bc2c160df3e41db4153cfd9221d01c79"}, 0xd8) setsockopt$inet6_tcp_int(r7, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 16:28:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x3, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x28, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0xfffffffe}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x9c}, 0x1, 0x1200}, 0x0) 16:28:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x5200, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 16:28:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x6c, 0x2, 0x6, 0x0, 0x6000000, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @empty=0x80ffffff}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x20}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWCHAIN={0x1c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x7f}]}, @NFT_MSG_NEWRULE={0x14, 0x6, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x5}}, @NFT_MSG_DELTABLE={0x40, 0x2, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWFLOWTABLE={0x50, 0x16, 0xa, 0x201, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x5}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELCHAIN={0xdc, 0x5, 0xa, 0x800, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_CHAIN_HOOK={0x44, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x3fdd3ed9}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth0_to_bond\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6tnl0\x00'}]}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0xcf77}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x4}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_COUNTERS={0x64, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffff8}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}]}]}, @NFT_MSG_NEWCHAIN={0x15c, 0x3, 0xa, 0x301, 0x0, 0x0, {0xf, 0x0, 0x3}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x70, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x30f65c05}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1ba78a1e}, @NFTA_HOOK_DEV={0x14, 0x3, 'veth1_virt_wifi\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'sit0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x715b110c}, @NFTA_HOOK_DEV={0x14, 0x3, 'pimreg1\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x53aa7256}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6aa2207}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}]}, @NFTA_CHAIN_TYPE={0x8, 0x7, 'nat\x00'}, @NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffc}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}, @NFTA_CHAIN_HOOK={0x4c, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x64d243d2}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip_vti0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x5f50f589}, @NFTA_HOOK_DEV={0x14, 0x3, 'bridge0\x00'}]}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_COUNTERS={0x58, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x80000000}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0xebe}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x6}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x5}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x20}]}]}, @NFT_MSG_NEWTABLE={0xa4, 0x0, 0xa, 0x3, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_USERDATA={0x36, 0x6, "e0e04a23be1ed605a2761fa4210512ab4c6b5f8b8cfa789cf840824ca2a611fc9c3c54b55cd73bd35d7abb3c5e2df7261fde"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}]}], {0x14}}, 0x3c4}, 0x1, 0x0, 0x0, 0x800}, 0x80) sendmsg$OSF_MSG_ADD(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x0, 0x5, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}}, 0x14}, 0x1, 0x0, 0x0, 0x4004000}, 0x40000) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000740)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000700)={&(0x7f00000006c0)={0x1c, 0x8, 0x6, 0x101, 0x0, 0x0, {0x1, 0x0, 0x8}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4800}, 0x20010) 16:28:44 executing program 4: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@getnexthop={0x28, 0x76, 0xb0d, 0x0, 0x0, {0x3}, [@NHA_MASTER={0x8}, @NHA_OIF={0x8}]}, 0x28}}, 0x0) lsetxattr$trusted_overlay_redirect(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000100)='./file0\x00', &(0x7f0000000000), &(0x7f00000001c0)=@v2={0x5, 0x1, 0x8, 0x40, 0xbf, "2280c46b647ca60f08341913e97910dfaf3d31ad37b71c808668a72d54a06031662625d54ca9d23a5f57f965bc2be157c6c3d1d858fc10e4d5cc36e59cfe4f5cf36e562c5dfb37273bb4639771235efc10b5224c52a2556a5e941fc0ded890ed621d5a232cdde8208d10472e5bfb7fd87587edcfa60866b56f1336f90758a60afa1156c3decda30c97646cd00f16f71b5716561655e42a22792400c54241cd9c8982c4eae7b182369e5c6a5a6debe1a2ffd750549286b0ac980b4a72f4e78c"}, 0xc8, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$capi20(0xffffffffffffff9c, 0x0, 0x30402, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1, {0x7}}, './file1\x00'}) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000180), 0x2, 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0xffff0300, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x40}}, 0x0) 16:28:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000900090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f740000000c0a01010000000000000000010000000900020073797a32000000004800038044000080080003400000000238000b80451ad8dec78e857e6c696d6974000000240002800c00024000000000000000000c000140000000000000000508000440000000010900010073797a30"], 0xf8}}, 0x0) [ 917.840237][ T2074] gre0: entered promiscuous mode 16:28:44 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x77, 0x101301) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x802c550a, &(0x7f0000000000)=ANY=[@ANYBLOB="02002301100008006000000002007420d3"]) [ 917.840343][ T2074] vlan2: entered promiscuous mode 16:28:44 executing program 3: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000600)="4fbd970000b1df33c845da5a894288e1c1d5fd290e84d91934c1b74010cf5466bc43d34ff57df8a4b4b3e3dc468f532de3c2533630fe680c1ce9a3c4381b746251efff31e9720d942154c16074588bfd3e8e63590e5f60154fe9cc2c78f71ed9579cda4fd9a55188e38e3b98db4b68c79b9718c5c577b0630c76f2664effffc0b0920000000000000000009947fbe95c1a34676ccdf3e7330461a5b8228fd41ce104a1cb059fadaac0b24981044e70d3d9af6a95ce173547170574fff63a2af41a68637b9592c44d8d6ed51988452558fc8cf110c5673808e9622810720c062ea58f93663fedb7ae039fc3df7e356325bf57", 0xf2, r0) r2 = syz_io_uring_setup(0x16d2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000), 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/47, 0x2f}], 0x1}, 0x0, 0x40000121}) r5 = socket$packet(0x11, 0x3, 0x300) syz_io_uring_setup(0x6908, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000001640)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r7 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r7, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) [ 917.865515][ T2074] gre0: left promiscuous mode 16:28:44 executing program 0: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x3, 0x2) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f00000000c0)={0x6, 'vlan0\x00', {0x8001}, 0x5}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000003000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000006200000083000000bc0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000000000000b70000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x2, 0x100b, &(0x7f0000001e40)=""/4107}, 0x90) [ 917.928131][ T2079] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 917.928181][ T2079] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 918.474629][ T2103] usb usb9: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. 16:28:45 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="034886dd030000000000410000006070fd000000000000ff0200000000000000001002000000f253206558008848b59f94d593ae8ae95132"], 0xfdef) 16:28:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000005480), r1, r0}}, 0x18) syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') (async) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='attr\x00') getdents64(r2, &(0x7f0000002f40)=""/4098, 0x1002) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0xb1, 0x5}}, 0x20) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0xb1, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x4, 0x14, 0x0, 0x1, 0x81, 0x0, 0x9}, r3}}, 0x120) 16:28:45 executing program 1: r0 = socket(0xa, 0x1, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x6, 0x1b, 0x0, 0x20000000) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c001200", @ANYRES16=0x0, @ANYBLOB="200027bd7000ffdbdf251000000008003c00ff03000006002800000000000800340001000100"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x40821) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7f}, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x14, r3, 0x20d, 0x0, 0x0, {0x2, 0x2}}, 0x14}}, 0x0) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000340), r1) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB=',\x00\x00 ', @ANYRES16=r4, @ANYBLOB="04002ebd7000fedbdf250000000008000100", @ANYRES32=0x0, @ANYBLOB="080008000100000008000400ac1e0001"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4800) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) [ 918.612590][ T2103] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 16:28:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0xf}]}}]}, 0x38}}, 0x88480000) 16:28:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000004000073000040"]) 16:28:45 executing program 4: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x1, 0x1, 0x9}) (async) r1 = socket(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x58, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x4}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x4}, {0x4}}]}]}, 0x58}}, 0x0) (async) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000040)=0x200, 0x4) (async) sendto$packet(r4, &(0x7f00000000c0)="3f050e00f007120006001e0089e9aaa911d7c2290f0086dd1327c9167c64114a1b7880610cc9", 0x26, 0x0, &(0x7f0000000540)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x7c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000}, 0x8060) (async) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x27, 0x0, "196619846cd6dbab5b7cfdd7a6fec49def01dfd3ba08a4e2da52fce6ad87563de94c2d75fd0a09fc09ce19c66a32a8df5c3b8ad306e6712f53bf3bc7af4a14c34e80d1cefffd1d549a1424261e69f1a6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r7, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4c, 0x0, "01deaba05ccc4fa00711be66bd584ecd190428efc9e569f4b222158b227692cebc00924f2deea371bafa061b8f2959b4b696b22e4881f40a0d8f4c2fdea78893bc2c160df3e41db4153cfd9221d01c79"}, 0xd8) setsockopt$inet6_tcp_int(r7, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) 16:28:45 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003a80)=[{{&(0x7f0000003bc0)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="24000000000000a3002900001a37000000fc020000000000000000000000000000450b3075f403b34b34ff287d961b10bf", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x1, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x2, @local, 0x6, 0x4}, 0x20) 16:28:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000340)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX, @ANYBLOB="4b460f6f11"], 0x208e24b) write$binfmt_script(r1, &(0x7f0000002400)={'#! ', './file1', [{0x20, '/dev/kvm\x00'}, {0x20, '\x00'}, {0x20, '-})((%@!#\\,'}, {0x20, '{-%(}:\'$@]*!'}, {0x20, '/dev/kvm\x00'}, {0x20, '\x00'}, {0x20, ')^'}], 0xa, "9505b46977093942ab3bd5c530a0b6a6316f53df51ad2e7ec8b4e189b53b173841e4e234ecf245cbd364d9c0d474cc73e58f28859e542ae356b1996a7d708acf4f66fa470545818f393aea50226d041268e39fafa9008b16e38953e5603f30a7b02db7f0231db9b199785d6f941ac6e7e1df25837dbf4bfd190f4a4558fa9c94b8caa9faafa3c09ef36b3d4cd6679b20585407af6c4ee6f29c32993e1aaae027f9acf6"}, 0xe2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000000)={0x2, r2, 0x1}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) read$FUSE(r2, &(0x7f0000000380)={0x2020, 0x0, 0x0, 0x0}, 0x2020) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000240)={{0x1, 0x1, 0x18, r1, {r5, r6}}, './file0\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000421000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, &(0x7f0000000280)="440f20c0663507000000440f22c066b9cc02000066b8d14a000066ba000000000f3066b99b0b00000f320f01c4baf80c66b8c74f358966efbafc0cec0f01d1670fd3a8f54b6a54670f01d70f01ca0fc770ef", 0x52}], 0x1, 0x28, &(0x7f0000002400), 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:28:45 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000380)={0x8, &(0x7f0000000300)=[{0xff, 0x4, 0x1, 0x5}, {0x9d, 0x0, 0x33, 0x3f}, {0x7f, 0x8, 0x0, 0x3}, {0x1, 0x45, 0x0, 0x40c}, {0xaed, 0x0, 0x5, 0x9}, {0x284, 0xb2, 0x80, 0x4}, {0x1, 0x5, 0x80, 0x7f}, {0xc4ab, 0x1f, 0x0, 0x8}]}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r3, 0x89f6, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000280)={@dev={0xac, 0x14, 0x14, 0x21}, 0x1, 0x0, 0x70, 0x0, [{@broadcast}, {}, {@dev}, {@initdev}, {@remote}, {@multicast2}, {@multicast2}]}}) sendmsg$nl_route(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@bridge_dellink={0x34, 0x11, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x2, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000640)=ANY=[@ANYBLOB="0700000000000000ff070000000000000400000000fcffff0900000000000000060000000000000004000000000000000004000000000000000000000000000000000000000000000200000000000000000000000000000008000000000000000000400000000000940e00000000000000000000000000000000000000000000402100000000000000000000000000000400000000000000220c0000000000000300000000000000000000000000000000000000000000000b1700000000000000000000000000000400000000000000050000000000000008000000000000000000000000000000000000000000000002000000000000000000000000000000050000000000000000000000000000005700000000000000000000000000000000000000000000000030000000000000000000000000000008000000000000003f00000000000000b1000019fe000000000000000000000000000000000000000a24000000000000000000000000000030e602000000000009000000000000000500000000000000000000000000000000000000000000000322000000000000000000000000000006000000000000000100000000000000ffffffffffffffff0000000000000000000000000000000000080000000000000000000000000000000000000000000080000000000000000200000000000000000000000000000000000000000000000419000000000000000000000000000099b9619fd9fc9b0ee9fd17f3817b730a2a51dd76053947d108ec9f73aad19d97b89d75a7906124c057bcc3888d854395c0a93348f33b3b2f7fd0bc1227889d3ab543791962c561b86cf372f18382e10869f77299c8017c955b1b2912c37a0e7200c233b12426"]) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000008c0)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x1b0, 0x1b0, 0x0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@ah={{0x30}, {[0x20, 0x20]}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @random="2d85e617787c", 0x1, 0x10, [0x9, 0x1a, 0xe, 0x1c, 0x32, 0x3, 0x28, 0x6, 0x3f, 0x14, 0x3e, 0x9, 0x19, 0x3a, 0x1c, 0x40], 0x0, 0x5, 0x3f}}}, {{@ip={@local, @private=0xa010102, 0xffffff00, 0xffffff00, 'rose0\x00', 'macsec0\x00', {}, {}, 0x1, 0x2, 0x5}, 0x0, 0x70, 0xb0}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x4, 0x39, "0f1b59b3b3b166d482a8aa34815a9d580b9c440398f764e1fdbf5c55ca93"}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}, {[0x3, 0x1]}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_deladdrlabel={0x44, 0x49, 0x200, 0x70bd28, 0x25dfdbfc, {0xa, 0x0, 0x1, 0x0, r4, 0x2e71}, [@IFAL_ADDRESS={0x14, 0x1, @local}, @IFAL_ADDRESS={0x14, 0x1, @loopback}]}, 0x44}, 0x1, 0x0, 0x0, 0x10}, 0x24000000) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080)=0xe8b1, 0x4) syz_emit_ethernet(0xfc3, &(0x7f0000000140)=ANY=[], 0x0) 16:28:45 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000280), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @vbi={0x93c, 0x0, 0x0, 0x0, [0x0, 0xf]}}) 16:28:45 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fchmod(r0, 0x103) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r1, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="00020201"], 0x18) sendmmsg$inet6(r1, &(0x7f00000007c0)=[{{&(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c, &(0x7f00000005c0)=[{&(0x7f0000000300)='Y', 0x1}], 0x1}}], 0x1, 0x40) 16:28:45 executing program 3: syz_usb_connect(0x1, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], 0x0) [ 919.254275][ T2137] x_tables: duplicate underflow at hook 2 16:28:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x11, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000024000bed98c88406ff01000000020000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000060000000000000900000000000000000008000000000000000000000002000000000000000000000000000000000000000800050000000000100002800c0001800800040000000004"], 0xb8}}, 0x0) 16:28:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff000700000008000e00", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d8000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 919.449885][ T2146] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 16:28:45 executing program 1: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="b687ffa6f7aa1130e823b9f225602e5a237a3d790301d6fd0bda776c1cd270f59ac173f9134a30452058d2c2ebdcbf30b66761c138b98fe2f6d0fd2f92475c3acc64d4a473e35b3ce09b6adc59e82b357bca2a85fde244e9adb67e7b9388f616e6fbe0a5b27455de4087455629575dfd887acfb3860f67af97f72657c4283cbbb3aeb3a2d092fbcd0b30a72e28ef533b3b8d5e788c9038235f458bb7efe2e2fa3a676428c60a497ef82d7936cdd8328bb5c297b986baf1218139501c93e9bdb1ab8c5ccd76498bf856dc5fdd8e995399b4d15b3b", 0xd4}], 0x1}], 0x1, 0x0) r0 = socket(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xfea7) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000003f000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000002000000000000000000000002008000000000000140400000c000000000000000a000000000000040000000000000000000000000000080000000000000000000000000000b085da05d603888318a0cce400000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000fdffffffff00000000000000000000e4ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000006fb7cd02b734bcce41ef6e95bd000000008000000000000000000000000000000000000000000000000000000000000000eeff3f000000008fc7660c490587b3ab213098a6767c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f8f0000000000000000dbd5a834b3ab2a0cc27081310000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a05000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4f016fa70c1255400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f000000000feffffff00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000062f75a00627f34dd71012eed00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff00000000000000000000000000000000000000000000001b00000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000f200000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a330000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000ff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000cb33322c9c564ae5f8eef74d5aa7cc9c000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c00000000000000000000000000000000ecffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000afe96d981b6f119c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000844caab24e79bd260000000000000000000000000000000000000000005080000000000000000000000000000000010000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) 