca556daad94f33cb45866e2bc5c3c89a55bd6450e0849d39b01172669840b12d836607e37a5891c42535f21e232ea75be6299680974aa698774e4f1317c7503da7ccc238cfdef118bb1b7ba5c667a220a15837d98d0489057c689"}]}}, {{0x9, 0x5, 0x9, 0x2, 0x20, 0x5c, 0x6, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x8}]}}, {{0x9, 0x5, 0x1, 0x3, 0x8, 0x7c, 0x7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8c, 0x8000}, @generic={0x8, 0x21, "63a591764b13"}]}}, {{0x9, 0x5, 0x0, 0x2, 0x400, 0x4, 0x20, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0x2}]}}, {{0x9, 0x5, 0x6, 0x10, 0x20, 0x7f, 0x4, 0xff, [@generic={0x6e, 0x30, "63e0d643d78abff42f43f0eed90fc0e31ee3b5c0f9fbfb409e462a3ae1f6ad63693bda389c21c81393e611b75539b1c3652d91b7d444d54655a96ee43d65d6e789bd9c4feb07a4a2e317b706c0115592b879ce8df964c2b82ba7822ab83944a1c5b89843457010fd12da1f7c"}]}}, {{0x9, 0x5, 0x7, 0x1, 0x10, 0x7, 0x8, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x7}]}}, {{0x9, 0x5, 0xa, 0x10, 0x8, 0x10, 0x81, 0x1, [@generic={0xe4, 0x22, "c7963b1f9cd3bd38d79cac1b5b0c90016c12f60d6ebcb67a0a9429175cec3f0144f5ca3d9e0c63ab1000b0e434c14e5ea4d09083fa75311bdaec15dfb48096cf7043f99f1e3af0da18b4f397e44cbf67cbad0b83d0025d7e97b536af9e4d2fa648c5eff5a6e76abd323772f720f926335655e3457a3c4599315a85d00a846c64693812fbae1051a09aa1608de493e25df350783de42edd70451d686aefd94cc49feedefa7e07a30cea24b95f2852014db91a7a8586bf11adf783b4072a5264a16d571c330fb9f91d49cb31fc440effc301a75afe481bac9bb4d4d3cd44c17096e2f2"}]}}, {{0x9, 0x5, 0xe, 0x3, 0x400, 0xff, 0x1, 0x8, [@generic={0x22, 0x10, "b41148f38bc0ff18c8f94d2a4a570c5aea63aee0d526bc5000dd95b38dea6703"}]}}, {{0x9, 0x5, 0x105, 0x3, 0x3ff, 0x2, 0x7f, 0x8, [@generic={0x7f, 0x30, "6655e88eb66117df93b5ae6368f5bf633893c43ddc85938c7f1d7bc29a4862883fd52ec84677f8e88863c33bde479826dd3769cc588f7e7d15bd81974ffb74c23c544b7c73570e054063286a6c1de780bb2dd308ed31283b4b20b0d248bfdf8c2525b9e99aba4e8df53a60ef2315cdae60973e144a5ebbe8e298e227a8"}]}}, {{0x9, 0x5, 0x80, 0x1, 0x400, 0xd0, 0xfa, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xb6}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x9}]}}, {{0x9, 0x5, 0xa, 0x3, 0x20, 0x5, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x43, 0x4, 0x1ff}]}}, {{0x9, 0x5, 0x0, 0xc, 0x468, 0x0, 0x8, 0xfd, [@generic={0xbc, 0x22, "068f139f274b38d9d94627dd1c4ab121dfaed71b21526985a644a45e329654510893f514e077442594284aa6ea8d228f361a286b50bd8b51a0a367d8d9994f561b0dafd5320c8f771cd22d45adee60944678f913289cdcd746a5e48bf367044690e089af5cd6f394910154bf39827bf1ed57e0e26fa093bf20db59b17c26e8955bc237959cf85e419e5daf89fa13888e9da56140d066680494a5978dcb81db551542e7395266731faad15136672541ec4bd01cf2f3f7c701cf71"}]}}, {{0x9, 0x5, 0x4, 0x1, 0x20, 0x2, 0x40, 0xff, [@generic={0xa8, 0x3, "b360f737ac312c4f7e937a2bbc5d43110339229f7491862477cf472833ef8ba123458308d735d527ccab4e5d3fe5198bfcc1cb4b920c950e344f1ca4369cabb22fef4ef8ea01c05911ec94a6972844c613336e235c69c905fb86ab08de5b98f18b85f67e61fe15fa68d7342fe6f6555bea9f7d96eeab60d5d5ee15bab5a970293fdbde9ed64a92693467c423f94975fe544205a3c503a75366eb9f07952261ece80ed4d89c10"}]}}]}}, {{0x9, 0x4, 0xe0, 0x6, 0x6, 0x7f, 0xa2, 0x1f, 0xb8, [@uac_as={[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x8, 0x1, 0x81, 0x1, "db465d"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x7, 0x1, 0x1, 0x8, "08e33d40535692"}]}], [{{0x9, 0x5, 0xe, 0x8, 0x10, 0x1, 0xff, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0xf6}]}}, {{0x9, 0x5, 0x2, 0x3, 0x200, 0x7, 0x3f, 0x7f, [@generic={0xfb, 0x5, "aec3bb6040a7856e0ce0b1e8f2d1e03231be6851f34f967deb6b4e94de437ea147c10671c35056495442d985df185253d2617ab21cbd3ae33aae1c16f2d6ff5b9209eeb3f9bf28b3170f790c2256909ec607e73719833c48cce78f3645f12345f12303373f29599c9448245821f03e2183143f031082694acdfecb2932989224ef49249d7e7c5eb4e7c15847db80e22af4396455794b83cedaefd3699c61c24cec0ca135d2ca2e3a02f3604cc77b46e7c1c6143f79da39b297305af4e26399cf629ba9db56b4d475b374c2e304b9a079790cf7669f8e4a99533727f00404674173d80ae320c17257fa71324bc6b9c7bdb73aed7a3ebccb5e21"}]}}, {{0x9, 0x5, 0xb, 0x8, 0x200, 0x3f, 0x4, 0x6, [@generic={0xa4, 0x3, "a54f15f2366be008c585d5baf4bab276c8cdcf1fc48d440e48f8267d15ff9136c5c531de50942dc5452952481889cbc04c8f82b18a8157e79dfa8081c403a320a34b9b56b1f9750a93834d414353939814a18a14d0761982983e3e54046b7c543f1846990b2391d5f2bbe33f20bc1486dedc08bc63ca27c273c80ec7e94e867c4125f5e17f373e071a7df3d635c68fdaffbec2af35fae079d1e30ed6bbf33c77f198"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x1ff, 0xa2, 0x20, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x5d, 0x1ff}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0x8}]}}, {{0x9, 0x5, 0x1, 0x10, 0x8, 0x4, 0x1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0x40}]}}, {{0x9, 0x5, 0x2, 0x3, 0x400, 0x5, 0x4, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x40, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x81, 0x8}]}}]}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x96e38f5e49462309, 0xba, 0x74, 0x0, 0x10, 0x3}, 0x10, &(0x7f00000000c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x4, 0x0, 0xc7, 0x0, 0x5}]}, 0x3, [{0x60, &(0x7f0000000100)=@string={0x60, 0x3, "aca7fa23ff9806f444aa8eb75be6156e52ad8bc48b7f200079000855d99a5d2a82fc0ff428148622ccf998517b73fc86e5497b36e0b970f6ad77e9aeb7e4ca54c68cfbdb69709cc742ec4e77eeb9eaff7c9efc5504cb14e634189d68fe34"}}, {0x70, &(0x7f0000000180)=@string={0x70, 0x3, "3f3139ee0a61f7552dbc5391e40776b437f52110ed2fe4f4f36008b040aab2075f1ae530d5fa6c9d922914b7229e70bbac294c1bd8e675b8a6b9fe1f96df90c11d1e381b1a031e3f287a82fef46e2874b65d7103dbd9980913525d11765636d42aebbcca5fe180840e9c348c76ae"}}, {0x53, &(0x7f0000000200)=@string={0x53, 0x3, "2e0ccdc945a0bc2efe9b2ce6e92d780d61184e87c4cbf998fea0c5c721d492c36ab4cc266e7e75261bd06f72a257e673a4d07f3e76bffb74b42be755f2c4bdfc879bcc3810f03dacfcf58cd40bcdb492c1"}}]}) syz_usb_control_io$hid(r0, &(0x7f0000001180)={0x24, &(0x7f00000002c0)={0x20, 0x23, 0xa0, {0xa0, 0x6, "61aca0ac48fb0d6f12449c5182743b8a6570df23a9b087d44c1a072402af259e535329c23d35ef974e24c12fd06179c70f330d873d9d8a1025b4281021b0c221e09cb57335baa9a2b1d0a3a5666ba76060117195b9156b9ff692fae013a19d9b3d0f9d221c8a873c02819e80da4666274b71737beab6100607ffb6c73d839180b614107481723b3d8e01c6cb2ddb11459afbc538a5b8290bab12c98fb9e7"}}, &(0x7f00000010c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x812}}, &(0x7f0000001100)={0x0, 0x22, 0x1b, {[@global=@item_4={0x3, 0x1, 0x5, "33dd8f35"}, @main=@item_012={0x0, 0x0, 0x9}, @local=@item_4={0x3, 0x2, 0xfd34419b4881d042, "72898309"}, @global=@item_012={0x2, 0x1, 0xa, "72fb"}, @local=@item_012={0x1, 0x2, 0x8, "fc"}, @local=@item_4={0x3, 0x2, 0x4, "81461dd7"}, @main=@item_012={0x2, 0x0, 0x8, "da21"}, @global=@item_012={0x2, 0x1, 0xd, "781a"}]}}, &(0x7f0000001140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5, 0x3, 0x1, {0x22, 0x369}}}}, &(0x7f0000001440)={0x2c, &(0x7f00000011c0)={0x20, 0x0, 0xa6, "c79fbf8cd5555781f84bb20d19475ab355ae3a3f3190e27b5cdaa4e2304962811de9cd6ab2bf9a99054ec8ae32eea95a735c0fb1fa1b0325d9918a139b13e3900f18f63bea7fa2677a5f0297a8568dec132bc9882299288392064db2660e5e039049a68d03fd194f3740eec02935d8bf3d09a6f47bf7267232af11b4fb12cf04a5a2ab05e357bf882590439e8a2685064177b81b3f8e9d73ee97406da8af258deddcafcc3b0b"}, &(0x7f0000001280)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000012c0)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001300)={0x20, 0x1, 0xfa, "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"}, &(0x7f0000001400)={0x20, 0x3, 0x1, 0x63}}) r1 = syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x11, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc222, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x9, 0x0, 0x3f, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x6, {0x9, 0x21, 0x65, 0x8, 0x1, {0x22, 0xdb1}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0xbc, 0x80, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x7f, 0x0, 0x3}}]}}}]}}]}}, &(0x7f0000001640)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x8, 0x0, 0x9, 0x40, 0x7}, 0x1a, &(0x7f0000000380)={0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x4, 0x4, 0x4}, @wireless={0xb, 0x10, 0x1, 0x2, 0x44, 0x80, 0x1, 0x7, 0x8}]}, 0x7, [{0x4, &(0x7f0000001480)=@lang_id={0x4, 0x3, 0x40e}}, {0x4, &(0x7f00000014c0)=@lang_id={0x4, 0x3, 0x819}}, {0x4, &(0x7f0000001500)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f0000001540)=@lang_id={0x4, 0x3, 0x809}}, {0x4, &(0x7f0000001580)=@lang_id={0x4, 0x3, 0x3801}}, {0x4, &(0x7f00000015c0)=@lang_id={0x4, 0x3, 0x81d100d93782a2d7}}, {0x4, &(0x7f0000001600)=@lang_id={0x4, 0x3, 0x444}}]}) syz_usb_control_io$hid(r1, &(0x7f00000018c0)={0x24, &(0x7f00000016c0)={0x0, 0x3b, 0x95, {0x95, 0x7, "ba04749bf739439a3a31723425bafa0bd9b9cd12412f14ef3a78f3bb1d873b18a2c89baf5ae3db2eb794046649ae353b83d1682571b771ae082885edd0a1932c99608d18113ce1df3306ef77329c02da6f4ab624a18595e436403127ea8661ba6508ab4c3ad67c33e2b2665dd90f5972cc22b3d6c88538e19c3240915bf4369bab549dfde653efb1b6789737a9e2a0a7f41822"}}, &(0x7f0000001780)={0x0, 0x3, 0x9d, @string={0x9d, 0x3, "de1ec3517e82c9b4ea4cda72c6294b337183ac3e9638ad37f49a23fde7a2ae5213dbe526ce9f46f2b0dc5f535f008049048c8818e8a6d99da8be9cb593dc5d9381476ccac767a631e290c40217b7d2fca71205660b78a00a79f5ff098e8523b9b7f77fed7c4c68fc636353e3c3a3e0aa6afdccde482dde7f0d39553f1549f92dc060051aafff47353952ec9ff42b66083413a21e23527ba0427f64"}}, &(0x7f0000001840)={0x0, 0x22, 0x8, {[@local=@item_4={0x3, 0x2, 0x3, "612cfc90"}, @global=@item_012={0x2, 0x1, 0x0, "1230"}]}}, &(0x7f0000001880)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7d, 0x0, 0x1, {0x22, 0x656}}}}, &(0x7f0000001b00)={0x2c, &(0x7f0000001900)={0x40, 0xc, 0x4f, "7110a2db4761ede50b3836ba3cee7dd7aec1e74746ffbaab7f531d26cb3dc9f85d2889be26c1027d7e54ca64df6df0124387c9055a5be477512ddfc764b142c687e626a9f0ff2c206c77119033f3ed"}, &(0x7f0000001980)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000019c0)={0x0, 0x8, 0x1, 0x2a}, &(0x7f0000001a00)={0x20, 0x1, 0x95, "c65c2c983fe642c6cac1f4d84e0c0f2bdd10ba6769b7439ad0d9a772fe25be637d11db1000cd804f054a391b08f935ea24c2eab628300fadd6a25b119820b4edbcc6a90e3fa3e17df5d50a9b4f58586379e3764b0c52e2dae44dd9c3bddc02d1e99d0b82811bc73041dabc3fa97fd0240813acff490be627d8f0c82776a0e209f80109ac652c45bc22ef9627269ac856c311135e8a"}, &(0x7f0000001ac0)={0x20, 0x3, 0x1, 0x7}}) syz_usb_connect(0x0, 0xcd5, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x56, 0xc5, 0xbf, 0x40, 0x12d1, 0xb08b, 0xd7c5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xcc3, 0x3, 0x5, 0xc9, 0xe0, 0x0, [{{0x9, 0x4, 0xbe, 0xff, 0x8, 0xff, 0x6, 0x1, 0x40, [@generic={0x8b, 0x3, "f93356ce38e4b4a10f2c75bdaf35160426e8e9df209670cf48463c2a06d7c193a0a11925085e251eade7186bec2e0b1241ce317dad3c68faa2471978606858b05788cc929f11c72e42d9eb73c75bb1b803bc452d2473de97a890d2cec7b7e6bd23035712ffb3de13d9ac2f5e17dc54c5060e810af64e1b3630198bbb861926e516a06ebdb49427a2ef"}, @hid_hid={0x9, 0x21, 0xb2a, 0x4, 0x1, {0x22, 0xa29}}], [{{0x9, 0x5, 0x9, 0x2, 0x10, 0x8, 0x40, 0xcb, [@generic={0xdd, 0xe, "fe0abe93335f71947bf121700d0b7bd4409685eccd62b288e8f2d45bb6cf044274d19167ce29a995f7829621922e1cd03ae533446217a907bac8f2d070204332f6117d2f0a0fc4d346f0d2c6cf6f503081c72c3799cc241e4992398ed0ce2354ea9eda95ce7138c5c11b47d7b99cb132c98a17a06386925e186fe26177f0ec637f11b598b0c93a483680876262dc0add2215d5be0bc5e02091cefcf981a43d31511f2ec85b90e0698b8606866bb977d9c0d6b6a95cf0d945073b01e57af58460c92920ad27536f08affa6c573cc68bc7bbe43ed09a15c074cb09f1"}]}}, {{0x9, 0x5, 0x1, 0xc, 0x10, 0xa6, 0x8, 0x8, [@generic={0x3e, 0xb, "439c90fa6b3101487716efd2cb62c03d7a282923bf396b930470b939f98dc5cae26174e6c037b379dcd73357c3745f1054781d616737b6bee6f80b7a"}]}}, {{0x9, 0x5, 0x80, 0x4, 0x10, 0x1, 0x4, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0xfe, 0x29e}]}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0x1f, 0x81, 0x5, [@generic={0xfe, 0x31, "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"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x8}]}}, {{0x9, 0x5, 0xe, 0x0, 0x10, 0xba, 0x1, 0x5, [@generic={0xd9, 0xb, "a321b41498be0513aba612c39e42e48bb6a368f07bb5f8b9a2b4343b8ab732f493920237203c4eac4521ebf096072f0db548dd992df8d54173b234f170546114ad2b108ec84299a7045677b38c3df5d122832d096035770428671c1a8ee477e9c2fa3850363f714097470c9bc592dd4c27a88b8631222c1031d2a4ea7be40c45669490f7abc76d13a5181982545f885f61d0b0ecf377a88cd96ed9106384c43d940316a2349622e4b8fadce1dc630ee33f063c9789ea3eaf12036f9f86bd073bd547dbfa4dcf26e43b8bfaf6593bcbfa36ec196da86577"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x200, 0x4, 0x7, 0xfa, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7, 0x1}]}}, {{0x9, 0x5, 0x7, 0x4, 0x8, 0x7, 0x40, 0x7f, [@generic={0xda, 0x30, "e73840a6dcc997097aeea8a9fd1925ac25335304a9de55d130c5c6996a58e06157a2ef8ac0a8135b09ceddab62b98b9b80250ff909228f34c787a257781efe22f2faa653410d5815b83bf2dd99a3b94f18a2fbbc1f6d6c999c5bb64c301af277589cce6bfa6138f72f24b67a5b92fed9aa9d6bd954c4b62c23728cd3f36cf2ceff89d6900f244c3bb3d4a0bfc7c96690c7294ee1fe399f1d98b755ae9558efd60d5d1dd8ad0253ae58364087acd8577dd0d7ba15bbdd29a49b850bd194cc905114579c56a0b5588b26fdee5b8023a8ac3fd5ef853f77e0c9"}]}}, {{0x9, 0x5, 0xc, 0xc, 0x10, 0x20, 0x6, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0xe2, 0x200}, @generic={0x49, 0x5, "108c40dde7266a2b4346054e908f20b03c8c0df5f915a7033667bbd7fa4bb3686105217b16351ec99bbe57cbbf7fba96eb0b2035432f48539863f849abbf6a0092e280537c1078"}]}}]}}, {{0x9, 0x4, 0x39, 0x0, 0xe, 0x3, 0xb4, 0xd2, 0x4, [@generic={0xf6, 0xe, "19879ddfbf073adf157002bbe1d1bb08e97696eda443053ffa17275630e80145b1ece66f55edc2e9565e13d1dd89987cc49a1529e8e782d5cb317ec61cd503b8be9fe87c894370478047ef2ab63a082049486697e33286ab7a810e9a923a67890cd29a865f40362a149f9742e67f50da87ea648914841412c7bb0feb0fd33423bdaf1d672159c15f48fd52278806f21d7dbe2065a604c9248255bcf7579be2ec10341edda86b039cf6702ddf6cbb1f38dd351cdce4db0de16e7392356561990ef8f536a0b2985ae1b2b25d5dda591903e034b8ea062206ee814a5c5479567d176e28295065086e84d5251c306d733754696719b8"}], [{{0x9, 0x5, 0x3, 0x8, 0x10, 0x0, 0x81, 0xea, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x1, 0x21}]}}, {{0x9, 0x5, 0x80, 0x10, 0x8, 0x6, 0x73, 0x80, [@generic={0x6e, 0x1, "c593b6bd4bfab9331a31e75533e1dc21d40ca556daad94f33cb45866e2bc5c3c89a55bd6450e0849d39b01172669840b12d836607e37a5891c42535f21e232ea75be6299680974aa698774e4f1317c7503da7ccc238cfdef118bb1b7ba5c667a220a15837d98d0489057c689"}]}}, {{0x9, 0x5, 0x9, 0x2, 0x20, 0x5c, 0x6, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x0, 0x8}]}}, {{0x9, 0x5, 0x1, 0x3, 0x8, 0x7c, 0x7, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8c, 0x8000}, @generic={0x8, 0x21, "63a591764b13"}]}}, {{0x9, 0x5, 0x0, 0x2, 0x400, 0x4, 0x20, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x20, 0x2}]}}, {{0x9, 0x5, 0x6, 0x10, 0x20, 0x7f, 0x4, 0xff, [@generic={0x6e, 0x30, "63e0d643d78abff42f43f0eed90fc0e31ee3b5c0f9fbfb409e462a3ae1f6ad63693bda389c21c81393e611b75539b1c3652d91b7d444d54655a96ee43d65d6e789bd9c4feb07a4a2e317b706c0115592b879ce8df964c2b82ba7822ab83944a1c5b89843457010fd12da1f7c"}]}}, {{0x9, 0x5, 0x7, 0x1, 0x10, 0x7, 0x8, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x7}]}}, {{0x9, 0x5, 0xa, 0x10, 0x8, 0x10, 0x81, 0x1, [@generic={0xe4, 0x22, "c7963b1f9cd3bd38d79cac1b5b0c90016c12f60d6ebcb67a0a9429175cec3f0144f5ca3d9e0c63ab1000b0e434c14e5ea4d09083fa75311bdaec15dfb48096cf7043f99f1e3af0da18b4f397e44cbf67cbad0b83d0025d7e97b536af9e4d2fa648c5eff5a6e76abd323772f720f926335655e3457a3c4599315a85d00a846c64693812fbae1051a09aa1608de493e25df350783de42edd70451d686aefd94cc49feedefa7e07a30cea24b95f2852014db91a7a8586bf11adf783b4072a5264a16d571c330fb9f91d49cb31fc440effc301a75afe481bac9bb4d4d3cd44c17096e2f2"}]}}, {{0x9, 0x5, 0xe, 0x3, 0x400, 0xff, 0x1, 0x8, [@generic={0x22, 0x10, "b41148f38bc0ff18c8f94d2a4a570c5aea63aee0d526bc5000dd95b38dea6703"}]}}, {{0x9, 0x5, 0x105, 0x3, 0x3ff, 0x2, 0x7f, 0x8, [@generic={0x7f, 0x30, "6655e88eb66117df93b5ae6368f5bf633893c43ddc85938c7f1d7bc29a4862883fd52ec84677f8e88863c33bde479826dd3769cc588f7e7d15bd81974ffb74c23c544b7c73570e054063286a6c1de780bb2dd308ed31283b4b20b0d248bfdf8c2525b9e99aba4e8df53a60ef2315cdae60973e144a5ebbe8e298e227a8"}]}}, {{0x9, 0x5, 0x80, 0x1, 0x400, 0xd0, 0xfa, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xb6}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x9}]}}, {{0x9, 0x5, 0xa, 0x3, 0x20, 0x5, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x43, 0x4, 0x1ff}]}}, {{0x9, 0x5, 0x0, 0xc, 0x468, 0x0, 0x8, 0xfd, [@generic={0xbc, 0x22, "068f139f274b38d9d94627dd1c4ab121dfaed71b21526985a644a45e329654510893f514e077442594284aa6ea8d228f361a286b50bd8b51a0a367d8d9994f561b0dafd5320c8f771cd22d45adee60944678f913289cdcd746a5e48bf367044690e089af5cd6f394910154bf39827bf1ed57e0e26fa093bf20db59b17c26e8955bc237959cf85e419e5daf89fa13888e9da56140d066680494a5978dcb81db551542e7395266731faad15136672541ec4bd01cf2f3f7c701cf71"}]}}, {{0x9, 0x5, 0x4, 0x1, 0x20, 0x2, 0x40, 0xff, [@generic={0xa8, 0x3, "b360f737ac312c4f7e937a2bbc5d43110339229f7491862477cf472833ef8ba123458308d735d527ccab4e5d3fe5198bfcc1cb4b920c950e344f1ca4369cabb22fef4ef8ea01c05911ec94a6972844c613336e235c69c905fb86ab08de5b98f18b85f67e61fe15fa68d7342fe6f6555bea9f7d96eeab60d5d5ee15bab5a970293fdbde9ed64a92693467c423f94975fe544205a3c503a75366eb9f07952261ece80ed4d89c10"}]}}]}}, {{0x9, 0x4, 0xe0, 0x6, 0x6, 0x7f, 0xa2, 0x1f, 0xb8, [@uac_as={[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x8, 0x1, 0x81, 0x1, "db465d"}, @format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x7, 0x1, 0x1, 0x8, "08e33d40535692"}]}], [{{0x9, 0x5, 0xe, 0x8, 0x10, 0x1, 0xff, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x6, 0xf6}]}}, {{0x9, 0x5, 0x2, 0x3, 0x200, 0x7, 0x3f, 0x7f, [@generic={0xfb, 0x5, "aec3bb6040a7856e0ce0b1e8f2d1e03231be6851f34f967deb6b4e94de437ea147c10671c35056495442d985df185253d2617ab21cbd3ae33aae1c16f2d6ff5b9209eeb3f9bf28b3170f790c2256909ec607e73719833c48cce78f3645f12345f12303373f29599c9448245821f03e2183143f031082694acdfecb2932989224ef49249d7e7c5eb4e7c15847db80e22af4396455794b83cedaefd3699c61c24cec0ca135d2ca2e3a02f3604cc77b46e7c1c6143f79da39b297305af4e26399cf629ba9db56b4d475b374c2e304b9a079790cf7669f8e4a99533727f00404674173d80ae320c17257fa71324bc6b9c7bdb73aed7a3ebccb5e21"}]}}, {{0x9, 0x5, 0xb, 0x8, 0x200, 0x3f, 0x4, 0x6, [@generic={0xa4, 0x3, "a54f15f2366be008c585d5baf4bab276c8cdcf1fc48d440e48f8267d15ff9136c5c531de50942dc5452952481889cbc04c8f82b18a8157e79dfa8081c403a320a34b9b56b1f9750a93834d414353939814a18a14d0761982983e3e54046b7c543f1846990b2391d5f2bbe33f20bc1486dedc08bc63ca27c273c80ec7e94e867c4125f5e17f373e071a7df3d635c68fdaffbec2af35fae079d1e30ed6bbf33c77f198"}]}}, {{0x9, 0x5, 0x8, 0x0, 0x1ff, 0xa2, 0x20, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x5d, 0x1ff}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x81, 0x8}]}}, {{0x9, 0x5, 0x1, 0x10, 0x8, 0x4, 0x1, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0x40}]}}, {{0x9, 0x5, 0x2, 0x3, 0x400, 0x5, 0x4, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x40, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x81, 0x8}]}}]}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x96e38f5e49462309, 0xba, 0x74, 0x0, 0x10, 0x3}, 0x10, &(0x7f00000000c0)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x4, 0x0, 0xc7, 0x0, 0x5}]}, 0x3, [{0x60, &(0x7f0000000100)=@string={0x60, 0x3, "aca7fa23ff9806f444aa8eb75be6156e52ad8bc48b7f200079000855d99a5d2a82fc0ff428148622ccf998517b73fc86e5497b36e0b970f6ad77e9aeb7e4ca54c68cfbdb69709cc742ec4e77eeb9eaff7c9efc5504cb14e634189d68fe34"}}, {0x70, &(0x7f0000000180)=@string={0x70, 0x3, "3f3139ee0a61f7552dbc5391e40776b437f52110ed2fe4f4f36008b040aab2075f1ae530d5fa6c9d922914b7229e70bbac294c1bd8e675b8a6b9fe1f96df90c11d1e381b1a031e3f287a82fef46e2874b65d7103dbd9980913525d11765636d42aebbcca5fe180840e9c348c76ae"}}, {0x53, &(0x7f0000000200)=@string={0x53, 0x3, "2e0ccdc945a0bc2efe9b2ce6e92d780d61184e87c4cbf998fea0c5c721d492c36ab4cc266e7e75261bd06f72a257e673a4d07f3e76bffb74b42be755f2c4bdfc879bcc3810f03dacfcf58cd40bcdb492c1"}}]}) (async) syz_usb_control_io$hid(r0, &(0x7f0000001180)={0x24, &(0x7f00000002c0)={0x20, 0x23, 0xa0, {0xa0, 0x6, "61aca0ac48fb0d6f12449c5182743b8a6570df23a9b087d44c1a072402af259e535329c23d35ef974e24c12fd06179c70f330d873d9d8a1025b4281021b0c221e09cb57335baa9a2b1d0a3a5666ba76060117195b9156b9ff692fae013a19d9b3d0f9d221c8a873c02819e80da4666274b71737beab6100607ffb6c73d839180b614107481723b3d8e01c6cb2ddb11459afbc538a5b8290bab12c98fb9e7"}}, &(0x7f00000010c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x812}}, &(0x7f0000001100)={0x0, 0x22, 0x1b, {[@global=@item_4={0x3, 0x1, 0x5, "33dd8f35"}, @main=@item_012={0x0, 0x0, 0x9}, @local=@item_4={0x3, 0x2, 0xfd34419b4881d042, "72898309"}, @global=@item_012={0x2, 0x1, 0xa, "72fb"}, @local=@item_012={0x1, 0x2, 0x8, "fc"}, @local=@item_4={0x3, 0x2, 0x4, "81461dd7"}, @main=@item_012={0x2, 0x0, 0x8, "da21"}, @global=@item_012={0x2, 0x1, 0xd, "781a"}]}}, &(0x7f0000001140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5, 0x3, 0x1, {0x22, 0x369}}}}, &(0x7f0000001440)={0x2c, &(0x7f00000011c0)={0x20, 0x0, 0xa6, "c79fbf8cd5555781f84bb20d19475ab355ae3a3f3190e27b5cdaa4e2304962811de9cd6ab2bf9a99054ec8ae32eea95a735c0fb1fa1b0325d9918a139b13e3900f18f63bea7fa2677a5f0297a8568dec132bc9882299288392064db2660e5e039049a68d03fd194f3740eec02935d8bf3d09a6f47bf7267232af11b4fb12cf04a5a2ab05e357bf882590439e8a2685064177b81b3f8e9d73ee97406da8af258deddcafcc3b0b"}, &(0x7f0000001280)={0x0, 0xa, 0x1, 0x3}, &(0x7f00000012c0)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000001300)={0x20, 0x1, 0xfa, "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"}, &(0x7f0000001400)={0x20, 0x3, 0x1, 0x63}}) (async) syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x11, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xc222, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x9, 0x0, 0x3f, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x6, {0x9, 0x21, 0x65, 0x8, 0x1, {0x22, 0xdb1}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0xbc, 0x80, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x7f, 0x0, 0x3}}]}}}]}}]}}, &(0x7f0000001640)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x8, 0x0, 0x9, 0x40, 0x7}, 0x1a, &(0x7f0000000380)={0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0x4, 0x4, 0x4}, @wireless={0xb, 0x10, 0x1, 0x2, 0x44, 0x80, 0x1, 0x7, 0x8}]}, 0x7, [{0x4, &(0x7f0000001480)=@lang_id={0x4, 0x3, 0x40e}}, {0x4, &(0x7f00000014c0)=@lang_id={0x4, 0x3, 0x819}}, {0x4, &(0x7f0000001500)=@lang_id={0x4, 0x3, 0x402}}, {0x4, &(0x7f0000001540)=@lang_id={0x4, 0x3, 0x809}}, {0x4, &(0x7f0000001580)=@lang_id={0x4, 0x3, 0x3801}}, {0x4, &(0x7f00000015c0)=@lang_id={0x4, 0x3, 0x81d100d93782a2d7}}, {0x4, &(0x7f0000001600)=@lang_id={0x4, 0x3, 0x444}}]}) (async) syz_usb_control_io$hid(r1, &(0x7f00000018c0)={0x24, &(0x7f00000016c0)={0x0, 0x3b, 0x95, {0x95, 0x7, "ba04749bf739439a3a31723425bafa0bd9b9cd12412f14ef3a78f3bb1d873b18a2c89baf5ae3db2eb794046649ae353b83d1682571b771ae082885edd0a1932c99608d18113ce1df3306ef77329c02da6f4ab624a18595e436403127ea8661ba6508ab4c3ad67c33e2b2665dd90f5972cc22b3d6c88538e19c3240915bf4369bab549dfde653efb1b6789737a9e2a0a7f41822"}}, &(0x7f0000001780)={0x0, 0x3, 0x9d, @string={0x9d, 0x3, "de1ec3517e82c9b4ea4cda72c6294b337183ac3e9638ad37f49a23fde7a2ae5213dbe526ce9f46f2b0dc5f535f008049048c8818e8a6d99da8be9cb593dc5d9381476ccac767a631e290c40217b7d2fca71205660b78a00a79f5ff098e8523b9b7f77fed7c4c68fc636353e3c3a3e0aa6afdccde482dde7f0d39553f1549f92dc060051aafff47353952ec9ff42b66083413a21e23527ba0427f64"}}, &(0x7f0000001840)={0x0, 0x22, 0x8, {[@local=@item_4={0x3, 0x2, 0x3, "612cfc90"}, @global=@item_012={0x2, 0x1, 0x0, "1230"}]}}, &(0x7f0000001880)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7d, 0x0, 0x1, {0x22, 0x656}}}}, &(0x7f0000001b00)={0x2c, &(0x7f0000001900)={0x40, 0xc, 0x4f, "7110a2db4761ede50b3836ba3cee7dd7aec1e74746ffbaab7f531d26cb3dc9f85d2889be26c1027d7e54ca64df6df0124387c9055a5be477512ddfc764b142c687e626a9f0ff2c206c77119033f3ed"}, &(0x7f0000001980)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000019c0)={0x0, 0x8, 0x1, 0x2a}, &(0x7f0000001a00)={0x20, 0x1, 0x95, "c65c2c983fe642c6cac1f4d84e0c0f2bdd10ba6769b7439ad0d9a772fe25be637d11db1000cd804f054a391b08f935ea24c2eab628300fadd6a25b119820b4edbcc6a90e3fa3e17df5d50a9b4f58586379e3764b0c52e2dae44dd9c3bddc02d1e99d0b82811bc73041dabc3fa97fd0240813acff490be627d8f0c82776a0e209f80109ac652c45bc22ef9627269ac856c311135e8a"}, &(0x7f0000001ac0)={0x20, 0x3, 0x1, 0x7}}) (async) [ 329.623484][ T7] saitek 0003:06A3:0621.000B: parse failed [ 329.629882][ T7] saitek: probe of 0003:06A3:0621.000B failed with error -22 [ 330.062423][ T3558] usb 3-1: new high-speed USB device number 33 using dummy_hcd 