16:28:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x792, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendfile(r1, 0xffffffffffffffff, &(0x7f0000000040)=0x6, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000004c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)=@gettclass={0x24, 0x2a, 0x400, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0x5, 0xe}, {0x6, 0xffff}, {0xf, 0x5}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fremovexattr(r3, &(0x7f00000001c0)=@random={'osx.', 'f2fs_lookup_extent_tree_start\x00'}) r4 = socket(0x1000000000000010, 0x80802, 0x0) vmsplice(r4, &(0x7f0000000180)=[{&(0x7f0000000300)="681354728784885fc061bc46ef76227c925548a7bcaad5d2a7a14e09c745cc4a144b0c62e068610c75faf76f6ea45ef0d3d269244b1cde2c13df11311f672561e707c0fea3b0118bc486455720559239d26ce73736a997fa41cfa60b2d68a1ec626b5c8e4d4fcfab2ba89d93abf0304e04f53ba81352f3ab6cc09d2b31bd49728e97c45ae736c698ba4b72d4aa07f98404", 0x91}, {&(0x7f00000003c0)="b1f3abfc793e7c05b2dbe5536221b28617bad9dd8c9be840e84dfd896a593d0a1422f1e6812e5d7c4f79ae965d8acab2b33823a16bee3e327b853a3e05693da384ab55452c903553e32d190b1e03d206bc1a5340b8a9de5fbb0466f7fc6800968fa0592260411a9c0aa354606c3b822e5b3b4896e2ab7ad032ba39a0a8ba192e11e2d367e4beaa77c385b83c4da7ad09fd7ec8b6ee3f37f718a0688509f3842076fdf3b926cfc1f09de043d20656bbf3", 0xb0}], 0x2, 0xd) write(r4, &(0x7f0000000000)="24000000520001000000f4f9002304000a04f51108000100020000000800028001000000", 0x24) getsockopt$inet_mreqn(r4, 0x0, 0x24, &(0x7f0000000600)={@local, @loopback, 0x0}, &(0x7f0000000640)=0xc) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x21000c}, 0xc, &(0x7f00000007c0)={&(0x7f0000000680)={0x114, 0x0, 0x1, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x9c, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xc48f4e0e0edc026d}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x800}, 0x4000001) splice(r4, 0x0, r3, 0x0, 0x101ff, 0x0) ioctl$SIOCGETNODEID(r4, 0x89e1, &(0x7f00000000c0)={0x3}) sendmmsg$inet6(r0, &(0x7f0000000500)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f0000000080)=0x511, 0x4) recvmmsg(r0, &(0x7f0000005040)=[{{0x0, 0xffffffffffffff1c, 0x0, 0x0, &(0x7f0000002540)=""/156, 0x9c}}], 0x1, 0x2040, 0x0) 16:28:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000440)=ANY=[@ANYBLOB="4108ffac0dcab26d055e006e000f120659043610a3874d7beb7684eb537a7e1f0000edc1a21f4d6c03cfff4e0335907501b11681b71116e5a735aecf766cbd5ea586536a8d7043601f2465aeee5180cb56e58372558266ca6bb100000082da4d05e23f83097342815acd6eda522f1f65040000000000000500000000cceb12a73bd9f7f2e65ae93bb9070000000895b551100da8af2d8f0d00ac518ca40f18"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x13, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r2, 0xc0189378, &(0x7f0000000080)={{0x1, 0x1, 0x18, r1, {r1}}, './file0\x00'}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x2, 0x102000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) 16:28:46 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r0, r1, &(0x7f0000004000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000000c0)="b809008ed8262e0faefdc4c3f9cecd06ba2100ecbaf80c66b86cdab88766efbafc0c66b80070000066ef66b9030100c00f32dc4000b80b048ed0b800008ed8f20f110e0e00", 0x45}], 0x1, 0x78, &(0x7f0000000140)=[@cstype3={0x5, 0xb}, @flags={0x3, 0x25042}], 0x2) r2 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xf, &(0x7f0000000340)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x5f5e0ff}}}, &(0x7f0000000200)='syzkaller\x00', 0xa, 0x100b, &(0x7f0000001e40)=""/4107}, 0x90) 16:28:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000c77000/0x3000)=nil, &(0x7f0000334000/0x4000)=nil, 0x2500}) r3 = dup(r1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="f20f38f11a0f20c06635000000800f22c00f0866b9300300000f32baf80c66b83036da8266efbafc0cb80070ef0f01dff019a8c62d660f08", 0x38}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)=0x5) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 919.782279][ T5164] usb 4-1: new low-speed USB device number 89 using dummy_hcd 16:28:46 executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000002000000000b7080000000000007baaf8ff00000000b5080200000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000a50000000200000095"], &(0x7f0000000300)='GPL\x00', 0x1}, 0x90) 16:28:46 executing program 4: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x182, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="e000000010000306dd820f0800002c0000000000", @ANYRES32=0x0, @ANYBLOB="e5fda98800000000a400128009000100766c616e00000000940002800c0002001c0000001f0000007c0004000c00010037f50000010000000c000100ff0f0000000000000c00010000000000030000000c00010000000000000000000c00010000200000090000000c000100050000003f0000000c00010006000000010000000c00010005000000020000000c000100030000000ef600000c0001000700000003000000060001000400000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100aa"], 0xe0}}, 0x0) [ 920.032597][ T5164] usb 4-1: Invalid ep0 maxpacket: 32 16:28:46 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000200)=0x0) chown(&(0x7f00000001c0)='./file0\x00', r4, r2) ioctl$FITHAW(r3, 0xc0045878) read$FUSE(r3, &(0x7f00000002c0)={0x2020}, 0x2020) quotactl$Q_GETFMT(0xffffffff80000401, &(0x7f0000000100)=ANY=[@ANYBLOB="3f6465297f518b6c6c623000"], r1, &(0x7f0000000140)) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x2) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x240800, 0x1a2, 0x1d}, 0x18) openat2(r5, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x800, 0x80, 0x11}, 0x18) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 920.165483][ T2173] gre0: entered promiscuous mode [ 920.192597][ T5164] usb 4-1: new low-speed USB device number 90 using dummy_hcd [ 920.200523][ T2173] vlan2: entered promiscuous mode [ 920.227824][ T2173] gre0: left promiscuous mode 16:28:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') r1 = syz_io_uring_setup(0x690a, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000200), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x100) io_uring_enter(r1, 0x184c, 0x3c, 0x0, 0x0, 0x0) 16:28:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x5a02, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) [ 920.472263][ T5164] usb 4-1: Invalid ep0 maxpacket: 32 [ 920.490162][ T5164] usb usb4-port1: attempt power cycle 16:28:47 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="340200007d00000005f0000000000000000000000000000000000000000000000000000000000000000000000000000000001f00046e6f6465027b6576626f7825ffffff8102000000000000ff03ff920000003800704a86cec602007dfa673effeb09b5351f5bde05"], 0x234) 16:28:47 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x76, &(0x7f0000000500)=ANY=[@ANYBLOB="12010000020000402505a1a44000010203010902640002010000000904010001020d0002052406000105241800000d240f0100000000e2ffffff0006241a00000008241c00000007800905810300020000000904010000020d000009040101"], 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000940)={0x44, 0x0, &(0x7f0000000780)={0x0, 0xa, 0x1, 0x10}, 0x0, &(0x7f0000000800)={0x20, 0x80, 0x1c, {0x0, 0x3, 0x0, 0x0, 0x4b, 0x3, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000840)={0x20, 0x85, 0x4}, &(0x7f0000000880)={0x20, 0x83, 0x2}, 0x0, 0x0}) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x74, 0x93, 0x1d, 0x40, 0xc45, 0x614a, 0xe6af, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x9c, 0x80, 0xf4}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000340)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000080)={0x14, &(0x7f0000000000)={0x20, 0x7, 0x5, {0x5, 0x5, "a5eafa"}}, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000003c0)={0x44, &(0x7f0000000180)={0x40, 0x6, 0x9a, "518693d64e75f15830abc5ce393274195c62bfa76cdf83a6b01200b78ea2e6ff6ebc17c63b8a001ec9c90d0e27b1a3b5eb1e60a60d770b0872379fea5c2c85d680f6f572cef7b440dc80454875644d76b03b852008673e9563172ba5b0eb544ec196b551c55f925b8e78fe22bf5fb0e8d77447b1d508f71b867a28fd7199dd6358cc6e2a257fccab7e49312ad851f93c3e3196657a60ceee41b7"}, &(0x7f00000000c0)={0x0, 0xa, 0x1}, &(0x7f0000000240)={0x0, 0x8, 0x1}, &(0x7f0000000280)={0x20, 0x80, 0x1c, {0x2, 0x7fff, 0x40, 0xb5, 0x8, 0x8000, 0x9, 0x8000, 0x7, 0x3, 0x6, 0x6}}, &(0x7f00000002c0)={0x20, 0x85, 0x4, 0xfffffffa}, &(0x7f0000000300)={0x20, 0x83, 0x2, 0x101}, &(0x7f0000000340)={0x20, 0x87, 0x2, 0xb63d}, &(0x7f0000000380)={0x20, 0x89, 0x2, 0x1}}) 16:28:47 executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000022200000000b7080000000000007baaf8ff00000000b5080200000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000a50000000200000095"], &(0x7f0000000300)='GPL\x00', 0x1}, 0x90) 16:28:47 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000040)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002500)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="00000000000000000d0000000a0001006261736963000000240002002000028007ffde00ffff000014000280100001000000020008000000000000"], 0x54}}, 0x0) [ 920.952305][ T5164] usb 4-1: new low-speed USB device number 91 using dummy_hcd 16:28:47 executing program 1: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', @random="07000020fe80"}) 16:28:47 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c000f00090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f740000000c0a01010000000000000000010000000900020073797a32000000004800038044000080080003400000000238000b80451ad8dec78e857e6c696d6974000000240002800c00024000000000000000000c000140000000000000000508000440000000010900010073797a30"], 0xf8}}, 0x0) [ 920.992488][T28800] usb 1-1: new high-speed USB device number 111 using dummy_hcd [ 921.044054][ T2192] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 921.062300][ T5164] usb 4-1: Invalid ep0 maxpacket: 32 16:28:47 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$snddsp(r2, &(0x7f0000000200)="a38d", 0x2) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000300)={0x0, [[0x0, 0x0, 0x0, 0x0, 0x2]]}) 16:28:47 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000600)="4fbd970000b1df33c845da5a894288e1c1d5fd290e84d91934c1b74010cf5466bc43d34ff57df8a4b4b3e3dc468f532de3c2533630fe680c1ce9a3c4381b746251efff31e9720d942154c16074588bfd3e8e63590e5f60154fe9cc2c78f71ed9579cda4fd9a55188e38e3b98db4b68c79b9718c5c577b0630c76f2664effffc0b0920000000000000000009947fbe95c1a34676ccdf3e7330461a5b8228fd41ce104a1cb059fadaac0b24981044e70d3d9af6a95ce173547170574fff63a2af41a68637b9592c44d8d6ed51988452558fc8cf110c5673808e9622810720c062ea58f93663fedb7ae039fc3df7e356325bf57", 0xf2, r0) r2 = syz_io_uring_setup(0x16d2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000), &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, 0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/47, 0x2f}], 0x1}, 0x0, 0x40000121}) r5 = socket$packet(0x11, 0x3, 0x300) syz_io_uring_setup(0x6908, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000001640)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r7 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r7, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 16:28:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0xf}]}}]}, 0x38}}, 0xffffa888) [ 921.223595][ T5164] usb 4-1: new low-speed USB device number 92 using dummy_hcd 16:28:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000300)=ANY=[@ANYRES32=r0, @ANYRESOCT=r0, @ANYRESDEC=r0, @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRESDEC=r0, @ANYRESDEC=r0, @ANYRESDEC=r0], 0x8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(r0, &(0x7f0000001600)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)="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", 0x18a}, {&(0x7f00000003c0)="f61b1f77054bed972fea1613ae365910c1d12a1871684a42ab7d", 0x1a}], 0x2}}], 0x1, 0x0) 16:28:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000c77000/0x3000)=nil, &(0x7f0000334000/0x4000)=nil, 0x2500}) (async) r3 = dup(r1) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) (async) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000040)="f20f38f11a0f20c06635000000800f22c00f0866b9300300000f32baf80c66b83036da8266efbafc0cb80070ef0f01dff019a8c62d660f08", 0x38}], 0x1, 0x0, 0x0, 0x0) (async, rerun: 32) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) (async, rerun: 32) ioctl$KVM_NMI(r4, 0xae9a) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000000)=0x5) (async) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 921.322478][ T5164] usb 4-1: Invalid ep0 maxpacket: 32 [ 921.341386][ T5164] usb usb4-port1: unable to enumerate USB device [ 921.352547][T28800] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 16:28:47 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x11, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000024000bed98c88406ff01000000020000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000080000000000000900000000000000000008000000000000000000000002000000000000000000000000000000000000000800050000000000100002800c0001800800040000000004"], 0xb8}}, 0x0) [ 921.386080][T28800] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 921.412670][T28800] usb 1-1: config 1 has no interface number 0 16:28:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x4) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_delvlan={0x94, 0x71, 0x2, 0x70bd26, 0x25dfdbfb, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0x10}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0x10}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_MCAST_ROUTER={0x5, 0x6, 0x20}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_MCAST_ROUTER={0x5, 0x6, 0x1}}, @BRIDGE_VLANDB_ENTRY={0x10, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_TUNNEL_INFO={0xc, 0x4, 0x0, 0x1, @BRIDGE_VLANDB_TINFO_CMD={0x8, 0x2, 0x11}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5, 0x3, 0x4}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x1, 0x4}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x40, 0x2}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_MCAST_ROUTER={0x5, 0x6, 0x6}}]}, 0x94}, 0x1, 0x0, 0x0, 0x800}, 0x4084) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'tunl0\x00', &(0x7f0000000200)={'gretap0\x00', r1, 0x7800, 0x40, 0x7f3, 0x8001, {{0xe, 0x4, 0x1, 0x27, 0x38, 0x65, 0x0, 0x80, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x1c, 0x21, 0x1, 0x3, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@empty, 0xfffffbff}]}, @timestamp={0x44, 0x8, 0xa1, 0x0, 0xc, [0x401]}]}}}}}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x3, 0x15, &(0x7f00000002c0)=@raw=[@map_idx={0x18, 0x5, 0x5, 0x0, 0x8}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x3}}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x3}, @exit, @jmp={0x5, 0x0, 0xd, 0x2, 0x2, 0xffffffffffffffff, 0x1}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffb}], &(0x7f0000000380)='GPL\x00', 0x702e, 0x0, 0x0, 0x41000, 0x8, '\x00', r1, 0x22, 0xffffffffffffffff, 0x8, &(0x7f00000003c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000400)={0x2, 0x0, 0xfffffffb, 0x80}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000440)=[0x1, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff, r0], 0x0, 0x10, 0x7ff}, 0x90) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000540)={@ifindex=r2, 0xffffffffffffffff, 0xc, 0x22, r3, @prog_id}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@ipv4_newaddr={0x3c, 0x14, 0x300, 0x70bd25, 0x25dfdbfe, {0x2, 0x1f, 0x8, 0xfe}, [@IFA_FLAGS={0x8, 0x8, 0xd0}, @IFA_ADDRESS={0x8, 0x1, @broadcast}, @IFA_CACHEINFO={0x14, 0x6, {0x5, 0x4bb, 0x8, 0x1}}]}, 0x3c}}, 0x24000041) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000680), 0x80, 0x0) sendmsg$IPSET_CMD_SWAP(r4, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000780)={&(0x7f0000000700)={0x54, 0x6, 0x6, 0x3, 0x0, 0x0, {0x7, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000800)={'caif0\x00', 0x0}) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000ac0)={0x8, 0x0}, 0x8) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000e40)={0x8, 0x25, &(0x7f0000000b00)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x35d0bbad}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@jmp={0x5, 0x0, 0x3, 0x0, 0x6, 0x50, 0xfffffffffffffff0}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r4}}, @cb_func={0x18, 0x6, 0x4, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, @alu={0x0, 0x0, 0x6, 0x4, 0x2, 0x0, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @alu={0x7, 0x1, 0x4, 0x1, 0x5, 0x80, 0xffffffffffffffff}, @initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000c40)='GPL\x00', 0x4, 0x92, &(0x7f0000000c80)=""/146, 0x40f00, 0x4e, '\x00', r5, 0x37, r4, 0x8, &(0x7f0000000d40)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000d80)={0x1, 0x0, 0xffffff01, 0xffff0000}, 0x10, 0x0, r4, 0x3, &(0x7f0000000dc0)=[r4, r4, r4, r4], &(0x7f0000000e00)=[{0x3, 0x1, 0xe, 0x2}, {0x1, 0x5, 0x3, 0x1}, {0x1, 0x3, 0x5, 0x5}], 0x10, 0x1}, 0x90) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000f80)={0x13, 0x28, &(0x7f0000000840)=@framed={{0x18, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xd0}, [@map_fd={0x18, 0x6, 0x1, 0x0, r4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r4}}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x2}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x6}, @map_fd={0x18, 0x7, 0x1, 0x0, r4}, @printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x2}}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}]}, &(0x7f0000000980)='syzkaller\x00', 0x1659, 0xb0, &(0x7f00000009c0)=""/176, 0x41100, 0x69, '\x00', r2, 0x32, r4, 0x8, &(0x7f0000000a80)={0x3, 0x3}, 0x8, 0x10, 0x0, 0x0, r6, r7, 0x3, &(0x7f0000000f00)=[r4, r4], &(0x7f0000000f40)=[{0x0, 0x1, 0x3, 0x8}, {0x5, 0x2, 0xc, 0xb}, {0x5, 0x5, 0xb, 0xa}], 0x10, 0x8}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0xe, 0x24, &(0x7f0000001040)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7ff}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@cb_func={0x18, 0x2, 0x4, 0x0, 0xfffffffffffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff9}, @generic={0x7, 0xc, 0x3, 0x7, 0x8}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x5}, @map_idx={0x18, 0xa, 0x5, 0x0, 0x10}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r3}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001180)='syzkaller\x00', 0x7f, 0x4a, &(0x7f00000011c0)=""/74, 0x41100, 0xa, '\x00', 0x0, 0x2, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001240)={0x1, 0xc, 0x1000, 0x4}, 0x10, 0xffffffffffffffff, r8, 0x2, 0x0, &(0x7f0000001280)=[{0x5, 0x2, 0xd, 0x1}, {0x2, 0x3, 0x7, 0x6}], 0x10, 0x3ff}, 0x90) r9 = syz_genetlink_get_family_id$ethtool(&(0x7f00000013c0), r4) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89f3, &(0x7f00000014c0)={'syztnl0\x00', &(0x7f0000001400)={'gre0\x00', r5, 0x700, 0x8000, 0x8, 0x0, {{0x21, 0x4, 0x0, 0x6, 0x84, 0x67, 0x0, 0x3e, 0x6, 0x0, @multicast1, @private=0xa010102, {[@noop, @rr={0x7, 0x7, 0x6b, [@rand_addr=0x64010101]}, @cipso={0x86, 0x3a, 0x3, [{0x5, 0x12, "76a53d4b7650afc22db6ebd7bb98ed3d"}, {0x5, 0xe, "1d44171edbf04c0d7c7bf71a"}, {0x2, 0x6, "7aa17a7b"}, {0x6, 0x6, "ca865c5a"}, {0x5, 0x8, "67cc2d71c7cd"}]}, @ra={0x94, 0x4, 0x1}, @generic={0x8, 0x12, "f9c92849ca81ebe9102857d97647513d"}, @timestamp={0x44, 0x18, 0x7b, 0x0, 0x3, [0xfffffd61, 0x0, 0x1, 0x9, 0xfffffffa]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f0000001580)={'erspan0\x00', &(0x7f0000001500)={'sit0\x00', r2, 0x7800, 0x20, 0x5, 0x1, {{0x18, 0x4, 0x3, 0x20, 0x60, 0x66, 0x0, 0x4, 0x4, 0x0, @multicast2, @private=0xa010100, {[@timestamp_prespec={0x44, 0x24, 0xf8, 0x3, 0xa, [{@multicast2, 0x9}, {@private=0xa010100, 0x101}, {@empty, 0xec59}, {@loopback, 0xffffffff}]}, @end, @timestamp_prespec={0x44, 0x24, 0x8e, 0x3, 0x9, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3f}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7fff}]}]}}}}}) sendmsg$ETHTOOL_MSG_EEE_GET(r4, &(0x7f00000018c0)={&(0x7f0000001380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001880)={&(0x7f00000015c0)={0x294, r9, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x4000000}, 0x24040801) r12 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001900)={0x1b, 0x0, 0x0, 0x80000001, 0x0, r4, 0xff, '\x00', r1, r4, 0x5, 0x2, 0x3}, 0x48) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r4, &(0x7f0000001a40)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x40, 0x140a, 0x10, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x20004850}, 0x400c0) r13 = openat$incfs(r4, &(0x7f0000001a80)='.log\x00', 0x2200, 0x10) sendmsg$nl_route(r13, &(0x7f0000001b80)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)=@RTM_NEWNSID={0x3c, 0x58, 0x800, 0x70bd2b, 0x25dfdbff, {}, [@NETNSA_NSID={0x8, 0x1, 0x4}, @NETNSA_NSID={0x8, 0x1, 0x1}, @NETNSA_FD={0x8, 0x3, r4}, @NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_NSID={0x8, 0x1, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x90) r14 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000001d80), 0x100, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001e80)={0x3, 0x17, &(0x7f0000001bc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x3c800000, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r4}}, {}, [@map_idx={0x18, 0x1, 0x5, 0x0, 0x7}, @ldst={0x3, 0x2, 0x7, 0x6, 0x6, 0x40, 0x10}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000001c80)='syzkaller\x00', 0xfff, 0x5, &(0x7f0000001cc0)=""/5, 0x40f00, 0x20, '\x00', r10, 0x10, 0xffffffffffffffff, 0x8, &(0x7f0000001d00)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000001d40)={0x3, 0x4, 0x6, 0x2}, 0x10, r6, 0xffffffffffffffff, 0x6, &(0x7f0000001dc0)=[r13, r4, r13, r13, r14, r4, r12], &(0x7f0000001e00)=[{0x1, 0x3, 0x9, 0xf}, {0x1, 0x4, 0x0, 0x5}, {0x0, 0x3, 0x4, 0x1}, {0x101, 0x1, 0xa, 0x5}, {0x1, 0x1, 0x3, 0x3}, {0x0, 0x2, 0xd, 0xa}], 0x10, 0x1}, 0x90) r15 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r15, &(0x7f0000002000)={&(0x7f0000001f40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x34, 0x0, 0x8, 0x70bd2a, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xfffffeff}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r10}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x10001}, @BATADV_ATTR_BONDING_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000002100)={'tunl0\x00', &(0x7f0000002040)={'syztnl2\x00', r1, 0x20, 0x8000, 0xffff, 0x200, {{0x26, 0x4, 0x1, 0x8, 0x98, 0x68, 0x0, 0x81, 0x4, 0x0, @remote, @rand_addr=0x64010101, {[@ssrr={0x89, 0xf, 0x33, [@dev={0xac, 0x14, 0x14, 0xd}, @dev={0xac, 0x14, 0x14, 0x80}, @remote]}, @ssrr={0x89, 0x13, 0x33, [@loopback, @multicast2, @loopback, @multicast2]}, @end, @generic={0x94, 0xb, "4d8a848090cebff810"}, @end, @cipso={0x86, 0x32, 0x0, [{0x2, 0x2}, {0x0, 0x8, "8008f3c9cc12"}, {0x6, 0x10, "6c2cf69e4640ac49e8690d9fa6ad"}, {0x1, 0x12, "9cf7f0fdee311b3f98f2b7051959ac70"}]}, @cipso={0x86, 0xe, 0x0, [{0x5, 0x8, "85bc667d2ee2"}]}, @cipso={0x86, 0x15, 0x2, [{0x6, 0x5, "78b6df"}, {0x1, 0xa, "0d1f3f6a9febdfda"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r13, 0x89f0, &(0x7f0000002200)={'syztnl1\x00', &(0x7f0000002140)={'syztnl0\x00', r16, 0x7, 0x10, 0x2, 0x9, {{0x27, 0x4, 0x0, 0x13, 0x9c, 0x68, 0x0, 0x0, 0x4, 0x0, @private=0xa010102, @local, {[@timestamp_prespec={0x44, 0x1c, 0xb6, 0x3, 0x2, [{@private=0xa010101, 0x3}, {@private=0xa010101, 0xf8b}, {@private=0xa010101, 0x8}]}, @timestamp_addr={0x44, 0x3c, 0xa3, 0x1, 0x4, [{@dev={0xac, 0x14, 0x14, 0x42}, 0xfffffff8}, {@private=0xa010101, 0xb6}, {@remote, 0x10000}, {@multicast1, 0x40}, {@local, 0x1}, {@multicast1, 0x7fff}, {@rand_addr=0x64010102, 0x200}]}, @end, @ra={0x94, 0x4}, @end, @rr={0x7, 0x1b, 0xf7, [@remote, @rand_addr=0x64010101, @local, @loopback, @rand_addr=0x64010100, @remote]}, @timestamp_addr={0x44, 0xc, 0xc8, 0x1, 0xd, [{@private=0xa010100, 0x28a}]}]}}}}}) r17 = getuid() sendmsg$nl_route(r14, &(0x7f0000002340)={&(0x7f0000002240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002300)={&(0x7f0000002280)=@ipv6_newroute={0x44, 0x18, 0x200, 0x70bd2b, 0x25dfdbfc, {0xa, 0x80, 0x0, 0x7f, 0xfe, 0x4, 0x0, 0x1, 0x100}, [@RTA_UID={0x8, 0x19, r17}, @RTA_METRICS={0x4}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @ILA_ATTR_CSUM_MODE={0x5}}, @RTA_IIF={0x8, 0x3, r2}, @RTA_OIF={0x8, 0x4, r10}]}, 0x44}, 0x1, 0x0, 0x0, 0x5}, 0x400c0c4) [ 921.440707][T28800] usb 1-1: config 1 interface 1 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 921.480435][T28800] usb 1-1: Duplicate descriptor for config 1 interface 1 altsetting 0, skipping 16:28:48 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000280), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @vbi={0x93c, 0x0, 0x0, 0x0, [0x0, 0x11]}}) [ 921.672873][T28800] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 921.684736][T28800] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 16:28:48 executing program 1: r0 = syz_usb_connect$uac1(0x2, 0xa4, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0x0) syz_usb_connect$cdc_ecm(0x1, 0x61, &(0x7f0000001040)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4f, 0x1, 0x1, 0x1, 0x20, 0x0, [{{0x9, 0x4, 0x0, 0xd5, 0x3, 0x2, 0x6, 0x0, 0x3, {{0xa, 0x24, 0x6, 0x0, 0x0, "deeebfaf96"}, {0x5, 0x24, 0x0, 0xf36c}, {0xd, 0x24, 0xf, 0x1, 0x20, 0x7, 0x2, 0x3}, [@country_functional={0x8, 0x24, 0x7, 0x0, 0x1, [0x7]}, @dmm={0x7, 0x24, 0x14, 0x70, 0xea}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x3df, 0x4, 0x25, 0x4}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x1, 0x3f}}}}}]}}]}}, &(0x7f0000001400)={0xa, &(0x7f00000010c0)={0xa, 0x6, 0x110, 0x6, 0x0, 0x7, 0xff, 0x1}, 0xbb, &(0x7f0000001100)={0x5, 0xf, 0xbb, 0x2, [@generic={0x9e, 0x10, 0xb, "7e7ee1fb7b2319370726a1a0785d7875c4a43673a15d89bfc3e28acd973ec7680dc3e56eced01df85fcf1e8252d752596aa31c40651c9d717a714d3a979f21410421d93a98469d6b7a2ec096371ddec7b950692983b648423dea9c6c0e714b6e1765627770621a94c61f996ba5f942b6cb147e8858015c5ec4f360ee462f5f18d9475e3d815b7c7c772445d680111f1fcd843834da02edea05ea90"}, @ssp_cap={0x18, 0x10, 0xa, 0x9b, 0x3, 0x9, 0xf00f, 0x8000, [0x0, 0xc0, 0xff00]}]}, 0x3, [{0xae, &(0x7f00000011c0)=@string={0xae, 0x3, "cb1d6e32ca117061acdf76b02339197647ef08165d0a38487023c3a554dc996b64e17e6337ef424bbc5d1f89db9029375c730059c73ff88d1c032b266c829912f4dfe218e23257eef7b43e5513282d23d994c308562f35975e8b034dc7f77260666d941371373c8ec46da2b9c23d0a3d55a293c71ee0358806607f044f17bc30821e3a8b36ab46d6b6b88b13d2b52110c33eeab3095c5bccdcb2ffae77f60050d6f22476a8afad5a1e1d3ac6"}}, {0x43, &(0x7f0000001280)=@string={0x43, 0x3, "fb11b798278f35d462116ad4a5f86f3a2938f9450a4b066f25f06feada72fb6968315a505805dd64ef40bd02be905b23118904966048a7ec98d739f9f3bcecbee2"}}, {0xeb, &(0x7f0000001300)=@string={0xeb, 0x3, "d02ebf06a18c102cc9e6824ee7cf5248e98e5196730a7d8d9333a3acaf64064ad0ac91e5b3ea1b43c33ff9396691552a3847ba6ffe4642c184b43bd4a6b28651a85caf87cf0d9c22c41a07edf34306f5cb7cc98a0dd3843c4581ad6e3b188253bab70aacfc2cab51ad53f96605e5c3788adf09d1c0cf42c8292091901c70d2fb01a0e8861944893b2476eda2abc99d5e17838183993c563d5ed1fb7bb201fa507d4a571615d29598abdd5b7cb21c1720413baa821ca6d7c51ed328c976d01253c99b843ad838884ac9876e9b33f89c4968706ca9afd54fd3b905724617c0ff5ab52ff3dc38b228c40e"}}]}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x738, 0x1709, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x7, {[@local=@item_012={0x1, 0x2, 0x0, "f6"}, @local=@item_4={0x3, 0x2, 0x0, "5d04f810"}]}}, 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f0000001680)={0x2c, &(0x7f0000001440)={0x0, 0x2, 0x63, {0x63, 0x31, "1b825d96e619fe14a07b3e7a0dc798bc80f85c12e82bcb4b40e8bfa3538b54980a5c9dddef6ebc463f31413a5081cc59dee025f7a567405d099fa7041ada2adcb1d7271ea2aa62bd42251573de39738eae5e4c14a0582a7e5fe94320651915aee5"}}, &(0x7f00000014c0)={0x0, 0x3, 0xb3, @string={0xb3, 0x3, "3c2258af7e92993e5bb6b750d16c07f8c7bc7599f1be760ed96ccbb3fb0978b55fcef62ee442a4aec8d5c6908405c53acf23ebea503e28e6c53e38b15db08aa9777ce85f8055ba5bae8d4dd1a622a40c25430faf4a61204d7f8c6246fc03cc1b6772b41b990b1d07d77bd5de8a1827abbb2e064e4583af2c3840375eb76fa72c329636d5adfcec1b5976baf5e58e85e6ee85c9e4e04723228f3b9f44cef10bc9d71ac049a86c12d9e5df7f006c019d2705"}}, &(0x7f0000001580)={0x0, 0xf, 0x64, {0x5, 0xf, 0x64, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "90d8ebcb24d8e57f9c5cc8da6fe819e0"}, @wireless={0xb, 0x10, 0x1, 0x4, 0xa4, 0xab, 0x9, 0x4d4}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0x8, 0x1, 0x4}, @ssp_cap={0x24, 0x10, 0xa, 0x3, 0x6, 0x5, 0xf, 0xfffd, [0xf0, 0xffc03f, 0xff0000, 0xff0030, 0xff000f, 0xff3f00]}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x2, 0x8, 0xfff7}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0xfb, 0xff, 0x3}]}}, &(0x7f0000001600)={0x20, 0x29, 0xf, {0xf, 0x29, 0xf8, 0x60, 0xa, 0x0, "eb911bf1", "7639caf9"}}, &(0x7f0000001640)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x1, 0x80, 0x7, 0xfa, 0x7f, 0x3}}}, &(0x7f0000001b40)={0x84, &(0x7f00000016c0)={0x40, 0xf, 0x9f, "a6428dfbc0a4b7472d8692ac47adee15c43cdd692fabcab2785a75eeea6017eb96eed5de0c2558d486bc5862cf55408970bf5b4520cca5dff08e5a341a0ed6ab99ab2b89ed8a6f1d195f0b68bfb9d5eaadc44f2317e7d1c12e6774fc21d222543d40b46e0b3c52b532e880ded46ccb96ae8966016336d50235fe909b4ea3d8b0801d401ec3691412a213be1ab354b7f04004e577d97bd1ae4bddeedbb0da77"}, &(0x7f0000001780)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000017c0)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000001800)={0x20, 0x0, 0x4, {0x0, 0x2}}, &(0x7f0000001840)={0x20, 0x0, 0x8, {0x400, 0x1, [0xfff]}}, &(0x7f0000001880)={0x40, 0x7, 0x2, 0x4}, &(0x7f00000018c0)={0x40, 0x9, 0x1, 0x8}, &(0x7f0000001900)={0x40, 0xb, 0x2, "e7f6"}, &(0x7f0000001940)={0x40, 0xf, 0x2, 0xa93}, &(0x7f0000001980)={0x40, 0x13, 0x6, @local}, &(0x7f00000019c0)={0x40, 0x17, 0x6, @local}, &(0x7f0000001a00)={0x40, 0x19, 0x2, "107a"}, &(0x7f0000001a40)={0x40, 0x1a, 0x2}, &(0x7f0000001a80)={0x40, 0x1c, 0x1}, &(0x7f0000001ac0)={0x40, 0x1e, 0x1, 0x3f}, &(0x7f0000001b00)={0x40, 0x21, 0x1, 0x80}}) syz_usb_control_io$uac1(r0, &(0x7f00000001c0)={0x14, &(0x7f0000000040)={0x60, 0x9, 0xe9, {0xe9, 0xd, "ea31cf6c46cf685c7177ce1a98d6ef3d6f40d18f186192d8fb0c9b1886f1f8b103df9cda329436d29a79d599e0e19bb1c25221b78ebaf0deb73d76c46ef11d85780ade5e05033a342865b913b9a10820992d7227301e7022992eb71aef06a5e1cd4eb2e052c9ce0231927c935d844a4bfaf578fd2f63510495412ca0e8b8851af51dcd60445f8191459d5ee63b4ace8dd934f518c383ce9dc1330d577f4e54a47c8173fc08f9844e1b27be5f601ceebdb5f7dc761a9b55c28da2a27929047344c582e12b0ea337f094fc0875c07f88ef25582a34ac83c810c478a8385bec72f7b20c94d477842c"}}, &(0x7f0000000140)={0x0, 0x3, 0x4e, @string={0x4e, 0x3, "5b55e82e4a964cd08ae06c290a34232ad5246c1fa59d16cdb5f040b53ea8c00366eee27ccd6bda5d9c5afc7a7df42f9b1700322a2542da058a401d3620bbccc1b0c893a4795f8c7b9f426601"}}}, &(0x7f0000000400)={0x44, &(0x7f0000000200)={0x20, 0x7, 0xe, "9d95be3aaf28a151b72512dc0a46"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x48}, &(0x7f00000002c0)={0x20, 0x81, 0x3, "ace6ff"}, &(0x7f0000000300)={0x20, 0x82, 0x1, "a0"}, &(0x7f0000000340)={0x20, 0x83, 0x1, 'T'}, &(0x7f0000000380)={0x20, 0x84, 0x3, "2c6e01"}, &(0x7f00000003c0)={0x20, 0x85, 0x3, "4ee52d"}}) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000d00)={0x14, &(0x7f0000000c00)={0x20, 0x22, 0x97, {0x97, 0x36, "22aad8b7563b0e2730a675acfabf9c4ac375b2f9b9578094ba4bf3b2f99a7e9989bb3625b15b7deb036ef42fb2b304fed09b5961df0c42c9810105459e21397d4e85653df098c98bad56fd15778e99eba35cca4f0aa86789237e1eb38f9bd2e0de56878fae3c42af7fd634b0574817b7d3e0c15d43dbfa1a65dad2acccb929e869fb0fc7ea78bb13d8732a345291be2fb3405fbc4f"}}, &(0x7f0000000cc0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x7870}}}, &(0x7f0000000fc0)={0x44, &(0x7f0000000d40)={0x40, 0x31, 0x8e, "e33a5e087d4f5163e3b6ed53e972cb364f661c1271ff793ab970c08b7cad9c2b7b42de1e70d7f68bc75bdb27ce7afb0d1f17ef932abe381567e5eaf7980d65c3199f715d58c6c2c726f60f9e222fab4869610bce3d419f85bae12a527dcab3b59e6d60f609f6701768cc899aa5947ef6da7a00964f11c19ae5e22420516153a69f98c2e45458307ebef484e48644"}, &(0x7f0000000e00)={0x0, 0xa, 0x1, 0x53}, &(0x7f0000000e40)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000e80)={0x20, 0x81, 0x1, "de"}, &(0x7f0000000ec0)={0x20, 0x82, 0x1, "a5"}, &(0x7f0000000f00)={0x20, 0x83, 0x1, '\x00'}, &(0x7f0000000f40)={0x20, 0x84, 0x1, "db"}, &(0x7f0000000f80)={0x20, 0x85, 0x3, "b8d0af"}}) syz_usb_control_io(r0, &(0x7f0000000700)={0x2c, &(0x7f0000000480)={0x20, 0x2b, 0xe2, {0xe2, 0xa, "2a537eb7d6a4fe478f6dccd03a15aac76e0adb026c63654ba3b973b3064f38897dcfd504ff30e20c0ab86fb39403f5a42819dddee5358f7fc11a0647ed007b7fb6a8ddb69cdc3604b873cfbfeea7d86973f7083804e3dc82bc0074931f4e4bdb185b28b7d02f2ffaeb23bcb456c965c0e49681c21e46b47faa3b13d517a76a50badac37eab27f44ddb0fb07b08f1355d74ab948984189b663ef6aaed22c3861a5485ffc98e0a77706b37fc8036d5e8cff1ca8985be3afeb53953937b7fe41043ac768daf60aa8016259ea26aee01d97153dea90e79d76ee7d2a4269100041a33"}}, &(0x7f0000000580)={0x0, 0x3, 0xb8, @string={0xb8, 0x3, "409c387382f62f81de02e88e79627bb3bca3b98f2a2367f43af4de68615ef0de3f2947b30bd53bf8b38dfb6b52839c28f93d2dfea95cd2761be3f9794e5ca4d16f95f8c73716f8fd51492e027afe395603c62439aba02839aff91272885e3c5f767a2ddea75551167adab074cf6c60843a9e6a1110f21e1492235add6fff01bc52ff03411b619081dd0342b78f75c30c92bcd19c654cc1279b8fe8a210a524fa0fdbb1871ffc935d07cdc37bef864647bbec6cf6146a"}}, &(0x7f0000000640)={0x0, 0xf, 0x37, {0x5, 0xf, 0x37, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x81, 0x2, 0x8, 0x0, 0x7, [0xff3f00, 0xffffa0]}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x20, 0x1, 0x6, 0x8, 0x20}, @ssp_cap={0x10, 0x10, 0xa, 0x6, 0x1, 0x6, 0xf000, 0x81, [0xff0030]}]}}, &(0x7f0000000680)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x18, 0x80, 0x0, "0f0331c9", "afeacb28"}}, &(0x7f00000006c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x3, 0x81, 0xc2, 0x7, 0x81, 0x9}}}, &(0x7f0000000b40)={0x84, &(0x7f0000000740)={0x0, 0x30, 0x1, "91"}, &(0x7f0000000780)={0x0, 0xa, 0x1, 0x73}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000800)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000000840)={0x20, 0x0, 0x8, {0xa0, 0x4, [0xf000]}}, &(0x7f0000000880)={0x40, 0x7, 0x2, 0xf8}, &(0x7f00000008c0)={0x40, 0x9, 0x1, 0x80}, &(0x7f0000000900)={0x40, 0xb, 0x2, "fb91"}, &(0x7f0000000940)={0x40, 0xf, 0x2, 0xf9b8}, &(0x7f0000000980)={0x40, 0x13, 0x6, @random="0e64b201cf50"}, &(0x7f00000009c0)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000a00)={0x40, 0x19, 0x2, "6681"}, &(0x7f0000000a40)={0x40, 0x1a, 0x2, 0xd9}, &(0x7f0000000a80)={0x40, 0x1c, 0x1, 0x40}, &(0x7f0000000ac0)={0x40, 0x1e, 0x1, 0xaa}, &(0x7f0000000b00)={0x40, 0x21, 0x1, 0x7}}) 16:28:48 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r1, 0x0) sendfile(r1, r0, 0x0, 0x40) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f0000000040)=0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=@bridge_getlink={0x28, 0x12, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x900}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xa040}, 0x80) [ 921.718484][T28800] usb 1-1: Product: syz [ 921.735654][T28800] usb 1-1: Manufacturer: syz [ 921.745473][T28800] usb 1-1: SerialNumber: syz 16:28:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01080000000000000000010000000900010073797a300000000078000000090a010400000000000000000100000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000253c0011800a0001006c696d69740000002c0002800c00024000800000000000000800054000007fff0c00014000000000000004000800044000000001140000001000010000000000000000000000000a"], 0xc0}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWSET={0x1c, 0x9, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x2d}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0xa}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x9}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @bitwise={{0xc}, @void}}]}, @NFT_MSG_NEWCHAIN={0x84, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0xe54f}, @NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_CHAIN_USERDATA={0x50, 0xc, "95dec71a4982287a3e539aada129f7622f1a19eb9fafb0e389287ef494a7052232f94e8e05abe8b56b970b47f78b025731adcfbd6a7351ba84ee0f4d951d3ac24fb476a8539556c4889eb477"}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, @NFT_MSG_NEWSETELEM={0x2b88, 0xc, 0xa, 0x801, 0x0, 0x0, {0xa, 0x0, 0xa}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x2b58, 0x3, 0x0, 0x1, [{0x3c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x2e, 0x6, 0x1, 0x0, "bb0371d4b7cf919cadce381b6a60a04ba29244c96b021fca118c7c1f4f717b03a71e2dc81258900455f8"}, @NFTA_SET_ELEM_KEY_END={0x1d4, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xa6, 0x1, "be0a4ee880fa59f5ce49ef2fd512d4a0adc6765f7c20f24307215f2c058b228470cb1773075daa450d4361e08892e759578d2a823a8aeaeab79b3c81400e7a94e0de2fa01abe2c373c46828e83e3e879064eb42a4cb6c5e52fbac5b7dd14ddf971e0cf18611c7d4944b40010d71f25f73ab2762b65aee22b62d742082378887e504ba48b96f702a1af8d594fca698f2c2a15e8894504790548627b78eba8eb31e5c7"}, @NFTA_DATA_VALUE={0xbc, 0x1, "236a88f4c6cd7859d9dc5a3399896201231020d3706239291ae1f5aa08405c634db4b9557563bdda89896386a4c5957f7e06a107dddfa54b228f6889951ecb8ff96d0a982ecde9c794e4a51517f55dc4b7ad5c3429936c86eb3554db60f7637b37322bf86ca5d7c383c4dcb0258744f785c27734081975ae12e98d5b57032a6443a803ea422065cd52fadd63122bf1962121a364e13e559bd74509184088488edc35c233218c460a57aaa48ac676edf50d11bfba63d329ca"}]}, @NFTA_SET_ELEM_KEY_END={0xe4, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0xff}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x60, 0x1, "a7fc165ee994883a43caf28953dd80b53a3b5d61d9395c6a1c02c7612fa00e95c82200186b2fc7e346ac01242cfd7f916dafc797ed886144d3e968aa1aed7571c1de3c4cc24e74d2c43fdebf3b817775bfac7042f8f0c783f3f6be16"}, @NFTA_DATA_VALUE={0x35, 0x1, "ecb4d92160c5648970606cd6da2446822471dce30f4e801b3404352ca080dbc42965e2d71183ea9ce81e1cab721bc18b7e"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1a}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x3f}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x81}, @NFTA_SET_ELEM_DATA={0x9c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x88, 0x1, "1f6bbc3ffd4194cd3773d791ff2e6364866741ff22ef22eb53f762702b2d6a553de67d5b57c6668b5a6091cc0d5b9cb1f9d98efc5c77bf56a5ea53b63df7114b6d3acb546b359b4090761dad9ebfd5f009b0224318945dc91835ce42a951be869a4b0b1530b0e6b5ed1a3acbe25b2c9129d763fc6e06a209f52e17e29114f83cd68a1738"}, @NFTA_DATA_VALUE={0xe, 0x1, "6661abd8bad63d452622"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0xdb}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x80}]}, {0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}, {0x11f4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x10b8, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x401}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4ed}]}, @NFTA_DATA_VALUE={0x78, 