12:42:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) (async) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x2) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r1, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) (async) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @private=0xa010100}, 0x10) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) (async) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x7, 0x3, 0x7f, 0x1f, 0x0, 0x8, 0x1000, 0x6, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x8002, 0x4, 0x2, 0x0, 0x7, 0x6, 0x200, 0x0, 0x1, 0x0, 0x67}, 0x0, 0x6, 0xffffffffffffffff, 0x0) (async) r2 = socket(0x11, 0x800000003, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) (async) bind(r2, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e030a86df875f2e3ff5f163ee340b7679500800000000000000101013c5811039e0c775027ec8e66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5acc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) (async) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) (async) gettid() setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93e1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) (async) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001b00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000a00)=@generic, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000a80)=""/105, 0x69}, {&(0x7f0000000b00)=""/112, 0x70}], 0x2, &(0x7f0000000bc0)=""/84, 0x54}, 0xf98}, {{0x0, 0x0, &(0x7f0000000d40)=[{&(0x7f0000000cc0)=""/80, 0x50}], 0x1, &(0x7f0000000d80)=""/191, 0xbf}, 0xfffffff8}, {{0x0, 0x0, &(0x7f0000001080)=[{0x0}, {&(0x7f0000000f80)=""/45, 0x2d}, {&(0x7f0000000fc0)=""/175, 0xaf}], 0x3, &(0x7f00000010c0)=""/13, 0xd}}, {{&(0x7f0000001100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001180), 0x0, &(0x7f00000011c0)=""/186, 0xba}}, {{&(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, 0x0, 0x0, &(0x7f0000001700)=""/173, 0xad}, 0x100}, {{&(0x7f00000017c0)=@qipcrtr, 0x80, 0x0, 0x0, &(0x7f0000001a00)=""/235, 0xeb}}], 0x7, 0x40002021, &(0x7f0000001d00)) [ 330.312034][ T3566] usb 4-1: new high-speed USB device number 23 using dummy_hcd 12:42:56 executing program 0: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r5, &(0x7f0000000080)="7ec0f982e5fb93dcd5b1fcb462b807159968d7a63a9f0e72e8a9e6734709e9bd63550c15f56d71c73075db96a49af4bde3e26d1d1c47f7cc07a95345b970683d1dd56feb98d4540d", 0x48, 0x0, &(0x7f0000000300)={0x11, 0xd, r4}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@ipv6_newaddr={0x44, 0x14, 0x300, 0x70bd28, 0x25dfdbfe, {0xa, 0x3f, 0x40, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x2b}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x3}, @IFA_RT_PRIORITY={0x8, 0x9, 0x5}, @IFA_RT_PRIORITY={0x8, 0x9, 0x7d}]}, 0x44}}, 0x4002011) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400040, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc7bca2b4b11023230f07670f001e000167360fe169ad0f20e0c4e1ff70f1b90f22e0b9800000c035000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r7, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) ioctl$KVM_NMI(r7, 0xae9a) [ 330.453164][ T3558] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 330.688991][ T1195] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.693328][ T3558] usb 3-1: New USB device found, idVendor=05ac, idProduct=0223, bcdDevice= 0.40 [ 330.695587][ T1195] ieee802154 phy1 wpan1: encryption failed: -22 [ 330.704768][ T3558] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 330.714864][ T3566] usb 4-1: config 5 has an invalid interface number: 190 but max is 2 [ 330.719083][ T3558] usb 3-1: Product: syz [ 330.727288][ T3566] usb 4-1: config 5 has an invalid interface number: 57 but max is 2 [ 330.731468][ T3558] usb 3-1: Manufacturer: ᭭輯랏꿴綿讵潑⍪궺勉ퟹᖌ彘䳳㵅顊颸踓쯪얳璖藦㳥⺜ࡹꚁ久愰賿䓦⯈域脞Ẩ䅣勶ቪ鼂ഐ [ 330.739648][ T3566] usb 4-1: config 5 contains an unexpected descriptor of type 0x1, skipping [ 330.739757][ T3566] usb 4-1: config 5 has an invalid interface number: 224 but max is 2 [ 330.739862][ T3566] usb 4-1: config 5 has no interface number 0 [ 330.739945][ T3566] usb 4-1: config 5 has no interface number 1 [ 330.740026][ T3566] usb 4-1: config 5 has no interface number 2 [ 330.740136][ T3566] usb 4-1: config 5 interface 190 altsetting 255 bulk endpoint 0x9 has invalid maxpacket 16 [ 330.740270][ T3566] usb 4-1: config 5 interface 190 altsetting 255 has an invalid endpoint with address 0x80, skipping [ 330.740382][ T3566] usb 4-1: config 5 interface 190 altsetting 255 has an invalid endpoint with address 0x0, skipping [ 330.740501][ T3566] usb 4-1: config 5 interface 190 altsetting 255 endpoint 0x7 has invalid maxpacket 512, setting to 64 [ 330.740639][ T3566] usb 4-1: config 5 interface 190 altsetting 255 has a duplicate endpoint with address 0x7, skipping [ 330.740755][ T3566] usb 4-1: config 5 interface 190 altsetting 255 has an invalid endpoint with address 0x10, skipping [ 330.740866][ T3566] usb 4-1: config 5 interface 190 altsetting 255 has 9 endpoint descriptors, different from the interface descriptor's value: 8 [ 330.741018][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 330.741129][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has a duplicate endpoint with address 0x9, skipping [ 330.741242][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has a duplicate endpoint with address 0x1, skipping [ 330.741358][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 330.741479][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has a duplicate endpoint with address 0x7, skipping [ 330.741594][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has a duplicate endpoint with address 0xE, skipping [ 330.741778][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 330.741899][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has a duplicate endpoint with address 0xA, skipping [ 330.742012][ T3566] usb 4-1: config 5 interface 57 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 330.758592][ T3558] usb 3-1: SerialNumber: syz [ 330.767075][ T3566] usb 4-1: config 5 interface 224 altsetting 6 has a duplicate endpoint with address 0xE, skipping [ 330.984168][ T3566] usb 4-1: config 5 interface 224 altsetting 6 has an invalid endpoint with address 0xAE, skipping [ 330.995197][ T3566] usb 4-1: config 5 interface 224 altsetting 6 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 331.006359][ T3566] usb 4-1: config 5 interface 224 altsetting 6 endpoint 0x8 has invalid maxpacket 511, setting to 64 [ 331.017592][ T3566] usb 4-1: config 5 interface 224 altsetting 6 has a duplicate endpoint with address 0x1, skipping [ 331.028550][ T3566] usb 4-1: config 5 interface 224 altsetting 6 has a duplicate endpoint with address 0x2, skipping [ 331.039485][ T3566] usb 4-1: config 5 interface 224 altsetting 6 has 7 endpoint descriptors, different from the interface descriptor's value: 6 [ 331.052876][ T3566] usb 4-1: config 5 interface 190 has no altsetting 0 [ 331.059805][ T3566] usb 4-1: config 5 interface 224 has no altsetting 0 12:42:57 executing program 5: r0 = syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d042dc2400001020301090224000101000000090400000203010000000000"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x6a3, 0x621, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x21, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, &(0x7f0000000480)={0x40, 0x7, 0x7f, {0x7f, 0x23, "3081c12cdea1ffb86251178927410af1a611eb357f8fd09c6864b3bc409d4407718161b29fe19a4a12c99ab5c919ccc1a8402a0f0a1fc1a5d8d814b9bf6477bf1d4487122dda0376ca2548010c343da02e704353e58f812f9b672ca7ac0b3616fe48c563a28e2955f4ec4bb79c984f95d0d8d1a46d7e0c16e2c783e868"}}, &(0x7f0000000540)={0x0, 0x3, 0x25, @string={0x25, 0x3, "076bec8a30deb7436a2f7958ed44656b224467aec820d966d305ccfe19d098801e0541"}}, &(0x7f0000000580)={0x0, 0x22, 0x1d, {[@local=@item_012={0x1, 0x2, 0x2, "fe"}, @global=@item_4={0x3, 0x1, 0x6, "bc0977ec"}, @global=@item_4={0x3, 0x1, 0x1, "b8584361"}, @local=@item_4={0x3, 0x2, 0xa, "132e3e05"}, @global=@item_012={0x0, 0x1, 0x6}, @local=@item_4={0x3, 0x2, 0x5, 'i2mG'}, @main=@item_012={0x0, 0x0, 0xb}, @local=@item_4={0x3, 0x2, 0x0, "a7f7cd0f"}]}}, &(0x7f00000005c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0x0, 0x1, {0x22, 0x237}}}}, &(0x7f00000007c0)={0x2c, &(0x7f0000000640)={0x0, 0x9, 0x9f, "465ba17efb9c187e6fa671c859a1b8d5cf18923e3dd3921705b5fde6b7bf41fad4c3ef0127885e1a0d83d5210bb1411b34ebb87a6e1f6304aa9d8dbdedf960a61dc92393502b7c8c18a353f763e68599403a4dcffd72fe5f1590fc9002947c67b7862137cae7f34cec6f14d25c065a4558127238e4e14f2db2e5e390526afdc572fe70a6d969e2dd33e360e3bc46b610f2d26451d8f91f0411acf0b14978eb"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x29}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0x6c}, &(0x7f0000000840)={0x20, 0x1, 0xbd, "e18df44dd8e126924e23ce75509d2ebe22f2fa6186608542985bcfadc926df3f88965746c6f6428800e68d48cab94ae2f44a3a736c48b39d2ad8978415a248385a0a06195a4550ab7ac5e5eebb19a13d47c0202928eda22570180a732a038a6c1ca315ad174a2cc744a3b135ce78496247d351e49de79f759b0058ec71724a97449b49eba7d1d801c21e719cf517961b6ed7c555c127b5fff8eb06b709fea32320c7e4f0cc5f9495a8eef71aa2ededb197bd1028af45c5aace5625a7e2"}, &(0x7f0000000780)={0x20, 0x3, 0x1, 0x80}}) syz_usb_control_io(r1, &(0x7f0000000a00)={0x2c, &(0x7f0000000800)={0x0, 0x0, 0xb, {0xb, 0x0, "30eea90c45f0adae23"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000240)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="200152000000521866aeeb4da009000000000000000e4edd8f1643e149eec38a94acbf0594308c32a206d3647a53dd4b5f6baea4c6d9b6bfcc1d047ba76e9b023fd3567b59cbb454d188d7007aa393db0000"], &(0x7f00000000c0)={0x0, 0x3, 0xc5, @string={0xc5, 0x3, "c528095ac0b99c2b62973e2c71150320a338edbc04a88a82052773d36c0f1aaf8a9815bae10beb2d6752189db1fb7f9c4651a329bf5c569d7b4015a6af1f1bc234700135e4e0c76a5714a397b8e81e0aa7e767b4b87104cdee68d5afdb93209bf7879dd470ea681215aa77a81ada84cf67777b6ea142a6468235df4ea676d54d60f073e6c2c81a0f3745a4696b94148b0baae6632448f1df61227eb8b8efabde5faced835665031d9baf1dd7c8bf9131488895a94b949cccf8fb3a8bc98baf5b16bfcf"}}, &(0x7f00000001c0)={0x0, 0x22, 0x15, {[@main=@item_4={0x3, 0x0, 0x9, "711b66e0"}, @local=@item_012={0x0, 0x2, 0xa}, @main=@item_4={0x3, 0x0, 0x8, "33537fe4"}, @main=@item_4={0x3, 0x0, 0x6, "611a91c7"}, @local=@item_4={0x3, 0x2, 0x2, "344c02f6"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1bf, 0xe0, 0x1, {0x22, 0x2ea}}}}, &(0x7f0000000440)={0x2c, &(0x7f0000000280)={0x20, 0x0, 0x8e, "b350fc45ed0ae807ebcbbc3a79622a3c040a99d06f35bf9b10454af7e31721b54965257a7540d58d4d4f739e7a0b9956293179f4c4fdd42ea02522f0a4d82e980483950234151309fa10b679b8f7223ae332d3b879ac3510ed7834d39c67d06f889d44ab8ab2df51b0f71bb413629fb633192b11c9da95809ec5cda96ee4856ff6c45f0ec3bb5b5db22394003109"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0xff}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000003c0), &(0x7f0000000400)={0x20, 0x3, 0x1}}) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d042dc2400001020301090224000101000000090400000203010000000000"], 0x0) (async) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x6a3, 0x621, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x21, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}}}]}}]}}, 0x0) (async) syz_usb_control_io$hid(r1, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, &(0x7f0000000480)={0x40, 0x7, 0x7f, {0x7f, 0x23, "3081c12cdea1ffb86251178927410af1a611eb357f8fd09c6864b3bc409d4407718161b29fe19a4a12c99ab5c919ccc1a8402a0f0a1fc1a5d8d814b9bf6477bf1d4487122dda0376ca2548010c343da02e704353e58f812f9b672ca7ac0b3616fe48c563a28e2955f4ec4bb79c984f95d0d8d1a46d7e0c16e2c783e868"}}, &(0x7f0000000540)={0x0, 0x3, 0x25, @string={0x25, 0x3, "076bec8a30deb7436a2f7958ed44656b224467aec820d966d305ccfe19d098801e0541"}}, &(0x7f0000000580)={0x0, 0x22, 0x1d, {[@local=@item_012={0x1, 0x2, 0x2, "fe"}, @global=@item_4={0x3, 0x1, 0x6, "bc0977ec"}, @global=@item_4={0x3, 0x1, 0x1, "b8584361"}, @local=@item_4={0x3, 0x2, 0xa, "132e3e05"}, @global=@item_012={0x0, 0x1, 0x6}, @local=@item_4={0x3, 0x2, 0x5, 'i2mG'}, @main=@item_012={0x0, 0x0, 0xb}, @local=@item_4={0x3, 0x2, 0x0, "a7f7cd0f"}]}}, &(0x7f00000005c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0x0, 0x1, {0x22, 0x237}}}}, &(0x7f00000007c0)={0x2c, &(0x7f0000000640)={0x0, 0x9, 0x9f, "465ba17efb9c187e6fa671c859a1b8d5cf18923e3dd3921705b5fde6b7bf41fad4c3ef0127885e1a0d83d5210bb1411b34ebb87a6e1f6304aa9d8dbdedf960a61dc92393502b7c8c18a353f763e68599403a4dcffd72fe5f1590fc9002947c67b7862137cae7f34cec6f14d25c065a4558127238e4e14f2db2e5e390526afdc572fe70a6d969e2dd33e360e3bc46b610f2d26451d8f91f0411acf0b14978eb"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x29}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0x6c}, &(0x7f0000000840)={0x20, 0x1, 0xbd, "e18df44dd8e126924e23ce75509d2ebe22f2fa6186608542985bcfadc926df3f88965746c6f6428800e68d48cab94ae2f44a3a736c48b39d2ad8978415a248385a0a06195a4550ab7ac5e5eebb19a13d47c0202928eda22570180a732a038a6c1ca315ad174a2cc744a3b135ce78496247d351e49de79f759b0058ec71724a97449b49eba7d1d801c21e719cf517961b6ed7c555c127b5fff8eb06b709fea32320c7e4f0cc5f9495a8eef71aa2ededb197bd1028af45c5aace5625a7e2"}, &(0x7f0000000780)={0x20, 0x3, 0x1, 0x80}}) (async) syz_usb_control_io(r1, &(0x7f0000000a00)={0x2c, &(0x7f0000000800)={0x0, 0x0, 0xb, {0xb, 0x0, "30eea90c45f0adae23"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f0000000240)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="200152000000521866aeeb4da009000000000000000e4edd8f1643e149eec38a94acbf0594308c32a206d3647a53dd4b5f6baea4c6d9b6bfcc1d047ba76e9b023fd3567b59cbb454d188d7007aa393db0000"], &(0x7f00000000c0)={0x0, 0x3, 0xc5, @string={0xc5, 0x3, "c528095ac0b99c2b62973e2c71150320a338edbc04a88a82052773d36c0f1aaf8a9815bae10beb2d6752189db1fb7f9c4651a329bf5c569d7b4015a6af1f1bc234700135e4e0c76a5714a397b8e81e0aa7e767b4b87104cdee68d5afdb93209bf7879dd470ea681215aa77a81ada84cf67777b6ea142a6468235df4ea676d54d60f073e6c2c81a0f3745a4696b94148b0baae6632448f1df61227eb8b8efabde5faced835665031d9baf1dd7c8bf9131488895a94b949cccf8fb3a8bc98baf5b16bfcf"}}, &(0x7f00000001c0)={0x0, 0x22, 0x15, {[@main=@item_4={0x3, 0x0, 0x9, "711b66e0"}, @local=@item_012={0x0, 0x2, 0xa}, @main=@item_4={0x3, 0x0, 0x8, "33537fe4"}, @main=@item_4={0x3, 0x0, 0x6, "611a91c7"}, @local=@item_4={0x3, 0x2, 0x2, "344c02f6"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1bf, 0xe0, 0x1, {0x22, 0x2ea}}}}, &(0x7f0000000440)={0x2c, &(0x7f0000000280)={0x20, 0x0, 0x8e, "b350fc45ed0ae807ebcbbc3a79622a3c040a99d06f35bf9b10454af7e31721b54965257a7540d58d4d4f739e7a0b9956293179f4c4fdd42ea02522f0a4d82e980483950234151309fa10b679b8f7223ae332d3b879ac3510ed7834d39c67d06f889d44ab8ab2df51b0f71bb413629fb633192b11c9da95809ec5cda96ee4856ff6c45f0ec3bb5b5db22394003109"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0xff}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000003c0), &(0x7f0000000400)={0x20, 0x3, 0x1}}) (async) [ 331.251881][ T3567] usb 6-1: USB disconnect, device number 35 12:42:57 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000024002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @sco={0x1f, @none}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000140)="52ee81a8d1b2b9406dfe6223f9ec013b92609d7eef2473669e5a63edd173f5fc4de84f852a7f55eb015a3077dbcebfc9df5fedce48f48824064493c9f70706c9be873743e027c08d63666825b61648506c780fb97008d442401b92262a9816dbeacbc7ffbe45dbb9056a9e39375d59d803ea192bcce012e778cbc073e93bec0507baaf6eafc79400076b142585884f8b1a6606ceb8dddb97997c52f6b8c3e6f04e9e16fd61e174f989ee22ac5c2ac59e0c8a62ca4bae84fd642f88d72835365b51e769ee3909e552a44afbd05c1dd98204aa", &(0x7f0000000000)=@udp6=r0, 0x4}, 0x20) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @subvolid=0x7ff}) preadv(r1, &(0x7f0000001100)=[{&(0x7f0000001f40)=""/4096, 0x20002f25}], 0x1, 0x0, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000024002, 0x0) (async) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) openat$fb1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @sco={0x1f, @none}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) (async) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000140)="52ee81a8d1b2b9406dfe6223f9ec013b92609d7eef2473669e5a63edd173f5fc4de84f852a7f55eb015a3077dbcebfc9df5fedce48f48824064493c9f70706c9be873743e027c08d63666825b61648506c780fb97008d442401b92262a9816dbeacbc7ffbe45dbb9056a9e39375d59d803ea192bcce012e778cbc073e93bec0507baaf6eafc79400076b142585884f8b1a6606ceb8dddb97997c52f6b8c3e6f04e9e16fd61e174f989ee22ac5c2ac59e0c8a62ca4bae84fd642f88d72835365b51e769ee3909e552a44afbd05c1dd98204aa", &(0x7f0000000000)=@udp6=r0, 0x4}, 0x20) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @subvolid=0x7ff}) (async) preadv(r1, &(0x7f0000001100)=[{&(0x7f0000001f40)=""/4096, 0x20002f25}], 0x1, 0x0, 0x0) (async) [ 331.582997][ T3566] usb 4-1: New USB device found, idVendor=12d1, idProduct=b08b, bcdDevice=d7.c5 [ 331.589833][ T3558] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 331.592538][ T3566] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.607901][ T3566] usb 4-1: Product: మ짍ꁅ⺼鯾ⷩ൸ᡡ蝎쯄飹ꃾ쟅퐡쎒둪⛌繮♵퀛牯垢珦키㹿뽶瓻⮴嗧쓲ﲽ鮇㣌갽풌촋銴 [ 331.623245][ T3566] usb 4-1: Manufacturer: ㄿ愊嗷밭酓ߤ둶အ⿭想뀈ꩀ޲᩟ュ𥉉鵬⦒뜔鸢뭰⦬ᭌ롵릦῾손ḝᬸ̚㼞稨ﺂ滴琨嶶ͱঘ刓ᅝ噶퐶쪼蒀鰎谴깶 [ 331.641446][ T3566] usb 4-1: SerialNumber: syz [ 331.861229][ T3566] usb 4-1: Interface #190 referenced by multiple IADs [ 331.893792][ T6232] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 332.033693][ T3567] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 332.159999][ T6256] UDC core: couldn't find an available UDC or it's busy: -16 [ 332.167913][ T6256] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 12:42:58 executing program 0: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r5 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r5, &(0x7f0000000080)="7ec0f982e5fb93dcd5b1fcb462b807159968d7a63a9f0e72e8a9e6734709e9bd63550c15f56d71c73075db96a49af4bde3e26d1d1c47f7cc07a95345b970683d1dd56feb98d4540d", 0x48, 0x0, &(0x7f0000000300)={0x11, 0xd, r4}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@ipv6_newaddr={0x44, 0x14, 0x300, 0x70bd28, 0x25dfdbfe, {0xa, 0x3f, 0x40, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x2b}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x3}, @IFA_RT_PRIORITY={0x8, 0x9, 0x5}, @IFA_RT_PRIORITY={0x8, 0x9, 0x7d}]}, 0x44}}, 0x4002011) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400040, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc7bca2b4b11023230f07670f001e000167360fe169ad0f20e0c4e1ff70f1b90f22e0b9800000c035000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r7, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) ioctl$KVM_NMI(r7, 0xae9a) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) getpid() (async) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) socket$can_raw(0x1d, 0x3, 0x1) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) (async) socket$packet(0x11, 0x2, 0x300) (async) sendto$packet(r5, &(0x7f0000000080)="7ec0f982e5fb93dcd5b1fcb462b807159968d7a63a9f0e72e8a9e6734709e9bd63550c15f56d71c73075db96a49af4bde3e26d1d1c47f7cc07a95345b970683d1dd56feb98d4540d", 0x48, 0x0, &(0x7f0000000300)={0x11, 0xd, r4}, 0x14) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@ipv6_newaddr={0x44, 0x14, 0x300, 0x70bd28, 0x25dfdbfe, {0xa, 0x3f, 0x40, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x2b}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x3}, @IFA_RT_PRIORITY={0x8, 0x9, 0x5}, @IFA_RT_PRIORITY={0x8, 0x9, 0x7d}]}, 0x44}}, 0x4002011) (async) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) openat$zero(0xffffffffffffff9c, 0x0, 0x400040, 0x0) (async) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc7bca2b4b11023230f07670f001e000167360fe169ad0f20e0c4e1ff70f1b90f22e0b9800000c035000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_RUN(r6, 0xae80, 0x0) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) (async) futimesat(r7, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) (async) ioctl$KVM_NMI(r7, 0xae9a) (async) [ 332.303221][ T3567] usb 6-1: Using ep0 maxpacket: 32 12:42:58 executing program 1: r0 = syz_usb_connect(0x0, 0x35, &(0x7f0000000080)=ANY=[@ANYBLOB="120100004ae13040dc170202a8a00000000109022300010000000009040000010e010002"], 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0003910000009103"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002880)={0x2c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="000304000000c2c1040346d124e5a0c1ccb8aff74ea79af5a42c25d2be1baef1b8018b999a7d04df71d9bfbe8235dff44651f61fa3ccfd0852012a93c821c650109bfe9583fe4aab0d982d34c1e4"], 0x0, 0x0, 0x0}, 0x0) [ 332.334094][ T6232] UDC core: couldn't find an available UDC or it's busy: -16 [ 332.341602][ T6232] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 332.423610][ T3567] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 33, using maximum allowed: 30 [ 332.434981][ T3567] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 332.446602][ T3567] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 332.456742][ T3567] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 33 12:42:58 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080), 0x4000000024002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) (async) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r1 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r2, 0x890b, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote={0xac, 0x10, 0x3}}, @sco={0x1f, @none}, @nl=@unspec, 0xf0f4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='syz_tun\x00'}) (async) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000140)="52ee81a8d1b2b9406dfe6223f9ec013b92609d7eef2473669e5a63edd173f5fc4de84f852a7f55eb015a3077dbcebfc9df5fedce48f48824064493c9f70706c9be873743e027c08d63666825b61648506c780fb97008d442401b92262a9816dbeacbc7ffbe45dbb9056a9e39375d59d803ea192bcce012e778cbc073e93bec0507baaf6eafc79400076b142585884f8b1a6606ceb8dddb97997c52f6b8c3e6f04e9e16fd61e174f989ee22ac5c2ac59e0c8a62ca4bae84fd642f88d72835365b51e769ee3909e552a44afbd05c1dd98204aa", &(0x7f0000000000)=@udp6=r0, 0x4}, 0x20) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @subvolid=0x7ff}) (async) preadv(r1, &(0x7f0000001100)=[{&(0x7f0000001f40)=""/4096, 0x20002f25}], 0x1, 0x0, 0x0) [ 332.470083][ T3567] usb 6-1: New USB device found, idVendor=06a3, idProduct=0621, bcdDevice= 0.00 [ 332.482851][ T3567] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.508376][ T6232] UDC core: couldn't find an available UDC or it's busy: -16 [ 332.516366][ T6232] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 332.543539][ T6260] UDC core: couldn't find an available UDC or it's busy: -16 [ 332.551200][ T6260] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 332.565216][ T3566] option 4-1:5.190: GSM modem (1-port) converter detected [ 332.701030][ T3567] usb 6-1: config 0 descriptor?? 