0x1, "6db6f8842a2943e11eb352e5b213fac2fbb6af0a596a3211a467b554386b445d9996c8ee2307a6e2b2fdba95ade1458a8c48ebb190e86f512072a049d0df5da27fcc9a128127d984b6d0883e5a8a54db49dd71e3cf737f32b6ccdff751844e03e865fd3b36da668060a8e02938846f542cccc5ae"}]}, @NFTA_SET_ELEM_USERDATA={0x6, 0x6, 0x1, 0x0, "ad6e"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_KEY={0x50, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x49, 0x1, "a16c122ada70c5577230c0280ead2fe05e13ffd3c41e43ca554b4dc83b23f33827db214c1780f052387d8a7bb4d5a3c478acb03347eeaa5c7a6022c9a275219116e14991d9"}]}, @NFTA_SET_ELEM_USERDATA={0x23, 0x6, 0x1, 0x0, "7060cf037e7773c99302b172852a47877640640cf55f79e18e538b90a762e1"}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPRESSIONS={0xa8, 0xb, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, @osf={{0x8}, @void}}, {0xc, 0x1, 0x0, 0x1, @cmp={{0x8}, @void}}, {0xc, 0x1, 0x0, 0x1, @rt={{0x7}, @void}}, {0x10, 0x1, 0x0, 0x1, @counter={{0xc}, @void}}, {0xc, 0x1, 0x0, 0x1, @osf={{0x8}, @void}}, {0x3c, 0x1, 0x0, 0x1, @redir={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xc}, @NFTA_REDIR_FLAGS={0x8, 0x3, 0x1, 0x0, 0x12}, @NFTA_REDIR_REG_PROTO_MAX={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_REDIR_REG_PROTO_MIN={0x8, 0x1, 0x1, 0x0, 0x15}, @NFTA_REDIR_FLAGS={0x8}]}}}, {0x28, 0x1, 0x0, 0x1, @rt={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_RT_KEY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x17}, @NFTA_RT_DREG={0x8, 0x1, 0x1, 0x0, 0x10}]}}}]}]}, {0x1588, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x11cc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x80, 0x1, "410b892940247f36233dd02d0a864b703aa4cdf37c1fb93e2f63f02eebb76cee682d7ea0d19d3a32c56d72390c35900d6692f6214207fb88abd6002b3b0a513a20d5aaba205d3346965d01b0046a97f02109afa2fac4d5a06b0bf802c7e288d40e096c603c2db70bc056314be5c0f2c354857fd613ca44e401c0925e"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x5}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x10, 0x1, "6f4985b81de6d5090b3cc367"}, @NFTA_DATA_VALUE={0x8c, 0x1, "484058e7a019f54c54d9d9e0e5ab63e2cf645251fd28c602b19955b76673e7dca10ca31a930cc2747960876ad1c4601427d072e946046adaa742b9f03d047615c6b6d329a55279848fb878e5efa9a1cd5f5f5bc13f813653101eaaf480e0285b71eb31105ea5b3fd602ddcdcbc7bfa66057866d98464e6a65564d8c2b64a50b42b680ae9ffffff29"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x80000001}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffff8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x200}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}]}]}, @NFTA_SET_ELEM_KEY={0x28, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0xffffffcc}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x5}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x100000000}, @NFTA_SET_ELEM_EXPRESSIONS={0x368, 0xb, 0x0, 0x1, [{0x330, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x320, 0x2, 0x0, 0x1, [@NFTA_BITWISE_DATA={0x21c, 0x7, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0xdb}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x9}]}, @NFTA_DATA_VALUE={0x97, 0x1, "63701c7afe957bb27f0184164fed1943a4ce0381524581f9f4e75a28e202b176b54805446041c6e2977e627fbed1eb49e7ca93a69a1805ac7a7c0f2de82aff8cd444b39defc3effdc92c8547e616351a2ad1ff3415e506ad11ad1ad4156a2e73589ee7f39786bd72d91d3d7954b667679851b990ff43e79d4ab5737027cf99402d606bca0062401d7eebd85114faa76f92da05"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x20}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xd9, 0x1, "40a859c4d5f1be3920cb9f1700303f532f9db65196d498fce403f6efc2a6d59c5a99b404611aa4011dd83a95fd2ed3935a7172628bd8a0d066e366c385af1ae9f423d25120fe77613d5e26742e4f8ee55abda207d48a6d54a32b51bc390e8b7459c4792f494de22c811168fcf8644afca19cc22a47605c4bfe91393319436406c054af8c27fa026224a5b0b14c46e56eb4f2276a2d6294442dac6c6c2825ad256fb922c721ac2050d42cf319139dd3473d0ec741f99772958f684c5e5e54fa5b3b939052829320884d37dba94535e5ce38989c212e"}]}, @NFTA_BITWISE_MASK={0x7c, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x39, 0x1, "b735150f03c7be87e210d62c09a717a6e98156e94232ba3d080e46a15a0c45b1a1338e13de0a21d24dc402c8a679f09256f0df1ace"}, @NFTA_DATA_VALUE={0x3c, 0x1, "f3dbdd2b46e92ac14418fa074547e9bdd42ba498a9687c781b68fe90c4644ac61649d523c0af95f7acfe589397c476a9d92a21c1d1d8dbea"}]}, @NFTA_BITWISE_OP={0x8}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2e8000}, @NFTA_BITWISE_DATA={0x18, 0x7, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}]}, @NFTA_BITWISE_XOR={0x54, 0x5, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4f, 0x1, "245d2bcd919a6c5b85a38074b47538142168c0e30430a4a66cb279e33247ef113b2ba6ff6bf1b216af7cd5035285a3a96219e2348904f15ec05c1731677bb23429f2fa957441400ace91c0"}]}, @NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x3}]}}}, {0x34, 0x1, 0x0, 0x1, @numgen={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x9}, @NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x800}, @NFTA_NG_TYPE={0x8}, @NFTA_NG_OFFSET={0x8, 0x4, 0x1, 0x0, 0x6}]}}}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}]}, @NFT_MSG_DELOBJ={0xf8, 0x14, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_OBJ_USERDATA={0xd0, 0x8, "44d1a6f2957ad4bdd93987772d6dbce5c7992ae6f6027a329fc08b85f2a6beafd8eaaf7aeeb7368a0027c8c9492a3e521e25a6dda920024496dfaf1bd788223ba7bd121234b434bb2b3537eda30baf1063bafb3e4620f164ec8c59fd05bed3dbe96763af4e1ba1a6377831d9061c0f8303281fc6a000c3e421fb6492a85615ba819b0ead1583d14b2f38bf1ca816c3a1afcb778df9bbea23cd6704d1f3e4ae64fe10f5d46787c7ba93c3c8e2f868fd334dfe90ea29246a3d8504d2dd6e6f00e52a97cc9e38d9bcf3e8edc779"}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}]}, @NFT_MSG_NEWCHAIN={0x28, 0x3, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0xffffffff}]}, @NFT_MSG_NEWRULE={0x174, 0x6, 0xa, 0x5, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_RULE_EXPRESSIONS={0x160, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @synproxy={{0xd}, @void}}, {0x40, 0x1, 0x0, 0x1, @log={{0x8}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_LOG_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_LOG_GROUP={0x6, 0x1, 0x1, 0x0, 0x400}, @NFTA_LOG_PREFIX={0x5, 0x2, 0x1, 0x0, '\x00'}, @NFTA_LOG_PREFIX={0x6, 0x2, 0x1, 0x0, '\xe0\x00'}, @NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0xfff}, @NFTA_LOG_PREFIX={0x8, 0x2, 0x1, 0x0, ':)@\x00'}]}}}, {0x38, 0x1, 0x0, 0x1, @fwd={{0x8}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FWD_SREG_ADDR={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_FWD_NFPROTO={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_FWD_SREG_DEV={0x8, 0x1, 0x1, 0x0, 0x10}]}}}, {0x3c, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_LIMIT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}, @NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0x7f}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x8}, @NFTA_LIMIT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}}}, {0x10, 0x1, 0x0, 0x1, @redir={{0xa}, @void}}, {0x10, 0x1, 0x0, 0x1, @tproxy={{0xb}, @void}}, {0x50, 0x1, 0x0, 0x1, @dup={{0x8}, @val={0x44, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x11}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x15}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x17}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x15}]}}}, {0xc, 0x1, 0x0, 0x1, @dup_ipv6={{0x8}, @void}}, {0xc, 0x1, 0x0, 0x1, @cmp={{0x8}, @void}}, {0xc, 0x1, 0x0, 0x1, @log={{0x8}, @void}}]}]}, @NFT_MSG_DELTABLE={0xe8, 0x2, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_TABLE_USERDATA={0x9b, 0x6, "adca5a62320ea052b5699829e9df0632742a202ab3a857fee51092b1d4701ca41978afe169af7096611ab2e71270c24cef42e2d85111431984444edccfc7d25912efe492d87d5ed5aeb315654fca38ae7a3618b8c729fef67c773e9e39c632a30c0de512c4f2f46e1d65f4ec85c2e96e07e681947bd912a1f213552254aac0a92c39e3c0e7e8f5bf519035b0125524866dbb426b27e166"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWRULE={0xd8, 0x6, 0xa, 0x601, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x5}, @NFTA_RULE_USERDATA={0x9c, 0x7, 0x1, 0x0, "eb366a01fbb7062fee20b1e49e08c2a635ffe1a4680a6fe661c885787de27c32419fb44edcb3626871f1a3add52afe6a93e32ae7380124e8a75466d081a23dacef17f3ef4ba88ea4228fbe28eef526b74126c3d7df6950c818ea9c8cac58a909ede0a94832c04b4b7ffaccf0f4cee987a3d367ca1b387b06aa247f1eb689f177ac44ab660a391d8ee04d3fc4863a8c1ac1826c876a33ced9"}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x3}, @NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}]}]}], {0x14}}, 0x30e0}, 0x1, 0x0, 0x0, 0x4010000}, 0x20008840) 16:28:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="0500c0010004000073000040"]) 16:28:48 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000100)) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000002c00)={'ip6gretap0\x00', 0x0}) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="7fff000009000200140012800b0001006d616373656300000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r1, @ANYBLOB="439a208fca33744cc1dad029206d876575b4247acc778cfad8e9097868702badbd242758a7e344bdfd2b37b92c016e32445b618aa1f13fdfdd1f18753c5dbb23dbd44a57db0ad1ed58b0be700021eaccc9d5"], 0x44}}, 0x0) [ 922.112626][T27859] usb 2-1: new full-speed USB device number 83 using dummy_hcd [ 922.220544][ T2239] team_slave_0: entered promiscuous mode [ 922.226426][ T2239] team_slave_1: entered promiscuous mode [ 922.271232][ T2239] team_slave_0: left promiscuous mode [ 922.276898][ T2239] team_slave_1: left promiscuous mode [ 922.312278][T27859] usb 2-1: device descriptor read/64, error -71 16:28:48 executing program 3: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x74}, 0x1, 0x0, 0x0, 0x8841}, 0x200040c4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6800000002060101000000000000000000000000120003006269746d61703a69702c6d616300000005000400000000000900020073797a30000000001c0007800c00028008000140e00000010c000180080001c00000000005000500020000000500010006"], 0x68}}, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000040)={0x0, 'veth0_macvtap\x00', {}, 0x5}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000380)="e03f03003b000b05d25a806c8c6394f90224fc60100005000a000210053582c137153e37000c0180fc0b100004006d921116237e95a64c07179d55b02fae084216ec15061291d2dbfa32875eaa01286aafa8bf99766a26c5e02ccc41d0ff82a50eb11ccfb536b682a6794ad8a9f1a66d851fe7f23e63dd7ac96d0d58012248d092a80000000000003c546b8932f170ecda86ce5dd78e7102c653d237799caa58df89dd2e0cfeb8958f185f6dac787fe3f3fdf9c31490a5900e07573a8234b90bb10288e4805769a79832b350ce2b69b6738caa7b59c894475250fa5d60d9cdcd2becd5ea1a0b070739f03a132db040085901b8e9254a8cc8b9db0b58ac04510dd30c05e6a112e03dc5e7f68b27e11d25ccfb333fc698352b46258a781bebfec071cdcb65692d29f85a5db319caa128405be41e23fbf36a37cc2f45c0f1bd7c616750467660eda45fa8273be6", 0x14c}], 0x1}, 0x0) 16:28:48 executing program 4: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x24, r0, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000004}, 0x10000) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000002c0), 0x84002, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r0, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$nl_generic(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000640)={&(0x7f00000006c0)=ANY=[@ANYBLOB="1c0000001e00010028bd7000fcdbdf251500000008000400", @ANYRES32=r1, @ANYBLOB="3eeaf2a13a0e3276868d5f07b940cb28cf69477308b54aad15aa2d9d2c00020000d78f2a769891ee343b864ff301c1ae505a8d55317d37063544edb83b03022b73d078db3c1f74521b232d48e3ebcd4cfad66796c8ac"], 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x44884) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r4 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r6}, @IFLA_HSR_SLAVE2={0x8, 0x2, r8}]}}}]}, 0x40}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000880)={0x3c, r3, 0x701, 0x0, 0x0, {0x7}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0xa8ce}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2282}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x9}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}]}, 0x3c}}, 0x44080) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r1, &(0x7f00000007c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, r3, 0x104, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40014}, 0x24000045) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="48010000001009000000000000000000ac177009d0000000000000000000000000000000000000000000ffffac1414aa00000000000000000000000000000000b25874bdc5", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000003200000000000000000000000000ffffe000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000008000000000000002102000000000000000000000048000200656362086369706865725f6e756c6c290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000c000000000008000b0000000000"], 0x148}}, 0x0) r9 = syz_genetlink_get_family_id$smc(&(0x7f0000000380), r1) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x30, r9, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'virt_wifi0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x40}, 0x8800) r10 = accept4$inet6(r4, &(0x7f00000008c0)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000900)=0x1c, 0x800) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000940)={'wlan1\x00'}) [ 922.612203][T27859] usb 2-1: new full-speed USB device number 84 using dummy_hcd 16:28:49 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1, 0xffffffffffffffff}, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x18, 0x1a, &(0x7f0000000980)=ANY=[@ANYBLOB="180000003f000000000000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000001800000003000000000000000900000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000000000008500000086000000182b0000", @ANYRES32, @ANYBLOB="0000200000000000ac0006000100000018370000050000000000000000000000bf91000000000000b7020000010000008500000085000000b7000000000000009500000000000000b69ab3398eb8"], &(0x7f00000001c0)='GPL\x00', 0x1, 0x92, &(0x7f0000000200)=""/146, 0x41000, 0x16, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000000880)={0x5, 0xe, 0x4, 0x4}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000001c00)={0xc, 0x15, &(0x7f0000000040)=@raw=[@map_fd={0x18, 0x9}, @jmp={0x5, 0x0, 0xc, 0x2, 0x3, 0x0, 0xfffffffffffffffc}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x401}, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @exit, @tail_call, @ringbuf_query, @ldst={0x0, 0x3, 0x4, 0x9, 0x4, 0x50}, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7ff}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7f}], &(0x7f0000000100)='GPL\x00', 0x263fc7db, 0x1000, &(0x7f0000000a80)=""/4096, 0x41000, 0x2b, '\x00', 0x0, 0x34, 0xffffffffffffffff, 0x8, &(0x7f0000001a80)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000001ac0)={0x4, 0x6, 0x4, 0x40}, 0x10, 0x0, r2, 0x6, &(0x7f0000001b40)=[0xffffffffffffffff, 0xffffffffffffffff], &(0x7f0000001b80)=[{0x5, 0x1, 0x2, 0x2}, {0x4, 0x1, 0x3, 0x3}, {0x5, 0x4, 0x1}, {0x4, 0x4, 0xb, 0xe}, {0x5, 0x5, 0x7, 0xc}, {0x5, 0x3, 0x7, 0xc}], 0x10, 0x4}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd, @generic={0x61, 0x0, 0x0, 0xde}, @initr0, @exit, @alu={0x5, 0x0, 0xd, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xee, &(0x7f0000000340)=""/238}, 0x80) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000080005300000000faff0000940000000fad413e550000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='sched_process_wait\x00', r4}, 0x10) r6 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r5}, 0x8) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x1, 0x2, 0x3, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r7}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002100)={0x0, 0x0, 0x8}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000021c0)={0x2, 0xb, &(0x7f0000001f40)=@raw=[@ringbuf_output={{}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x91a}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @cb_func={0x18, 0x5, 0x4, 0x0, 0xffffffffffffffff}], &(0x7f0000001fc0)='GPL\x00', 0x3, 0x4d, &(0x7f0000002000)=""/77, 0x40f00, 0x21, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000002080)={0x1, 0x4}, 0x8, 0x10, &(0x7f00000020c0)={0x3, 0x10, 0x4, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f0000002140)=[0xffffffffffffffff, 0xffffffffffffffff, r7, 0xffffffffffffffff, r8], &(0x7f0000002180)=[{0x5, 0x3, 0x1, 0x5}, {0x2, 0x1, 0x2, 0x9}, {0x3, 0x2, 0x10, 0x5}], 0x10, 0xffffffff}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001e80)={0x11, 0x1c, &(0x7f0000002340)=ANY=[@ANYBLOB="18000000220c0000000000000100000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018400000f9ffffff0000000000000000851000000500000018110000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000001b00)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001dc0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000001e00)={0x2, 0x1, 0x7, 0x8}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000001e40)=[0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x40}, 0x90) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x8, 0x0}, 0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000340)=@o_path={&(0x7f0000000300)='./file0\x00', 0x0, 0x4000}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x10, &(0x7f00000007c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x10001}, {}, {}, [@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000180)='GPL\x00', 0x7, 0xda, &(0x7f00000001c0)=""/218, 0x40f00, 0x68, '\x00', 0x0, 0x36, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r9, r0, 0xa, 0x0, &(0x7f0000000380)=[{0x3, 0x5, 0x8, 0x1}, {0x4, 0x2, 0x3, 0x3}, {0x2, 0x1, 0x2, 0x8}, {0x0, 0x5, 0x9}, {0x3, 0x2, 0x4, 0xc}, {0x4, 0x4, 0x6, 0x5}, {0x0, 0x3, 0x4, 0xa}, {0x1, 0x3, 0xe, 0x1}, {0x5, 0x2, 0x1, 0xe}, {0x1, 0x3, 0x3, 0xb}], 0x10, 0xffff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x13, 0xe, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x400}, [@alu={0x4, 0x1, 0x2, 0xb, 0x6, 0xfffffffffffffff2, 0x4}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @cb_func={0x18, 0x5, 0x4, 0x0, 0x8}, @initr0={0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x200}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xc}, @map_val={0x18, 0x8, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000240)='GPL\x00', 0x1, 0x2d, &(0x7f0000000300)=""/45, 0x40f00, 0xa, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0xa, 0x2}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0xe, 0x3, 0x4977}, 0x10, r9, r0, 0x0, &(0x7f00000006c0)=[r1, r1], 0x0, 0x10, 0xf94}, 0x90) r10 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r12, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000380)=@newlink={0x3c, 0x10, 0x20, 0x0, 0x0, {0x0, 0x48, 0x0, r11, 0x37b01}, [@IFLA_MTU={0x8, 0x4, 0x200}, @IFLA_IFNAME={0x14, 0x3, 'geneve0\x00'}]}, 0x3c}}, 0x0) r13 = syz_open_dev$mouse(0x0, 0x8, 0x2000) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001780)={0x2, 0x4, 0x8, 0x1, 0x80, r1, 0x3b, '\x00', r11, r13}, 0x48) r14 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x12, r14, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000002c0)={@initdev, @multicast2, 0x0}, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r3, 0x4004f506, &(0x7f0000000540)) r16 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x0, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x3, &(0x7f0000000680)=@framed={{0x18, 0x8}, [], {0x95, 0x0, 0x7000}}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001680)={0x18, 0x17, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000500000000000000ff7f0000b7080000000000007b8af8ff00000000b7080000ffff00007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000", @ANYRES32=r1, @ANYRES32=r14, @ANYBLOB="0000000001000000950000000000000018400000faffffff00fb000000000000fd92fffffcffffffcc001000000095000000000000"], &(0x7f0000000040)='GPL\x00', 0x41d, 0x15, &(0x7f0000000280)=""/21, 0x0, 0x0, '\x00', r15, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000500)={0x3, 0x8, 0x8}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000580)=[r16, 0xffffffffffffffff], &(0x7f00000005c0)=[{0x5, 0x1, 0xd, 0xc}, {0x5, 0x2, 0x2, 0x9}, {0x0, 0x1, 0x1, 0x7}, {0x0, 0x4, 0x6, 0x5}], 0x10, 0x7fffffff}, 0x90) 16:28:49 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000dc0)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200), 0x4, r1}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000500)={0x0, 0x1, &(0x7f0000000180)=[r2], &(0x7f00000000c0)=[0x2], 0x0, &(0x7f0000000040)}) 16:28:49 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000580)=ANY=[@ANYBLOB="340200007d00000005f0000000000000000000000000000000000000000000000000000000000000000000000000000000001f00046e6f6465047b6576626f7825ffffff8102000000000000ff03ff920000003800704a86cec602007dfa673effeb09b5351f5bde05"], 0x234) 16:28:49 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000003000000000b7080000000000007baaf8ff00000000b5080200000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000a50000000200000095"], &(0x7f0000000300)='GPL\x00', 0x1}, 0x90) [ 922.832327][T27859] usb 2-1: device descriptor read/64, error -71 [ 922.883855][ T2185] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 922.915251][ T2185] misc raw-gadget: fail, usb_gadget_register_driver returned -16 16:28:49 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') (async) r1 = syz_io_uring_setup(0x690a, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000200), &(0x7f0000000140)=0x0) (async) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x100) r4 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/3576], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r5}, 0x10) (async) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) (async) r8 = getpid() sched_setscheduler(r8, 0x1, &(0x7f0000001700)=0x3) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f000000a340)=0x0) (async) stat(&(0x7f000000a380)='./file0\x00', &(0x7f000000a3c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r7, &(0x7f000000a540)=[{{&(0x7f0000000580)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000c80)=[{&(0x7f00000004c0)="57102173799e78d1a08c97c4c05b0013fc8e796fe3b3f020e76a0000c7829f83bc0825", 0x23}, {&(0x7f0000000640)="c2da6992313612508a73864e45df43bae8ae276f13ec28412a27af4a08583eaaaec40e452b8d0b49e579ae6ce6972897a39e2e22246c48dd34fac8bfbc249f1e042a6471cc72c5043ea00aabc1a9ab40a10877be97469489fe6a13be3c352c192a40cd08da44d20a5873ff8708119de0e24752dbfb00ede03241f9e30c744d24ad1bebf5696eafba694c4d7b13e707d8ab737df1", 0x94}, {&(0x7f0000000700)="3141dcd71356b0", 0x7}, {&(0x7f0000000780)="0bf2580af5e09d785855d34fe52835822ddc696d47d39898dcfb", 0x1a}, {&(0x7f0000000a00)="489473d066918fcdd36d78df701b711cb7c2f99dc403d9051d0f2562edee1a3a3cfbed509bd41c4ed01a6a69723b2439ae0a58a7c4765f9e35d661a05f20b5f2e267bd4e0b991648fbcb210b0df2ae26e1f1cd4696b0dc53c6f6a5f5226f2b023b3569b4ee1dbaef3a1f047533462be441054f162d8f64345266546982381c175280b63ee9c969c9a462d2aaeb588efa44a21591279ca61dcc7e011f7bed61b0539f2da97ecfec37ac9ccb6db5f42995c36ad2b645", 0xb5}, {&(0x7f0000000ac0)="6ef66e716e45b7eb1121fde61cc7d93d4d921d932c1f97112793afb07f4043733ed381214ea5715212be96f04e28256a7abadc4159a5f6a89fd182dd93bd9b92aa130cfef6d1e3adc8fadc05492bb1e4fc4e772e81913374f38ba372cec61953b5a3531345034f8e8e857bc16ac97900c0fea70e720570f2176f3bbe232e008ac682e4c30c2113874328845689a2ac8f4bb178147ee303cbbcde471c31c2237fd936bdc08e74e791937d3cde9cbdc7f4", 0xb0}, {&(0x7f0000004d00)="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", 0x1000}, {&(0x7f0000000b80)="881f949bd3440a47f4e37847308fe818c818f7a90a693b6524d31e920a5624770e7a96d4598b2a961fbfce7af204a2b3b3cc0fff546ba4f66f5986da8c7b23526d575044a637c26bc3e9016c2d3e132c0fb14a1bcded9b685ef2b40bb22d21af2bfd7e624efd054cf1ae4a7d9504745ae5ebe58f7e01a5e994d6abfb9310fd1536d422b620bb2973369ee90a0bc4d1e94ce7b570c01dba6d7fc6b2b84fd5ae0d910ea44828270ffa833fa2e0b8164720fe1818df04ff76502ded3556731ea8be0e61b3527ccdfc00ec82189796825dfc788cff1105dde9d856b8ab4108f14e2a35b4c9a5b1b5", 0xe6}], 0x8, &(0x7f0000000d40)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r5, r4]}}, @rights={{0x1c, 0x1, 0x1, [r6, r4, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [r4, r5, r7, r6, r5, r6]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x88, 0x20000000}}, {{&(0x7f0000001c40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000001cc0)="b2776c7b5837a456a70631128de78f559a4c0574150188902b6dc3c03921ecb2c2caa3449d75629b79e47e270095f77ff3369e4d8b978a9a602e53a4656c0fdb727ca9da6c714942af991c226ea2efb8a30110326a24d892855b66e9dbf738409b79ead1b54fcfcee08e34b2af899a5a06c78de698cdacb874ab52c275be2be54c98812abeaf6551d21d0f340d", 0x8d}, {&(0x7f0000001d80)="025b88a70dffa2320fd630f49d6adc0eb6b1513895ab475a7b74e2d4dbe27dd5a76b220a62dbe4582e55c5432607dd744e167506306f49c5fbb3eeac0fcb2ae7aabeff8474b4799d06ab4e9a20e76ee87b5cb4437e7d4b7eed694d60dd84817dea65949eeb7a", 0x66}], 0x2, 0x0, 0x0, 0x240440d9}}, {{&(0x7f0000001e00)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000002300)=[{&(0x7f0000001e80)="9e0f8fe24ea8acae6e71ba621b41740c388326f7b6384c1e1204e2d3c545911eeeff5917527751ae860fba34b7fa3d7ece2965f2a81c226e6b62509419028ecd254e7a81f28e518dd92f23e06afb02ad96a86acfcdcfdee97253ec8fc8c3bf", 0x5f}, {&(0x7f0000001f00)="acc64d448c2ed85943dd0004549a2aeb2b4e3d146ce32b09e83c0a70af8b5b96d84674bfd2affe2a42e98cda736c9f0136e6aa18882dd9704e2044e9654cbfb08ba15c9fa5b8f64593b670f624e8b0bcbbb57216786303b61930601d1ce24af758f5851ea27203298ec96adf6ae30b484082ea1e05d2fb65", 0x78}, {&(0x7f0000001f80)="623402d3756bc0896f9650a1e0dacfb40373f77d1394ddbdc8c3f7570e89f3d28566522a2f037c4303b71ceb85289a314ba42c2ea474add7ebfbb79f05702547a28b6d7c5a34a2425c916ec9d7f5a2e17f5bd5bdd7cc035263050325f28a126c5c51e484ff3cf2da3872bcba70d66596a192ba3be80fb4a2df4014587d73c056cc967b9115d06a65c5", 0x89}, {&(0x7f0000002040)="11a07727535e200ac41d12335d1ffeab8134af4f49470434470d99f02dcc0f", 0x1f}, {&(0x7f0000002080)="5261e20334e7c27fb33ead006d29e9fcf7385ba953fad3b3e56f45738ef56657e7eef1a1daf8127300608885f251776f5266d548f706bff1c9e3d97d", 0x3c}, {&(0x7f00000020c0)="5d273002502cb97aecf55f612c592355622475b23ae558ed1d1c6568f3ad3e1e707a5b6ebb625799b992c867e3e46717e60b3ffdc86fab6bbfa4a9e7b06db55693fda84b236dfd78c92363b1ec33789fc8a6177dc992967b0552325969e51d34a45b9fb388f371bf17994394fcfeab0c51021eec7ee92bc2f06a34a58766c07ec6a49229fd60f9c4151aff", 0x8b}, {&(0x7f0000002180)="d67fcdc2", 0x4}, {&(0x7f00000021c0)}, {&(0x7f0000002200)="ca5d5c4e8daf8512df8f02cbd8cefeb80c87a3b2e360d502e566bdb8714c2064db6f89840ba60e65b6ecaa8cc7152d9939b6b6129b387235d05555efb02883624371418f3ad99d4dca66f33a0940fc64a381b44d2ee6e1e2f620abadcd1252a4d8c045edb65d4c94547057bb7073e2310d2fdd50bca884a7c86798df8eacc291c160b531112b83663eeffee81ed9e68ed3c734ed96cd1e8c3eb564c0ba7b13e33b16316e1fd929fbce560164e5782c672132ba214ab323cf86f31bc42e6d65566d4e420623ef5d076933", 0xca}], 0x9, &(0x7f0000002a00)=[@rights={{0x2c, 0x1, 0x1, [r6, r4, r7, r5, r6, r5, r5]}}, @rights={{0x14, 0x1, 0x1, [r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x24, 0x1, 0x1, [r5, r7, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}], 0x90, 0x20000040}}, {{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002700)="3d4dfbd84c802da1d7c8050d374a7517aa3cd941feae7b4bd79cb13411cb1240", 0x20}, {&(0x7f0000002ac0)="6c189beae1823e09a523d7098a97da23fabe2a7bd014d3e7540996d575104a467467a2989e5f59f4d8e168b7aadba5b4456085b26f", 0x35}], 0x2, &(0x7f0000007100)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r7]}}, @rights={{0x18, 0x1, 0x1, [r6, r4]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xb8, 0x40}}, {{&(0x7f00000071c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000077c0)=[{&(0x7f0000007240)="80ede89ecb6b1864dfa40e7291ad18351ba054d36d8669f1006a811ce5fc8259ec6f316eaefb1acf084e20e0dcc4fdecddd4c618a1986c4095859f50c35f3fb7562b2752f3342dca94aeba917f24a02270eb04548c366568e65de4e6b590f772bb7ea29c5bf1593998270de210cc1cb0db602ab96c66803f787bcaef7949fa2de1f947a1f477bb72727c7d02", 0x8c}, {&(0x7f0000007300)="772259173f261261dbdfd6e96862e7e7d9ebd96c27ced940eb1022ed9c50c57fb9f8d9321c585ada1c1d9c69b6f2c39912ed4a127183da5732b9b9f1d48df4a10fa529ca064ace70323e30ee0a337cd8735b22c8ff903f5edd12", 0x5a}, {&(0x7f0000007380)="42595fda6638d2d1e40e3352b08af77bddeed38dd4a201443d5e03cab4d88d1a0d4f9a482c963cae96dcef20b7f7bb01069ae7bb7e944ae8b2b4129d7e3a989cb8b074c4dd10b8cd64977dfb7e0f6cb2df8ee7d1db21661580a7ab71186bfb1ff65765ae241dbfe6632ebf88b770883e73049b4af4c7f21f906bd88c5949436af3066281c8a08ea995d67cb8a61684393fec", 0x92}, {&(0x7f0000007440)="837675c1ad990f775eb4e99ec1d5ec38523f4daabd372a1d17dcbc2302490eaa81733650fbe787c5111dc1f78cdfb35a649cf1876a44f14dc4e8ce660becd8d2b32791f4a20e47e8263983ab47cdeb10c8f3d33b2d935e44dcdf737a92695b26bc9a7488511c2bf84da418a91fbac8f7f1af93", 0x73}, {&(0x7f00000074c0)="962c598b4010687f966276da8ac8a4792ea23f8525443efa963e1a7db2b106173cf022f40b492d20e10990026fa5492517309449b6fa643e5d81a0ba3026f615c583b989b61644459ec0a20e720acd344e85a010e647e101f879920f4143d92466838c918c55b0e4e69c0cbc8b517c939f2dc5e21aec8c39b6ea489b5fa6fa5dd8f6db662966765f4ef1fa0e3ca5afa68506c7f760fd3cd838fb399c180e2dee2e9417ae7849dd782c185fa53381d787cbd8d7a95be0c425", 0xb8}, {&(0x7f0000007580)="d5006cb663cde4aaf7d251eefe9a31fd01f7e2e0a3dd195aa7f99a83bbc739fd6d94f775e287c3b316b2cda675afe4586ae84af69f06dac2de7a87d4098cb53dfcc186ea2dfc01e1b6070091f8a5a163197e6dcbd5c9b819f5db058f22786f959333e5a3c197ca0bf578e8de51e8e1518c008d0839d1f6e1f68100ea3cc50bd4974c3e167b64471e9f7d32d2d8998049a04a6f85d32772464bcc10751facd69273f2803d20e4d87c1cedd41b6fd5", 0xae}, {&(0x7f0000007640)="4da047a4d83f11a79edcf0f9107dd9bb5267419c4b97e9c7e8b5d347b84b34314e14b897db138e771fd9db3a3d5faac773d422aa24957379d6efe50eb459624e1cbfba9e069a9036a5cfaf8c9d49d845096141603e3c60161d607c0e1981edcd656c4442bd172814ebd9b370c73bc0a796ce5f9949f49e94e6e6f5aa2e4baf722e41918459e5779cb474a293ad0224a514a58120bc1db67e017dd1e3b30d29744cbc6d71f20d1ea3ad94df44530a3e54a0e8b2bc228ea1e85ce7f267f52b972687d5f4ebaabd048fa1bfb5ca62b1d524c82e20667dad", 0xd6}, {&(0x7f0000007740)="1369466282a648209d5b4173b1ec37489ced9acf8b2fdc2b35281bff81fd865b34900c8122b11d3c97fa6cc2245da1612ccfb2aef0192d8853b88394fa331cf0cbfdd202a07f48619b8d58cce0e09fc14df331c95905645744297d1a959c458e631f79fadf6d1dd140097030c5a659c1", 0x70}], 0x8, &(0x7f0000007840)=[@cred={{0x1c}}], 0x20, 0x8040}}, {{&(0x7f0000007880)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000007b80)=[{&(0x7f0000007900)="da9b8bdc830ebf31970e5d21a86f7548baa871fd4f30c7bcf7d7634ebc5ab9f609d942cd4684a3473de1ff5d0fabf10ec0b53de443e5020724ac0a90d90aaf7d0a625b0334dc1cb90bbb38cc9581e84f9ac7b51609e989", 0x57}, {&(0x7f0000007980)="b7db3deba61350fe2b227e1983d5ae93577a2e4c316866ccdf7c14837b9afc0eb663da1509b6e74d5c81013f12852494d74e0473ba40d8482767c3a2214a0dedf63941d9f2cb089a5199cbf3bf7e836d1a8936b0bfcd62c6a875a21f634ada94483bb9e0e3a3671f53d571e168c6ce2dbaf836e045938fa980aa3905767e2dbf04b25e7d4b3cec24e5b0e83d5f5ca9d7f2626b2ce919623838d717", 0x9b}, {&(0x7f0000007a40)="1260d379fa74b55f23b678959bcd08d687d87e1813a2a7461420ffb4d7e12493e610d21e824056ffdd0ff2051910d17d072818743bfae570eb9cb1c20eb91ee6880a4b0b8e031c03e7da8f4774bf5951744952eea7c5a5f2e435f89e2e277d537938c4d549f3eb18dc5f7a62431e089b64c565fffd995b929af975e952412cdfc301b824576f45c7bd6770423c500d5405a0799d52a3b74b8cd17d7257a9fd1ea410cc59e777c7e35fbb58e19e5f8564934d2e172032e74172f3d0b355d874c483eeeb7ac461", 0xc6}, {&(0x7f0000007b40)="369e", 0x2}], 0x4, 0x0, 0x0, 0x40001}}, {{&(0x7f0000007bc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000008c40)=[{&(0x7f0000007c40)="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", 0x1000}], 0x1, &(0x7f0000008c80)=ANY=[@ANYBLOB="2000f3ffffffffff0000000001000000", @ANYRES32=r7, @ANYRES32=r6, @ANYRES32=r6, @ANYRES32=r7], 0x20, 0x8011}}, {{&(0x7f0000008cc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000009e00)=[{&(0x7f0000008d40)="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", 0x1000}, {&(0x7f0000009d40)="18470ca5179b5a2e91a256bbe55730c162ba5eff01e02030fe59b49751750373191e4dffa2700ef125987e2033a0a857452ca53e3afead8b2f32c3c472a050ae37570440fa002e71cc3731ef6b989d2109a4b952e067beb24cf2a2ef1058cd31eef6e17e674330c303adf0422a07458fe8b0d64864ac3dbfccc45e622868fc6b3f571f7d2ba1057f62e88319acd7bda0da5c37933c4c361992104095a8bfd71e2d03fb2f3912b80858428b50b7a507f217", 0xb1}], 0x2, &(0x7f0000002e80)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32=r4, @ANYBLOB="14000000000000000100000001000000", @ANYRES32=r7, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r6, @ANYRES32, @ANYRES32=r6, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32, @ANYRES32=r6, @ANYRES32=r4, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r8, @ANYRES32=r9, @ANYRES32=r10, @ANYBLOB="e5ff55696502fe03847940a1ebffff5f5fe9162059328b48a9d4787e8f78f96f0c21ad539eaf3c469f02737fac57aa0a38b0ecc3613a4a33c0337d5041ce92a48318c30fc825ca7be0e364a831ea3fb491f1c78071293c7c0c5bcc82a3b1cf6ccccfd9c1d6d20752cd15d21eed2177b3a1fc814492fdd1a75b80f2dd80098da7"], 0x100, 0x4040010}}], 0x8, 0x80804) fcntl$setown(r0, 0x8, r8) (async, rerun: 64) io_uring_enter(r1, 0x184c, 0x0, 0x0, 0x0, 0x0) (rerun: 64) [ 922.962487][T28800] cdc_ncm 1-1:1.1: SET_NTB_FORMAT failed [ 922.973352][T27859] usb usb2-port1: attempt power cycle [ 923.002375][T28800] cdc_ncm 1-1:1.1: bind() failure 16:28:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="034886dd030000000000410000006070fd000000000000ff0200000000000000001012000000f253206558008848b59f94d593ae8ae95132"], 0xfdef) [ 923.047788][T28800] usb 1-1: USB disconnect, device number 111 16:28:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES16=r0], 0x9c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_DELOBJ={0x2c, 0x14, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x301, 0x0, 0x0, {0x1, 0x0, 0x7}, @NFT_OBJECT_LIMIT=@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}}, @NFT_MSG_NEWSETELEM={0x258, 0xc, 0xa, 0x101, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x224, 0x3, 0x0, 0x1, [{0x140, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x48, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @meta={{0x9}, @void}}, {0x24, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x7}, @NFTA_HASH_MODULUS={0x8, 0x4, 0x1, 0x0, 0x5}]}}}, {0x10, 0x1, 0x0, 0x1, @hash={{0x9}, @void}}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x8}, @NFTA_SET_ELEM_USERDATA={0xe1, 0x6, 0x1, 0x0, "6096114c564d14e285c6d919981a49efeb5ed6a6fe2e4f6d3448c1d881013c188fc8f93b2528d406db7867ae34f7edee0feb4d86f1cd1ac13485268afa58f71599703841f53b4eba6507e41b75f091454e86208c9354971d1b5040c44c13eac0dc5076958e7fc3b23c73000cd62eec5aecd9a3d8f1878ceb8d14e703442bb7186ea9cffc8fab71e580a8c65de76cff81cce256a16ff33d012ca6b82ca6e34990d4949fc7140c1087a2683fa2ac927690010843e483518fcafb6b3261ae1e36662c26c775e27aa50d3aadfaea2b77a787ada1b8f751d4d54b8adec177c2"}]}, {0xe0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_USERDATA={0xc8, 0x6, 0x1, 0x0, "5d12d17166979f1b27ffd6b998125a8de291d660c6d757630909a95233105d8b484efc33887d147942275e0764338bc09548615c25faa7f5f2a4082e7f37f1b7ce1695e7c43f4732e7f5a8de0cb3f7b73d7735e33f93231de7e39772ac651925791ab1ff5c93374d0caaa946f01c93274d4070104630f296ba8b702c7aedf7bad22ebc82d94252a843256af2331a7525ec60b10d27c6dfacfe214c942c2f21290dcfd622c4549a37d0313063850c2c58264a4e61a2c03050f45fcf75aabae516f5137ea0"}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWTABLE={0x158, 0x0, 0xa, 0x0, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_USERDATA={0x67, 0x6, "dd4827ede89484b187ccd311376f3be06ad45c914cc534c35fe8cbb30c0793578df896444e9717d986a6d44c84ecad5ff65fc47578e6b3804c97e5b3e31c4c916f676d05fb175c90d733644d4fb252c327be2b1a1f92e96cf30f285b28e9fb61f911d0"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_USERDATA={0xa6, 0x6, "89bc42e733e0fb03c25d51aa00dd3b1359021f67fc16b97b7241aced6aa75718622e9c67621f491e9088cc38b6acc1c275b20b2cb9eb7ae16c7df301f59d084a9052fb307ba574d730ddb6dddfcfe6e0bb36f45b156e489988191dd681c5db9a83305bce762445f552e8f8858843a9130d5a2a0be7cfab9297a3099beb2553f246c95e0fd75717df6b06564a80f5ba6478968cf46c4f25a0026ba713cb837bc8b2f1"}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x450}, 0x1, 0x0, 0x0, 0xa010}, 0x24000004) socket$nl_netfilter(0x10, 0x3, 0xc) 16:28:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="05004b564d04000073000040"]) 16:28:49 executing program 4: sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x1, 0x70bd29, 0x25dfdbff, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xb77}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4010}, 0x8050) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x80, r1, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), r0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r3, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x4}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), r2) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000500)={'syztnl1\x00', &(0x7f0000000480)={'syztnl2\x00', 0x0, 0x4, 0x91, 0x51, 0xfff, 0x22, @private1, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7, 0x8000, 0x0, 0x9}}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000580)={@private2, 0x0}, &(0x7f00000005c0)=0x14) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000640)={'syztnl1\x00', &(0x7f0000000600)={'syztnl2\x00', 0x0, 0x10, 0x7800, 0x9, 0x0, {{0x6, 0x4, 0x3, 0x1, 0x18, 0x64, 0x0, 0xfa, 0x29, 0x0, @empty, @remote, {[@generic={0x82, 0x3, 'b'}]}}}}}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000780)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0x9c, r4, 0x1, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x7}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKMODES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0xcd}]}, 0x9c}, 0x1, 0x0, 0x0, 0x2}, 0x11) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000c40)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000800)={0x400, r4, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x81}, @ETHTOOL_A_LINKMODES_OURS={0x3e4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffff4d}, @ETHTOOL_A_BITSET_BITS={0x168, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x20}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'syztnl2\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'team0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xf2$!\x1a\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x464d}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '(\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'mptcp_pm\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.