12:42:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendfile(r8, r6, &(0x7f0000000140)=0x39a9, 0x102) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xc8, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x98, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x88, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x1000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4008}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x337}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xc8}}, 0x0) [ 332.902364][ T3566] usbhid 4-1:5.57: couldn't find an input interrupt endpoint [ 333.072451][ T3564] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 333.082354][ T3566] usb 4-1: USB disconnect, device number 23 [ 333.122992][ T3566] option 4-1:5.190: device disconnected [ 333.184031][ T3567] saitek 0003:06A3:0621.000C: item fetching failed at offset 10/11 [ 333.222094][ T3567] saitek 0003:06A3:0621.000C: parse failed [ 333.228250][ T3567] saitek: probe of 0003:06A3:0621.000C failed with error -22 12:42:59 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) (async) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) (async) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendfile(r8, r6, &(0x7f0000000140)=0x39a9, 0x102) (async, rerun: 32) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xc8, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x98, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x88, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x1000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4008}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x337}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xc8}}, 0x0) (rerun: 32) [ 333.432874][ T3564] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 333.443513][ T3564] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 333.457004][ T3564] usb 2-1: New USB device found, idVendor=17dc, idProduct=0202, bcdDevice=a0.a8 [ 333.466561][ T3564] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 333.513233][ T3564] usb 2-1: config 0 descriptor?? [ 333.737800][ T6279] UDC core: couldn't find an available UDC or it's busy: -16 [ 333.745484][ T6279] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 12:42:59 executing program 2: syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x223, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x5e, &(0x7f0000000340)=@string={0x5e, 0x3, "6d1b32f72f8f8fb7f4afbf7db58b516f6a23baad47e133faf9d78c15a4f5585ff34cdced453d77e24a98b898138eeacbb3c59674e685e53c9c2e790881a6454e3061ff8ce644c82bdf571e81f8e9a81e6341f6526a12029f100de1db"}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000040)={0x0, 0x23, 0x7b, {0x7b, 0x11, "617501359edbcc3a96ee423e25676705c877069198feccc51316692fc006cb588aece143544073d0e752fd069dc096b8d5a39fa695c42cf11c5e7c72bb1bd431ba82f6fc8e386a49ad54152c530c0bd9ef2b0fa1510d59ce1ec64516f25afc6f5fbdfdb96d3d18f6b754ecf5cf29c501172247346a38bb762e"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x820}}, &(0x7f0000000140)={0x0, 0x22, 0x3, {[@global=@item_012={0x2, 0x1, 0x0, 'sG'}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x30, 0x1, {0x22, 0x7bb}}}}, &(0x7f0000000540)={0x2c, &(0x7f0000000240)={0x20, 0x10, 0x2, "2af9"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x9c}, &(0x7f00000003c0)={0x20, 0x1, 0xee, "ec5aceb29fa57e2e6deb0cbb0e5fd7d85b57b825bbb3a031383dd3cb0ca169cfdf30f54ca9f8bfbfa30e2a77db80fe3ac44e964bbc92df89d53b4d7654062f686e34e5d5e7072b09c0f5b0b17f3a820dd70e8c0d2edfa883ee5bf7cfd85a6bf50e76e0be3373d6b48ee9dcc59b78703e0eebb47b7ebc4dc4afbce28e2149dabf072438bb3370d136eefabceeb25f77e28beaead3c1d987f982eb69924773e49066587862c1adad554f5b2eea0a52a6fb93d0f2bf9c2b8ec38d71d95f43495eb90a2aadb2b46c86e5e6b69519d9b0355ee624bd6c56903d76a51e0c08c1f745fb49bd6386ccc2efe1fd9d17a02994"}, &(0x7f0000000300)={0x20, 0x3, 0x1, 0x8}}) syz_genetlink_get_family_id$wireguard(&(0x7f0000000500), 0xffffffffffffffff) (async) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x223, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x5e, &(0x7f0000000340)=@string={0x5e, 0x3, "6d1b32f72f8f8fb7f4afbf7db58b516f6a23baad47e133faf9d78c15a4f5585ff34cdced453d77e24a98b898138eeacbb3c59674e685e53c9c2e790881a6454e3061ff8ce644c82bdf571e81f8e9a81e6341f6526a12029f100de1db"}}]}) (async) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, &(0x7f0000000040)={0x0, 0x23, 0x7b, {0x7b, 0x11, "617501359edbcc3a96ee423e25676705c877069198feccc51316692fc006cb588aece143544073d0e752fd069dc096b8d5a39fa695c42cf11c5e7c72bb1bd431ba82f6fc8e386a49ad54152c530c0bd9ef2b0fa1510d59ce1ec64516f25afc6f5fbdfdb96d3d18f6b754ecf5cf29c501172247346a38bb762e"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x820}}, &(0x7f0000000140)={0x0, 0x22, 0x3, {[@global=@item_012={0x2, 0x1, 0x0, 'sG'}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x30, 0x1, {0x22, 0x7bb}}}}, &(0x7f0000000540)={0x2c, &(0x7f0000000240)={0x20, 0x10, 0x2, "2af9"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x9c}, &(0x7f00000003c0)={0x20, 0x1, 0xee, "ec5aceb29fa57e2e6deb0cbb0e5fd7d85b57b825bbb3a031383dd3cb0ca169cfdf30f54ca9f8bfbfa30e2a77db80fe3ac44e964bbc92df89d53b4d7654062f686e34e5d5e7072b09c0f5b0b17f3a820dd70e8c0d2edfa883ee5bf7cfd85a6bf50e76e0be3373d6b48ee9dcc59b78703e0eebb47b7ebc4dc4afbce28e2149dabf072438bb3370d136eefabceeb25f77e28beaead3c1d987f982eb69924773e49066587862c1adad554f5b2eea0a52a6fb93d0f2bf9c2b8ec38d71d95f43495eb90a2aadb2b46c86e5e6b69519d9b0355ee624bd6c56903d76a51e0c08c1f745fb49bd6386ccc2efe1fd9d17a02994"}, &(0x7f0000000300)={0x20, 0x3, 0x1, 0x8}}) (async) 12:42:59 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000005400000127bd7000fbdbdf2507000000", @ANYRES32=r4, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="010304000000000000000000000000000000004086dd0000"], 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x8008000) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="400000001800010000000000000000000a000000000000000000000014001680100002800c000280080001000000000008000400006589abe869b34705268fe5b003950e8e47819559f5d2063fae5cfef0e811a3f1c89d3c790cb27e5b261431c3e4d4662a0fd2ae85a902265a5ea49c2d6ab6823cbc77dfee783d6a92846149a1ea2e16ea7a4bb651793fdc250b41e9bb508c4bf436b1409b32d8a7fc807b8f390370c0836957891283869f7bda05754897d7906d949196424e30addc189214c56564eb066e", @ANYRES32=r4, @ANYBLOB="0600150008000000"], 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x5, 0x0, 0x4, 0x1, @private2, @mcast1, 0x10, 0x7, 0x4, 0x7}}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="400000006a0000022abd7000fddbdf25020000000000000008000500f56eed7e46838d02b95aeb9ef7417e761e0f27d7713d0a53811f0aa80876b741e15b0a2aa6c9398fcfee13451ddeea14d66351afe5dc9ca81e25f4481475adfba97f1ff58d5e5661fe6d0fb80f0960039a0124f2781183a2912098df0cfdc6f0f7f161f5a90bb4ae691af25d1eb956e05b366ca47891fdfd7473e931b9e0be9f5922dd53bf231f5b071b24ab", @ANYRES32=0x0, @ANYBLOB="04000b0008000500", @ANYRES32=r7, @ANYBLOB="02000a00b90e7eb7ae7f020000000600090908000500fda4e269b10e48e00ff8ab795a43f44473e65a4a6eb1dbfd51091f5a00f6d74989700c225670fdf7d8ed", @ANYRES32=r7, @ANYRES64=r0], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000bc0)=@setlink={0xc8, 0x13, 0x4, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_MAP={0x24, 0xe, {0x81, 0x2, 0x80, 0x5, 0x0, 0xd4}}, @IFLA_CARRIER={0x5, 0x21, 0x98}, @IFLA_TXQLEN={0x8, 0xd, 0x1000}, @IFLA_PORT_SELF={0x74, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x13, 0x2, 'batadv_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "8f41fcdeb7b191fd3132f0be090c56f9"}, @IFLA_PORT_VF={0x8, 0x1, 0x71f}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0xff2}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aefdc4c8829f09d82668b6412a1f6205"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "750b6cf30f86af87efb09ac2f03e96b9"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/tcp6\x00') sendmsg$nl_route(r8, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="340000001400000129bd7000ffdbdf250a789f548e16e67de59a47e8b7ae7b24c827da6bcc4c9d8d05cb1924", @ANYRES32=r4, @ANYBLOB="14006d392315000005000059015a6eff030000ffffe4ff0800090000000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) preadv(r8, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x0, 0x0) [ 333.820049][ T7] usb 3-1: USB disconnect, device number 33 12:42:59 executing program 5: r0 = syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106d042dc2400001020301090224000101000000090400000203010000000000"], 0x0) (async) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x6a3, 0x621, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x21, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0xb}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000000600)={0x24, &(0x7f0000000480)={0x40, 0x7, 0x7f, {0x7f, 0x23, "3081c12cdea1ffb86251178927410af1a611eb357f8fd09c6864b3bc409d4407718161b29fe19a4a12c99ab5c919ccc1a8402a0f0a1fc1a5d8d814b9bf6477bf1d4487122dda0376ca2548010c343da02e704353e58f812f9b672ca7ac0b3616fe48c563a28e2955f4ec4bb79c984f95d0d8d1a46d7e0c16e2c783e868"}}, &(0x7f0000000540)={0x0, 0x3, 0x25, @string={0x25, 0x3, "076bec8a30deb7436a2f7958ed44656b224467aec820d966d305ccfe19d098801e0541"}}, &(0x7f0000000580)={0x0, 0x22, 0x1d, {[@local=@item_012={0x1, 0x2, 0x2, "fe"}, @global=@item_4={0x3, 0x1, 0x6, "bc0977ec"}, @global=@item_4={0x3, 0x1, 0x1, "b8584361"}, @local=@item_4={0x3, 0x2, 0xa, "132e3e05"}, @global=@item_012={0x0, 0x1, 0x6}, @local=@item_4={0x3, 0x2, 0x5, 'i2mG'}, @main=@item_012={0x0, 0x0, 0xb}, @local=@item_4={0x3, 0x2, 0x0, "a7f7cd0f"}]}}, &(0x7f00000005c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0x0, 0x1, {0x22, 0x237}}}}, &(0x7f00000007c0)={0x2c, &(0x7f0000000640)={0x0, 0x9, 0x9f, "465ba17efb9c187e6fa671c859a1b8d5cf18923e3dd3921705b5fde6b7bf41fad4c3ef0127885e1a0d83d5210bb1411b34ebb87a6e1f6304aa9d8dbdedf960a61dc92393502b7c8c18a353f763e68599403a4dcffd72fe5f1590fc9002947c67b7862137cae7f34cec6f14d25c065a4558127238e4e14f2db2e5e390526afdc572fe70a6d969e2dd33e360e3bc46b610f2d26451d8f91f0411acf0b14978eb"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x29}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0x6c}, &(0x7f0000000840)={0x20, 0x1, 0xbd, "e18df44dd8e126924e23ce75509d2ebe22f2fa6186608542985bcfadc926df3f88965746c6f6428800e68d48cab94ae2f44a3a736c48b39d2ad8978415a248385a0a06195a4550ab7ac5e5eebb19a13d47c0202928eda22570180a732a038a6c1ca315ad174a2cc744a3b135ce78496247d351e49de79f759b0058ec71724a97449b49eba7d1d801c21e719cf517961b6ed7c555c127b5fff8eb06b709fea32320c7e4f0cc5f9495a8eef71aa2ededb197bd1028af45c5aace5625a7e2"}, &(0x7f0000000780)={0x20, 0x3, 0x1, 0x80}}) (async) syz_usb_control_io(r1, &(0x7f0000000a00)={0x2c, &(0x7f0000000800)={0x0, 0x0, 0xb, {0xb, 0x0, "30eea90c45f0adae23"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000240)={0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="200152000000521866aeeb4da009000000000000000e4edd8f1643e149eec38a94acbf0594308c32a206d3647a53dd4b5f6baea4c6d9b6bfcc1d047ba76e9b023fd3567b59cbb454d188d7007aa393db0000"], &(0x7f00000000c0)={0x0, 0x3, 0xc5, @string={0xc5, 0x3, "c528095ac0b99c2b62973e2c71150320a338edbc04a88a82052773d36c0f1aaf8a9815bae10beb2d6752189db1fb7f9c4651a329bf5c569d7b4015a6af1f1bc234700135e4e0c76a5714a397b8e81e0aa7e767b4b87104cdee68d5afdb93209bf7879dd470ea681215aa77a81ada84cf67777b6ea142a6468235df4ea676d54d60f073e6c2c81a0f3745a4696b94148b0baae6632448f1df61227eb8b8efabde5faced835665031d9baf1dd7c8bf9131488895a94b949cccf8fb3a8bc98baf5b16bfcf"}}, &(0x7f00000001c0)={0x0, 0x22, 0x15, {[@main=@item_4={0x3, 0x0, 0x9, "711b66e0"}, @local=@item_012={0x0, 0x2, 0xa}, @main=@item_4={0x3, 0x0, 0x8, "33537fe4"}, @main=@item_4={0x3, 0x0, 0x6, "611a91c7"}, @local=@item_4={0x3, 0x2, 0x2, "344c02f6"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1bf, 0xe0, 0x1, {0x22, 0x2ea}}}}, &(0x7f0000000440)={0x2c, &(0x7f0000000280)={0x20, 0x0, 0x8e, "b350fc45ed0ae807ebcbbc3a79622a3c040a99d06f35bf9b10454af7e31721b54965257a7540d58d4d4f739e7a0b9956293179f4c4fdd42ea02522f0a4d82e980483950234151309fa10b679b8f7223ae332d3b879ac3510ed7834d39c67d06f889d44ab8ab2df51b0f71bb413629fb633192b11c9da95809ec5cda96ee4856ff6c45f0ec3bb5b5db22394003109"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0xff}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000003c0), &(0x7f0000000400)={0x20, 0x3, 0x1}}) [ 333.906046][ T3567] usb 6-1: USB disconnect, device number 36 12:43:00 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) r3 = socket(0x1, 0x803, 0x0) (rerun: 32) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000002c0)=0x14) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) (async, rerun: 64) r8 = accept4(r7, 0x0, 0x0, 0x0) (rerun: 64) sendfile(r8, r6, &(0x7f0000000140)=0x39a9, 0x102) (async) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xc8, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x98, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x88, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x70, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x100, 0x1000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4008}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x337}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1000, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x8}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0xc8}}, 0x0) [ 334.159535][ T6285] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:43:00 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) (async, rerun: 64) r2 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) (async) sendmsg$nl_route(r5, 0x0, 0x0) (async, rerun: 64) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000005400000127bd7000fbdbdf2507000000", @ANYRES32=r4, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="010304000000000000000000000000000000004086dd0000"], 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x8008000) (rerun: 64) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="400000001800010000000000000000000a000000000000000000000014001680100002800c000280080001000000000008000400006589abe869b34705268fe5b003950e8e47819559f5d2063fae5cfef0e811a3f1c89d3c790cb27e5b261431c3e4d4662a0fd2ae85a902265a5ea49c2d6ab6823cbc77dfee783d6a92846149a1ea2e16ea7a4bb651793fdc250b41e9bb508c4bf436b1409b32d8a7fc807b8f390370c0836957891283869f7bda05754897d7906d949196424e30addc189214c56564eb066e", @ANYRES32=r4, @ANYBLOB="0600150008000000"], 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x5, 0x0, 0x4, 0x1, @private2, @mcast1, 0x10, 0x7, 0x4, 0x7}}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="400000006a0000022abd7000fddbdf25020000000000000008000500f56eed7e46838d02b95aeb9ef7417e761e0f27d7713d0a53811f0aa80876b741e15b0a2aa6c9398fcfee13451ddeea14d66351afe5dc9ca81e25f4481475adfba97f1ff58d5e5661fe6d0fb80f0960039a0124f2781183a2912098df0cfdc6f0f7f161f5a90bb4ae691af25d1eb956e05b366ca47891fdfd7473e931b9e0be9f5922dd53bf231f5b071b24ab", @ANYRES32=0x0, @ANYBLOB="04000b0008000500", @ANYRES32=r7, @ANYBLOB="02000a00b90e7eb7ae7f020000000600090908000500fda4e269b10e48e00ff8ab795a43f44473e65a4a6eb1dbfd51091f5a00f6d74989700c225670fdf7d8ed", @ANYRES32=r7, @ANYRES64=r0], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000bc0)=@setlink={0xc8, 0x13, 0x4, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_MAP={0x24, 0xe, {0x81, 0x2, 0x80, 0x5, 0x0, 0xd4}}, @IFLA_CARRIER={0x5, 0x21, 0x98}, @IFLA_TXQLEN={0x8, 0xd, 0x1000}, @IFLA_PORT_SELF={0x74, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x13, 0x2, 'batadv_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "8f41fcdeb7b191fd3132f0be090c56f9"}, @IFLA_PORT_VF={0x8, 0x1, 0x71f}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0xff2}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aefdc4c8829f09d82668b6412a1f6205"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "750b6cf30f86af87efb09ac2f03e96b9"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/tcp6\x00') sendmsg$nl_route(r8, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="340000001400000129bd7000ffdbdf250a789f548e16e67de59a47e8b7ae7b24c827da6bcc4c9d8d05cb1924", @ANYRES32=r4, @ANYBLOB="14006d392315000005000059015a6eff030000ffffe4ff0800090000000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) (async) preadv(r8, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x0, 0x0) [ 334.452363][ T3564] usb 2-1: Found UVC 0.00 device (17dc:0202) [ 334.459552][ T3564] usb 2-1: No valid video chain found. [ 334.568137][ T3564] usb 2-1: USB disconnect, device number 29 [ 334.582562][ T3567] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 334.592208][ T7] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 334.826878][ T3567] usb 6-1: Using ep0 maxpacket: 32 [ 334.963378][ T3567] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 33, using maximum allowed: 30 [ 334.974516][ T3567] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 334.985799][ T3567] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 334.993021][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 334.995899][ T3567] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 33 [ 335.021902][ T3567] usb 6-1: New USB device found, idVendor=06a3, idProduct=0621, bcdDevice= 0.00 [ 335.031100][ T3567] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 335.092752][ T6306] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:43:01 executing program 1: r0 = syz_usb_connect(0x0, 0x35, &(0x7f0000000080)=ANY=[@ANYBLOB="120100004ae13040dc170202a8a00000000109022300010000000009040000010e010002"], 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0003910000009103"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002880)={0x2c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="000304000000c2c1040346d124e5a0c1ccb8aff74ea79af5a42c25d2be1baef1b8018b999a7d04df71d9bfbe8235dff44651f61fa3ccfd0852012a93c821c650109bfe9583fe4aab0d982d34c1e4"], 0x0, 0x0, 0x0}, 0x0) [ 335.168885][ T3567] usb 6-1: config 0 descriptor?? 12:43:01 executing program 4: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000005400000127bd7000fbdbdf2507000000", @ANYRES32=r4, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="010304000000000000000000000000000000004086dd0000"], 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x8008000) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="400000001800010000000000000000000a000000000000000000000014001680100002800c000280080001000000000008000400006589abe869b34705268fe5b003950e8e47819559f5d2063fae5cfef0e811a3f1c89d3c790cb27e5b261431c3e4d4662a0fd2ae85a902265a5ea49c2d6ab6823cbc77dfee783d6a92846149a1ea2e16ea7a4bb651793fdc250b41e9bb508c4bf436b1409b32d8a7fc807b8f390370c0836957891283869f7bda05754897d7906d949196424e30addc189214c56564eb066e", @ANYRES32=r4, @ANYBLOB="0600150008000000"], 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x5, 0x0, 0x4, 0x1, @private2, @mcast1, 0x10, 0x7, 0x4, 0x7}}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="400000006a0000022abd7000fddbdf25020000000000000008000500f56eed7e46838d02b95aeb9ef7417e761e0f27d7713d0a53811f0aa80876b741e15b0a2aa6c9398fcfee13451ddeea14d66351afe5dc9ca81e25f4481475adfba97f1ff58d5e5661fe6d0fb80f0960039a0124f2781183a2912098df0cfdc6f0f7f161f5a90bb4ae691af25d1eb956e05b366ca47891fdfd7473e931b9e0be9f5922dd53bf231f5b071b24ab", @ANYRES32=0x0, @ANYBLOB="04000b0008000500", @ANYRES32=r7, @ANYBLOB="02000a00b90e7eb7ae7f020000000600090908000500fda4e269b10e48e00ff8ab795a43f44473e65a4a6eb1dbfd51091f5a00f6d74989700c225670fdf7d8ed", @ANYRES32=r7, @ANYRES64=r0], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000bc0)=@setlink={0xc8, 0x13, 0x4, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_MAP={0x24, 0xe, {0x81, 0x2, 0x80, 0x5, 0x0, 0xd4}}, @IFLA_CARRIER={0x5, 0x21, 0x98}, @IFLA_TXQLEN={0x8, 0xd, 0x1000}, @IFLA_PORT_SELF={0x74, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x13, 0x2, 'batadv_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "8f41fcdeb7b191fd3132f0be090c56f9"}, @IFLA_PORT_VF={0x8, 0x1, 0x71f}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0xff2}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aefdc4c8829f09d82668b6412a1f6205"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "750b6cf30f86af87efb09ac2f03e96b9"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/tcp6\x00') sendmsg$nl_route(r8, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="340000001400000129bd7000ffdbdf250a789f548e16e67de59a47e8b7ae7b24c827da6bcc4c9d8d05cb1924", @ANYRES32=r4, @ANYBLOB="14006d392315000005000059015a6eff030000ffffe4ff0800090000000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) preadv(r8, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x0, 0x0) [ 335.223273][ T7] usb 3-1: New USB device found, idVendor=05ac, idProduct=0223, bcdDevice= 0.40 [ 335.232817][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 335.242928][ T7] usb 3-1: Product: syz [ 335.247294][ T7] usb 3-1: Manufacturer: ᭭輯랏꿴綿讵潑⍪궺勉ퟹᖌ彘䳳㵅顊颸踓쯪얳璖藦㳥⺜ࡹꚁ久愰賿䓦⯈域脞Ẩ䅣勶ቪ鼂ഐ [ 335.265000][ T7] usb 3-1: SerialNumber: syz [ 335.439566][ T7] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 335.477543][ T3567] saitek 0003:06A3:0621.000D: item fetching failed at offset 10/11 [ 335.525880][ T3567] saitek 0003:06A3:0621.000D: parse failed [ 335.532890][ T3567] saitek: probe of 0003:06A3:0621.000D failed with error -22 12:43:01 executing program 0: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x1, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) (async) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) (async) r5 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r5, &(0x7f0000000080)="7ec0f982e5fb93dcd5b1fcb462b807159968d7a63a9f0e72e8a9e6734709e9bd63550c15f56d71c73075db96a49af4bde3e26d1d1c47f7cc07a95345b970683d1dd56feb98d4540d", 0x48, 0x0, &(0x7f0000000300)={0x11, 0xd, r4}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@ipv6_newaddr={0x44, 0x14, 0x300, 0x70bd28, 0x25dfdbfe, {0xa, 0x3f, 0x40, 0x0, r4}, [@IFA_ADDRESS={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0x2b}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x3}, @IFA_RT_PRIORITY={0x8, 0x9, 0x5}, @IFA_RT_PRIORITY={0x8, 0x9, 0x7d}]}, 0x44}}, 0x4002011) (async, rerun: 64) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) (rerun: 64) openat$zero(0xffffffffffffff9c, 0x0, 0x400040, 0x0) (async) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ed866b837008ee02e0fc7bca2b4b11023230f07670f001e000167360fe169ad0f20e0c4e1ff70f1b90f22e0b9800000c035000800000f30c4e1b1dbb75813a80f0f0018", 0x48}], 0x1, 0x49, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/bus/container', 0x0, 0x0) futimesat(r7, 0x0, &(0x7f0000000200)={{}, {0x77359400}}) (async) ioctl$KVM_NMI(r7, 0xae9a) [ 335.904721][ T6314] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 335.932000][ T3143] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 336.059948][ T6322] UDC core: couldn't find an available UDC or it's busy: -16 [ 336.079868][ T6322] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 12:43:02 executing program 3: r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) sendmsg$nl_route(r5, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000005400000127bd7000fbdbdf2507000000", @ANYRES32=r4, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="010304000000000000000000000000000000004086dd0000"], 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x8008000) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="400000001800010000000000000000000a000000000000000000000014001680100002800c000280080001000000000008000400006589abe869b34705268fe5b003950e8e47819559f5d2063fae5cfef0e811a3f1c89d3c790cb27e5b261431c3e4d4662a0fd2ae85a902265a5ea49c2d6ab6823cbc77dfee783d6a92846149a1ea2e16ea7a4bb651793fdc250b41e9bb508c4bf436b1409b32d8a7fc807b8f390370c0836957891283869f7bda05754897d7906d949196424e30addc189214c56564eb066e", @ANYRES32=r4, @ANYBLOB="0600150008000000"], 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x5, 0x0, 0x4, 0x1, @private2, @mcast1, 0x10, 0x7, 0x4, 0x7}}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="400000006a0000022abd7000fddbdf25020000000000000008000500f56eed7e46838d02b95aeb9ef7417e761e0f27d7713d0a53811f0aa80876b741e15b0a2aa6c9398fcfee13451ddeea14d66351afe5dc9ca81e25f4481475adfba97f1ff58d5e5661fe6d0fb80f0960039a0124f2781183a2912098df0cfdc6f0f7f161f5a90bb4ae691af25d1eb956e05b366ca47891fdfd7473e931b9e0be9f5922dd53bf231f5b071b24ab", @ANYRES32=0x0, @ANYBLOB="04000b0008000500", @ANYRES32=r7, @ANYBLOB="02000a00b90e7eb7ae7f020000000600090908000500fda4e269b10e48e00ff8ab795a43f44473e65a4a6eb1dbfd51091f5a00f6d74989700c225670fdf7d8ed", @ANYRES32=r7, @ANYRES64=r0], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000bc0)=@setlink={0xc8, 0x13, 0x4, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_MAP={0x24, 0xe, {0x81, 0x2, 0x80, 0x5, 0x0, 0xd4}}, @IFLA_CARRIER={0x5, 0x21, 0x98}, @IFLA_TXQLEN={0x8, 0xd, 0x1000}, @IFLA_PORT_SELF={0x74, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x13, 0x2, 'batadv_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "8f41fcdeb7b191fd3132f0be090c56f9"}, @IFLA_PORT_VF={0x8, 0x1, 0x71f}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0xff2}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aefdc4c8829f09d82668b6412a1f6205"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "750b6cf30f86af87efb09ac2f03e96b9"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) r8 = syz_open_procfs(0x0, &(0x7f0000000600)='net/tcp6\x00') sendmsg$nl_route(r8, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="340000001400000129bd7000ffdbdf250a789f548e16e67de59a47e8b7ae7b24c827da6bcc4c9d8d05cb1924", @ANYRES32=r4, @ANYBLOB="14006d392315000005000059015a6eff030000ffffe4ff0800090000000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) preadv(r8, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) getpid() (async) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) (async) socket$nl_route(0x10, 0x3, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000700)=0x14) (async) socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) (async) sendmsg$nl_route(r5, 0x0, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=ANY=[@ANYBLOB="380000005400000127bd7000fbdbdf2507000000", @ANYRES32=r4, @ANYBLOB, @ANYRES32=r4, @ANYBLOB="010304000000000000000000000000000000004086dd0000"], 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x8008000) (async) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="400000001800010000000000000000000a000000000000000000000014001680100002800c000280080001000000000008000400006589abe869b34705268fe5b003950e8e47819559f5d2063fae5cfef0e811a3f1c89d3c790cb27e5b261431c3e4d4662a0fd2ae85a902265a5ea49c2d6ab6823cbc77dfee783d6a92846149a1ea2e16ea7a4bb651793fdc250b41e9bb508c4bf436b1409b32d8a7fc807b8f390370c0836957891283869f7bda05754897d7906d949196424e30addc189214c56564eb066e", @ANYRES32=r4, @ANYBLOB="0600150008000000"], 0x40}}, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x29, 0x5, 0x0, 0x4, 0x1, @private2, @mcast1, 0x10, 0x7, 0x4, 0x7}}) (async) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000a80)=ANY=[@ANYBLOB="400000006a0000022abd7000fddbdf25020000000000000008000500f56eed7e46838d02b95aeb9ef7417e761e0f27d7713d0a53811f0aa80876b741e15b0a2aa6c9398fcfee13451ddeea14d66351afe5dc9ca81e25f4481475adfba97f1ff58d5e5661fe6d0fb80f0960039a0124f2781183a2912098df0cfdc6f0f7f161f5a90bb4ae691af25d1eb956e05b366ca47891fdfd7473e931b9e0be9f5922dd53bf231f5b071b24ab", @ANYRES32=0x0, @ANYBLOB="04000b0008000500", @ANYRES32=r7, @ANYBLOB="02000a00b90e7eb7ae7f020000000600090908000500fda4e269b10e48e00ff8ab795a43f44473e65a4a6eb1dbfd51091f5a00f6d74989700c225670fdf7d8ed", @ANYRES32=r7, @ANYRES64=r0], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x10) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000340)={&(0x7f0000000bc0)=@setlink={0xc8, 0x13, 0x4, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x400}, [@IFLA_MAP={0x24, 0xe, {0x81, 0x2, 0x80, 0x5, 0x0, 0xd4}}, @IFLA_CARRIER={0x5, 0x21, 0x98}, @IFLA_TXQLEN={0x8, 0xd, 0x1000}, @IFLA_PORT_SELF={0x74, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x13, 0x2, 'batadv_slave_0\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "8f41fcdeb7b191fd3132f0be090c56f9"}, @IFLA_PORT_VF={0x8, 0x1, 0x71f}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0xff2}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "aefdc4c8829f09d82668b6412a1f6205"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "750b6cf30f86af87efb09ac2f03e96b9"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4000080}, 0x4000) (async) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) (async) syz_open_procfs(0x0, &(0x7f0000000600)='net/tcp6\x00') (async) sendmsg$nl_route(r8, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000640)={&(0x7f00000008c0)=ANY=[@ANYBLOB="340000001400000129bd7000ffdbdf250a789f548e16e67de59a47e8b7ae7b24c827da6bcc4c9d8d05cb1924", @ANYRES32=r4, @ANYBLOB="14006d392315000005000059015a6eff030000ffffe4ff0800090000000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) (async) preadv(r8, &(0x7f0000000000)=[{&(0x7f0000000240)=""/153, 0x99}], 0x1, 0x0, 0x0) (async) [ 336.332734][ T3143] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 336.343234][ T3143] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 336.356490][ T3143] usb 2-1: New USB device found, idVendor=17dc, idProduct=0202, bcdDevice=a0.a8 [ 336.365787][ T3143] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:43:02 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f0000002080)={0x10, 0xfffffffffffffffe, r1}, 0x10) [ 336.669816][ T3143] usb 2-1: config 0 descriptor?? 