\xdf*-*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x290}]}]}, @ETHTOOL_A_BITSET_MASK={0xbd, 0x5, "5a245d2980636fe1c519a2f8210f0fa4462036d25cbfd804d6fe09c58038c63675d92cc30c61f14d10dd20f4a14dc6b730da036f68cc4ba64b64e5e40aa795cf1e3f2fb0a56df665199ca633a536a175a847ef9f096317522873392dab8f2b18de64ba563b2e974a746eeba9ffc4844caabd1d65e2e0f1978ef6c2cee88cedcee5ddfed3d10bb984d315f5720e608b3b1e9df0880ed606d63a403e28914c7b92d2efa7e818822df9bc458bac4cc8ede646dea119c988116a89"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_VALUE={0x48, 0x4, "b1bf4a58bff3e0be2715c299dbb5f4877f2660a12e28da203206d17c39ffc9b979ebb0fbc398a41c5c227c50a110493b37e8b36e6fc5bf0e9f8d32dfeb030a5306eae54e"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x3c, 0x4, "892f7fad530933790a200b8851afcfddb1f6dfad281d6b16cf94969b92effe2df7e98ec4e60c67dc0892cf929ddb3dcd4ddf6e2fca4c1f1b"}, @ETHTOOL_A_BITSET_BITS={0x120, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ethtool\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '*.\xd4\\-(.\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'mptcp_pm\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'team0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, ',!-!{&+#+&]*{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}]}]}]}, 0x400}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000d80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000d40)={&(0x7f0000000cc0)=@getchain={0x54, 0x66, 0x4, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x1, 0x2}, {0xfff3, 0xf}, {0xc, 0xfff2}}, [{0x8, 0xb, 0x4}, {0x8, 0xb, 0xffffffff}, {0x8}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x401}]}, 0x54}, 0x1, 0x0, 0x0, 0x40040}, 0x20000044) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000e80)={'erspan0\x00', &(0x7f0000000e00)={'gretap0\x00', r5, 0x8, 0x7, 0x5, 0x401, {{0xe, 0x4, 0x1, 0x2, 0x38, 0x67, 0x0, 0x7f, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x29}, @private=0xa010102, {[@rr={0x7, 0x23, 0x2d, [@private=0xa010100, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x38}, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast2]}]}}}}}) sendmsg$nl_route(r9, &(0x7f0000000f80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000ec0)=@ipv6_delroute={0x6c, 0x19, 0x200, 0x70bd2d, 0x25dfdbfe, {0xa, 0x20, 0x10, 0x40, 0xfc, 0x4, 0xff, 0x0, 0x800}, [@RTA_MARK={0x8, 0x10, 0x3f}, @RTA_MULTIPATH={0xc, 0x9, {0x2, 0x1, 0x20, r6}}, @RTA_UID={0x8, 0x19, 0xffffffffffffffff}, @RTA_OIF={0x8, 0x4, r8}, @RTA_PREF={0x5, 0x14, 0x3}, @RTA_MARK={0x8, 0x10, 0x8000}, @RTA_PREF={0x5, 0x14, 0x4}, @RTA_EXPIRES={0x8, 0x17, 0x1f}, @RTA_MULTIPATH={0xc, 0x9, {0x100, 0x17, 0x1f, r10}}]}, 0x6c}}, 0x4080) syz_genetlink_get_family_id$nl80211(&(0x7f0000000fc0), r0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r9, 0x81f8943c, &(0x7f0000001000)) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000001200)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0x1c, 0x101, 0x100, 0x6, 0x1900, r11, 0x100, '\x00', r10, 0xffffffffffffffff, 0x2, 0x0, 0x3}, 0x48) sendmsg$TCPDIAG_GETSOCK(r11, &(0x7f00000027c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002780)={&(0x7f0000001300)={0x146c, 0x12, 0x1, 0x70bd29, 0x25dfdbfc, {0x2, 0x6, 0x0, 0x1, {0x4e23, 0x4e22, [0x3, 0x1, 0x9, 0xffff], [0x4, 0x0, 0x80000001, 0x5], r5, [0x9, 0x4]}, 0x401, 0x1000}, [@INET_DIAG_REQ_BYTECODE={0xe4, 0x1, "6d786f78eab7482a33233ffbf1938986d4e3d28416a877a099074aaef8974eb59ca352703c843144b1aaecf5560dab6157b868698c16ad5b916e69ebc8b1d751486a5e63455e5c9e1aeebf031ffb247459720cd8fad4c3b6b02130d8d14de4b35a353e0c4fca16cf1cb72ea7ba7f1a8c59c387f0ba67976885d24383edd1675cf7a9aef5081729e8d5614dc7ee09d278607b0a75e6e5825c21c5282412108332cb5414178e04ecb91d18bef169f7cd9074ee6e30030262237a2c48ba47464e1de43f2f0242763599c1ceee823ba201a9d9d39fb72041b46f6dcb2d4929a60460"}, @INET_DIAG_REQ_BYTECODE={0x89, 0x1, "05629c2891d13a6d66a302a4f97c23bb108446cfe812cafad1c15bfa0b9b849cbc05fc2aeffb578ddd3fffd2e21593353dfca6a3ab02559137dbcb6baf65ce21375e82464184b372779af8457f8303abb51cf499f7e20c5d2c0e74c796b70c92b09bccc1eb4f7f56b44702ffb5d2c052f64a84ccd9f2db36fe217c287b7ec47edf97409bd2"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x75, 0x1, "3c84405f7a5e3cd65a42c590fa9328d1d150882befe8330bea8ec3590e375de4c933340509e500aa449cf98376aa8b684cebe976b96367021e8cc7a66238b54054f941cb9aea0f0a6329a325a1ca20815f1d6d07f6ef19334cf295bb362cddb9a8afa0cb9d0a2a8334901ee531ef362ca6"}, @INET_DIAG_REQ_BYTECODE={0xfe, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0x7d, 0x1, "054753a9c3af8bbdd21b785b0fb30bf77ca9382cb7b290250614f10b49742bd0879b0fd1edad83acd4fdb400490f2078f2d6d5ce27dcd7b6f84d10da65b4a8e0003dfc83310ce080465a9774044953f9452f2d29a3d212fa7375d86070d6d8a5350d0835eab29bb9abde460347a2feb88b0a7d5a9d7b1cf6b3"}, @INET_DIAG_REQ_BYTECODE={0xb1, 0x1, "852ddb922c771296fafcc2d04ae574bbb7c6d6d85704d50404dbe3e104df0dab5b97ebb98cd4c71d896be34fb4228f1916d3e3e2a991b972b9e59f876c1ac15db427066aad9175518f684fd6ebfdb6896d72ecaf546409a51ecfb5bb8de5ff40e7b65819914d3008ec055ad86ed56214058b704d4549369551ff63a253aa88183ace1ec6a5b44f234ab78c40db6d157f11bda241d71f6d3af40abe04ef15731a0d150871de8fef68d1790055bd"}]}, 0x146c}, 0x1, 0x0, 0x0, 0x1}, 0x1) sendmsg$inet(r2, &(0x7f00000029c0)={&(0x7f0000002800)={0x2, 0x4e23, @remote}, 0x10, &(0x7f00000028c0)=[{&(0x7f0000002840)="f767441de9537132b45db2eb386ad73f84a0122ab4db5ebb202de2989b61628faa9ab9d8b475514a627878d2fb9a36e4c480e677d4f0d1f53ebd93", 0x3b}, {&(0x7f0000002880)="056d3f4305b14169e8f90a528771982a24fc69ee95c9c5c1a7b8522e184164ca6c8cc932d2defebc53cba46311bbbce59a7ad6a918f54777976d1b971b77fd94", 0x40}], 0x2, &(0x7f0000002900)=[@ip_retopts={{0x60, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x2a, [@rand_addr=0x64010100, @broadcast]}, @noop, @ra={0x94, 0x4}, @generic={0x94, 0xc, "83c58b513b3d6b822733"}, @rr={0x7, 0xb, 0x62, [@remote, @broadcast]}, @timestamp={0x44, 0x28, 0x6f, 0x0, 0xc, [0xfffffffb, 0xffffff80, 0x4331, 0x855, 0x4, 0xfffffffd, 0x0, 0x9, 0x1f]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x40}}, @ip_retopts={{0x28, 0x0, 0x7, {[@rr={0x7, 0x7, 0x3b, [@empty]}, @ssrr={0x89, 0xf, 0xca, [@local, @private=0xa010102, @multicast2]}]}}}], 0xa0}, 0x1) r13 = openat$damon_monitor_on(0xffffffffffffff9c, &(0x7f0000002a00), 0x400100, 0x90) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r13, 0x660c) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000002a40), &(0x7f0000002a80)=0x4) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x12, r0, 0xb858d000) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r11, 0x89f8, &(0x7f0000002cc0)={'erspan0\x00', &(0x7f0000002c40)={'gre0\x00', r7, 0x20, 0x20, 0x101, 0x5, {{0xd, 0x4, 0x3, 0x1, 0x34, 0x68, 0x0, 0x81, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x29}, @private=0xa010100, {[@rr={0x7, 0x1f, 0x6a, [@rand_addr=0x64010101, @broadcast, @empty, @dev={0xac, 0x14, 0x14, 0x28}, @loopback, @loopback, @multicast2]}]}}}}}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002e00)={0x18, 0x1d, &(0x7f0000002ac0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x8001}, {{0x18, 0x1, 0x1, 0x0, r11}}, {}, [@map_idx_val={0x18, 0x3, 0x6, 0x0, 0xe, 0x0, 0x0, 0x0, 0xed}, @jmp={0x5, 0x1, 0xb, 0x9, 0x7, 0x0, 0xfffffffffffffffc}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r11}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x611}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @map_fd={0x18, 0x1, 0x1, 0x0, r12}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000002bc0)='GPL\x00', 0x4, 0x9, &(0x7f0000002c00)=""/9, 0x1e00, 0x40, '\x00', r14, 0x0, r11, 0x8, &(0x7f0000002d00)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000002d40)={0x2, 0x2, 0x7fff}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000002d80)=[r12, r12, r12, r11], &(0x7f0000002dc0)=[{0x0, 0x3, 0xd, 0x6}], 0x10, 0x6}, 0x90) 16:28:49 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000280), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @vbi={0x93c, 0x0, 0x0, 0x0, [0x0, 0x18]}}) [ 923.422262][T27859] usb 2-1: new full-speed USB device number 85 using dummy_hcd 16:28:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000002200f6d7fb17837368", @ANYRES32=r2, @ANYBLOB="089b0000000008001c0012000c0001"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f0000001e00000000001f4b00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000f00000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) 16:28:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@mpls_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x14, 0x12, {0x0, "d9d13394b70174d84b856ef2711a"}}]}, 0x30}}, 0x0) r1 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000040)) copy_file_range(r1, &(0x7f00000000c0)=0x1000, r0, &(0x7f0000000100)=0x1, 0x9, 0x0) [ 923.533141][T27859] usb 2-1: device descriptor read/8, error -71 16:28:50 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000dc0)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200), 0x4, r1}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0xc03864bc, &(0x7f0000000500)={0x0, 0x1, &(0x7f0000000180)=[r2], &(0x7f00000000c0)=[0x2], 0x0, &(0x7f0000000040)}) 16:28:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c001400090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f740000000c0a01010000000000000000010000000900020073797a32000000004800038044000080080003400000000238000b80451ad8dec78e857e6c696d6974000000240002800c00024000000000000000000c000140000000000000000508000440000000010900010073797a30"], 0xf8}}, 0x0) [ 923.611580][ T2276] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:28:50 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x2, @broadcast, 'tunl0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x1, @remote, 'team_slave_0\x00'}}, 0x1e) socket$pppoe(0x18, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff010}, {0x20, 0x0, 0x0, 0xfffff024}, {0x6}]}, 0x10) r3 = dup(r1) sendmsg$NL80211_CMD_SET_PMK(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000000500)={{0x0, 0x7fffffff, 0x3, 0xffffffffffffffff, 0x4, 0x3, 0x1, 0x6e, 0x0, 0x101, 0x2, 0x3, 0x100000001, 0x0, 0x1ff}}) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @private}}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x60}}, 0x0) 16:28:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x2c, 0x3b, 0x107, 0x0, 0x0, {0x4, 0x7c}, [@typed={0x4}, @nested={0x14, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x88G'}, @typed={0x8, 0x15, 0x0, 0x0, @u32}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2c}, 0x0) 16:28:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="034886dd030000000000410000006070fd000000000000ff0200000000000000001041000000f253206558008848b59f94d593ae8ae95132"], 0xfdef) 16:28:50 executing program 0: r0 = fsmount(0xffffffffffffffff, 0x0, 0x8c) close(r0) r1 = socket$inet(0x2, 0x4000000805, 0x0) listen(r1, 0x35b) sendmmsg(r1, &(0x7f0000000e40)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="ae", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x10, 0x84, 0x6}], 0x10}}], 0x2, 0x0) [ 923.834449][T27859] usb 2-1: new full-speed USB device number 86 using dummy_hcd 16:28:50 executing program 3: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000600)="4fbd970000b1df33c845da5a894288e1c1d5fd290e84d91934c1b74010cf5466bc43d34ff57df8a4b4b3e3dc468f532de3c2533630fe680c1ce9a3c4381b746251efff31e9720d942154c16074588bfd3e8e63590e5f60154fe9cc2c78f71ed9579cda4fd9a55188e38e3b98db4b68c79b9718c5c577b0630c76f2664effffc0b0920000000000000000009947fbe95c1a34676ccdf3e7330461a5b8228fd41ce104a1cb059fadaac0b24981044e70d3d9af6a95ce173547170574fff63a2af41a68637b9592c44d8d6ed51988452558fc8cf110c5673808e9622810720c062ea58f93663fedb7ae039fc3df7e356325bf57", 0xf2, r0) r2 = syz_io_uring_setup(0x16d2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000), &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) syz_io_uring_submit(0x0, r4, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) syz_io_uring_setup(0x6908, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000001640)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r7 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r7, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 16:28:50 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53048c3) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f454c4600000000000000000000000003003e000000000000000000000000004000000000000000000000000000000000000000000038000100000000000000030000000000000000000000000000000000000000000000000009000000000002"], 0x78) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x800002d, r0, 0x0) close(r0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = syz_open_dev$rtc(&(0x7f0000000000), 0x5607, 0x8524c2) fcntl$notify(r2, 0x402, 0x80000019) 16:28:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x1d1000, 0x0, 0x32}, 0x18) openat(r1, &(0x7f0000000100)='./file0\x00', 0x40, 0xa0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[@ANYBLOB="410800ac0dcab26d055e00000000955e598f0659043610a3fd00f74d7beb7684ea4a7a7e1fff07edc10601452183097342585acd6eda525e608ea54f3bf302f2b76f98d82ecb8cfa5a56b1badfe65ae93bb92d1632f72f81c9ad1795b551028df1c4419891eeb1198b7a4353c860ee4729e3662e3d53fb74bd2393b3aa80fcdb66d8366ff15e2491000000000000000000001003f259dde235496f3c"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r3, 0x0) r4 = dup(r2) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000340)="c4e2fd2a52fc2e450f01cf0f01c9470f01d1c74424002b010000c7442402f1ffffffff2c2446dbf1f0428384549e9f000054660f3881963874000066baf80cb8746f2889ef66bafc0c66b8312066ef66263e410f21c3", 0x56}], 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000800)=[{{0x0, 0x28, &(0x7f0000000600)=[{&(0x7f0000000080)="5113e66f71e12e335cd42db1b212760cfc1524ee673683133b0f", 0x1a}], 0x1}}], 0x1, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r5, 0xae9a) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='status\x00') lseek(r6, 0x9, 0x0) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f000086b000/0x18000)=nil, &(0x7f00000002c0)=[@textreal={0x8, &(0x7f0000000240)="80c63d650f84461966b822e6e2110f23c00f21f86635030007000f23f8dae966b80c1500000f23d80f21f86635000000e00f23f80f09baf80c66b81432098766efbafc0ced0fd7d4baf80c66b842bc628166efbafc0cb00cee3606", 0x5b}], 0x1, 0x59, &(0x7f0000000340), 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 923.942314][T27859] usb 2-1: device descriptor read/8, error -71 [ 924.065335][T27859] usb usb2-port1: unable to enumerate USB device 16:28:50 executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000004000b7080000000000007baaf8ff00000000b5080200000000007b8af0ff00000000bfa100000000000007010000f8ff0500bfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000002000000b70500001800000085000000080000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0x3, 0x10, &(0x7f0000001e00)=""/4087}, 0x90) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = open_tree(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x91800) bpf$PROG_LOAD(0x5, &(0x7f0000001640)={0x7, 0x19, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xaa, 0x0, 0x0, 0x0, 0x5}, [@alu={0x7, 0x1, 0x5, 0x5, 0xb, 0xfffffffffffffff0, 0x10}, @jmp={0x5, 0x1, 0xb, 0x6, 0xb, 0xfffffffffffffff0}, @ldst={0x1, 0x0, 0x3, 0xe, 0xe, 0xffffffffffffffc0, 0x1}, @cb_func={0x18, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000}, @jmp={0x5, 0x0, 0xa, 0x5, 0x8, 0xfffffffffffffffe, 0xfffffffffffffffc}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10000}}]}, &(0x7f0000000140)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000005c0)=""/4096, 0x40f00, 0x14, '\x00', 0x0, 0x1e, r3, 0x8, &(0x7f00000001c0)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000240)={0x1, 0x1, 0xffff3f7c, 0xffffffff}, 0x10, 0xffffffffffffffff, r1, 0x8, 0x0, &(0x7f00000015c0)=[{0x4, 0x3, 0xa, 0x1}, {0x0, 0x2, 0x5, 0xe}, {0x4, 0x3, 0x10, 0xb}, {0x2, 0x2, 0x6, 0x5}, {0x1, 0x5, 0xc, 0xa}, {0x2, 0x1, 0x8, 0x2}, {0x1, 0x5, 0xe, 0x1}, {0x0, 0x3, 0x1, 0xa}], 0x10, 0xffff}, 0x90) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x14, 0x37, 0x0, 0x1, @lowpan={{0xb}, {0x4}}}]}, 0x34}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x3ff, 0x0, 0xffffffffffffffff, 0x5, '\x00', r4, 0xffffffffffffffff, 0x2, 0x0, 0x4}, 0x48) 16:28:50 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r3, 0x0, r2, 0x0, 0x6, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000540)=@multiplanar_userptr={0xfffffff9, 0x3, 0x4, 0x0, 0xfff, {}, {0x1, 0x2, 0x0, 0x6, 0x8, 0x4, "d643747a"}, 0xffffffff, 0x2, {&(0x7f00000004c0)=[{0x3, 0x1, {&(0x7f0000000440)}, 0x3}, {0x6, 0xe, {&(0x7f0000000480)}, 0x40}]}, 0x80, 0x0, r2}) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[], 0x0) syz_usb_connect$cdc_ncm(0x5, 0x70, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5e, 0x2, 0x1, 0xff, 0x80, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x7, 0x24, 0x6, 0x0, 0x1, "ab88"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x40, 0x20, 0xdb}, {0x6, 0x24, 0x1a, 0x6, 0x5}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x1f, 0x8, 0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x20, 0x1, 0x1f, 0x7}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x1f, 0x1, 0x3}}}}}}}]}}, &(0x7f0000000380)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0x3, 0x5, 0x1, 0x20, 0x6}, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="040000fffffff000"], 0x7, [{0x5d, &(0x7f0000000100)=@string={0x5d, 0x3, "d28e277dbb6095ee6479fb5371babfa211573fefac35000e1484e91d426bc74b79665a26b4e468d19f98c4df062f4ae11a7b47ebe5dfabf1e134d6f53ac2519ba0a127dbd312130ec19fc00df455d95ed1efc09d02e4211a910dd8"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x809}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x472}}, {0xa7, &(0x7f0000000200)=@string={0xa7, 0x3, "ba077eddd54149a1df028f891c663f51c238aa23c1b5f64dbe7e37e6ee2135c798a674d7e8826b68bfbc2806f4c59845a9558f31afd43834a39f39daf9cf00f9290c3cdff717221a5563859dc397f23c61fa42f045f6141ae6799e1d9d681cde95a4edda079939c1ec70f7b7a4076e63fd7aa621ffd66b695820305bce571e2f2caa3d28267f1ff615174d1118e7a5f88320bbff9573ef7e65e34817b2bb12a9064aa467cb"}}, {0x5, &(0x7f00000002c0)=@string={0x5, 0x3, "41e176"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x814}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x41a}}]}) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x7, 0x1, 0x301, 0x0, 0x0, {0x3, 0x0, 0x7}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40040b7}, 0x20040801) 16:28:50 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000580)="1ad074302b7f29", 0x7}], 0x1, 0x0, 0xd0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="2703020001f300000600002fb96dbcf706e10500000086ddffff1144ee162bd4b8bf4a31accbe1ba0777cfbf6ae77256da82f6184b8a34f9015cc99e570000003c21880b000000000000721a5dbb56a3d9e16e7c2179c9b5b24722944820e624fc5b17d0822ca4232c98a9936ba722475ca5", 0x72}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b73ac9e37eed5653ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d33330e2ef36205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb00"/135, 0xfca6}, {&(0x7f0000001400)="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", 0xa91}], 0x3}, 0x0) 16:28:51 executing program 