12:43:03 executing program 4: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x200}, &(0x7f0000000240)={0x0, 0x3938700}, &(0x7f00000002c0)={&(0x7f0000000280)={[0x100000000]}, 0x8}) [ 337.049905][ T6331] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:43:03 executing program 0: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000200), 0x6, 0x480) [ 337.521209][ T7] usb 6-1: USB disconnect, device number 37 12:43:03 executing program 2: syz_emit_ethernet(0x92, &(0x7f0000000000)={@link_local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "64a1aa", 0x58, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[@srh={0x87, 0xa, 0x4, 0x5, 0x0, 0x0, 0x0, [@remote, @remote, @private2, @loopback, @private1]}]}}}}}, 0x0) 12:43:03 executing program 5: syz_clone(0x10006000, 0x0, 0x0, 0x0, 0x0, 0x0) 12:43:03 executing program 4: syz_emit_ethernet(0xc8, &(0x7f0000000080)={@link_local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "64a1aa", 0x8e, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[@dstopts={0x3a, 0x0, '\x00', [@pad1]}, @srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, @mcast2]}, @dstopts={0x0, 0x3, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}], "9b71f194ed9a21ef315e01b52d2e2729e0f8ee04ed90f186e47a3af677c9"}}}}}, 0x0) [ 337.871597][ T3558] usb 3-1: USB disconnect, device number 34 [ 338.074254][ T3143] usb 2-1: Found UVC 0.00 device (17dc:0202) [ 338.081320][ T3143] usb 2-1: No valid video chain found. 12:43:04 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47, 0x0, 0x0, 0x0}, 0x48) perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @private, 0x0, 0x10002, 'sh\x00'}, 0x2c) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f0000000000)) 12:43:04 executing program 1: r0 = syz_usb_connect(0x0, 0x35, &(0x7f0000000080)=ANY=[@ANYBLOB="120100004ae13040dc170202a8a00000000109022300010000000009040000010e010002"], 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0003910000009103"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002880)={0x2c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="000304000000c2c1040346d124e5a0c1ccb8aff74ea79af5a42c25d2be1baef1b8018b999a7d04df71d9bfbe8235dff44651f61fa3ccfd0852012a93c821c650109bfe9583fe4aab0d982d34c1e4"], 0x0, 0x0, 0x0}, 0x0) syz_usb_connect(0x0, 0x35, &(0x7f0000000080)=ANY=[@ANYBLOB="120100004ae13040dc170202a8a00000000109022300010000000009040000010e010002"], 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0003910000009103"], 0x0, 0x0, 0x0}, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000002880)={0x2c, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="000304000000c2c1040346d124e5a0c1ccb8aff74ea79af5a42c25d2be1baef1b8018b999a7d04df71d9bfbe8235dff44651f61fa3ccfd0852012a93c821c650109bfe9583fe4aab0d982d34c1e4"], 0x0, 0x0, 0x0}, 0x0) (async) [ 338.261985][ T3143] usb 2-1: USB disconnect, device number 30 12:43:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="2400000000000000010000002500000020010000000000000000000000000002", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00$'], 0x50}, 0x0) 12:43:04 executing program 4: syz_emit_ethernet(0xc8, &(0x7f0000000080)={@link_local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "64a1aa", 0x8e, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[@dstopts={0x3a, 0x0, '\x00', [@pad1]}, @srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, @mcast2]}, @dstopts={0x0, 0x3, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}], "9b71f194ed9a21ef315e01b52d2e2729e0f8ee04ed90f186e47a3af677c9"}}}}}, 0x0) 12:43:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000017c0)={&(0x7f0000000280)={0xa, 0x4e20, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000680)=[@dstopts_2292={{0x18}}, @dstopts_2292={{0x18}}], 0x30}, 0x0) 12:43:04 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000004c0)) 12:43:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000014c0)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="2400000000000000010000000100000020010000000000000000000000000002", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00$'], 0x50}, 0x0) 12:43:04 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 12:43:04 executing program 4: syz_emit_ethernet(0xc8, &(0x7f0000000080)={@link_local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "64a1aa", 0x8e, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[@dstopts={0x3a, 0x0, '\x00', [@pad1]}, @srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, @mcast2]}, @dstopts={0x0, 0x3, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}], "9b71f194ed9a21ef315e01b52d2e2729e0f8ee04ed90f186e47a3af677c9"}}}}}, 0x0) [ 338.872218][ T3143] usb 2-1: new high-speed USB device number 31 using dummy_hcd 12:43:05 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) recvfrom(r0, &(0x7f0000000280)=""/177, 0xb1, 0x40, 0x0, 0x0) 12:43:05 executing program 0: r0 = socket(0x1, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x10021, 0x0, 0x0) 12:43:05 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000140)) 12:43:05 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000780), 0x4000, 0x0) [ 339.232762][ T3143] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 339.247157][ T3143] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 339.261391][ T3143] usb 2-1: New USB device found, idVendor=17dc, idProduct=0202, bcdDevice=a0.a8 [ 339.270705][ T3143] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.434463][ T3143] usb 2-1: config 0 descriptor?? [ 340.335827][ T6351] UDC core: couldn't find an available UDC or it's busy: -16 [ 340.343645][ T6351] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 340.354358][ T3143] usb 2-1: Found UVC 0.00 device (17dc:0202) [ 340.366516][ T3143] usb 2-1: No valid video chain found. 12:43:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x80000006}, 0x48) 12:43:07 executing program 4: syz_emit_ethernet(0xc8, &(0x7f0000000080)={@link_local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "64a1aa", 0x8e, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[@dstopts={0x3a, 0x0, '\x00', [@pad1]}, @srh={0x0, 0x6, 0x4, 0x3, 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, @mcast2]}, @dstopts={0x0, 0x3, '\x00', [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}], "9b71f194ed9a21ef315e01b52d2e2729e0f8ee04ed90f186e47a3af677c9"}}}}}, 0x0) 12:43:07 executing program 3: socket(0x0, 0x0, 0x0) futex(&(0x7f0000002180), 0x3, 0x0, 0x0, &(0x7f0000002200), 0x0) 12:43:07 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 12:43:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0xffffffffffffff26) 12:43:07 executing program 5: bpf$MAP_CREATE(0x1d, &(0x7f00000000c0), 0x48) [ 341.612310][ T3143] usb 2-1: USB disconnect, device number 31 12:43:07 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000240)=@generic={0x1, 0xffffffffffff662c}) 12:43:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x0, 0x0, 0x0, 0x5}, 0x48) 12:43:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x700, 0x4) 12:43:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1b, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:43:08 executing program 0: r0 = mq_open(&(0x7f0000000000)='#+\'[}\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000080)="e3", 0x1, 0x0, 0x0) 12:43:08 executing program 3: pselect6(0x64, &(0x7f0000000200)={0x0, 0xfefdffff00000000}, 0x0, &(0x7f0000000280), &(0x7f0000000300)={0x0, 0x989680}, 0x0) 12:43:08 executing program 5: fsopen(&(0x7f0000000200)='ramfs\x00', 0x0) 12:43:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) 12:43:08 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001240)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 12:43:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) connect(r0, &(0x7f0000000080)=@ax25={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @bcast, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x80) 12:43:08 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred], 0x20}, 0x0) 12:43:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000840)="6c46184fe8315c80a2e34c883e0ddf7a26256a77", 0x14, 0x0, 0x0, 0x0) 12:43:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000880)=@abs={0x0, 0x0, 0x3}, 0x8) 12:43:08 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1e, &(0x7f0000000100)=[@cred], 0x20}, 0x0) 12:43:08 executing program 3: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 12:43:08 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000001480)=[{0x0}], 0x1) 12:43:08 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_TTY(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10}, 0x10}}, 0x0) 12:43:09 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) 12:43:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="10020000", @ANYRES16=0x0, @ANYBLOB="01"], 0x210}}, 0x0) 12:43:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, &(0x7f0000000000)={'batadv_slave_0\x00'}) 12:43:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x18, 0x0, 0x3, 0x201, 0x0, 0x0, {}, [@nested={0x4, 0x87}]}, 0x18}}, 0x0) 12:43:09 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)=ANY=[@ANYBLOB='\v'], 0x118) 12:43:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@bridge_getneigh={0x20}, 0x20}}, 0x0) 12:43:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NODE_GET(r0, 0x0, 0x0) 12:43:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)={0x18, 0x0, 0x3, 0x201, 0x0, 0x0, {}, [@generic='Q']}, 0x18}}, 0x0) 12:43:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002080)=[{{&(0x7f0000001a00)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, &(0x7f0000001d40)=[{0x0}, {0x0}], 0x2, &(0x7f0000001d80)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 12:43:09 executing program 0: openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x40901, 0x0) 12:43:09 executing program 4: add_key$fscrypt_v1(&(0x7f0000000700), 0x0, 0x0, 0x0, 0xfffffffffffffff8) [ 343.530277][ T6446] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:43:09 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) 12:43:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:43:09 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_lsm={0x1d, 0x8, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:43:09 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000002c40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, 0x0, 0x0) 12:43:09 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$sock(r0, &(0x7f00000065c0)={0x0, 0x0, 0x0}, 0x0) 12:43:09 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x109c00, 0x0) 12:43:10 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) write(r0, 0x0, 0x0) 12:43:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) io_setup(0x40, &(0x7f0000000080)=0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) io_submit(r1, 0x2, &(0x7f0000001200)=[&(0x7f00000010c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x7, 0x0, r2, &(0x7f0000001100)="cf03382a3f62774965daf20e0f646d94", 0x10}]) 12:43:10 executing program 1: syz_emit_ethernet(0x50, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001d08", 0x1a, 0x3a, 0xff, @dev, @local, {[], @ndisc_na={0x88, 0x0, 0x0, 0x0, '\x00', @dev, [{}]}}}}}}, 0x0) 12:43:10 executing program 3: socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f0000000100)={0x9}, 0x0, 0x0, 0x0, 0x0) [ 344.088777][ T6466] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 12:43:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg$unix(r0, &(0x7f0000001a80)=[{{&(0x7f0000000040)=@abs, 0x6e, 0x0}}], 0x1, 0x50, &(0x7f0000001b00)) 12:43:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), 0x4) 12:43:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000740)={0x28, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 12:43:10 executing program 3: r0 = socket(0xa, 0x3, 0xd0) sendmsg$NL80211_CMD_SET_MCAST_RATE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x60}}, 0x0) 12:43:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast1, @dev}, 0xc) 12:43:10 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$SIOCGSTAMP(r0, 0x8983, 0x0) 12:43:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000600)={'tunl0\x00', 0x0}) 12:43:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @local}, @nfc, @phonet}) 12:43:10 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x4100, 0x0) 12:43:10 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 12:43:10 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x1040, 0x0) 12:43:10 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 12:43:10 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 12:43:11 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 12:43:11 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x1ff, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0xd87a}) 12:43:11 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/sysvipc/shm\x00', 0x0, 0x0) setresuid(0x0, r1, 0xee01) read$FUSE(r2, &(0x7f0000004100)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setresgid(r3, 0x0, 0x0) 12:43:11 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:43:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8921, &(0x7f0000000000)={'vlan1\x00', @ifru_addrs=@nfc}) 12:43:11 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020, 0x0, 0x0, 0x0}, 0x2020) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/sysvipc/shm\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f00000020c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) setfsgid(r3) setresuid(0x0, r1, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 12:43:11 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x22, &(0x7f0000000000)='_', 0x1) 12:43:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000001c0)=0x19, 0x4) 12:43:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x48080) sendmmsg$inet6(r0, &(0x7f0000006a00)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="6e8f0ebe2b2a82d33bc4c6b376ed2040e6a1e095246c929253dbb2c04c1250d2b318313872d0ea61359ea80999b20e9ef6d4383534df060172acb054737774af13d27bea78e65c7e6d89c5803ac345c08d45f50e003944babc6361d672a47fd24f752133cfa39bde72d854cae21a9df7f362f940bf0b7122a681399bd012e376e774112565ca9f6ed3126926eca85df1c590ac72807db3b41cda54735fd4bce079c93b9dad45bd272ceabafda527656e3564a4c33a70e4", 0xb7}, {&(0x7f0000000180)="c9498ac1012fbde2fa2c1cfc1c1a21557643c01ae7a11b28e7dc13cbda0096151b1afe3ccea29406b9b155f6dcda3ff8ba77fadbcca0f963a80c9e77960b6054d4855660e87a66b84499c98f1bc03ee7a47f4fb136e34ce14eb07f048c7827fb6c37404117e85337a26055f938bc7c8d83e41cb9db4bedb8e695a8bf2dc56c8d6972550d0c105138755b845b21", 0x8d}, {&(0x7f0000000240)="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", 0x469}], 0x3}}], 0x1, 0x0) 12:43:11 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x22, &(0x7f0000000000)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "b4c93e106b4cf45f128ba6e96c754f6ae6fc7884352ce5c2053499c406000000ea81e1a771207c01007bed89dfab3422ffb7ffe7dbfbcb018dab5e5762fd8fc55378eaacc4210da795c6da9168a400"}, 0xd8) 12:43:11 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x58045) 12:43:11 executing program 3: socket$inet(0x2, 0x6, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 12:43:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000580)={&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0xc}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000280)="efac9428bb39a0b90ed8411688f7", 0xd4}], 0x1}, 0x0) 12:43:11 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4c, 0x0, &(0x7f00000000c0)) 12:43:11 executing program 1: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder1\x00', 0x800, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x4c, 0x0, &(0x7f00000001c0)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000280)="84"}) 12:43:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x4d, 0x0, &(0x7f00000000c0)) 12:43:11 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000080)) 12:43:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0xfffffffffffffffc}}, 0x0) 12:43:12 executing program 0: write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x4a) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) syz_open_dev$loop(&(0x7f0000000000), 0xc9a, 0x42380) r0 = socket(0x10, 0x2, 0x4) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000440)={&(0x7f00000007c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x20000040) 12:43:12 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000000)="7ffb4aa4c93e247210b36a91cece44494af4b0cf7b09bba4480ca2dc592a823907c164d059df06f025c69b25165bd52d43836dcb7721d79d9799011174ca22b6ea03303b43175a3eb9dc5830cd13871dc79a565772ccf43c76862e2940d435aa4581e67339f58cee94b38d1b697a2cb95b3619a050f6cac84310e532f8b011f6fec756b50bfcbbbd508f43ea45498af1", 0x90) 12:43:12 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f00000012c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000002e0001"], 0x2c}}, 0x0) 12:43:12 executing program 3: r0 = socket(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 12:43:12 executing program 4: r0 = socket(0x11, 0x3, 0x0) getsockname$netlink(r0, 0x0, &(0x7f0000000040)) 12:43:12 executing program 5: futex(&(0x7f0000000340), 0xc, 0x1, 0x0, &(0x7f00000003c0), 0x0) 12:43:12 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') write$khugepaged_scan(r0, 0x0, 0x0) 12:43:12 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 12:43:12 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$AUTOFS_IOC_ASKUMOUNT(r0, 0x80049370, 0x0) 12:43:12 executing program 1: socketpair(0x11, 0x3, 0xdbb0, 0x0) 12:43:12 executing program 4: getresgid(&(0x7f00000002c0), &(0x7f0000000400), &(0x7f0000000440)) 12:43:12 executing program 0: signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) pselect6(0x40, &(0x7f0000000040)={0x1000}, 0x0, &(0x7f00000000c0)={0x1118}, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 12:43:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000001c0)={'sit0\x00', 0x0}) 12:43:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x18, r1, 0x105, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) 12:43:12 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fspick(r0, &(0x7f0000000000)='./file0\x00', 0x0) 12:43:12 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x12, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 12:43:12 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 12:43:13 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x80085504, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) poll(0x0, 0x0, 0x0) 12:43:13 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/137) 12:43:13 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @remote, @val, {@ipv4}}, 0x0) 12:43:13 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, 0x0) 12:43:13 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000001480)=[{&(0x7f0000000280)="d1028f59b00248dfc7064378243bf412378dc4a67a4a6767b76b56bfd1ad6069e50dff67aca4a4fbcb5711b933b6e01ac5ea8fb967113bfd5135b672782b249a34f96e21226b05c1db6aaca7b799ac8705c65ed3a05a108728c2fa9b9798c2265d8bf4f3a98e360b7c8e95b9a2c3ae06c5690089c6cb2dc0495181d40a98191f7aab10058f2b3a61bb43d814e98ca2b77539e38322e2ebea5a38eb3d24b4f42a2108c9d7ac0c86024dbefc", 0xab}, {&(0x7f0000000080)="fcb4604f97548bd3323b05bc8c447c6d6330eb87944c98ece706d9711330287af7c77d38c7a536e80217e6f63025dcbc7bad4c082b549de41e3ac7674aa2fc01f36e46b7f1b16e0fcc230faa327b01deb4c8e555acff3e5c69c76191823e9b82edbd28bca93aad9c373b7c61ff422e4232bd49eb", 0x74}, {&(0x7f0000000200)="c595ba6844ecf7c25e4467a80009688cee0ac8ac663b594c65da0f95e0a742d7ddbb2e760d933220c3636c18299656c2cd982483e8d7dce28215f0fba9466926201a3c53d917fc801730d11d06a836c42577b472", 0x54}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10000000000001c6, 0x0, 0x0, 0x8}, 0x409) 12:43:13 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv4}}, 0x0) 12:43:13 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 12:43:13 executing program 2: mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0) 12:43:13 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 12:43:13 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(0xffffffffffffffff, 0x0, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) 12:43:13 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) 12:43:13 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000002380)=@in6={0x1c, 0x1c}, 0x1c) 12:43:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f0000000240), &(0x7f0000000280)=0x18) 12:43:13 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0xc2) 12:43:13 executing program 2: syz_clone(0x820000, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x0) 12:43:14 executing program 1: syz_emit_ethernet(0x93, &(0x7f0000000000)={@link_local, @random="dc4a3726bfb6", @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2, 0x1}, {"8216e76f9ae2a31dc3cbb9688ec6d609b7739f43d23abcdaa170be7894be1c1bf7ef1ed4ddf0390326b8fe0eb5d0b14c3993673d3b00db182e6d2780235618d935d46dbff5cd61eef061c3050000044d43e78bdd5b70fd3b5c"}}}}}}, 0x0) 12:43:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc020660b, 0x0) 12:43:14 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$6lowpan_enable(r0, 0x0, 0x0) 12:43:14 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 12:43:14 executing program 5: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x100}, 0x0, 0x0) 12:43:14 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x1d) 12:43:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0xb, 0x0, 0x0) 12:43:14 executing program 3: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000140)="f2", 0x1, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000040), 0x0, 0x0, 0x0, r0) 12:43:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8995, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}) 12:43:14 executing program 0: write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) 12:43:14 executing program 5: pselect6(0x40, &(0x7f00000003c0), 0x0, 0x0, &(0x7f0000000480)={0x0, 0x3938700}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x80000001]}, 0x8}) 12:43:14 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x0, 0x3938700}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x80000001]}, 0x8}) 12:43:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000740)='.request_key_auth\x00', &(0x7f0000000700)=@chain) 12:43:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f0000000100)) 12:43:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0), 0x4) 12:43:15 executing program 4: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000001a80)="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", 0x1000, r0) 12:43:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f2, &(0x7f0000000740)={'ip6tnl0\x00', 0x0}) 12:43:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="600000003000ffff0000000000000000000000004c000100480001000800010069666500200002801c0001000700"], 0x60}}, 0x0) 12:43:15 executing program 3: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0x5, r1, 0x0, 0x0, 0x0) 12:43:15 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/61, 0x3d}], 0x3, &(0x7f0000000080)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x1, 0x0) 12:43:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000180)={'tunl0\x00', 0x0}) 12:43:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000001a80)="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", 0xbff, r0) 12:43:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001540), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x4a}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000040)={r3, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @broadcast}, 0x10) close(r0) 12:43:15 executing program 1: prctl$PR_SET_TIMERSLACK(0x1d, 0x3) 12:43:15 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0668616e090000007420307830303030303030d22faf3d53df7057305e"], 0x1d) 12:43:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010700000000000000002000000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 12:43:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x7, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) [ 349.691370][ T6656] device batadv_slave_1 entered promiscuous mode 12:43:15 executing program 5: timer_create(0x1, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_gettime(0x0, &(0x7f0000000280)) 12:43:15 executing program 1: process_vm_readv(0x0, &(0x7f0000000300)=[{0x0}, {&(0x7f00000005c0)=""/217, 0xd9}], 0x2, &(0x7f0000000000)=[{&(0x7f0000000340)=""/50, 0x32}, {&(0x7f00000003c0)=""/195, 0xfffffffffffffe0e}, {&(0x7f0000000140)=""/234}], 0x2, 0x0) [ 349.834810][ T6654] device batadv_slave_1 left promiscuous mode 12:43:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x10, &(0x7f0000000100)=0x5, 0x4) 12:43:16 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), r0) 12:43:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x11, &(0x7f00000000c0), 0x4) 12:43:16 executing program 3: syz_emit_ethernet(0x12, &(0x7f0000000080)={@link_local, @random="dc4a3726bfb6", @val={@void, {0x8906}}}, 0x0) 12:43:16 executing program 5: keyctl$search(0x11, 0x0, 0x0, 0x0, 0x0) 12:43:16 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0, &(0x7f00000001c0)="c8") 12:43:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f00000000c0), 0x4) 12:43:16 executing program 2: socket(0xa, 0x0, 0x58f) 12:43:16 executing program 0: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)="c8") 12:43:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x7fc1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @multicast1}}}}) 12:43:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8932, &(0x7f0000000740)={'ip6tnl0\x00', 0x0}) 12:43:16 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x4b, 0x0, 0x0) 12:43:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40049409, &(0x7f0000000180)={'tunl0\x00', 0x0}) 12:43:16 executing program 1: select(0x40, &(0x7f0000000100)={0x400}, &(0x7f0000000140)={0x100}, &(0x7f0000000180)={0x1}, 0x0) 12:43:16 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000067c0), 0x0, 0x0) 12:43:16 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f0000000180)={'tunl0\x00', 0x0}) 12:43:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x5, 0x0, 0x0) 12:43:17 executing program 2: keyctl$search(0xc, 0x0, &(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0) 12:43:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x1a, 0x0, 0x0) 12:43:17 executing program 5: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0x4, r1, 0x0, 0x0, 0x0) 12:43:17 executing program 3: socket(0x1d, 0x0, 0x3ff) 12:43:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @remote}}}}) 12:43:17 executing program 0: keyctl$search(0x17, 0x0, 0x0, 0x0, 0x0) 12:43:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40049409, 0x0) 12:43:17 executing program 1: syz_open_dev$ttys(0xc, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141001) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x8]}, 0x8) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) r2 = dup(r0) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000400)={0x0, 0x0, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000000)={0x1fe}, &(0x7f0000000100)={0x0, r3+30000000}, 0x0) 12:43:17 executing program 2: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x4000}, 0x0, &(0x7f0000000480)={0x0, 0x3938700}, 0x0) 12:43:17 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) 12:43:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) 12:43:17 executing program 0: syz_open_dev$dri(&(0x7f0000000200), 0xc997, 0x4202) 12:43:17 executing program 4: keyctl$search(0x16, 0x0, &(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0) 12:43:17 executing program 3: socketpair(0x2c, 0x803, 0x1, &(0x7f0000000040)) 12:43:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x4, 0x0, 0x0, @multicast1, @remote, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@empty}, {@dev}]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@local}, {@empty}, {}, {}, {}]}]}}}}}) 12:43:17 executing program 5: socketpair(0x2, 0x5, 0x1, &(0x7f0000000200)) 12:43:18 executing program 0: syz_emit_ethernet(0xb7, &(0x7f0000000000)={@link_local, @random="dc4a3726bfb6", @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0xa5, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @local}, {{0x0, 0x4e1e, 0x41424344, 0x41424344, 0x0, 0x0, 0xe, 0x2, 0x0, 0x0, 0x1, {[@window={0x3, 0x3, 0x5}, @eol, @mptcp=@add_addr={0x1e, 0x12, 0x0, 0x12, 0x2, @local, 0x0, "013980f99bdd38b7"}, @mptcp=@syn={0x1e, 0xc, 0xd, 0x1, 0x4, 0xfffffffb, 0xfffffffc}]}}, {"8216e76f9ae2a31dc3cbb9688ec6d609b7739f43d23abcdaa170be7894be1c1bf7ef1ed4ddf0390326b8fe0eb5d0b14c3993673d3b00db182e6d2780235618d935d46dbff5cd61eef061c3050000044d43e78bdd5b70fd3b5c"}}}}}}, 0x0) 12:43:18 executing program 3: r0 = getpid() process_vm_readv(r0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000200)=""/217, 0xd9}], 0x2, &(0x7f0000000600)=[{&(0x7f0000000340)=""/50, 0x20000232}, {&(0x7f00000003c0)=""/195, 0xc3}], 0x2, 0x0) 12:43:18 executing program 4: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000001a80)="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", 0xffe, r0) 12:43:18 executing program 1: getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 12:43:18 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'security\x00', 0x21880}, &(0x7f0000000080)=0x54) 12:43:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000001a80)="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", 0xdf1, r0) 12:43:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xb, r1, &(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0) 12:43:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8911, &(0x7f0000000180)={'tunl0\x00', 0x0}) 12:43:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @empty, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 12:43:18 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @dev}, @info_reply}}}}, 0x0) 12:43:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f00000000c0), 0x4) 12:43:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000140)={0x0, 0x5000}) 12:43:19 executing program 4: process_vm_readv(0x0, &(0x7f0000000300)=[{0x0, 0xf0ff7f00000000}, {&(0x7f0000000200)=""/217, 0xd9}], 0x2, &(0x7f0000000600)=[{&(0x7f0000000340)=""/50, 0x32}, {&(0x7f00000003c0)=""/195, 0xc3}], 0x2, 0x0) 12:43:19 executing program 1: openat$vcsa(0xffffffffffffff9c, 0x0, 0x410080, 0x0) 12:43:19 executing program 2: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0x4, r1, &(0x7f0000000080)='dns_resolver\x00', 0x0, 0x0) 12:43:19 executing program 3: syz_open_dev$evdev(&(0x7f0000001080), 0x5, 0x181040) 12:43:19 executing program 5: clock_nanosleep(0x0, 0x1, &(0x7f0000000840), 0x0) 12:43:19 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/rcu_expedited', 0x0, 0x0) read$FUSE(r1, &(0x7f00000000c0)={0x2020}, 0x2020) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='yeah\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) read$FUSE(0xffffffffffffffff, &(0x7f0000002180)={0x2020}, 0x2020) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) write$binfmt_elf64(r0, 0x0, 0xfc30) 12:43:19 executing program 4: openat$vcsa(0xffffffffffffff9c, &(0x7f0000006680), 0x181800, 0x0) 12:43:19 executing program 2: process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000d40)=""/194, 0xc2}], 0x1, &(0x7f0000001080)=[{&(0x7f0000000f80)=""/52, 0x34}, {0x0}], 0x2, 0x0) 12:43:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote, {[@timestamp_addr={0x44, 0x4}]}}}}}) 12:43:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f0, &(0x7f0000000740)={'ip6tnl0\x00', 0x0}) 12:43:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8993, &(0x7f0000000180)={'tunl0\x00', 0x0}) 12:43:19 executing program 4: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x4000}, 0x0, 0x0, &(0x7f0000000500)={0x0}) 12:43:19 executing program 2: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fdatasync(r0) 12:43:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 12:43:19 executing program 0: keyctl$search(0xc, 0x0, &(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) 12:43:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000000)={'gre0\x00', &(0x7f00000001c0)={'tunl0\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) 12:43:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, 0x0) 12:43:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0x4, r1, 0x0, 0x0, 0x0) 12:43:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000001a80)="1400ef7b621762a53a94481e703aa77ae1b57d5a670c97f6baf286e322b552da19e5d6f7695dee8268a0c8ff6377e9b7627799bc2e789dfd0bc2fe65c7d5d12522c705569d65dd34c93252dd05daecc9e171b8ad3ee2ffa9edfaba2085cb59d317d3a817f413dab45cc2492d9ca64397e794394d79a3c705af4ab77b67ceafea2230a257d3439add1ae2a59eb2224c05352912feaeea7e67427ae98cfb542e9fc9ba07a00eeed8ca711a093cbc0172e63fee6f9fd6a5b3c2f35d4c3539fc6ab8b47eb8262d38b97815545aa4c8469b4babd882d93be4f9942d6ccc5ca40e0766effa41f62ace2b8074f14eb7a76ed59b8f96d62975fdbd77855a8a8612a9a14892a70aec1f61b5972bc2453118b61b3a4d5cd7e6b37c997b382af110d6132049b9a91eae315071cc625780e51929f8140f0ad20fe760d0d3254758b86eb62da6a9da207d22d3e4adc15ad48977d93a4a3a392967571ddee9c397081f415b73fdbfd5a054634dcc43a7cba3d8f9994f23f2903a3ef43d63402dd92d0398056e17a91a4fd4025dc6ac64aec5832d5c3d829d76d229d9a06f5290606eb8b8eea54eea9fd0b27be1ab5f39f204d7b61c5a7495e1879ce2faff32d888cf09d7bac5f0775afd4c2769fef83664e9c650defdeff38624d1d4418198735e4d60432f9af7ff3ebc96d237ec420d62738d01728f5f4e6d5f0c311195901c7b5fa01d0c4e53020dadf2734d269938a3ae4040b481f5269f3f7580b4df24b32abbf7acbffd39a844445968036e1903c104926d449e851c13201551ab309ce68fd5f8cfcb9cb07ddb041ee5c4680209cdd9e4a1126849193fe1a1e3ebca2ab2d164f382d6d14e4b2ab48c7fbac2197d0cb6785ae9d554b33c300860fa4387362eafc68d4c736908c887a49ce2c0cbe0f6d9907b82bdd08e43d77e4d9f5ad26f62148c59ff815f4aa2cc6f8fb7d53985e33e7392a5b887bfa24c0e947b8a9859f3138aa30fef71483ef87cafbdae5cf522b56baf1a52ad84b1a877f0ef6eae43eddf5094ffc91f2096ddf8146e1f9b7b19fd00828f34d020123c6b81519f2fbdf6ef6fe23012591a560d6efb0adc07ab26b81ca190f28e4171ad8498270f19f684d9e83cab6c3573dfc66dae3a2df4790ecf833e480ba9112b1d803d62989c86cf1da9a075ab8d805d094be47d2ba48d35477c67a4672b4754047a1ca33bed5d9453eb8d425bfaf0242b01029982f6ecf8037caa9d101eaa231067091835fb436f1c8c8b7a328ffdd2eb6258d2c7a6deb613c9ef85608273dbd86f056cb5e51238ae4746a92866abaec0f951314d1b2c43eb8b65934abc99740a248d6da198d18d0280cf06a2775c60f7af5b61be3264fdcc0c23f232e101837dedb912fddb3522264e711d31fbc8d486aad5b79bd25c08710dadd2826796f2bfb79884c1affce9d2b6ef28dd1f6ff1c4b84c2cb0d821c1cea58b3ca5a83aa1f2f068fb3cb58f7b2f8fd6678169e93fbed5ed9620467edf4a29c73a9a60bc98b09aaf2fd2a153c66e12b2d8400ae7cdc1f0b82aa4a5fef95d1f1c30d4f9fadf6a3b5d7a0e481fedd56588b6f86939f54778c8423c74910cd494a00f38819a3099acb5e2bd3621a7efb03ba7d7b863ef7c796b773239bd48018ad029004fa21ee73d0d886eae36b3afe3958c36de5e78fabd336e6fbeb3ec1c4f5aaef242a58d4fa4e41c5cffed90376e6137e295e64d0089df50861ea587055c69a55a56b48d6858aa9fe8f46014c35959975b3baa", 0x4e1, r0) 12:43:20 executing program 2: pselect6(0x40, &(0x7f00000003c0), 0x0, &(0x7f0000000440)={0x1}, &(0x7f0000000480)={0x0, 0x3938700}, 0x0) 12:43:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000180)={'tunl0\x00', 0x0}) 12:43:20 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, &(0x7f0000000040)='%\\*)-})+\x00', 0x9) 12:43:20 executing program 4: process_vm_readv(0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/253, 0xfd}], 0x1, &(0x7f0000002b00)=[{&(0x7f0000000580)=""/62, 0x3e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 12:43:20 executing program 5: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0x3, r1, 0x0, 0x0, 0x0) 12:43:20 executing program 3: sendto$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:43:20 executing program 2: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0x7, r1, 0x0, 0x0, 0x0) 12:43:20 executing program 0: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0x6, r1, &(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0) 12:43:20 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000)=0xf6c, 0x4) 12:43:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8931, &(0x7f0000000740)={'ip6tnl0\x00', 0x0}) 12:43:20 executing program 3: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='q', 0x1, r0) keyctl$search(0xa, r1, &(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0) 12:43:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f0000000180)={'tunl0\x00', 0x0}) 12:43:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0xeb0, 0x8, 0x0, 0x1, [{0x968, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @private2}}, @WGPEER_A_ALLOWEDIPS={0x360, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a5b655303b9f3c3bb8a2ae246eb41eddb4c9377a6cc8c1ecb43f5ca21284bef1"}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_ALLOWEDIPS={0x574, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}]}, {0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}]}, {0xc4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}]}, {0x44, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "1ba3e87d6d161d03e0edbbb6427379593b69318cd92c51ae5c8f6630f99824a6"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x0, @dev}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}, {0x500, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_ALLOWEDIPS={0x4d8, 0x9, 0x0, 0x1, [{0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @loopback}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 12:43:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f00000000c0)=0x2, 0x4) 12:43:21 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f00000067c0), 0x48200, 0x0) 12:43:21 executing program 1: request_key(&(0x7f0000000280)='id_legacy\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)='\\-%#e\x00', 0x0) 12:43:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) 12:43:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xeb0, 0x4) 12:43:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, 0x0, &(0x7f0000000240)) 12:43:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 12:43:21 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) timer_delete(0x0) 12:43:21 executing program 4: sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001340)={0x0, 0x34}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="2800000003030300000000000000000005000003080003400000"], 0x28}, 0x1, 0x0, 0x0, 0x40854}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 12:43:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010700000000000000002000000008000300", @ANYRES32=r3, @ANYBLOB="563e26d43de6e4c07d1e8845065a228a010b265ff500c0367385dd630f5745cd83e6b0d599f7c8afdce074"], 0x1c}}, 0x0) 12:43:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000280)={'gre0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x7800, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1}}}}) 12:43:21 executing program 0: syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) 12:43:21 executing program 2: socket(0x1, 0x0, 0xffff842d) 12:43:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8913, &(0x7f0000000740)={'ip6tnl0\x00', 0x0}) [ 355.714408][ T6853] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:43:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8923, &(0x7f0000000740)={'ip6tnl0\x00', 0x0}) 12:43:21 executing program 5: select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x100}, &(0x7f0000000180)={0x1}, &(0x7f0000000200)) 12:43:22 executing program 0: r0 = perf_event_open(&(0x7f0000000880)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00810020000800450000280000000003000000ac1414bbac1414aa00000010", @ANYRES32=0x41424344, @ANYRES64], 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000240)=ANY=[@ANYBLOB="ffffffffffffffffffffff620805028001f9d6654ecf06180de73621616331af0ed2f2e28b3199374fa9f82d5625e955000000000000000000000000000000000000a8fce51c331472a5"], 0x0) r1 = fcntl$getown(r0, 0x9) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000002, 0x679047d860ce99f0, 0xffffffffffffffff, 0x9b025000) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0xfffffffd, @loopback}, 0x1c) setsockopt$inet6_opts(r2, 0x29, 0x39, &(0x7f00000004c0)=ANY=[], 0x10) sendto$inet6(r3, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r3, 0x1) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x404, 0x100000000, 0x7, 0xd, 0x3, 0x40, 0x7fff, 0x0, 0x2, 0x0, 0x7}, r1, 0xd, 0xffffffffffffffff, 0xb) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0xb) syz_emit_ethernet(0xbe, &(0x7f0000000340)={@broadcast, @remote, @void, {@mpls_uc={0x8847, {[{0x6}], @ipv4=@udp={{0xf, 0x4, 0x0, 0xd, 0xac, 0x67, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x3b}, @empty, {[@noop, @noop, @generic={0x89, 0x11, "c23000fc8ba7a91b8dc53e2ceddea9"}, @generic={0x0, 0x11, "b46a9e282f08e7a8c33f7343288350"}, @generic={0x83, 0x3, "e8"}, @noop]}}, {0x4e21, 0x4e21, 0x70, 0x0, @gue={{0x2, 0x1, 0x3, 0x8, 0x0, @val=0x80}, "723c21bbbc05f3c3ebf71385f07259b477312ea20f604ac622c53a0604ea01bcebff1a5c8ba4157d711437f534e9ad07b575c1d6260e6f96e0e39d44c9e1567f65b71a474b63f876a153e7c669d1504d8786d431aef61d0648ad977644e8a45a"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0x42b, 0x8ec, 0xb3a, 0xa52]}) write(0xffffffffffffffff, 0x0, 0x0) 12:43:22 executing program 1: syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x800) 12:43:22 executing program 2: add_key$keyring(&(0x7f0000000080), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='big_key\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000040)='t+]G\xed \x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x92\x00', 0x0) 12:43:22 executing program 3: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, 0x0, 0x0) 12:43:22 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000200)=""/217, 0xd9}], 0x2, &(0x7f0000000600)=[{&(0x7f0000000340)=""/50, 0x32}, {&(0x7f00000003c0)=""/195, 0x7fffefce}], 0x2, 0x0) 12:43:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'gre0\x00', &(0x7f00000000c0)=ANY=[]}) 12:43:22 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f00000000c0)) 12:43:22 executing program 2: socketpair(0x2, 0x5, 0x0, &(0x7f0000000200)) 12:43:22 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000680)="24000000180003041dfffd946f6105000214010a1f0000050c1008000800080004001000", 0x24}], 0x1}, 0x0) 12:43:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x43, 0x0, 0x0) 12:43:22 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f00000001c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @empty, {[@generic={0x0, 0x9, "15dea650d9085d"}, @generic={0x0, 0x9, "c2416056579bca"}, @ra={0x94, 0x4}, @ssrr={0x89, 0x27, 0x0, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @rand_addr, @private, @multicast1, @multicast1]}]}}}}}) 12:43:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}) 12:43:22 executing program 2: process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000d40)=""/194, 0xc2}], 0x1, 0x0, 0x0, 0x0) 12:43:22 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f00000010c0)='syz1\x00', 0x1ff) 12:43:22 executing program 0: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000040)={'hsr0\x00', @link_local}) 12:43:23 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000180)={'tunl0\x00', 0x0}) 12:43:23 executing program 2: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0x2, r1, 0x0, 0x0, 0x0) 12:43:23 executing program 3: r0 = msgget(0x1, 0x98) msgctl$IPC_RMID(r0, 0x0) r1 = msgget(0x0, 0x0) msgctl$IPC_RMID(r1, 0x0) msgctl$MSG_INFO(r1, 0xc, &(0x7f00000001c0)=""/159) r2 = msgget(0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) msgctl$IPC_STAT(r2, 0x2, &(0x7f0000000380)=""/173) r3 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r4 = msgget(0x0, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) msgctl$IPC_RMID(r4, 0x0) msgctl$IPC_STAT(r4, 0x2, &(0x7f0000000280)=""/147) add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0x1, r3) r5 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, r5) keyctl$KEYCTL_PKEY_QUERY(0x18, r5, 0x0, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)) 12:43:23 executing program 5: syz_open_dev$dri(&(0x7f00000000c0), 0x4, 0x80140) 12:43:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f0000000240)=@chain) 12:43:23 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, &(0x7f0000000000)={'tunl0\x00', 0x0}) 12:43:23 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)={0x0}) select(0x40, &(0x7f0000000100)={0x400}, &(0x7f0000000140)={0x100}, &(0x7f0000000180)={0x1}, &(0x7f0000000200)={r0}) 12:43:23 executing program 3: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000001a80)="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", 0xff1, r0) 12:43:23 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)={0x0, 0x3938700}, 0x0) 12:43:23 executing program 0: process_vm_readv(0x0, &(0x7f0000000300)=[{0x0, 0x7ffff000}, {&(0x7f0000000200)=""/217, 0xd9}], 0x2, &(0x7f0000000600)=[{&(0x7f0000000340)=""/50, 0x32}, {&(0x7f00000003c0)=""/195, 0xc3}], 0x2, 0x0) 12:43:23 executing program 1: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) select(0x40, &(0x7f0000000100), &(0x7f0000000140)={0x100}, &(0x7f0000000180)={0x1}, &(0x7f0000000200)={0x0, r0/1000+60000}) 12:43:23 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8929, &(0x7f0000000740)={'ip6tnl0\x00', 0x0}) 12:43:23 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip_vti0\x00', 0x0}) 12:43:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@empty}, {@dev}]}, @timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@local}, {@empty}, {}, {}, {}]}]}}}}}) 12:43:23 executing program 0: r0 = getpid() process_vm_readv(r0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 12:43:23 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x0}) 12:43:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0045878, 0x0) 12:43:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x891e, &(0x7f0000000180)={'tunl0\x00', 0x0}) 12:43:24 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000001000)) 12:43:24 executing program 2: r0 = getpid() process_vm_readv(r0, &(0x7f0000001c00)=[{&(0x7f00000006c0)=""/8, 0x8}, {&(0x7f0000000040)=""/9, 0x9}, {&(0x7f0000000080)=""/119, 0x77}, {&(0x7f0000001d00)=""/71, 0x47}, {&(0x7f00000004c0)=""/221, 0xdd}, {&(0x7f0000000180)=""/73, 0x49}, {&(0x7f0000000640)=""/65, 0x41}, {&(0x7f0000000840)=""/1}, {&(0x7f0000000880)=""/4096, 0xfffffe2c}, {&(0x7f0000001d80)=""/168, 