2: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f00000004c0)={0x3, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local}}}, 0x108) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000740)={0x8, {{0xa, 0x4e22, 0x9, @mcast2, 0x7}}, {{0xa, 0x4e22, 0x5ab, @mcast1, 0x4}}}, 0x108) preadv2(r1, &(0x7f0000001540)=[{&(0x7f00000026c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x38, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x4434]}}]}]}]}, 0x38}}, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000680), &(0x7f00000006c0)=0xc) r6 = socket$nl_generic(0x10, 0x3, 0x10) connect$netlink(r6, &(0x7f0000000640)=@unspec, 0xc) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000f40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r6, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x40, r7, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6}, @NL80211_ATTR_FRAME={0xe, 0x33, @ctrl_frame=@ack={{}, {}, @device_b}}]}, 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000700)={r0}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000880)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000008c0)={0x128, r2, 0x2, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xd1, 0x3d}}}}, [@NL80211_ATTR_STA_VLAN={0x8, 0x14, r8}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0xb3, 0xbe, "0e8ed539a24e00dc08adff9c0cce3eef05a905c3d0d7115670bf1af8e3407a57eb4152521b6ea4e188c445e682e336f51757a1ed753ae6ea736c2a2551d6ea64a23492bdf9dcac15c74d1387fe4c9a5d2212f7501a4186761f729d85340444548b8603ece39d6cd9c73c3365b539168426dc170eadb21461c81ec30900a62ccf17d2bf314ed6695259e61f8a15325cd9244d4d1060144ef81ae5b7bcda738325a6f297f43015624f3a57d386daa953"}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x8}, @NL80211_ATTR_MESH_PEER_AID={0x0, 0xed, 0x140}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r5}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x29, 0xbe, "6a3db0e81c7fb11a06526ad778ad486cafeaa3d1054be10021ec78f5e854cef6e86deea521"}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x1}, @NL80211_ATTR_STA_VLAN={0x0, 0x14, r8}, @NL80211_ATTR_STA_TX_POWER={0x0, 0x114, 0x1}]}, 0xffffffffffffffed}, 0x1, 0x0, 0x0, 0x20}, 0x240040c0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e24, 0x2, @local, 0x8}}, [0x0, 0xffffffff, 0x5, 0x5909, 0x100, 0x100000001, 0x3ff, 0x9, 0x8, 0x132, 0xffff, 0x6, 0x7, 0x2, 0xfffffffffffffffa]}, &(0x7f0000000000)=0x100) [ 924.526038][ T2312] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 924.546280][ T2312] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 924.786850][T27859] usb 1-1: new high-speed USB device number 112 using dummy_hcd 16:28:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff000700000008001100", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d8000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 16:28:51 executing program 3: mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='jfs\x00', 0x0, &(0x7f0000000000)='\x03\x00\x00\x00\x04\xb0\xfe\x98\x9a!s\x91]\xab\xc9\xa2IV\xb6-\xd9z\x81\x91\x8aP}I\xc6\x0e\xd9\v\xda\xbfS\x16 \x04\r\xcd\xdb\x9a\xd4\xaf\r\x11\xa0\xd7\xd7\xb6\x9bz\x99\xaf\xfd\x87fN\xad\x90U\xb4A\xdf\xabB\xbba\x7f\xb8\x96\x1a\xe7\xc1\xab\x16\x02\x000x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000080)={0x48, 0x2, r1, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, &(0x7f0000000100)={0x48, 0x2, r1}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000180)={0x48, 0x2, r1}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN_FLAGS(r0, 0x3ba0, &(0x7f0000000200)={0x48, 0x2, r1, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$IOMMU_VFIO_IOAS$GET(r0, 0x3b88, &(0x7f0000000280)={0xc, 0x0}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f00000002c0)={0x28, 0x6, r3, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x1000, 0x10000000000}) ioctl$IOMMU_VFIO_IOAS$GET(r0, 0x3b88, &(0x7f0000000300)={0xc}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000440)={0x28, 0x2, r1, 0x0, &(0x7f0000000340)="0ebbf3b3849379c1bf5c2276b263907664cc966f9db3105d98c130bf7a49355c73407a344bc73d575d9d528fe07b845e3f43f30eeb4895ee1e3bf3395d03081c9b8ae013800bda1faea4012dcd567f7c9b393596fe9da0719bf8e947df68c87b9bf2b704b4654289dab164ea021c77dcc11c1adadb89a18f3b939478a1a0995046516bc0a8d9bfdac47624d1831dba6817ee77a9370ef8dc02eef0487e2bc529b94852eb67b95143c62d107c152f3af7711af6f6e6d824b6aec2a3f6706670d3858594ba6486", 0xc6, 0x4}) ioctl$IOMMU_VFIO_IOAS$GET(r0, 0x3b88, &(0x7f0000000480)={0xc}) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f00000004c0)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_MAP(r0, 0x3b85, &(0x7f0000000540)={0x28, 0x6, r4, 0x0, &(0x7f0000000500)="147d8eae80978b973ec8abd22148ae780eb1e917c3c96e2353828f4f1b48df6835e0d167cdb0", 0x26, 0x101}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r0, 0x3ba0, &(0x7f0000000580)={0x48, 0x2, r3, 0x0, 0x0, 0x0, 0x0}) ioctl$IOMMU_HWPT_ALLOC$TEST(r0, 0x3b89, &(0x7f0000000640)={0x28, 0x1, r5, r4, 0x0, 0x0, 0xdead, 0x4, &(0x7f0000000600)}) r6 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000680), 0x602c0, 0x0) ioctl$IOMMU_IOAS_IOVA_RANGES(r6, 0x3b84, &(0x7f0000000740)={0x20, r3, 0x5, 0x0, &(0x7f00000006c0)=[{}, {}, {}, {}, {}]}) ioctl$IOMMU_GET_HW_INFO(r0, 0x3b8a, &(0x7f0000000800)={0x28, 0x0, r2, 0x4b, &(0x7f0000000780)=""/75}) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000840)={0x28, 0x1, r3, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xfffffffffffffffb}) r7 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000880), 0x40000, 0x0) ioctl$IOMMU_IOAS_ALLOC(r7, 0x3b81, &(0x7f00000008c0)={0xc, 0x0, 0x0}) r9 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000900)) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f0000000940)=[r7, r0, r9, r7, r6], 0x5) ioctl$IOMMU_VFIO_IOAS$GET(r0, 0x3b88, &(0x7f0000000980)={0xc, 0x0}) ioctl$IOMMU_IOAS_COPY$syz(r6, 0x3b83, &(0x7f00000009c0)={0x28, 0x2, r8, r10, 0x2ab6b6, 0xc6ef, 0x9, 0xd2e04}) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000a00)={{0x1, 0x1, 0x18, r9}, './file0\x00'}) close_range(r11, r7, 0x0) ppoll(&(0x7f0000000a40)=[{r11, 0x3}], 0x1, &(0x7f0000000a80)={0x77359400}, &(0x7f0000000ac0), 0x8) ioctl$IOMMU_IOAS_MAP$PAGES(r0, 0x3b85, &(0x7f0000000b00)={0x28, 0xe, r4, 0x0, &(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4}) ioctl$IOMMU_IOAS_ALLOC(r7, 0x3b81, &(0x7f0000000b40)={0xc}) [ 925.049342][ T2336] pim6reg: entered allmulticast mode [ 925.061043][ T2336] pim6reg: left allmulticast mode 16:28:51 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010008000000000000000000000a54000000060a0b040000070000000000020000002800048024000180090001006d6574610000000014000280080002400000001f08000140000000000900010073797a30000000000900020073797a32"], 0x7c}}, 0x0) [ 925.227835][ T2343] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 925.273158][T27859] usb 1-1: new high-speed USB device number 113 using dummy_hcd [ 925.284033][ T2346] iommufd_mock iommufd_mock1: Adding to iommu group 0 16:28:51 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x55, &(0x7f0000001040)=ANY=[@ANYBLOB="1201000002000005a1a4400000000101090243000101000000090400000002020000052406000005240000010d240f0100000000000000000004e5b36aef212f442e3424110004241300090582020000002000090503020000000000"], 0x0) syz_usb_connect(0x3, 0xcf6, &(0x7f00000002c0)={{0x12, 0x1, 0x310, 0x96, 0xaf, 0xb7, 0xff, 0x19d2, 0x1066, 0x7f31, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xce4, 0x2, 0x80, 0x2, 0x10, 0x9, [{{0x9, 0x4, 0xe, 0x8, 0xe, 0xff, 0xff, 0xff, 0x1, [], [{{0x9, 0x5, 0x6, 0x10, 0x8, 0x0, 0x3f, 0x5, [@generic={0x8d, 0x6, "ffa48d9052a615919cdcbe42ca3c243c6cbd0736df7c779442850e0c1091223ab17b1f00f600df7d95b3af8f3544a2fc98f1884e11993b004042955b63c8738000d4397f061d8524e4cc2f556c618ca8dfe6c8cb20293dac3e7de48c20d7c6e8ab01eb851d42a67445b80bf7451b8c746a68d852f616cf515e34e14618bb6fb8630e1d3a00196a458e9d35"}, @generic={0xd4, 0x31, "b928b795e404a9db50e21181cb0f30425a4627181076efca15f5f31442a8a5aa8213b20eb04dd87ce9e24ca28cb656aa5d7ed6581f09ef278bff5f894e5c8c61d601a6e917ea4aaa1d8ed54989969251e2d7683f98d709a38bc7689f2eaf93d09a8c0b818354b5a7f32e161eaa60342a4165988bfbdf20ee6cf326927a50d07ba9a3ee538905ce5e86c39ee2dab705c63a049fa85e0a7a255b3cdacd0b7cf47e24476f30e16df7cd3af379ed3dbc2ae37a163f00c9b171d421580402086a3f1c080577718c9de8a79ad3de635b30c1c5a283"}]}}, {{0x9, 0x5, 0x2, 0x2, 0x400, 0xff, 0x1, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x80, 0x5}]}}, {{0x9, 0x5, 0x6, 0x2, 0x8, 0x3, 0x1d, 0x1f, [@generic={0x72, 0x21, "b8aebac482aa31062ee9831c25b04122c4d6097ac18d964ea56c51981e50f1f333c3f473fbbb00229a9c254b3480913644272205f2bfb858a757326c4e63e16e83932931bedc882b0e2bff5841785f747f94b8cd1f071523b595acb793d5f6e656740d6d01230bbb04227a41dc1d4146"}]}}, {{0x9, 0x5, 0x80, 0x2, 0x10, 0x51, 0xee, 0x80}}, {{0x9, 0x5, 0x2, 0x1, 0x20, 0x4, 0x8, 0x8, [@generic={0x71, 0x11, "41a242f4cf5c95ea6d634ba9c67ccdfde9f5795a25aafa8efc3a4c781a0b5bfef935773f33f0608a32deaa923f490c60c6072e66672eb10cf34def1ae1ca769bf4a07f2566f67472e64ed976efd74ee8f0140baac3427c1db3981119c484ca6a808c8e749c469b7ee83b7a6bf37ea9"}]}}, {{0x9, 0x5, 0x4, 0x2, 0x3ff, 0x0, 0x81, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x4, 0x7}]}}, {{0x9, 0x5, 0x9f2a0a1361399a0f, 0xc, 0x10, 0x3, 0x1d}}, {{0x9, 0x5, 0xc, 0x1, 0x40, 0xc0, 0x4, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x5}, @generic={0xcd, 0x2, "3bc168104be8fb390e2e058b2a6ea1109fa09022a976db2aa293d63994ce2a9fb35fe3269d474777384c466465331186a3f169582ffa7dfa3556dd47faf1077006f8482cfe9b4a3f374cd504cef2ef99a98caed0963b873cc255fd8fb52c95424dbdbf322f7dd2804b9db74e6d97ebd6bd440894415f9833bf241026a80a5aa5aeeba9ef2d77f298330fc00b0b15452776b8ba4edbf482ddd345069077b676777929f7c8180971da41e966be06626519bfdb67b73a2d4a098634f43b61cbdd632e8d26e1f0782e05c9035c"}]}}, {{0x9, 0x5, 0xf, 0xc, 0x3ff, 0x0, 0xff, 0x7}}, {{0x9, 0x5, 0x8, 0x10, 0x40, 0x67, 0x1, 0x5, [@generic={0xf0, 0x22, "a9c28b1b06ec1db44f0a23cc70704e086e0e3f3db1844486cd05ad31af9e42d6aa0302228cde46a1e8beb087b96fd8b179dbe99b622f88f9ff5302f6a502e55e0004305e8738a4236a72409c73527422c6beb31f23f57378290c685d241f2f84f0ffb3018c13bceeaee86014e965e9bfb3be63b9eb5a2730f9718940b465599ee462e8221dd77dca12b9524b5521a5ed7de620b509a68ed120352071422c126b1aa81c2e0f7de3c08fc3dcaedeb04e09d4e6117a7ca968bd1e460d00e69647e4bb1b9b7e3714aced047dc7e45646b1d28df16c1ef3e8d46772bada71a6ccc66cb2deb30afaf89afd8f4339f33b83"}]}}, {{0x9, 0x5, 0x5, 0x8, 0x400, 0x7f, 0x6, 0x5, [@generic={0xb4, 0x22, "7c5c3b22a1102e9c840dd388084276a9e16b40e1bf610b68bc16670482732249a647c97d85ee6925d40be8b689a01eff97349ac0025b6132bdc914e20c3ea7c7104f185ac046d229f59daf3e83f114b3e8672afb4d97074f62a03687c3d28e67179dfb49044c0934134d94267008da290bed5d36e58f7e0d406b7a47246c51e71061846d5d0fc99f1688443beecb319b4d7d5c3c4669e4ceb0ea4d06857acf2b4dd89a018fc98178de307499b56e92116827"}]}}, {{0x9, 0x5, 0xe, 0xc, 0x20, 0x5}}, {{0x9, 0x5, 0x6, 0x3, 0x200, 0x76, 0xea, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x3, 0x200}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x24, 0x7ff}]}}, {{0x9, 0x5, 0x6, 0x0, 0x40, 0x3f, 0x6f, 0x8}}]}}, {{0x9, 0x4, 0x75, 0x1, 0xe, 0xff, 0x4, 0xb, 0x7, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, ','}, {0x5, 0x24, 0x0, 0x200}, {0xd, 0x24, 0xf, 0x1, 0x5, 0x5, 0x0, 0xe0}, {0x6, 0x24, 0x1a, 0x1, 0x2}}, @cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "0604"}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x101, 0x8001, 0x7}, [@ncm={0x6, 0x24, 0x1a, 0xf6ec, 0x18}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x2}, @network_terminal={0x7, 0x24, 0xa, 0x6, 0x4, 0xff, 0x9}]}], [{{0x9, 0x5, 0xb, 0x10, 0x40, 0x0, 0x7f, 0xf9}}, {{0x9, 0x5, 0x80, 0x4, 0x3ff, 0xfd, 0x3, 0x1, [@generic={0xa1, 0xa, "74e83d7f1cb9bfc1511bc2f9fcdb8b6de306ec4201592ed43c4d75f1128dd874f74515071884da8eee59a2c818f8b4878b8503d02a8c5801e1dd37fab36aa0f0f6123497a4d1723c0ae644c6ca70424564c68e4ff616a6101bea204a16610335418e3207d8104a3c22236499d147ede324da32b8aec8f9ca09d3ce5190a41d201aeaae6752e821114b9a241a1dbbd44a7ca431c9a802e4aa6fd98ff17f88c4"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x7}]}}, {{0x9, 0x5, 0x2, 0x1, 0x3ff, 0x54, 0x40, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7d, 0x1000}, @generic={0x70, 0x23, "39dc7afa38cbb4ae701aab9604e00ea778b596deba3a6f7f3c354d7904ac395c576d1a5db76daf7abdfbae4f63746dd1dbf8eb77b9461848b0678c13bd739cd66ede5e0e597c3befee0291dc51083edc38f5fb1c5a276748d777b97f23aea1c0cdb82938c7c3edaf3e1a416861a5"}]}}, {{0x9, 0x5, 0xa, 0x8, 0x20, 0x5, 0x4d, 0x0, [@generic={0x9a, 0x1, "b8090350c2ad7b4f92d1bb2d20c8ed2a9f6ecaa442a076e59baee2a128f053bdc0a15d9fa23e9ea8fa36411d99c1f831e7ae7e0be8e7b5a17028a8c14ec50b89e140606bbb56dabe96b4280e2e8f9826be7117ac6313b1d48d5e18d7e98affda7b4ff94b565b2aaadeb74c4572f41a24f9dc47dd5df057f66f5b7edb0304a69b4849b004a39a93fdd4c869147c4ae79a928e1953db8be4a2"}]}}, {{0x9, 0x5, 0x5, 0x0, 0x40, 0xf1, 0x75, 0x80}}, {{0x9, 0x5, 0x5, 0x0, 0x20, 0x9, 0x1, 0x1f, [@generic={0x75, 0x8, "ecbe36fa2722f7e1dda797490b1646e200f7df6d442cd3668b5743758e4d73da5655c6a0c067a8c58d77d002b8d84e337e1fbc5d142e02a6242452d96a9538b2aa7c408054de32d697838a11a0e507042cf7f04ce72eb4ac187cfd1081412a75e8a94938f3fd70e87023b2884e4edf310d7645"}, @generic={0x94, 0xb, "1634cd7dfd5f3cdf463ae8352523f4990acd96d3005b7387ba31f0e1cea91679650ba1d948d05f5c4436eaf89513311988757527076e963dc131c7080254b31d7076f208cab7fb465c424a091663aec2d4d4991cf92083e9dd54222ee7b3c687c2bbea7c66d0a8a4e0cf2528fc08c5ded3254d6984d7448b41d180c2c8346f40fcdee9f27860d019188524976e649afde1d0"}]}}, {{0x9, 0x5, 0xc, 0xc, 0x400, 0x8, 0x3f, 0x2, [@generic={0x94, 0x11, "291f2025ab389edf0cb5efd05e4e5c1a9c574477cdebe4a1261af9e071050334747cf9bbe2400d49e400431add0033d68b16827823048e22f35ee81fa17a26034bfbca2fc3df32729cebc66202d542f358d54363990e1e816f2a3bf2e6c55239ac0b347cfa92b4a553f3e813b55894844df2567ab8f9081d93fbf6827654928544cc50e69e22bf4cf0c0602fc1c6cacad489"}, @generic={0xf8, 0x23, "49e492b2a80e2a30c4c7d8d7d02f50493d52e1900d6420ab4272d52c2680e3d4ccc4445176e277c0e166599fada0bd1b675c5ac38894d769ce94c76159747e31b579684f6984c2d32f5a1ab637f6585902228dd284024527e9397fb949c037a40c4d25e043fe570786d6571ad8a433f87e1c43fc2d0e9d664aa2c5be108a1a22ac6f6f88b1b6b2d42e313504e60cc41efcd788094e0e4bba5ffab2c1ad5175b767ce712076c123fef1d8ceeaa54e899c247697717ddfdb992f484e7f3d46a09e91eb8755afac889187eedfd98f7360a100d37671d6f21eb30f6173ebdf9cd3079f0190b36816c577683f240232fb1b03e466a529dce0"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x3ff, 0x0, 0x6, 0x8, [@generic={0x28, 0x5, "fd30203a5f9101203117e7685af51905f9f313d131715c6bdb69dff65ed9eb579fc84ffd9761"}, @generic={0x4c, 0xf, "fe86e033858f0ebd9bbe884719282b233d1edfcc50dd03948c198641b6e814943fedc18db9e1239a19e560a0141304b4694bc08c5d1ae35ba925f5c0b38b84f80bf88fdeaa73ded695af"}]}}, {{0x9, 0x5, 0x5, 0x8, 0x400, 0x4a, 0x3f, 0x3, [@generic={0xe8, 0x7, "688c6061cec000024d4dcd7ddeff2b9ca6fefbbfda80ed5f49fb906eef39e46f4b04cd0854dac47bb68e5a8272d879a64a6f176ff1a18134c39d16227c01c38af42d47ef8c44b225265a032385e1cb2c28dc9e53c03d8f553bcceb8a259de90435d4dbb4211237b9cb78426dd9332b656981d9792bb2ef05e5f50845cc3ffddf430c5c74ac0cd94f0458615de03388e41db7a7856672bce3519fc7f5de83da4307882bbc8b9ba32b0368086ddacbd0394e6de2a6a427ae33e4d556d92347f679b4eb2f3362e607a47dedb224e56589e72b292c27e5fdc88319c48d521b761418d075c623a50c"}]}}, {{0x9, 0x5, 0xc, 0x3, 0x400, 0x9, 0x7f, 0xb0}}, {{0x9, 0x5, 0x4, 0x10, 0x400, 0xf1, 0x32, 0x8, [@generic={0xe6, 0x23, "40d48a310b7c2788f105cf1121b34fd3aa7b04e5939d7785adf31e20bd76e901aec27e79baf75eaa08c20ce7a2407ad6f6da5dd6127a4c968dc75cc994faa2ab196d7815e34a091e831d903aed16928cd8ed9509d580a813a4ba749b98af3fd56b073dc802091069b841b505e249119d0879c28e9cef60dadb59102fd6c3f8f0327e5a7646078745de4c9e02e104b9b05316ec3e417d3c0f7faddf42059457640f5857911a443f753ecaf17c247d5ea7eadfe2496294a9129fb0a94cb2b3ca6811de0e7e532484b1100b213ffde84b91537ef15bc5933d65966192d5c555fdea63f6d352"}]}}, {{0x9, 0x5, 0x6, 0x0, 0x8, 0x81, 0xff, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x2b}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x7}]}}, {{0x9, 0x5, 0x8, 0x0, 0x40, 0x5f, 0x9, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0xffe}]}}, {{0x9, 0x5, 0x7, 0x3, 0x10, 0x1, 0x6, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1d, 0x9}]}}]}}]}}]}}, &(0x7f0000001000)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x50, 0x0, 0x1f, 0x4b, 0x8, 0x4}, 0x176, &(0x7f0000000040)={0x5, 0xf, 0x176, 0x6, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x3, "d7b09bca6d34e855dfcdd1194be94923"}, @generic={0x72, 0x10, 0x2, "1b3067aa5714a2bc0df251c595f4bbcdf97bd8151bb9b8630b6c8e4dfee26e1a1f5d08587e22f58a5da3adf8ec9100deb6c5ee8c56f71a7c3d0dc14b06ceebd2bbefc616d6450af95c770ad680e9dc6b5ca81044e9943d9940715025450cd57b64ae7d1a660238a51fce12f2a2067f"}, @ssp_cap={0xc, 0x10, 0xa, 0xfb, 0x0, 0x6, 0x0, 0x98}, @ptm_cap={0x3}, @generic={0xd9, 0x10, 0x4, "adad362b42f6d12dd4a3b0831eb890600d6877c94c8328aee8e5ba08793ffb523d37b6bd489627c7ca1762781c805e0b80a22ce4b99532e18ace7fb38ff00d58f3b4e0475de28b3b6631392652013b9078ba3c8eb54f63fa39b941d50de09ee2ec32a1007d6929094171b02d18b30aabfa43f8e046124c2c9091f0d0693c1fbdf593ca215b6e4753e89892dfcb8ca030089a89133209d42fa636fdf7d9493780c9225fcdc1093ceaa2e1b69e9dfd5456459f44ca47c7a3fd0aa91c9f2d4d18e28b04b636630f6db7719cd8485ef3d89cac453eda56bf"}]}, 0x3, [{0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x42a}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x41a}}, {0x4, &(0x7f0000000fc0)=@lang_id={0x4, 0x3, 0x413}}]}) [ 925.334188][ T2343] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 925.390543][ T2343] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 925.422265][T27861] usb 4-1: new high-speed USB device number 93 using dummy_hcd [ 925.451226][ T2343] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 925.512216][T27859] usb 1-1: device descriptor read/64, error -71 [ 925.632808][T27859] usb usb1-port1: attempt power cycle [ 925.682263][T27861] usb 4-1: Using ep0 maxpacket: 8 [ 925.682166][T28800] usb 2-1: new high-speed USB device number 87 using dummy_hcd [ 925.823151][T27861] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 925.846971][T27861] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 925.867308][T27861] usb 4-1: New USB device found, idVendor=04d8, idProduct=f002, bcdDevice= 0.00 [ 925.872795][T28800] usb 2-1: device descriptor read/64, error -71 [ 925.889394][T27861] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 925.911038][T27861] usb 4-1: config 0 descriptor?? 