0xa8}, {&(0x7f0000001940)=""/251, 0xfb}, {&(0x7f0000001a40)=""/216, 0xd8}, {&(0x7f0000001b40)=""/183, 0xb7}], 0xd, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/3, 0x3}, {&(0x7f0000000740)=""/110, 0x6e}, {&(0x7f00000007c0)=""/101, 0x65}], 0x3, 0x0) 12:43:24 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000d00000000000000010000c50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f00000001c0)='block_bio_remap\x00', r0}, 0x10) r1 = creat(&(0x7f0000000300)='./file0\x00', 0x0) fdatasync(r1) 12:43:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x190}}, 0x0) 12:43:24 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x8930, &(0x7f0000000740)={'ip6tnl0\x00', 0x0}) 12:43:24 executing program 1: r0 = getpid() process_vm_readv(r0, &(0x7f0000000300)=[{0x0, 0x7ffff000}, {&(0x7f0000000200)=""/217, 0xd9}], 0x2, &(0x7f0000000600)=[{&(0x7f0000000340)=""/50, 0x32}, {&(0x7f00000003c0)=""/195, 0xc3}], 0x2, 0x0) 12:43:24 executing program 0: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x9}, 0x0, 0x0, 0x0) 12:43:24 executing program 2: keyctl$search(0x4, 0x0, 0x0, 0x0, 0x0) 12:43:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000002c0)={'gre0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @private}}}}) 12:43:24 executing program 3: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0x6, r1, 0x0, 0x0, 0x0) 12:43:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'tunl0\x00', 0x0}) 12:43:24 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000840), 0x200100, 0x0) 12:43:24 executing program 0: keyctl$search(0x4, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0)={0x497, 0xe000, 0x7, 0x697}, 0x14) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000280)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000040)={r0, 0x3, 0xffffffffffffffff, 0x8001, 0x80000}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000080), &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000100)='trusted\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz1\x00', 0x1ff) r2 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, r2) r3 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000980), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, r3) keyctl$search(0xa, r2, &(0x7f0000000180)='encrypted\x00', &(0x7f00000001c0)={'syz', 0x2}, r3) keyctl$search(0xa, 0x0, &(0x7f0000000000)='.request_key_auth\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0) 12:43:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x2, 0x0) 12:43:25 executing program 2: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000980), &(0x7f00000009c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0x5, r1, 0x0, 0x0, 0x0) add_key(&(0x7f00000006c0)='asymmetric\x00', 0x0, 0x0, 0x0, r1) 12:43:25 executing program 5: rt_sigprocmask(0x0, &(0x7f0000000540), &(0x7f0000000580), 0x8) 12:43:25 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f00000008c0), 0x40000, 0x0) 12:43:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8932, &(0x7f0000000180)={'tunl0\x00', 0x0}) 12:43:25 executing program 0: keyctl$search(0x6, 0x0, 0x0, 0x0, 0x0) 12:43:25 executing program 3: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x8280) 12:43:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89b1, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}) 12:43:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}) 12:43:25 executing program 0: unshare(0x6c060000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'security\x00', 0x21880}, &(0x7f0000000080)=0x54) 12:43:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}) 12:43:25 executing program 2: syz_open_dev$sndpcmp(&(0x7f0000000080), 0x0, 0xa8440) 12:43:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:43:25 executing program 1: clock_gettime(0x0, &(0x7f0000000740)={0x0, 0x0}) select(0x40, &(0x7f0000000680), 0x0, &(0x7f0000000700)={0xdb}, &(0x7f0000000780)={0x0, r0/1000+60000}) 12:43:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x29, 0x10, 0x0, 0x0) 12:43:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @remote}}}}) 12:43:25 executing program 2: process_vm_writev(0x0, &(0x7f0000000f40)=[{&(0x7f0000000d40)=""/194, 0xc2}], 0x1, &(0x7f0000001080)=[{0x0}, {0x0}], 0x2, 0x0) 12:43:25 executing program 4: r0 = getpid() process_vm_readv(r0, &(0x7f0000000300)=[{0x0}, {&(0x7f0000000200)=""/217, 0xd9}], 0x2, &(0x7f0000000600)=[{&(0x7f0000000340)=""/50, 0x32}, {&(0x7f00000003c0)=""/195, 0xc3}, {0x0}], 0x3, 0x0) 12:43:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @multicast2}}}}) 12:43:26 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000180)={'tunl0\x00', 0x0}) 12:43:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0xc0189436, 0x0) 12:43:28 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xe, &(0x7f00000000c0), 0x4) 12:43:28 executing program 4: r0 = add_key$keyring(&(0x7f0000000a00), &(0x7f0000000a40)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000001a80)="1400ef7b621762a53a94481e703aa77ae1b57d5a670c97f6baf286e322b552da19e5d6f7695dee8268a0c8ff6377e9b7627799bc2e789dfd0bc2fe65c7d5d12522c705569d65dd34c93252dd05daecc9e171b8ad3ee2ffa9edfaba2085cb59d317d3a817f413dab45cc2492d9ca64397e794394d79a3c705af4ab77b67ceafea2230a257d3439add1ae2a59eb2224c05352912feaeea7e67427ae98cfb542e9fc9ba07a00eeed8ca711a093cbc0172e63fee6f9fd6a5b3c2f35d4c3539fc6ab8b47eb8262d38b97815545aa4c8469b4babd882d93be4f9942d6ccc5ca40e0766effa41f62ace2b8074f14eb7a76ed59b8f96d62975fdbd77855a8a8612a9a14892a70aec1f61b5972bc2453118b61b3a4d5cd7e6b37c997b382af110d6132049b9a91eae315071cc625780e51929f8140f0ad20fe760d0d3254758b86eb62da6a9da207d22d3e4adc15ad48977d93a4a3a392967571ddee9c397081f415b73fdbfd5a054634dcc43a7cba3d8f9994f23f2903a3ef43d63402dd92d0398056e17a91a4fd4025dc6ac64aec5832d5c3d829d76d229d9a06f5290606eb8b8eea54eea9fd0b27be1ab5f39f204d7b61c5a7495e1879ce2faff32d888cf09d7bac5f0775afd4c2769fef83664e9c650defdeff38624d1d4418198735e4d60432f9af7ff3ebc96d237ec420d62738d01728f5f4e6d5f0c311195901c7b5fa01d0c4e53020dadf2734d269938a3ae4040b481f5269f3f7580b4df24b32abbf7acbffd39a844445968036e1903c104926d449e851c13201551ab309ce68fd5f8cfcb9cb07ddb041ee5c4680209cdd9e4a1126849193fe1a1e3ebca2ab2d164f382d6d14e4b2ab48c7fbac2197d0cb6785ae9d554b33c300860fa4387362eafc68d4c736908c887a49ce2c0cbe0f6d9907b82bdd08e43d77e4d9f5ad26f62148c59ff815f4aa2cc6f8fb7d53985e33e7392a5b887bfa24c0e947b8a9859f3138aa30fef71483ef87cafbdae5cf522b56baf1a52ad84b1a877f0ef6eae43eddf5094ffc91f2096ddf8146e1f9b7b19fd00828f34d020123c6b81519f2fbdf6ef6fe23012591a560d6efb0adc07ab26b81ca190f28e4171ad8498270f19f684d9e83cab6c3573dfc66dae3a2df4790ecf833e480ba9112b1d803d62989c86cf1da9a075ab8d805d094be47d2ba48d35477c67a4672b4754047a1ca33bed5d9453eb8d425bfaf0242b01029982f6ecf8037caa9d101eaa231067091835fb436f1c8c8b7a328ffdd2eb6258d2c7a6deb613c9ef85608273dbd86f056cb5e51238ae4746a92866abaec0f951314d1b2c43eb8b65934abc99740a248d6da198d18d0280cf06a2775c60f7af5b61be3264fdcc0c23f232e101837dedb912fddb3522264e711d31fbc8d486aad5b79bd25c08710dadd2826796f2bfb79884c1affce9d2b6ef28dd1f6ff1c4b84c2cb0d821c1cea58b3ca5a83aa1f2f068fb3cb58f7b2f8fd6678169e93fbed5ed9620467edf4a29c73a9a60bc98b09aaf2fd2a153c66e12b2d8400ae7cdc1f0b82aa4a5fef95d1f1c30d4f9fadf6a3b5d7a0e481fedd56588b6f86939f54778c8423c74910cd494a00f38819a3099acb5e2bd3621a7efb03ba7d7b863ef7c796b773239bd48018ad029004fa21ee73d0d886eae36b3afe3958c36de5e78fabd336e6fbeb3ec1c4f5aaef242a58d4fa4e41c5cffed90376e6137e295e64d0089df50861ea587055c69a55a56b48d6858aa9fe8f46014c35959975b3baa89271acf7adeddd10eb2a1d02eeebf3e9f52d34a2f8a0b357095cb0c2e32cc0a63614e6e6dbe46923b5c655ba7af9dc2bcff5933d7c509cc344c71b57aadede7331da1ad175731d845e7dea92915051b91b6afc45b4463345e2fdf299159baf69a90c509cecb4dbb50c7f1a2e7a8601d233843415759629cee683f4f2e89ee50084d66453981b96ed80977f57b443adbe779df9fd85c32f96bf4103f0d45ab60609d48e6e3d63644f02b2df84750e8e38070badc0313b808daf1a1ff7cb780adab69ccba392cfce37d301788fcb87d3362f216606f5ccd5206d8aa92b5a9e366d18e523d671248f7f10ce10c71558db8f7b509a2144bc98dc21491d79c345828a0efc12a7246c7ab74ddb3dfba1ace1682f82d86855ff1168055f84bf9959a6eff98a405974bb64f21fcfb5e57ebcb401487efbc0f068fd395bb2c6bfe1f0bfdb96c5bbaf2092a0798417064e85caf706420d7b4aaf38d53fe9359fcdb24dddaa13b8c66602ea16ba56cddb2abf8f0acb552294aca7dc7368d06b71980061851e1dc8570f1307b246b94f47cf4d6c38f43f8b66182ef11359d67e0de76e42d7999bc6676c01eda124494bc4bd96d014311fa4c78b9842afdb303dd06385237b6a57028e481a912b265fa0ed1d375b25f18e6c646c8814ce9b9e2b9cd8165f1727adbbb599ce3eed9279a78b9ca374313007d4434fb9e33f0e7a14888e32ab87d34712081d44d08128f4ce5bbd8ecd77610ddfd4998207d7b5b58723f1598784611402b9bf64312de33d0b0a73d3b3a27bda47dc061973947868f5d3241ecd119419e663f422eac16d9f224d1c654d499661117fba3e76a3ecaf29a07bf230738987eef519388c59c05a06488ea9b637c2c7585bbf06c63120071790be47802530e04c1970811100393f2625ec81dc8d5513a0f5c35fbfdb070dd496e2ae2bdf6ade5a6cdb9b3c7561d7c1109f37cffbe304881c2bb2352394124bd4da594639bd4d7041b43073f7bc5a5a6c5af996f5befe9b27f3ee345001ba5493c5bc2c6bbad7f2c00c782f025f330d73411bb40d8ec597b93b5cfdd59ce37d985fe7697a3b14864270b31e3241c159a90d9cc0e39edef4d24958d56e303314b6172589983e0dc9836769404faac72e06ff793cbdb3928a19bf8c39619b6dd62655021a10cb510e1e4d3aa8f2a54679ccf88cfa4c9ce4b417b8b0cbc6e2b6bcac1061e7d7489273c89416b93df1c7dd154228e3a8a30c60575b1859e45f2feeb5d1d84096315d17a1c07a7bb840efcd0d0f7b0b817dafdc1d09d98e5a6bebf5e607ed41b8241acf50266600295f1e04131cbd9522217849950c04707c6ea7678ed2ed156a1f9bcafe2f05c8ef8a51ed66945954019edfd21ce990b3ecd827cbe26cbc8eb50377459a3b0ba07b0940f213e131e5109b363e1aef0d8b78e8cd40f4e193e35da9553d03bb290e121ed8a83b3f300baa99efec01eac352f9628f91bd2e21082b4aa16d4cecda740bbdd11031fd725b7b26aa72260b8c37ebddd663f61d4e90646b7f5813e7fe69dbdb42f972d9c9434a189fa44dd82079b76cb9cf080f9414cd93aefcc16c9941e4bbb1026a2addd958d528671d4aabfe6ee378ebde7ed9ad54cca5c61fbb9c463d216a2a6299857acc7079291dcb440ee41146c2e11bcc8cafab5413c04ff4aaebe98e39124b4526e829358a799e9d09ecd888ce80055d312eba006d62dd985e30d664efe6388914d82167f789f4e546f8f691e2abbe148e84f1daf942adfa90ed1bfe4db8744949d3c8b47d18f9fad6a778dde7e4c21d015ffee5a319a62b72ed50a9edd03ca19fd662216158b5e05c92345abd72847569c8e80a2190325ecb1f43ccfbfcb6c516c719d5c9512b113a85b61274e5ee19de0653196a7e9e3a8e872edb59a501d15c2f2a03288360d5c3f6cf58eb596a43437e6eaee214f0e652cb78c652cca4c087a3ac8871462a31f77227d077199fa46617669eabde869aeb9926017feb57ab9760f746cf759bf4fdd1ab07807f74a3a6362d7e8776587436b42a9b03bb6e161929945f6bcc810bcb8da2963a4974331c7f8aacfe2e9047db0ba4a5ae10a8f905d42b1a57b87b278cbd50c51ac1be891f46253919b804609d97e8b39ef226c9a5fc34cdf7f32c2c44fcd911d44595c6016dee9804938efa1435c58cf10492574f22c8488abf1e1697d194b838b0cd420baf723d1f806e8edfe6f421c151dbd886f8a8ca171b20f63b93370fbf58a9357a2a3e6f70046ccb9c43d6a8366617d33a694c8124597c29b367546fd03b48f53f05845706e3bc6ef7d2df67841a8965eddd6e4aa0dcd853efc55b1a8380fdbcfbc25509c55e20ae3db5534802648beb2f9cb1d8c4b75abe86b97f8a079d29f80ff2d04f5aa76405d0d914947a6a48b7fdbed5c1bc6f96c22ba37df9a3035f72d3bcc88120c865c2f0873ea50055175d9bf197e1ba48ca8eb6be7490841cfa564dc279f13a1354b154ae177b27b44739558fcf5e56e50c1354bedeaba4bacea3694150489e37f7c7183e8b02242f9accae2aa37901a33098e6ecbe941d0661c375f93335ab58477c477e46749e7139e22a3d1769c71475b577d678d6dd7f666a5d78d3921cb515c1d3579174b823a1f30942deab887a0f33731521ce8cf8732923295eef9ada74ff17041132400cdce8db9126e5bfccd409012c3d9cea089fe32ed5d79feae32ba363238247073a46047405a82e6af07f5b23e3d7d82df08e69e182a62c5762f1e945a594c93f097e86173a0608d2cb8d37fc9031fffdd4ad8c365c6dc7d6ad45f98da469d0c647d3e726804549d74b0a6d452857a5be90098d64f28033c040e3a627dccff47bdbc881c735094976d61842930fa5a7faac57fd7f72fe46c4af5932d77f49e26702c0d7dcfd90cc151f43c354bad4b55ba852b73c28d791a7a1eb0b948b925ca4c5ff77a7a1039afe167fc429a83361365d0a59385f763111db85034d609a17d8f4390c569246cb9538e16aceac7975ca4df9a350f7dae34f07642379389212c32f4fb25beb71d99eb8e11cd0abbc49f30d4ee8984dde46762e4bb3eff55dfeeec5e126ebc79ffeab1bd967369a33419fb07fc03eb2752832c7cc0baf0a9c0e4e45c3c8c33e13da85d38ca5409a156504880ead8b9b911cec8f3a751acc07c61a774a9b6994a71e94bf0135ced8befd51b3f4cfb97b9a0a97f7e94812a8606a1a4a8b392a26db44fb2aff7a6f9766c781a5c3d884978463e0eadbe92bb7941002336455bc5534aaa66b7174d64578ecf5c685a494958eb1947ae2344a935fd51a72f5eea8c41a91ea623091ca092c2679af1c4d3a21a24dbe42d7d47231136b158d965fd8f7addd162deee9c21c1c3ed297a7a24db6dae4f38d0ff99949be9d95551aa7ddf470ec968f904b1027ccbf1934e2c5bb8f211d31e625388b17205acb3cef6915afa7a56aebd3c38a68dc2b7e45204eafbf59bcb3c0ddbccec81eeb6541a379131d5dfd92320b3f10c0c918f6c16ee6f2221dbea4fad2a3b961dc5561d160da4eb28150d9b0983ba14858e1deba6a6961413491f1c0526459511fb627a7c868d55199f50b17431d3bea709e5aa8a47cbbd04332a7ed04352ff460a5d0f02beb029a90572f7e12c8795db781f4bfcf9ab21a2d1b57fc650f1940163f34c9adac34d9df560c9ed8275c92391e7514006ae12907ead2de18587e89fd97f23230d382436b1913c6957ad417d90e077d7b05c2d74e727c6f50b6590c0e7341937f749fee72f004374054a47e0f1a45f80c46d0a596189e718b24d6a284717508ac9a76cf1a1f33a1aa4ed0ce8856b7c58617b88bd0c970ffff11242480a51fa74186d0e67aeee5952b9c69384de9396ee50470edf0acf506557467b2d39c384683bad2640bbc679617a34f65abcf62a0b9f9182d09077f15748830ff4747b7bfd14631013fdfaddb37990e8c92bf769777f71b4a89ccccc722e217c7e8ced41e6177aacfaac916349254df3559653ddfadb78", 0xfff, r0) 12:43:28 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000000840), 0x0) 12:43:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="0000dc"], 0x78) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000240)={{}, 0x100, './file0\x00'}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:43:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000180)={'tunl0\x00', 0x0}) 12:43:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000380)=""/22, &(0x7f00000004c0)=0x16) 12:43:28 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000006640), 0xe6d4660913fa35, 0x0) 12:43:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5452, 0x0) 12:43:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 12:43:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 12:43:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f00000000c0)={r3}, 0x8) 12:43:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000080), 0xc) 12:43:29 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000020c0)={&(0x7f0000000300)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 12:43:29 executing program 5: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup2(r1, r0) connect$inet(r0, &(0x7f00000000c0)={0x34, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000200)=0x98) 12:43:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) listen(r0, 0x2) 12:43:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000380)) 12:43:29 executing program 0: ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x20045566, 0x0) 12:43:29 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) connect$inet6(r1, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 12:43:29 executing program 3: r0 = socket(0x2, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f00000000c0)={r4}, 0x8) 12:43:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000100), &(0x7f0000000040)=0x8) 12:43:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x98) 12:43:30 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}, 0x0) 12:43:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000000c0)) 12:43:30 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000000)=0x98) 12:43:30 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 12:43:30 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 12:43:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, @in, 0x0, 0x0, 0x10a}, 0x98) 12:43:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000080)={r3}, &(0x7f00000000c0)=0x8) [ 365.044228][ T7074] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 12:43:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x7}, 0x8) 12:43:31 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0xb, &(0x7f0000000080)) 12:43:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) read(r0, &(0x7f00000000c0)=""/147, 0x93) 12:43:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000001a00), &(0x7f0000000300)=0x98) 12:43:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f0000000200), 0x8) 12:43:31 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000340), &(0x7f0000000380)=0x6) 12:43:31 executing program 2: ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x20045566, 0x0) pipe2(&(0x7f00000001c0), 0x0) 12:43:31 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000001c0), &(0x7f0000000280)=0x18) 12:43:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x24, &(0x7f0000000200), &(0x7f0000000000)=0x98) 12:43:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 12:43:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0)={0x7}, 0x8) 12:43:31 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000580)={0x0, 0x6e, 0x0}, 0x43) 12:43:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) read(r0, &(0x7f00000000c0)=""/147, 0x93) 12:43:32 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 12:43:32 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)='.', 0x1, 0x80, &(0x7f0000000200)={0x1c, 0x1c, 0x3}, 0x1c) 12:43:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x20104, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 12:43:32 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0xdd, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) sendmsg(r1, &(0x7f0000000440)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000004c0)="c5", 0x1}], 0x1, &(0x7f0000000280)=[{0x10}, {0x10}], 0x20}, 0x0) 12:43:32 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r0, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000200), &(0x7f0000000240)=0x8) 12:43:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000006c0), &(0x7f0000000700)=0x8) 12:43:32 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000140), &(0x7f0000000180)=0x8) 12:43:32 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x2, 0x2, 0x8}, 0x10) 12:43:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x75, 0x0, 0x9}, 0x8) 12:43:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040), &(0x7f0000000200)=0x8) 12:43:33 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f0000000580)={0x0, 0x6e, 0x0, 0x0, &(0x7f0000000480)=""/231, 0xe7}, 0x0) 12:43:33 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000240), 0x88) 12:43:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000300), 0xb) 12:43:33 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000140)=@in6={0x2a, 0x1c, 0x3}, 0x1c) 12:43:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000440), &(0x7f0000000480)=0xc) 12:43:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 12:43:33 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f00000000c0), 0x4) 12:43:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000040), 0x8) 12:43:33 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f00000001c0)=@un=@abs={0x8}, 0x8) 12:43:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200), 0x88) 12:43:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, 0x0, 0x0) 12:43:34 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000b40)=ANY=[], &(0x7f0000000080)=0xff0c) 12:43:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 12:43:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000140)=ANY=[@ANYBLOB="010063b8", @ANYRES32=0x0], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000000), &(0x7f00000000c0)=0x8) 12:43:34 executing program 4: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000300), 0x8) 12:43:34 executing program 0: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000100), &(0x7f0000000140)=0x4) 12:43:34 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), &(0x7f0000000080)=0x8) 12:43:34 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x1, &(0x7f0000000340)={0x0, 0x2, 0x0, 0x8}, 0x10) 12:43:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000500), 0x4) 12:43:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080), &(0x7f0000000000)=0x98) 12:43:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x900, &(0x7f0000000080), &(0x7f0000000140)=0x8) 12:43:34 executing program 0: r0 = socket(0x1c, 0x10000001, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 12:43:35 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) setsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 12:43:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:43:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x20081, 0x0, 0x0) 12:43:35 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f00000002c0)={0x0, 0x8, 0x1, "ae"}, 0x9) 12:43:35 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet6_int(r0, 0x29, 0x2b, 0x0, &(0x7f00000000c0)) 12:43:35 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockname$inet(r2, 0x0, &(0x7f0000000180)) 12:43:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={0x10, 0x2}, 0x10) 12:43:35 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000000)=ANY=[], 0xa) 12:43:35 executing program 2: ioctl$EVIOCGLED(0xffffffffffffffff, 0x40004519, &(0x7f0000000000)) 12:43:35 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x1, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000100), 0x8) 12:43:35 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000140), &(0x7f00000000c0)=0x88) 12:43:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000340)={0x0, 0x2, 0x0, 0x3f}, 0xb) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000380), &(0x7f00000003c0)=0xb) 12:43:36 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x1, "91"}, 0x9) 12:43:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 12:43:36 executing program 5: r0 = socket(0x1c, 0x10000001, 0x84) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 12:43:36 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000340)={0x10, 0x2}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000000)={r5}, 0x8) 12:43:36 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 12:43:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r1, r0) 12:43:36 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000340)={0x1c, 0x1c, 0x3}, 0x1c) 12:43:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000080), &(0x7f0000000140)=0xb0) 12:43:36 executing program 5: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000100), 0x90) 12:43:36 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000240)={0x0, 0x1}, 0x8) 12:43:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000140), 0xc) 12:43:37 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)='d', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 12:43:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000300)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 12:43:37 executing program 5: syz_emit_ethernet(0x14, &(0x7f0000000080)={@link_local, @random="dc4a3726bfb6", @val={@void}, {@generic={0x8864, "71a9"}}}, 0x0) 12:43:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x202}, 0x98) 12:43:37 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) recvmsg(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)=""/21, 0x15}, 0x40043) 12:43:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080), &(0x7f0000000000)=0x1) 12:43:37 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x3a) 12:43:37 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@un=@abs={0x8}, 0x8) 12:43:37 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000140), &(0x7f0000000380)=0x8) 12:43:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000340)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000380), &(0x7f0000000300)=0x98) 12:43:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000100)=0x98) 12:43:37 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x0, 0x10}, 0x98) 12:43:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c, 0x1}, 0x1c) 12:43:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x0, 0x40, 0x10}, 0x98) 12:43:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000001380), 0x4) 12:43:38 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 12:43:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f00000001c0)={0x0, 0xbe, 0x1}, 0x8) 12:43:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x8) 12:43:38 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 12:43:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r2, &(0x7f0000000340)={0x10, 0x2}, 0x10) dup2(r1, r0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup2(r2, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x105, &(0x7f0000000140)={0x1, [0x0]}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000000)={r5}, &(0x7f00000000c0)=0x8) 12:43:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x80, 0x7f, 0x9}, 0x10) 12:43:38 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f00000010c0), 0x2, 0x0) 12:43:38 executing program 2: mprotect(&(0x7f00007ff000/0x800000)=nil, 0x800000, 0xf) 12:43:38 executing program 3: mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000040)=""/38) 12:43:38 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x14400, 0x0) 12:43:38 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x8a220, 0x0) 12:43:38 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) openat$cgroup_pressure(r0, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) 12:43:38 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000001280), 0x98802, 0x0) 12:43:38 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x7d, 0x0, 0x0) 12:43:39 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) ioctl$KDGETLED(r0, 0x4b31, 0x0) 12:43:39 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000001100), 0x280, 0x0) 12:43:39 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000004580)='/sys/class/power_supply', 0x541400, 0x0) 12:43:39 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x4100, 0x20) 12:43:39 executing program 4: semctl$IPC_INFO(0x0, 0x3, 0x3, &(0x7f0000000000)) 12:43:39 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000002280), 0x0, 0x0) 12:43:39 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 12:43:39 executing program 5: semctl$SEM_INFO(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000080)=""/195) 12:43:39 executing program 4: msgsnd(0x0, &(0x7f0000000040), 0x8, 0x0) 12:43:39 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 12:43:39 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 12:43:40 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 12:43:40 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) ioctl$BINDER_FREEZE(r0, 0x400c620e, 0x0) 12:43:40 executing program 1: msgget$private(0x0, 0x86) 12:43:40 executing program 0: timer_create(0x3, &(0x7f0000000340)={0x0, 0x20, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000380)) 12:43:40 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040), 0x0, 0x0, 0x0) 12:43:40 executing program 3: r0 = inotify_init1(0x0) fsetxattr$security_capability(r0, &(0x7f0000000100), 0x0, 0x0, 0x0) 12:43:40 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002400)='/sys/class/power_supply', 0x0, 0x18a) 12:43:40 executing program 4: newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0xf37c5638986f2e0f) 12:43:40 executing program 3: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000002080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 12:43:40 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) 12:43:40 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, 0x0) 12:43:40 executing program 1: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 12:43:40 executing program 5: syz_clone(0x200a8000, &(0x7f0000000000)=':', 0x1, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 12:43:40 executing program 4: unshare(0x14000400) 12:43:40 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000002400)={{0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 12:43:40 executing program 0: mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x1) 12:43:40 executing program 2: syz_clone(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 12:43:40 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x118) 12:43:40 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x440c0, 0x0) 12:43:40 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f0000000000)=""/227) 12:43:40 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fsetxattr(r0, &(0x7f00000020c0)=@known='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 12:43:41 executing program 5: syz_clone(0x0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)) 12:43:41 executing program 1: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f0000000100)) 12:43:41 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000001000), 0x44002, 0x0) 12:43:41 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/devices/system', 0x4100, 0x0) 12:43:41 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000180)=0x0) timer_settime(r0, 0x1, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000200)) 12:43:41 executing program 3: timer_create(0x0, 0x0, &(0x7f00000001c0)=0x0) timer_getoverrun(r0) 12:43:41 executing program 1: shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffd000/0x3000)=nil) 12:43:41 executing program 4: chown(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) open$dir(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) 12:43:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, 0x0, 0x0) 12:43:41 executing program 2: mprotect(&(0x7f0000c2a000/0xf000)=nil, 0xf000, 0x4) 12:43:41 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$inet(r1, 0x0, &(0x7f0000000400)) 12:43:41 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000020c0)='/sys/fs/cgroup', 0x0, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 12:43:41 executing program 1: openat$sysfs(0xffffffffffffff9c, &(0x7f0000002400)='/sys/class/power_supply', 0x141, 0x0) 12:43:41 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 12:43:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="ba29ffa32f05b047b86056ed43f6cae749aa6255ce7f9957eb7a3a70186c75656a1b7e920d650e5cadb6f6420ec3256242ebb794773f5d347ae4af2b79ae30e63f527bfb6d48afab26de01fe2f2fe1ce54233ae0c685d184d09dcb454989262cd94365fd42271e4c1d5ed0c839ecf8a05411311b673cf0c88c60589f4779127c0d1cdf4b9e273607b62d6c4a0236e8fe64", 0x91, 0x8, 0x0, 0x0) 12:43:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000180)="884afdbb1d03407cab03a3471d0fea6320953e96cde1da50306c897f388d910bebbd4632ad21dd777d84eb08c398a8efb1db23074657a146ba40973c8c31359d2cfb4996dc9e0479eb556b1c9a3b50552ad454843c1446f434ab5c33d9a0ac", 0x5f}, {&(0x7f0000000100)="8484aa51a42ced8a54311c73a4ec63d22d8a7a856cd63370272d034c434c42d9175b9551f68c0ae85b15b8f256ede607f400f07cf5fbc7209b", 0x39}, {&(0x7f0000000200)="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", 0x769}], 0x3}, 0x0) 12:43:41 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, 0x0, 0x0) 12:43:41 executing program 0: socket(0x0, 0x1100, 0x0) 12:43:42 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) r1 = dup2(r0, r0) bind$inet6(r1, &(0x7f0000000000)={0x18, 0x3}, 0xc) 12:43:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{0x0}, {&(0x7f0000000100)="c2", 0x1}], 0x2}, 0x0) 12:43:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000000100)="3823049a62b44c1add554197ef9ab5bca80e5d806f8882f2538d1e8adc", 0x1d}, {&(0x7f0000000140)="125a730fb3f94879a3a85193a7fd053d0546556766afb7880f1328359506db050e4a577d41689b79f1a1abe4e0a3bb086b881859b778835c91249a4fbf44bcb25ad07b3c88205f9e4c12eff8c3b272b28d34ea3aa76d7a109dc7991d3142d5f2daf00b88029d0447539de14231b70dd54ddd8355", 0x74}], 0x2}, 0x0) 12:43:42 executing program 0: chroot(&(0x7f00000005c0)='./file\x00') mprotect(&(0x7f0000c2a000/0xf000)=nil, 0xf000, 0x4) 12:43:42 executing program 4: r0 = socket$inet6(0x18, 0x4003, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 12:43:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000040)="26b4e01aa84ca53302cd1c677277ce1a80b39c339ec9d183f7d67e55eb4a409dd57b40eb3d2861b3240f779d39a9efca84c692c8724b57d3fd75ee9849c0e12b07bea8e859f1b497fc74a003eefc0992abdfbd53d71ad589a9f87d888601d05c652ea7f9f4eee0c66b99e6096a3b", 0x6e}, {&(0x7f0000000180)="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", 0xf93}], 0x2}, 0x0) 12:43:42 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) execve(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) 12:43:42 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @local={0xac, 0x14, 0x0}, @local, @broadcast}}}}, 0x0) 12:43:42 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 12:43:42 executing program 5: chown(&(0x7f0000000040)='.\x00', 0x0, 0xffffffffffffffff) 12:43:42 executing program 4: munlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 12:43:42 executing program 0: pipe(&(0x7f0000000980)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000007c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 12:43:42 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 12:43:42 executing program 5: r0 = socket$inet6(0x18, 0x1, 0x0) close(r0) 12:43:42 executing program 2: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0) 12:43:42 executing program 3: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) 12:43:42 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) flock(r0, 0x6) 12:43:42 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @random='\x00\x00f\x00', @val, {@ipv6}}, 0x0) 12:43:42 executing program 5: r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 12:43:43 executing program 1: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x2) 12:43:43 executing program 2: socket(0x21, 0x0, 0x40) 12:43:43 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 12:43:43 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv4}}, 0x0) 12:43:43 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000140)={@broadcast, @random="cdc12889da97", @val, {@ipv4}}, 0x0) 12:43:43 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x6) 12:43:43 executing program 2: syz_emit_ethernet(0x1c0, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 12:43:43 executing program 1: syz_emit_ethernet(0xfffffd9a, &(0x7f0000000180)={@remote, @local, @val, {@ipv6}}, 0x0) 12:43:43 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="cb1fe97bdbd2", @broadcast, @val, {@generic={0x8035}}}, 0x0) 12:43:43 executing program 4: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@broadcast, @random="57027a9a61f5", @val, {@ipv4}}, 0x0) 12:43:43 executing program 0: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 12:43:43 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 12:43:43 executing program 2: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5) 12:43:43 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x12, r0, 0x0) 12:43:43 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 12:43:43 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv4}}, 0x0) 12:43:43 executing program 0: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 12:43:43 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 12:43:43 executing program 2: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) close(r0) 12:43:43 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000040)={@local, @random="91e6be0d2fcd", @val, {@ipv4}}, 0x0) 12:43:44 executing program 1: r0 = open$dir(&(0x7f00000000c0)='.\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000800)=[{0x0}], 0x1, 0x0, 0x0) 12:43:44 executing program 4: chown(&(0x7f0000000000)='\x00', 0x0, 0xffffffffffffffff) 12:43:44 executing program 0: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 12:43:44 executing program 5: syz_emit_ethernet(0x32, &(0x7f00000001c0)={@broadcast, @random="57027a9a61f5", @val, {@ipv4}}, 0x0) 12:43:44 executing program 3: r0 = getuid() setreuid(r0, 0xffffffffffffffff) 12:43:44 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001540)={&(0x7f0000000000)=@abs={0x0, 0x0, 0x1}, 0xfffffffffffffd95, &(0x7f0000001480)=[{&(0x7f00000000c0)="d1ad8f59b00248dfc7064378243bf412378dc4a67a67b76b56bfd1ad6069e50dff67aca4a4fbcb5711b933b6e01ac5ea8fb967113bfd5135b672782b249a34f96e21226b05c1db6aaca7b799ac8705c65ed3a05a108728c2fa9b9798c2265d8bf4f3a98e360b7c8e95b9a2c3ae06c5690089c6cb2dc0495181d40a98191f7aab10bb43d814e98ca2b77539e38322e2ebea5a38eb3d24b4f42a2108c9d7ac0c86024dbefc4651d16fb9", 0xa9}, {&(0x7f0000000180)="fcb4604f97548bd3323b05bc8c447c6d6330eb87944c98ece706d9711330287af7c77d38c7a536e80217e6f63025dcbc7bad4c082b549de41e3ac7674aa2fc01f36e46b7f1b16e0fcc230faa327b01deb4c8e555acff3c5c69c76191823e9b82edbd28bca93aad9c373b7c61ff422e4232bd49eb", 0x74}, {&(0x7f0000000200)="c595ba6844ecf7c25e4467a80009688cee0ac8ac663b594c65da0f95e0a742d7ddbb2e760d933220c3636c18299656c2cd982483e8d7dce28215f0fba9466926201a3c53d917fc801730d11d06a836c42577b472", 0x54}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x8}, 0x9) 12:43:44 executing program 2: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) 12:43:44 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000180)={@broadcast, @random="cdc12889da97", @val, {@ipv6}}, 0x0) 12:43:44 executing program 5: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 12:43:44 executing program 0: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 12:43:44 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) getgroups(0x1, &(0x7f0000000140)=[0xffffffffffffffff]) chown(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, r0) 12:43:44 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000180)={@empty, @remote, @val, {@ipv6}}, 0x0) 12:43:44 executing program 2: syz_emit_ethernet(0x3a, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 12:43:44 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000040)=""/104, 0x68) syz_open_pts(0xffffffffffffffff, 0x0) 12:43:44 executing program 5: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) 12:43:44 executing program 0: open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 12:43:44 executing program 2: madvise(&(0x7f0000fed000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000fee000/0x4000)=nil, 0x4000) mlock(&(0x7f0000fee000/0x3000)=nil, 0x3000) 12:43:44 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @random="cdc12889da97", @val, {@ipv6}}, 0x0) 12:43:45 executing program 1: syz_emit_ethernet(0xe, &(0x7f00000001c0)={@local, @remote}, 0x0) 12:43:45 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000000c0)={@local, @random="91e6be0d2fcd", @val, {@ipv6}}, 0x0) 12:43:45 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000000)={@broadcast, @random="cdc12889da97"}, 0x0) 12:43:45 executing program 3: syz_emit_ethernet(0x1bb, &(0x7f0000000280)={@local, @empty, @val, {@ipv6}}, 0x0) 12:43:45 executing program 0: mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) getegid() munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 12:43:45 executing program 2: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@broadcast, @random="57027a9a61f5", @val, {@ipv4}}, 0x0) 12:43:45 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 12:43:45 executing program 4: syz_emit_ethernet(0x163f, &(0x7f0000001700)=ANY=[], 0x0) 12:43:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0x1}], 0x1, 0x5) 12:43:45 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @local, @val, {@ipv6}}, 0x0) 12:43:45 executing program 3: open$dir(&(0x7f00000000c0)='.\x00', 0x82c8, 0x0) 12:43:45 executing program 2: syz_emit_ethernet(0x4f, &(0x7f0000000140)={@local, @local, @val, {@ipv6}}, 0x0) 12:43:45 executing program 4: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 12:43:45 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@broadcast, @local, @val, {@ipv4}}, 0x0) 12:43:45 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000200)={@broadcast, @random="ff1d4ac096e7", @val, {@ipv6}}, 0x0) 12:43:45 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv4}}, 0x0) 12:43:45 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 12:43:45 executing program 2: syz_emit_ethernet(0x1c0, &(0x7f0000000000)={@local, @empty, @val, {@ipv6}}, 0x0) 12:43:45 executing program 4: socket(0x11, 0x0, 0xfd) 12:43:46 executing program 5: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x5) munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 12:43:46 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 12:43:46 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:43:46 executing program 0: mprotect(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 12:43:46 executing program 2: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 12:43:46 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x20, 0x0, 0x0) 12:43:46 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) close(r0) 12:43:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x0) ioctl$USBDEVFS_IOCTL(r1, 0xc0045878, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000005a700)) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, &(0x7f0000000100)={0x0, {0x0, 0x2, 0xc9db, 0x0, 0xffff}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000526c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 12:43:46 executing program 1: open(0x0, 0x0, 0x0) setuid(0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f00000002c0)=""/222, 0xde) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 12:43:46 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4606, &(0x7f00000001c0)={0x0, 0x258}) 12:43:46 executing program 2: syz_emit_ethernet(0x52, &(0x7f0000000140)={@local, @local, @val, {@ipv6}}, 0x0) 12:43:46 executing program 4: madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000fff000/0x1000)=nil, 0x1000) mlock(&(0x7f0000fef000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 12:43:46 executing program 3: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001fc0), 0x40280, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "a59f7995f969f9"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004e140)={0x0}) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r8, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0xa}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f0000001440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r11}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {0x0, r4}], 0x0, "a59f7995f969f9"}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r7, 0x8030942b, &(0x7f0000000100)={0x0, {0x3, 0x2, 0xc9db, 0x97, 0xffff}}) r12 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r12, 0xd000943e, &(0x7f00000526c0)={0x0, 0x0, "51f48b78fccd4a9a7b0fe16a7be0814ad3336f08695c754e97f8a4730eebe1494319953adb274a8a7ea5ada8103c2c660a5a221717245b14deea1936d6ae5d1c18146eb774fd7928f023c3c5fce1e69eba705386750d5e71ccb2857831ece8afd3a555c9469ca70febb4cbc1cc36cc3fa6fe79b0d68b0fa12326e26910dac8c08597dda9704925a9692d44219d951780c95ae67d2e3447c92731f5777e4b6d87500f150e48a17955dd87fa624d4af5d7d56facb40954c235e079e694a8704ef9b580b54b089f1a07f141b1a785ac80fedf49ba834faac3e3894dde3848af1cf2db557567ea7718a8333148eea8ae818d6993473746e6b6a800326e28c367e40c", "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"}) ioctl$KVM_GET_PIT2(r12, 0x8070ae9f, &(0x7f00000001c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x29, 0xcd, 0x0, 0x1ff, 0x38, @dev={0xfe, 0x80, '\x00', 0x28}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7800, 0x7800, 0x3ff, 0x9}}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000001640)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042abd7000fcdbdf25050000000500380000000000050038000100000008003b000000000005002d000100000008000300", @ANYRES32=r13, @ANYBLOB="077ab8a11503dbc97b14ba61e5dab1e821a025cb2d520b199c1158c8cf46f17a7506b4835c60bab033ef403f046070a948baf5325beb878d436e00fa9382614a29b90fae6f9b7acd9f8844b56254b16d1062bbe87cd6ce2e12"], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) 12:43:46 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000), 0xa8241, 0x0) 12:43:46 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, r0, 0x0) close(r0) 12:43:46 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x0, 0x84) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) accept4(r0, 0x0, 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400, 0x100}}) 12:43:46 executing program 2: r0 = socket(0x10, 0x80002, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000040)=0x3, 0x4) 12:43:47 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 12:43:47 executing program 5: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001fc0), 0x40280, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}], 0x0, "a59f7995f969f9"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004e140)={0x0}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r7, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0x8108551b, &(0x7f0000000380)=@usbdevfs_disconnect={0xa}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f000005a700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r6, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}], 0x0, "a59f7995f969f9"}) ioctl$BTRFS_IOC_QGROUP_LIMIT(r6, 0x8030942b, &(0x7f0000000100)={0x0, {0x3, 0x2, 0xc9db, 0x97, 0xffff}}) r10 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r10, 0xd000943e, &(0x7f00000526c0)={0x0, 0x0, "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", "1d46a165032e7184a051c1792cf55c1e104c2146dc3366d704e63cfa5d88e88373bd971541d015c7b2055532e17ad03b04edd8f87568c64e40bcc35499630681268e5f7ec874e87e36c3031583aafba425f68d30b627a51f4b6a6ecbc6a06209b8442d3de99882c9f8aebea0e7b5af072f3d54fc237871e209fee2b306fdfcc10e75512efbc9d85b2b881b84990a75de2d55554923c8712cded7e055a799a2df28359146b1d6fad09aa06dfac0eea672d2d44d01af27f8598d56727b322593781375b882d9ebf2c2e9698b2bd809121523ac4b878ce29cc5cf2845f5e4634996df1def0b5bf340b4bd7d6a63d6c26b449551d36b6348a19504021b3474d8078ae4f56dca3a541bf5f28d1cbd5d3e1e57f91754794873e4a49ea4e2eb7eef99b0145158b33f566f2b96ae076b16c7ca106c365f5c75923dbd2bb11e401763f46aeb474564efa449840fa253f052aeeb635fe5b001ac6d3c2fa760666367783574a0f24028acc609109a2cecb89efa106a7215b97cd5e23df6d8e38f07e4014beae35688df7bc8261af3462a48bd601f14d833d0660de6e30f31dae6389dad782d522ace7e39478b3729c0be7e0f17ec295435930212645b720187881ccd664470b96e7c5cec63f3ba25c422b122309f444e9e845aa5ffce5cd3c3324cb170e7bc856cd1f5f1b926be62653fc6bf3e49c7c51365b9328ce9b83209ebf2b3e6d77a8c36cb2848ea4304e34ff7f209e384bc9339b8a3aab33ab09d62dc1573def46a5f98315c6b89258b2a4a25e1cac8aa1d00bf153b3c8d35a87346cafa476c3d32fae44e088fa7db2b66da32abaaaaaa2cb0d2feee652112724777865fb2d2ee08a9004bb4301df1dc8068d99359c39646c0c1391d5c129d0ef6d7274940877d83280a2afb4deba9effc2d157181b43c4fd7bb4efe48411767d6b69bc3acc4e145a337b199dbf56419d235f06ae298529d24e05b84a5df67d7a1978b851f7221a56e82737c9b952d5421c02770d27d6d73ae0d6b9fd55d46fdb8077728ae1ff1adbaa0cd80247d5afae4ef48cc56264e1411dbb5f5bd62e6059643bbe75f611d71fd575a168f2d5d8358a003ace15958a94eda387a504044d15a55ca2a189d5b97314cbb918f9d76231a288eb51f86f31716ab20be3e074ff4b36f400945145f893bf0ca712f7c41f326dda9a1bcb2b0d283cd4fb151313ddf2e810ea684b2358f211e9c3843811705006435e49ed12ae720fe79932714c2908163545782f374ab9818757874cb3d34bcfe423d110a97eab98867a08d8aa8d5a01a6e2dd5761e28971d1f3ea391c5260929a7ed729827402a53395e0617250c7a399957e2180cf3906508074baff001048e502a7f2fdc94ba28ff495ed88c0537b1c70c711d6750c937ede668fb783943e34f3588ce33cae18b07da66078d8cd4cb27e57ace54a13fdf59ef3c499a0fc554c2caff4c8b72a7915a6d7beaa05f0be1bcd11225ca1118ca3624de44fa69957c07ed5ab7e2aa35b6a760905df94ae74c743f2506427983e8a0117765c5b25af335ff478fdb249da0a9fcfe183474fc11d05c87942d3d094ff6989c9435202e2574188a086fc9c8dac147ec7d31b468dc7aa8c2923c897f525ae41d4ca0ecdba6451f202c10746bad54b106aa74b07a87f889aa4e3c91ce0890f74768b60eafd3c618d880a2cffa960b8460b6040d9e8f8959c060a1d0417508697cf7f4a67554ccf21a795ecdb5c983641ae8bde7d92bd891b1fcb2049fe4234c3408c888334d2349c0ad6d3f0c183535277f624ef0dea7fbf96a13d6029224e2d0cb215fc2c4350a7ecc6c78819a64ffcfa4203ba751d9e13c20f1f9f41b0df502a83ec11f33518f4f8098791f836a0b822441b3700da4b60c4c649c4a0336cbdeeb57de393019cb66741b545439de5e745e6a5bf515db95616501d87bf7b7382a5b9c8d1400beb1b6e03d7b1841ca47d9e0668f76f94f8cb5e59fa115846b50e462a14cddf792992eb6a95335a01099ec6c41535c1caf8a337fb64b65351f842d479d9a8e2429b53c5b20c05f1ebae1288448e490bd7a4acb0d0fc4ed96ce4f0577bb0471d374272bea48c1cfba092f7e3e88750ac9ac4fe58f24f6e62a42f730571c7ae51b69e99c48e66c8c0684b0d7ddde68a2a17af8bfdfd5055c2b56d8c7eca66b7897cb199320aa3e2a3bf12af9f5d79c985b1b17228bbffcde8aa2afaebfa525caf87b581019b5ac22f3656ccd8eae7673e73fc3acb6d162b00c6ad207fa5d8496c0422d844016462751de9dd36b782ba96115939aba155a33ad291ba70e6d30b0b7e0dae1edd7a969d5643223cabba76fd1d2d0d681f256464e66a88bd449fb0b7ee7aa43988fd557bde5fcaddeac89995236b7a0712f2d3bd5b187ffb21e9c47911bf61a0fa353ec0f321d9c62bb9aab5e80b04969992a1056b756765da5770a04d504523ad6d89eaeddbacc372c24e1eb7c36b96774c813299f277c1e2b631b4fe8cc7cf5048fa43bdb49a1a4089701dda51337d9dab5751dfecc198eec8d3c69ba527862aed09b68b0b68ecbfa44fb02f18c7a34f1ebb432a56d22ed9c4cf1654d3690805874c661eebc976ba67e50a2892d55c31e5491454099759517e2c4963000701af5dd7ae642915169494d623dbc3c97981718d94b33ae68f5cb3af0de6b935f063397f598adf8bfc84a158189991dfbd3e7ccc477cb67db628cdadbc16021516ffa12dab15ae8cccc87ba09b034f3f6a835dad98e89c3e704bde6b9b21d9d2bbbc58367193325e66a0d14b123267d5c1be81f4ba3475c7838f0d09b6910379187e5b16cda9d9037dcec1c7059908beaf2dbec5c0affc21d6e84091b7385abed63baa96823c38b94be72877fcada1c4b324169c5c3bf09903e3e97bb2a92e26e589a3ad42ffe265061727c4bb7b3866088279c6669b7b62e4ad06b176f291c76c2f6c0a6be6223abaa63a6169db433c5b5773f9f09581f14b4e58b9aba8c26763c30ab5b16f6177653feba843f8ff0e0461f5208d1be097ef7d5c1e52e574f5c42d74154ca762da4409264960cf68e1e1f03112197475bb865ed140dfde2aa36b07f09c029e498f68ad9ffc21b840dd822d1aa1f448362e22a511e7a4cddb9340dee5c2bb72c5c2f60306647cf45b8584115f9319135da33549abecc91fd086b34c451f5afd66b2734e05fa16e3ae6b883dd2c00d383286481d8f89a5804d4237ac833a94206ada0caf71d5c522a251c1c91f67f19abc23eb35aba189bc1f42bef852e78f8e05c6b4cd9eaf63bdbdc4b0783aa908b857584f6d97d8121bb06c03761c64b442484ed5a6eb15694a6e383eb8a09e946e6df42d70d7ef5ff693029ca451b7b7a52fac31c4be7693fcdc3ff51f2a5c859e20fa563e03b233f9208538e16babab9874dd5783cd0c4d6bad1844d2d8c74f937981b408d83c9e343860f7794c9721054dfc75ee43db7972b386d5404104e00c3592e0d6c9e96f31bf527ce004b9061d6d5cc2c78b45c378875514b26c7a85f669552fb9a2145b362a5be8bd80a92de8af4a27e691c4865aff8dc520089c9c017b1ceb30fbc2101908c55b396b8dd5abb4ff5ec3be1a8ce4bfb7d5854a1c23206edb25db0b1cf7aef56e0e2a0f910b23e912c4bc70cdd3f191d10130ed0d1c05559945c1c745406736c6331b8ef852d1cbd51711249d712aca6f89c23bed04a0642f271648a24dc3f93473e94f22dadd27a9eb45e8d49d01bb5626b330ade3a83e33902b30612fc213c1c998bc6d4c780337118df2cf2d6c5f2917b2a7d24726fb698a5e45440edf231937b0dd44bd71de3437ee7a4207d17093b87b733d3cb2f6894adea7ef743bda1749e005f2645183aad2dc7f0dd26e3fb3c4620091c4f6b55cda1ee5de2b387e4b7298d7a921f8c0bd5e45f302e3b4281c4c19dfaa2d93942599092771a2a10e5a85c5cc0b3ae590e3ba8b3d1d7a50e68ae275eb5fc61bd9e7a460bb62d86877f086bb58059ee8f354ee3c4f88015324797f5dcd18a458d72e5c709949edb488451d4650480a72c7c8d75bbbee28fed2cf0415eb9c20855813e2969aca1dbe6d020c0cfcd00d7f8a70cea8fc1dc4f015cb0d834130bd870102df96f76280ac447a5e899ac03bf96ef2f12ecaa42edd86d439f441b525a3c04294a95604daedc8529f24275c149f65c1106563be8e6d1761c1e84f71a31b75fba50fddca38aae40d380a232ad25c6f384df9454bec507bdf26643c8b90954bd9d8e68eb2f6f2e378a5301dbc2a49d40cd0972b2349d850b31e5b50274c9b7a84c6368291471c151f9588b100af6b901a13dce4a0f45627e3aad6cabc07608871ba7464ac4f39b3637ae72ee17d33789caf2fa67edb6fbd9cb2f335ee0bf83e231e80409ace3baf0d370006eb0143930f04fe452f94dd324d7525e2fc49859fb2f9c31dcbf721b42df87f93c147e584a6e7a0b127aedd66329756291ff06c5aa05bd9c5e3bcba5e13e50d144c64a6a9c5cf5054cb64228d55bb4b96b6d58182b4b4c8740b0b65a3c9ffc8fc9486e188e753b946c72fa54d5214db113c0c88be9ce76907b17277a18b4b110b2a4ecab551418de46acbf4010ab068b816c3108fff538e6a650e00123567d2d1890393cc6d67cba5ac1f462bfb2b5d0264e315b35e6b25db29f27cf19863fb900d991adfa26330788a62b7afdd8b08c5edb3a5e4dae8bbcc58dcce6d71c3a0d93f0d8b0b5b5e3982470a8efd77d57b78f3e8228042ab850dd1b749ab30258aac57d6dcb59c791193245ee647eb2706ba248ea5793c083c7fe7c0a337c80331211dd1ea694a3e36e0982cedbca693d3cf69dd11dd29179303998026ddfcfdff6bb808f3c138dc9b61c746e123dd71b215c8a54bd50646689a427fec67aa9c0b8391399d4a6a1070a69cf9de24b7dfdb552d29eef56b8dee8364859cb7596f11ab1eab87098d45d376dca18832af0e9c41c8b14fdd94e848f07517107e5f944b38e4003203812e1e32994294e45c29b997f73cd3d65116bdd08099e7a8cb2f42b926f458e6c3c3ced4699709dec370b36d43190f1684b2310ab13546c4d7e7be23a83a22de32d42df7a8b948ad93e5f03c69c45964e441dcfc7939ee0792a7e337a34dbc3f60e9d6b847ba180cc98b75a1e8f351517bc2fba2ea307405dd73d81769801ebf8d08ecdd644df886e29eddfd388e5a6c23ce92d33fc1d041279dc2c53c9d55ae8c58be11eef94db380e033ed67b03726dfb92d362002e5fe5aed889d271c484ad9f48b883f1fb229ecd08f07dd26c950443d3e3cadcebe0c2d2763ac9d02ae95dd0c3f162241fbdf5ebf8831ab8af63755670bc73386ffac27bc22d8a66f5b159ce53d046497a466299b2af20e6592e6c85992293dfef65ed425164e2"}) ioctl$KVM_GET_PIT2(r10, 0x8070ae9f, &(0x7f00000001c0)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000526c0)={0x0, 0x0, "51f48b78fccd4a9a7b0fe16a7be0814ad3336f08695c754e97f8a4730eebe1494319953adb274a8a7ea5ada8103c2c660a5a221717245b14deea1936d6ae5d1c18146eb774fd7928f023c3c5fce1e69eba705386750d5e71ccb2857831ece8afd3a555c9469ca70febb4cbc1cc36cc3fa6fe79b0d68b0fa12326e26910dac8c08597dda9704925a9692d44219d951780c95ae67d2e3447c92731f5777e4b6d87500f150e48a17955dd87fa624d4af5d7d56facb40954c235e079e694a8704ef9b580b54b089f1a07f141b1a785ac80fedf49ba834faac3e3894dde3848af1cf2db557567ea7718a8333148eea8ae818d6993473746e6b6a800326e28c367e40c", "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"}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x29, 0xcd, 0x0, 0x1ff, 0x38, @dev={0xfe, 0x80, '\x00', 0x28}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x7800, 0x7800, 0x3ff, 0x9}}) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042abd7000fcdbdf25050000000500380000000000050038000100000008003b000000000005002d000100000008000300", @ANYRES32=r11, @ANYBLOB="077ab8a11503dbc97b14ba61e5dab1e821a025cb2d520b199c1158c8cf46f17a7506b45c60bab033ef403f046070a948baf5325beb8790"], 0x3c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) 12:43:47 executing program 2: syz_open_procfs(0x0, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000100)=ANY=[], 0xbf) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) read$char_usb(r2, &(0x7f00000002c0)=""/222, 0xde) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xb8}}, 0x0) 12:43:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000280)=ANY=[], 0x83) io_uring_setup(0x0, 0x0) 12:43:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=r2, @ANYBLOB="0000c6d56f1b36d04bb2128009000100626f6e643b0000000c0002800800070009000000f0992f01f5c53590ce1ba58bcf968d1892621df509641da2896a075efccd7692e5f12b23742208fc53b4f3b688c2a658d989d9261eca014f353348990988c1a64273b8"], 0x3c}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000040)=0xc) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="6c08000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000080001007462660040080200040403000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000280001000001c5f503001f00090000000900016203000200800000000900000001000000300400000c00050067d177154def8d450404020081000000010000000000000004000000ed0000000300000000000000ff0f000001000000ffffff7f08000000020000000500000000010000000400000100008000000000ff070000070000002000000000020000899800004000000004000000b600000003000000dd0500003f0000008100000007000000e80800007f0000001f000000000000000400000008000000050000000300000003000000050000001f0000007fffffffec000000ff030000dfbe0000090000000100008001000100040000000200000000000000800d0000b4000000010000000008000000000000930000000900000009000000d30a000006000000ffff000080000000500000000800000001000000030000000900000005000000008000000000008007d9ffff1502000000000080090000000300000009000000800100000400000074f200000400000006000000010000001f0000000500000000020000550000000180000003000000080000002f090000ff030000ffffffff08000000fffefffff3283038e681000000000000ea00000010000000020000008100000008000000360f0000180e0000040000001b030000010001000900000003000000020000006aa3a22809000000000400001bfbffff060000000600000006000000c900000005000000000000000300000061430000ff0100000900000040000000ff010000018000000100010075000000070000000200000006000000ffffff7f0000c00706000000f7f7ffff80000000001000000000000001800000feffffff00000000070000000400000001000100050000000800000001000000040000000700000001010000090000001e0e000000085f000600000001fcffff00000000040000000900000000000000040000000500000000000100080000000200000081000000ffff0000ffffff7f000000007f00000069fffffff9ffffff0400000000000000f7ffffff7c010000070000000300000003000000030000000200000003000000d9000000080000000900000071f00000782a000001000000010000000400000008000000ff7f0000e400000033000000fdffffff030000000d0c0000304a0000380c0000fd0a000009000000fbffffff040000000600000053000000bbbc0000fbffffff7f00000000000000200000007f0a0000060000003c430000ff0700000500000001000000000200000000000000000000ff0100006ff4ffff010000000000000019b2000007000000e70000000002000005000000ff03000080800000000000000700000000000000050000000080000001000000fbffffff0002000040000000050000000400000081000000b100000002000000ffff0000db000000a40000002594000000000000090000000004000000040000090000000000200006000000"], 0x86c}, 0x1, 0x0, 0x0, 0x20008814}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r6, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) [ 381.494512][ T7639] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 12:43:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000280)=ANY=[], 0x83) io_uring_setup(0x81, 0x0) [ 381.541292][ T7634] ALSA: mixer_oss: invalid OSS volume '' 12:43:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x83) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) socket$rxrpc(0x21, 0x2, 0x0) 12:43:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x0, 0x0, 0xe58, 0x0, 0x1}, 0x48) 12:43:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x1a, 0x4, 0x0, 0x1, 0x10, 0x1}, 0x48) 12:43:47 executing program 5: bpf$OBJ_GET_MAP(0x8, 0x0, 0x10) [ 381.825917][ T7643] ALSA: mixer_oss: invalid OSS volume '' [ 381.857823][ T7646] ALSA: mixer_oss: invalid OSS volume '' 12:43:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:43:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1b, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x3, 0xe0, &(0x7f0000000340)=""/224, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 381.948060][ T7642] 8021q: adding VLAN 0 to HW filter on device macvlan2 12:43:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000040)=@raw=[@kfunc, @func, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f00000000c0)='GPL\x00', 0x6, 0xd2, &(0x7f0000000100)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:43:48 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, 0x1411, 0x101, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) 12:43:48 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_PIE_ON(r0, 0x80247008) 12:43:48 executing program 2: socketpair(0x25, 0x3, 0x5, &(0x7f0000001a80)) 12:43:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x16, 0x0, 0xd898, 0xffffffff}, 0x48) 12:43:48 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x19, 0x2, &(0x7f00000000c0)=@raw=[@map_fd], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 12:43:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 12:43:48 executing program 5: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x541b, 0x0) syz_clone(0x42040200, &(0x7f0000000000)="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", 0xdcd, &(0x7f0000001000), 0x0, &(0x7f00000010c0)) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000001140)={0x28, 0x0, 0x0, {{0xdd2a, 0x7ff, 0x1}}}, 0x28) 12:43:48 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_RESIZE_FS(0xffffffffffffffff, 0x4008f510, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) shutdown(r1, 0x1) 12:43:48 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000080)={@link_local, @remote, @val={@void}, {@ipv6={0x86dd, @generic={0x0, 0x6, "629925", 0x18, 0x0, 0x0, @private2, @remote, {[@hopopts={0x0, 0x2, '\x00', [@calipso={0x7, 0x8}, @jumbo={0xc2, 0x4, 0xffffffff}]}]}}}}}, 0x0) 12:43:48 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x4e, 0xa7, 0xad, 0x8, 0x1199, 0x683b, 0x5930, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xba, 0x86, 0x90, 0x1f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 12:43:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) 12:43:48 executing program 1: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, &(0x7f0000000080)=@ret_submit={{}, 0x0, 0x0, 0x0, 0x1ea, 0x0, 0x0, "", [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, 0x1ed0) [ 382.808579][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 382.866630][ T7678] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 12:43:49 executing program 2: socketpair(0x1, 0x2, 0xb25b, &(0x7f0000000080)) 12:43:49 executing program 0: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)="1b") process_vm_writev(r0, &(0x7f0000000a40)=[{&(0x7f0000000380)=""/57, 0x39}, {0x0}, {&(0x7f0000000540)=""/208, 0xd0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000d00)=[{&(0x7f0000000b00)=""/227, 0xe3}, {&(0x7f0000000c00)=""/234, 0xea}], 0x2, 0x0) 12:43:49 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001140)={0x24, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x22, 0xf, {[@main=@item_4={0x3, 0x0, 0x0, "5d04e192"}, @local=@item_4={0x3, 0x2, 0x0, "0492f4c6"}, @local=@item_4={0x3, 0x2, 0x0, "ce2b3e3f"}]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) close(r1) [ 383.192152][ T3558] usb 4-1: new high-speed USB device number 24 using dummy_hcd 12:43:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000000)=0x3f, 0x4) 12:43:49 executing program 0: keyctl$set_reqkey_keyring(0x15, 0x0) 12:43:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x358, 0x0, 0x5802, 0x294, 0x0, 0x294, 0x288, 0x378, 0x378, 0x288, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x108, 0x170, 0x52020000, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x4, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "0100000000000000a964238f259b3c5a1d2900368cf3202420e30e9ab14af5e8d982e899c853fa77c236d1e982bfd274b6f14caf6af1961c67b2212bdf53463b"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) [ 383.452622][ T3558] usb 4-1: Using ep0 maxpacket: 8 12:43:49 executing program 1: fsopen(&(0x7f0000000440)='pvfs2\x00', 0x0) [ 383.532780][ T7] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 383.662249][ T7697] xt_CT: You must specify a L4 protocol and not use inversions on it 12:43:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000000400)={'veth0_to_batadv\x00', &(0x7f00000003c0)=@ethtool_sset_info={0x37, 0x0, 0x9}}) 12:43:49 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 0x6, 0x7fff}) [ 383.765313][ T3558] usb 4-1: New USB device found, idVendor=1199, idProduct=683b, bcdDevice=59.30 [ 383.774743][ T3558] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.784740][ T3558] usb 4-1: Product: syz [ 383.789028][ T3558] usb 4-1: Manufacturer: syz [ 383.794121][ T3558] usb 4-1: SerialNumber: syz [ 383.932587][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 383.944161][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 383.954483][ T7] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 383.967720][ T7] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 383.977088][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 384.001981][ T3558] usb 4-1: config 0 descriptor?? [ 384.098720][ T7] usb 5-1: config 0 descriptor?? [ 384.276713][ T3558] sierra 4-1:0.0: Sierra USB modem converter detected [ 384.305820][ T3558] usb 4-1: Sierra USB modem converter now attached to ttyUSB0 [ 384.335507][ T3558] usb 4-1: USB disconnect, device number 24 [ 384.374157][ T3558] sierra ttyUSB0: Sierra USB modem converter now disconnected from ttyUSB0 [ 384.384341][ T3558] sierra 4-1:0.0: device disconnected [ 384.626118][ T7] plantronics 0003:047F:FFFF.000E: unknown main item tag 0x0 [ 384.652924][ T7] plantronics 0003:047F:FFFF.000E: No inputs registered, leaving [ 384.703380][ T7] plantronics 0003:047F:FFFF.000E: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 12:43:50 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x4e, 0xa7, 0xad, 0x8, 0x1199, 0x683b, 0x5930, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xba, 0x86, 0x90, 0x1f}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 12:43:50 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x13, 0x0, 0x0) 12:43:50 executing program 1: fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, 0x0, 0x0, 0xffffffffffffff9c) 12:43:50 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x3) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a01, 0x0) ioctl$EVIOCGPROP(r3, 0x40047438, &(0x7f0000000180)=""/246) pwritev(r3, &(0x7f0000000380)=[{&(0x7f00000010c0)="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", 0x1000}, {&(0x7f0000000400)="3d9c7e9dd799fe2bb80020307877a48044b9f07025b476cc9127b6e1eff4f9fa6fa5537f1aea08d69d9bcdf479048f3555947e65a377a8001e3d8bf10f2e7a5daf50d19abf72a0cc32ff58e90d413f6351ea9269253f916aeb15306392cd85d7cb00825ad0147d323c474d8b32f3d98fc3ac9092b4491263", 0x78}, {&(0x7f0000000480)="ddbf2011806e6720f319cf7328576c5012720676d84a2850003de9db12cfcf678d019c76b79320582d67d9d9e571b973616e6b40781ec3f1b435b3f02989f94c0f97948d7eb40fa30d34ab7b60e54947269ebf42004d943feb7c6aaf40e305797c4d8ee502250ecfa8969a5e46512b84d3910adadd7baf16836512e01c6600bf3dba330f622a890b81cfe7e3f5198eaa479f8fb4bb6cb29da01738d3c731118d05cc82b7018f2fb6b312aad5a940880f1c43ecb052624e41d8cbc7a05194ce7de7c588ea428b45cdc50c07b5fceb3f16ff584cb3e676a5ebf4113730733e88e1f9fa3fc220dc2ee0233d", 0xea}], 0x3, 0xf1, 0x4) ioctl$PPPIOCSFLAGS1(r3, 0x40047459, &(0x7f0000000300)=0x8281336) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000280)=0x20000401) r4 = dup(r3) write$nbd(r4, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002e40)=[{&(0x7f0000002c80)="a85e2ee4619fdebb42dec9e5fd6a63541d0b6a2cd8572f61a3a36c52b87eb43afa0240dd8793e2bd2daee1902275da55eceb3870dc8bf4ca25f022061aa5e6945a83df3f3b67a4326e99cbd5e1ac91ca1cc2a071d3d6f163d90100001000000000b1492d6b0cff875a2f044cdab789c10004000013a15d5d99059a6d30ee1147982e5448ba62daff2a5069403fb21875c41b0233cd2e886cd51e8a7b7180fc15161342fc0775", 0xa6}, {&(0x7f0000000680)="3a75b19fb2be2d5b3fd46b18754c3c1aba9086251e7c4d40751093005e4e5d9c1ef3421eee1a7d73c14f83ff56382c3433778b25d2c36bf6bff13a2a662dd9557bb0f5217133c7d80dc25e0afcd4841103f5da4af2a86d392615aefbbccc632afd0626c3a37278c4be50aca0b5974b8c56669e079fc331b1175e04b45f6a2054b60aa3ccececf117a4b8b3ef6f818014854d", 0x92}, {&(0x7f0000002e00)="b201c54f415df9915611b8f46a", 0xd}], 0x3, &(0x7f0000000a00)=ANY=[@ANYRES32, @ANYRESOCT=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000069e4f64000200000000000000000000795b5c0d1311d5a318974b5720bfe1db0f17d130f0000075f337049d3af285a2df03f95ff8616f49b0e0e6", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000340000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYRES64, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32=r3, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r1, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=0x0, @ANYRES32, @ANYRES32=0x0, @ANYRES16, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC, @ANYRESDEC=0x0, @ANYRES32=0x0, @ANYRES64=r4, @ANYBLOB="000000001c0000000000af1048045e2f703a000018d865dcb2c9699d200e49ed912422be992642630cbcaef478c8f118e97f4e8cd9aced00a3cc4abfd75531312fb70a24a4b0941f34e9aa8069f2824e3186fa360d5252a04259bb78be104ba465a7f3b3bcddff478c63decfd8db45ac0baba66fed4a0cafd1a738d07689eda47279d03c4ff7ebc6b04f77ee910079699b9ea05abf17f7b04e9fa6996b22360ea1", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000020000000002672140100000001004000293e8b0c7b159b460da431425a14a01d3d2ce8b9c79c6d15c5940480eb55a84d9d36fc0edd4787d0fb88237fc0e8e7349bab193540722b834ff32bf52b47af55214115603fde3fe7e00d17a0604b401d41514a99798f0d60692a1e02f375267e6e37dc6eff79f2c1711575fa8a0ead", @ANYRES32=r3, @ANYRES16, @ANYRESOCT=r2, @ANYRES32, @ANYRESDEC, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00090400"], 0x158, 0x4004810}, 0x884) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r4, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000080)={0x24, r5, 0x20, 0x70bd28, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4c010}, 0x8080) ioctl$sock_SIOCETHTOOL(r0, 0x8910, &(0x7f0000000400)={'veth0_to_batadv\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r0) 12:43:50 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x10, 0x0, 0x0) [ 384.897726][ T3143] usb 5-1: USB disconnect, device number 26 [ 384.992814][ T7711] ===================================================== [ 384.999996][ T7711] BUG: KMSAN: uninit-value in ppp_async_push+0xd8f/0x22c0 [ 385.007166][ T7711] ppp_async_push+0xd8f/0x22c0 [ 385.011981][ T7711] ppp_async_send+0x144/0x1e0 [ 385.016702][ T7711] __ppp_channel_push+0x19e/0x390 [ 385.021778][ T7711] ppp_channel_push+0x263/0x320 [ 385.026669][ T7711] ppp_write+0x572/0x5e0 [ 385.030955][ T7711] vfs_write+0x8ce/0x2030 [ 385.035388][ T7711] ksys_write+0x28b/0x510 [ 385.039764][ T7711] __x64_sys_write+0xdb/0x120 [ 385.044484][ T7711] do_syscall_64+0x54/0xd0 [ 385.049018][ T7711] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 385.055003][ T7711] [ 385.057336][ T7711] Uninit was created at: [ 385.061652][ T7711] __kmalloc_node_track_caller+0xe0c/0x1510 [ 385.067615][ T7711] __alloc_skb+0x545/0xf90 [ 385.072150][ T7711] ppp_write+0x11d/0x5e0 [ 385.076435][ T7711] vfs_write+0x8ce/0x2030 [ 385.080827][ T7711] ksys_write+0x28b/0x510 [ 385.085203][ T7711] __x64_sys_write+0xdb/0x120 [ 385.089929][ T7711] do_syscall_64+0x54/0xd0 [ 385.094383][ T7711] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 385.100343][ T7711] [ 385.102670][ T7711] CPU: 0 PID: 7711 Comm: syz-executor.5 Not tainted 5.16.0-rc5-syzkaller #0 [ 385.111390][ T7711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.121468][ T7711] ===================================================== [ 385.128403][ T7711] Disabling lock debugging due to kernel taint [ 385.135049][ T7711] Kernel panic - not syncing: kmsan.panic set ... [ 385.141475][ T7711] CPU: 0 PID: 7711 Comm: syz-executor.5 Tainted: G B 5.16.0-rc5-syzkaller #0 [ 385.151585][ T7711] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 385.161673][ T7711] Call Trace: [ 385.164973][ T7711] [ 385.167939][ T7711] dump_stack_lvl+0x1ff/0x28e [ 385.172667][ T7711] dump_stack+0x25/0x28 [ 385.176867][ T7711] panic+0x487/0xe1f [ 385.180824][ T7711] ? add_taint+0x181/0x210 [ 385.185345][ T7711] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 385.191213][ T7711] kmsan_report+0x2e6/0x2f0 [ 385.195777][ T7711] ? __msan_warning+0xb8/0x130 [ 385.200591][ T7711] ? ppp_async_push+0xd8f/0x22c0 [ 385.205574][ T7711] ? ppp_async_send+0x144/0x1e0 [ 385.210467][ T7711] ? __ppp_channel_push+0x19e/0x390 [ 385.215701][ T7711] ? ppp_channel_push+0x263/0x320 [ 385.220867][ T7711] ? ppp_write+0x572/0x5e0 [ 385.225325][ T7711] ? vfs_write+0x8ce/0x2030 [ 385.229873][ T7711] ? ksys_write+0x28b/0x510 [ 385.234422][ T7711] ? __x64_sys_write+0xdb/0x120 [ 385.239317][ T7711] ? do_syscall_64+0x54/0xd0 [ 385.243948][ T7711] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 385.250084][ T7711] ? kmsan_get_metadata+0x33/0x220 [ 385.255258][ T7711] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 385.261567][ T7711] ? kmsan_internal_poison_memory+0x82/0xa0 [ 385.267519][ T7711] ? kmsan_internal_poison_memory+0x45/0xa0 [ 385.273469][ T7711] ? kmsan_slab_alloc+0xe1/0x150 [ 385.278452][ T7711] ? __kmalloc_node_track_caller+0xe0c/0x1510 [ 385.284582][ T7711] ? __alloc_skb+0x545/0xf90 [ 385.289225][ T7711] ? ppp_write+0x11d/0x5e0 [ 385.293691][ T7711] ? vfs_write+0x8ce/0x2030 [ 385.298239][ T7711] ? ksys_write+0x28b/0x510 [ 385.302786][ T7711] ? kmsan_get_metadata+0x33/0x220 [ 385.307946][ T7711] ? kmsan_get_metadata+0x33/0x220 [ 385.313100][ T7711] ? kmsan_get_metadata+0x33/0x220 [ 385.318256][ T7711] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 385.324559][ T7711] ? kmsan_get_metadata+0x33/0x220 [ 385.329716][ T7711] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 385.335578][ T7711] __msan_warning+0xb8/0x130 [ 385.340208][ T7711] ppp_async_push+0xd8f/0x22c0 [ 385.345023][ T7711] ? preempt_count_sub+0x70/0x330 [ 385.350182][ T7711] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 385.356469][ T7711] ? kmsan_get_metadata+0x33/0x220 [ 385.361624][ T7711] ppp_async_send+0x144/0x1e0 [ 385.366350][ T7711] ? async_lcp_peek+0xdc0/0xdc0 [ 385.371238][ T7711] __ppp_channel_push+0x19e/0x390 [ 385.376304][ T7711] ppp_channel_push+0x263/0x320 [ 385.381186][ T7711] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 385.387047][ T7711] ppp_write+0x572/0x5e0 [ 385.391373][ T7711] ? ppp_read+0xbc0/0xbc0 [ 385.395741][ T7711] vfs_write+0x8ce/0x2030 [ 385.400122][ T7711] ? kmsan_get_metadata+0x33/0x220 [ 385.405277][ T7711] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 385.411151][ T7711] ksys_write+0x28b/0x510 [ 385.415525][ T7711] __x64_sys_write+0xdb/0x120 [ 385.420245][ T7711] do_syscall_64+0x54/0xd0 [ 385.424698][ T7711] ? exc_page_fault+0x76/0x150 [ 385.429510][ T7711] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 385.435457][ T7711] RIP: 0033:0x7f0d0bb9f059 [ 385.439907][ T7711] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 385.459566][ T7711] RSP: 002b:00007f0d0a514168 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 385.468030][ T7711] RAX: ffffffffffffffda RBX: 00007f0d0bcb1f60 RCX: 00007f0d0bb9f059 [ 385.476031][ T7711] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000006 [ 385.484026][ T7711] RBP: 00007f0d0bbf908d R08: 0000000000000000 R09: 0000000000000000 [ 385.492107][ T7711] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 385.500099][ T7711] R13: 00007f0d0c1e5b1f R14: 00007f0d0a514300 R15: 0000000000022000 [ 385.508111][ T7711] [ 385.511394][ T7711] Kernel Offset: disabled [ 385.515722][ T7711] Rebooting in 86400 seconds..