16:28:52 executing program 2: r0 = syz_usb_connect(0x4, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d00)={0x2c, &(0x7f0000000b80)={0x0, 0x0, 0x1, "80"}, 0x0, 0x0, 0x0, 0x0}) [ 926.062180][T27859] usb 1-1: new high-speed USB device number 114 using dummy_hcd [ 926.166915][T28800] usb 2-1: new high-speed USB device number 88 using dummy_hcd [ 926.182320][T27859] usb 1-1: device descriptor read/8, error -71 [ 926.372208][T28800] usb 2-1: device descriptor read/64, error -71 [ 926.425947][T27861] hid-picolcd 0003:04D8:F002.002F: unknown main item tag 0x2 [ 926.464558][T27861] hid-picolcd 0003:04D8:F002.002F: unknown main item tag 0x6 [ 926.492117][T27859] usb 1-1: new high-speed USB device number 115 using dummy_hcd [ 926.492492][T28800] usb usb2-port1: attempt power cycle [ 926.585612][T27861] hid-picolcd 0003:04D8:F002.002F: No report with id 0xf3 found [ 926.600068][T27861] hid-picolcd 0003:04D8:F002.002F: No report with id 0xf4 found [ 926.612205][T27859] usb 1-1: device descriptor read/8, error -71 [ 926.627151][T27861] usb 4-1: USB disconnect, device number 93 16:28:53 executing program 2: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000580)="1ad074302b7f29", 0x7}], 0x1, 0x0, 0xd0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="2703020001f300000600002fb96dbcf706e10500000086ddffff1144ee162bd4b8bf4a31accbe1ba0777cfbf6ae77256da82f6184b8a34f9015cc99e570000003c21880b000000000000721a5dbb56a3d9e16e7c2179c9b5b24722944820e624fc5b17d0822ca4232c98a9936ba722475ca5", 0x72}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b73cc9e37eed5653ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d33330e2ef36205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb00"/135, 0xfca6}, {&(0x7f0000001400)="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", 0xa91}], 0x3}, 0x0) 16:28:53 executing program 4: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', @random='\a\x00\x00 \x00'}) [ 926.745248][T27859] usb usb1-port1: unable to enumerate USB device 16:28:53 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000100)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0), 0x88602, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$snddsp(r2, &(0x7f0000000200)="a38d", 0x2) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r2, 0xc2604111, &(0x7f0000000300)={0x0, [[0x0, 0x0, 0x0, 0x0, 0x6]]}) 16:28:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000009c0)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581d7"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000040)={0x0, 0x6, 0xbb, {0xbb, 0xd, "cb292c8b931dd6fd1f9e6765c88c2703ecc3794233b2db89adc0dbc254be1c9d773eca96c0db57539d0a614d4663ccb73d7b58d533e636626b665c234514908dd2ee9042bc06eb80e25901cab0814b9ad51213787be85de01aa2ae99d8bef9d57180c58458f970abfad583384353c7b0ee1060c14756b9284d02954f833b01f1d3cea0a50b16702cb16e8d8cba037015bbe669ad5b6a84c234ed9478dac6c0b29267c2313eed694727800daff2d0a2a8e0663e4f9595d04f30"}}, &(0x7f0000000140)={0x0, 0x3, 0x5e, @string={0x5e, 0x3, "582db74ffc29f2ae8640184813f722095817096ceaf4819cfd4b421bf7e665632b4682d163d5156372c23a21232d2201678c88156458dcd82da9f0ab7bbc62d35ad4a69c16cd6330011060cfd05bccedaf8d425a1c461ef0714a4f60"}}, &(0x7f00000001c0)={0x0, 0xf, 0x4f, {0x5, 0xf, 0x4f, 0x2, [@ssp_cap={0x18, 0x10, 0xa, 0xff, 0x3, 0x6, 0xf0f, 0x2, [0x7f80c0, 0xf, 0xff0030]}, @generic={0x32, 0x10, 0xa, "e81311296169ffd88e6df48af4ee64f2315e6e6b4dd6be68aafe5c35ede41200399f4459f2c71d2fcccc9fc4ffffe4"}]}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x20, 0x60, 0x8, 0x1f, "74b62859", "441e3153"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x18, 0x4, 0x3, 0x0, 0x809b, 0x2}}}, &(0x7f0000000840)={0x84, &(0x7f0000000340)={0x20, 0x0, 0xdd, "98b7fbb23c3980d06623ab5e9ed79adb0d83fd8d5cc54fc8e04516daf0019fee915dc1fffe7b342e22a708fbea57ced217c538d9b60779ca050d3ad022f42bce36a94436a0ab9761793896ff38f015b785851fe6a7177a42493f11265009c7d7ac9fe760d4c44e2d21c634f496685987a39898436610495b205f97af357bce4f34035800adc466208263ab87b54fedf34480a9ef697cfe746126d4d1c041316abdc86545a5cdb93d1b8bf013ecc3bfd2a342f5a62fdad5201ff97d4eeb5fd411f8e6a2b4fb26ca9b552f011ca9c223f625e9e23f8d01ddf6c7adf97c21"}, &(0x7f0000000440)={0x0, 0xa, 0x1}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000004c0)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000500)={0x20, 0x0, 0x8, {0x1, 0x20, [0xf000]}}, &(0x7f0000000580)={0x40, 0x7, 0x2, 0x1}, &(0x7f00000005c0)={0x40, 0x9, 0x1, 0x3}, &(0x7f0000000600)={0x40, 0xb, 0x2, '|\x00'}, &(0x7f0000000640)={0x40, 0xf, 0x2, 0xc14}, &(0x7f0000000680)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f00000006c0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000700)={0x40, 0x19, 0x2, 'Op'}, &(0x7f0000000740)={0x40, 0x1a, 0x2, 0x1}, &(0x7f0000000780)={0x40, 0x1c, 0x1, 0x5}, &(0x7f00000007c0)={0x40, 0x1e, 0x1}, &(0x7f0000000800)={0x40, 0x21, 0x1, 0x9}}) (async) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0xf, {0xf, 0x0, "e128b20d0cadb1751b611c2184"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) ioctl$HIDIOCGPHYS(r1, 0x80404812, &(0x7f0000000900)) [ 926.923000][T28800] usb 2-1: new high-speed USB device number 89 using dummy_hcd 16:28:53 executing program 2: socket(0x2, 0x1, 0x0) (async) r0 = socket(0x2, 0x1, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="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"/834], 0x2ec}, 0x1, 0x0, 0x0, 0x20010040}, 0x4000000) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000400)={0x2, 0x71, "247038fd31416b75aca6b52c64d94d629389eb941fafb0f9d27a6a37607abf448fb51d778be1de5a026728970cac707d44ae40cbb8f30040505c32c9019619cc17f445ba6f68c49f9ea77e755e8e33bd8b39676bbb6ec83e97898305e345fca7f44d827c3fae6ee2cde67ca0fa8531c14c"}) r1 = syz_open_dev$evdev(&(0x7f0000000d00), 0x9, 0x44000) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000d40)=""/251) setsockopt$inet6_int(r0, 0x29, 0x3, &(0x7f00000003c0)=0x1, 0x4) recvmmsg(r0, &(0x7f0000000c80)=[{{&(0x7f0000000080)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/169, 0xa9}], 0x1, &(0x7f0000000200)=""/98, 0x62}, 0xfffffeff}, {{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000280)=""/57, 0x39}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f00000008c0)=""/176, 0xb0}, {&(0x7f0000000300)=""/10, 0xa}, {&(0x7f0000000980)=""/28, 0x1c}, {&(0x7f00000009c0)=""/235, 0xeb}, {&(0x7f0000000ac0)=""/42, 0x2a}], 0x8, &(0x7f0000000b80)=""/201, 0xc9}, 0x9}], 0x2, 0x10000, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='devices.list\x00', 0x275a, 0x0) r4 = syz_open_dev$evdev(&(0x7f0000000780), 0x1, 0x200000) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000001240)=0xfffffffb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, &(0x7f0000000e40), &(0x7f0000000e80)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) (async) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="66643d7053f09ba3d077a6d2eccba6410213e82d54c312b21e99a58f14f9ad073b23c0c814564a20d98aa8254e2bd20e1803f5fe5b1fc4cd4259190569701dd59086ded5a5ebbcd9964c685b87ec989c63affd2c8fbc8796138532653d726eded07043cf5514635d033360749e760af232e3b4070bafbaa7bce255ab47971b3550851a42f3562372cf37eb8487e4859331f51bc303df356b56add1f954cc864014d6d4", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726fb17fa00ec778f51e1b514d45be8f2036756f31e8a6ded75777f3e5eedc99e6b288cd8c5d180671cfc6ff9e5adef9a19fad5980e27a73406530fcd91eee154f9ec1724c2fe8ad7f4e9b4fb6382d75cb1cd493ddf8a3a630cdc497e3eccfce63ad778e8f503e1566b6a7d0df153122e8dc0bd9e460221d1e43b50e6359cba0cd1efa2e180e0f31a06ea493b67a50a00cde56c442c6c8794a4400c41537a1eb8162a89a6e0c5c8bd15bd76043d68414d7fed635c6fe5b4f85a24d07c442f92f387669a06c0342e00000000000000000000000158556dc92785296afba", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) (async) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000001400)=ANY=[@ANYBLOB="66643d7053f09ba3d077a6d2eccba6410213e82d54c312b21e99a58f14f9ad073b23c0c814564a20d98aa8254e2bd20e1803f5fe5b1fc4cd4259190569701dd59086ded5a5ebbcd9964c685b87ec989c63affd2c8fbc8796138532653d726eded07043cf5514635d033360749e760af232e3b4070bafbaa7bce255ab47971b3550851a42f3562372cf37eb8487e4859331f51bc303df356b56add1f954cc864014d6d4", @ANYRESHEX=r5, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726fb17fa00ec778f51e1b514d45be8f2036756f31e8a6ded75777f3e5eedc99e6b288cd8c5d180671cfc6ff9e5adef9a19fad5980e27a73406530fcd91eee154f9ec1724c2fe8ad7f4e9b4fb6382d75cb1cd493ddf8a3a630cdc497e3eccfce63ad778e8f503e1566b6a7d0df153122e8dc0bd9e460221d1e43b50e6359cba0cd1efa2e180e0f31a06ea493b67a50a00cde56c442c6c8794a4400c41537a1eb8162a89a6e0c5c8bd15bd76043d68414d7fed635c6fe5b4f85a24d07c442f92f387669a06c0342e00000000000000000000000158556dc92785296afba", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) bind$unix(r0, &(0x7f00000006c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) write$FUSE_INIT(r5, &(0x7f0000004200)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x207645a}}, 0x50) syz_fuse_handle_req(r5, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000090c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000740)={'syztnl2\x00', &(0x7f0000000600)={'syztnl1\x00', r2, 0x4, 0x3, 0x0, 0x1ff, 0x2, @private2, @rand_addr=' \x01\x00', 0x8000, 0x7, 0x2, 0x4}}) r6 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r6, 0x0, 0x0) (async) getdents64(r6, 0x0, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000680)=0xfc00) (async) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000680)=0xfc00) syz_fuse_handle_req(r5, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x190, 0x0, 0x0, [{{}, {0x0, 0x0, 0xe1, 0x0, '.\'\'.\xe7\x9b\x9aa\x92F*k9E]\x89n\b2\a\x97pu#\xd3\xc4\xf7}u2\xed|\xc8\x84\x8e\xb6\x93\x06\xc0v\xe6,\xbe\a\xfeE\xd5\xd9\x9c\xfb\x0eA\x94\x98zF\xd1\xa7&(\x1e\x80\x87\x0e\xb2\xa4a)@G\x14\xd9\xd1\xbe\x18\xe8\xa5w\x107\x80\xe5\x10+`V\x99?\x05\x15\x1e\xd0_\xaf\xd6\x82x.\x81\xa1\x10\xa8x3\x15P\xeet\xf2\x97ji~\x80\xff\xe8T2>Z\xdc\xb5\x8f\x90\x8e\xd6\xd0G\\x \xad|\xda^\x8b|\xeb\xfc\xa2\xb1\xdb\x98\xa4\xe4\x92\x80.:\xaaZLR\tFQ\x16\xf4\xba\xec7\xd3\xb8g\xf7\xb0\xbco\xd0#X\xa8B\xc7\xa4\x9a\x11-a\xa9\'\xb8\x1d\xc9\xdf\xe1\fl\x16E:\x8a\xc9P\x94\xe0\x9a\xdc\x9c\x8d\xc0\x05\xd8b\"/Z\x92EE\xed\x00\xaemk\xf7\xc6j5\xaa\\\x7fB\xc2\x86'}}]}, 0x0, 0x0}) (async) syz_fuse_handle_req(r5, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x190, 0x0, 0x0, [{{}, {0x0, 0x0, 0xe1, 0x0, '.\'\'.\xe7\x9b\x9aa\x92F*k9E]\x89n\b2\a\x97pu#\xd3\xc4\xf7}u2\xed|\xc8\x84\x8e\xb6\x93\x06\xc0v\xe6,\xbe\a\xfeE\xd5\xd9\x9c\xfb\x0eA\x94\x98zF\xd1\xa7&(\x1e\x80\x87\x0e\xb2\xa4a)@G\x14\xd9\xd1\xbe\x18\xe8\xa5w\x107\x80\xe5\x10+`V\x99?\x05\x15\x1e\xd0_\xaf\xd6\x82x.\x81\xa1\x10\xa8x3\x15P\xeet\xf2\x97ji~\x80\xff\xe8T2>Z\xdc\xb5\x8f\x90\x8e\xd6\xd0G\\x \xad|\xda^\x8b|\xeb\xfc\xa2\xb1\xdb\x98\xa4\xe4\x92\x80.:\xaaZLR\tFQ\x16\xf4\xba\xec7\xd3\xb8g\xf7\xb0\xbco\xd0#X\xa8B\xc7\xa4\x9a\x11-a\xa9\'\xb8\x1d\xc9\xdf\xe1\fl\x16E:\x8a\xc9P\x94\xe0\x9a\xdc\x9c\x8d\xc0\x05\xd8b\"/Z\x92EE\xed\x00\xaemk\xf7\xc6j5\xaa\\\x7fB\xc2\x86'}}]}, 0x0, 0x0}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7d, &(0x7f00000077c0), 0x8) (async) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7d, &(0x7f00000077c0), 0x8) [ 927.042648][T28800] usb 2-1: device descriptor read/8, error -71 16:28:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x0, 0x4, 0x0, 0x7, 0x7f, 0x5, 0x4}, {0x0, 0x7f}]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) lseek(r4, 0xf12, 0x0) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000a78000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000240)="f30f93a80080f30f5edc0f01c8660f3a0e79350d0f20c06635000001000f22c06766c7442400410000006766c7442402d11e09886766c744240600000000670f011c246580d5000fbdccf2a7b8eb000f00d0", 0x52}], 0x1, 0x20, &(0x7f0000000100)=[@vmwrite={0x8, 0x0, 0x1, 0x0, 0x3, 0x0, 0x2, 0x0, 0x2}], 0x1) ioctl$KVM_RUN(r4, 0xae80, 0x0) 16:28:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000006b00)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100000e0000000000008c00000008000300", @ANYRES32=r2], 0x2c}}, 0x0) [ 927.302209][T27859] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 927.312564][T28800] usb 2-1: new high-speed USB device number 90 using dummy_hcd [ 927.353016][ T2369] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 16:28:53 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000090024206d041cc340000000000109022400010000a00009040000010301010009210008000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000006c0)={0x24, &(0x7f0000000000)={0x0, 0xd, 0x38, {0x38, 0x6, "1d81a84990ad41639fd14ff3c3246046c215ee481fa275abc489a89bc2fafd34d58e639f1178c48cb13cbc74fcec15228c7719d67686"}}, &(0x7f0000000580)={0x0, 0x3, 0x7f, @string={0x7f, 0x3, "07f18744d218d02b7804aa5fbc0ff34847a5420f2f498b204e9f59148a88b15b471df2af40c5250c4d9f6bf40f5408cf2ccce7271a7b2dd938ba501664ad189fc0b1f98611ab5d3d6124eaca94325e84eb63b050505976123ad667d4021ac85f94ef834bc58c65849d417e52652ad21f0b5bc9591207316a09e1f7f3ea"}}, &(0x7f0000000640)={0x0, 0x22, 0x15, {[@main=@item_012={0x0, 0x0, 0x8}, @main=@item_4={0x3, 0x0, 0xb, "79268f8a"}, @local=@item_012={0x0, 0x2, 0x7}, @main=@item_4={0x3, 0x0, 0x9, "e0dc9181"}, @global=@item_4={0x3, 0x1, 0x7, "01e4b3df"}, @local=@item_012={0x1, 0x2, 0x1, "d9"}, @local=@item_012={0x1, 0x2, 0x9, '['}]}}, &(0x7f0000000680)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8001, 0xab, 0x1, {0x22, 0x249}}}}, &(0x7f0000000900)={0x2c, &(0x7f0000000700)=ANY=[@ANYBLOB="000e3c000000fa7a51a8524d19b1a488ca11736770056effc2b5a955f8f4642adaaa6d2d933d12d5143bde97ed6e040000009dc73e99813adbbfed93543a0df0f473"], &(0x7f0000000780)={0x0, 0xa, 0x1, 0x2}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000800)={0x20, 0x1, 0xa9, "cf4b945913eec3d0a69c7bdd62711c061d9af008098e3674568ef8f030e6538cb9a927e86b0504549578c054459d3d698a41f5f8dadcf5ec21556a8479ade11d93aa1fe08831011c493d0e04d8b95c04b0746269ed7680989f6fe50d04d7266116fd7421760ee2f7adbc68b3567b635db65f9636acb0ddd222519b1da48a97657d8a124516fc964a50a725501168cbbe89c8695a6f60dce378d7573cc31e264575551fa28add66fa8d"}, &(0x7f00000008c0)={0x20, 0x3, 0x1, 0x7}}) syz_usb_control_io(r0, &(0x7f0000000f80)={0x2c, &(0x7f0000000dc0)={0x40, 0x5, 0x71, {0x71, 0x8, "bb0fd33b099032d387c35eaac9e18131037453014a327f2926d3f6cc93ecd540222125e18472b4ff18aaffbaf0a06d26f662b1a8d905b02532e34c758c18d6cd573a62aa48540e4cc945d3a0e952352facfd817a0c9704c2720f5f443f87b1d272fa88bbb7db0f6f8b940b610d8f9d"}}, &(0x7f0000000e40)={0x0, 0x3, 0x6a, @string={0x6a, 0x3, "15e4d6a9bedae9e7ca650aee03a709f313be7f769958a4495c24f61e90391655b3466f1b37bfd64d0f15bf382a752496914bb3a998a42b702c4aa3b10f4c4215ff2e47585ae23ad93cf0b46dde7da50ce944b685a56b088b97f1ed54fd1f5146bf3d12da28369351"}}, &(0x7f0000000ec0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000f00)={0x20, 0x29, 0xf, {0xf, 0x29, 0x40, 0x3, 0xa1, 0x2f, "421df200", "ee868840"}}, &(0x7f0000000f40)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x0, 0x1, 0xdc, 0x4d, 0x8, 0x9}}}, &(0x7f0000001440)={0x84, &(0x7f0000000fc0)={0x40, 0x30, 0xa1, "4e80a2ee49e2f961549b4a28f8417f11c6c73204e6c7732a821b51eab3273d2e2a22d279702ca60dacaccdcc257552cd78126f9e1e0958c69d920437df054ff6c8ec18785f24c0e1bc9633d67fecc6a3c0398761be2f872abcc13833dfa75bd4ac1975d2f67a5c81c583d8b29a029db6268fb39b24a5842ca02010df12c7f7d0e8017c2963b75a8d3c77762fb6ec8fe2093186c030aef9ac4c3caac5886ceb8be0"}, &(0x7f0000001080)={0x0, 0xa, 0x1, 0x8}, &(0x7f00000010c0)={0x0, 0x8, 0x1, 0xfa}, &(0x7f0000001100)={0x20, 0x0, 0x4, {0x2, 0x1}}, &(0x7f0000001140)={0x20, 0x0, 0x8, {0x4, 0x1, [0xf000]}}, &(0x7f0000001180)={0x40, 0x7, 0x2, 0x200}, &(0x7f00000011c0)={0x40, 0x9, 0x1}, &(0x7f0000001200)={0x40, 0xb, 0x2, "95b9"}, &(0x7f0000001240)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000001280)={0x40, 0x13, 0x6, @local}, &(0x7f00000012c0)={0x40, 0x17, 0x6, @remote}, &(0x7f0000001300)={0x40, 0x19, 0x2, "5ad6"}, &(0x7f0000001340)={0x40, 0x1a, 0x2, 0x2}, &(0x7f0000001380)={0x40, 0x1c, 0x1, 0x29}, &(0x7f00000013c0)={0x40, 0x1e, 0x1, 0x4}, &(0x7f0000001400)={0x40, 0x21, 0x1, 0x8}}) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, &(0x7f0000000100)={0x40, 0xf, 0x87, {0x87, 0x5, "f6b4076ba38fb56cc73e22f779db37858ffc9b30a5d0c9f0ebf84ff5443493e13fd7488ab3f4292c907a157a8b37b82f288a1d8c2cdae9c64e278df4f12a7eb0a2ca149b05d195101f0eff88d1b30759285448798867eba8f1946b10d799ae2bef90817a4d2c75aa9d46250474689a8922879609f5e2b5289957e81c4a47139659629430fd"}}, &(0x7f0000000040)=ANY=[@ANYBLOB="00037400000074032256c4589527cfb13f83c9eb4b67927fa666ef2e0f6aca495fa4166e893d2eaabf41ebefd950d3e0f7ee9e49776766618034aba8532ca2f897ae2c70b7da8d6d0333531b5bf58fa546f8e7c0267767395c4f7c6e8176e46fb5c68a3700"/115], &(0x7f00000001c0)={0x0, 0x22, 0x11, {[@main=@item_012={0x0, 0x0, 0xb}, @global=@item_4={0x3, 0x1, 0x9, "82598a73"}, @main=@item_4={0x3, 0x0, 0x8, "ca4ee788"}, @main=@item_012={0x0, 0x0, 0x9}, @local=@item_4={0x3, 0x2, 0x0, "0547baa4"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x200, 0xf7, 0x1, {0x22, 0x8ca}}}}, &(0x7f0000000480)={0x2c, &(0x7f00000002c0)={0x20, 0x15, 0x68, "4a9e6c25314b8e35501206688aac8a60f1a0bd1c478dbd994e6f11b9dcb72832046c6b1597a6661a231004c2ad21516c105d0f633f5f6d349d9ad69221accd15e7be094e4dd1354f910b8b50b9bb0e57d8abfdce9889c53fa23a7c713549526c74a95af34d377f53"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x3f}, &(0x7f0000000380)={0x0, 0x8, 0x1}, &(0x7f00000003c0)={0x20, 0x1, 0x56, "931ddddf1eeda3d76b6e3aa335214dcf68c5c6c1f5fb0c51a88dd3f651dbf8cb8fa30833eb6e96dfe959d70b23e301ad6cb0722f8c244ada3c405143c1f6e97e8100af893862b5073543f06acd847ad07d4c93f2842e"}, &(0x7f0000000440)={0x20, 0x3, 0x1, 0xf8}}) r1 = syz_usb_connect(0x1, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100001ddf8208c007121522300000000109021b000c000000010904000001faf40d000905820349"], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000b80)={0x24, &(0x7f0000000940)={0x40, 0x3, 0xb7, {0xb7, 0x11, "6075e8ebeea575af0d6e11e66f5adf71ec93f2821b2a0903af0ad858c73ae9a8f90c2268d241676df0a9d3936590cc7cc0d836145f7ff1f36337662e6c548426e17fc69031aa93f67e4c5a34802adb6d8bd298eb61a8a9f2a7975480af1a6f4e3f62dbf2f91578d1cde718cf7dacedb7d6a0a1583d207d7fbe4bac2999cb5e2d3887803e22f9b67b854c47861c0bbf9c4c0adc31c4885890aa2e79120d34515faac24535c7b4043629b47308cc94c85eddcc2f2f14"}}, &(0x7f0000000a00)={0x0, 0x3, 0xda, @string={0xda, 0x3, "2e143bdf725a5154030a55429b4eb65de523f5e1303e5a5dd6f83ec85489db65d1a0567599b2832e4e11b4d5658da71365e538c032b17013cfdfc6fd04da8d40891570737480792ba79b9acf9327db16a6529da5b5c50e8a1f8632c5c7d5e3c90b6234196d8b0c52ff83a7fdd81ca4b4cd152ce2e1fe8c2e5cd2f1da256ea2bfaf8cf82f7600936a14286c738023ef07f674bd646197cf4a8fc52fc0b2c7923b53c4cd6362602f18291acc58475d2e69dc6c571ef04570dd493c21b7fdb26c28a9436f8dd0599d7264deb9d67e49cad508ff7d2450ff6395"}}, &(0x7f0000000b00), &(0x7f0000000b40)={0x0, 0x21, 0x9, {0x9, 0x21, 0x58f, 0x80, 0x1, {0x22, 0x252}}}}, &(0x7f0000000d80)={0x2c, &(0x7f0000000bc0)={0x20, 0x6, 0x25, "87bcb5bd917d6eaa7007b3236994e9838364b51bdf5e7c4234ed658dc402648becde7dfc1a"}, &(0x7f0000000c00)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000c40)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000c80)={0x20, 0x1, 0x7c, "d8b5391363891235e2943b557afbdb742bb4e1b3466a4327a6d1a13af07bfe37e358f41a182d6a94b2c05e6253077f426552f156d39f66621ca26f3edf6ef5cc7b4cab1809482e6574ae48a107f944e5da38d3a2b5c6a40b86bd63accae7aeddd13ec4e6338d9cc3be351dd64cc220c3b7d4e1c20db8357d6ba470bf"}, &(0x7f0000000d40)={0x20, 0x3, 0x1, 0x80}}) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000c00000180100051d36eb07b0cbd89e5abbecaf72903b2ee34d55ad2783d426c96e60169d11d31ec43ab38539c755841950250da6ffc7197f9c4ad06e4b8ad1ae7f74d50d58ea5409d319c97e89f949d52018ebe0f0ffeb136dc63b7bdec23e747da01542a5da4da8514b7a56300eb44bbd56846b5b5cf23b5c99dabf3f0b299adce5be7c1a2"], 0x0, 0x0, 0x0}, 0x0) 16:28:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r0, 0x6) syz_emit_ethernet(0x52, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd600a8435001c0600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="70ffc5bbcc37a15cce02030300000000"], 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000280)={0x2, &(0x7f0000000240)=[{0x40, 0x0, 0x0, 0xfff00001}, {0x9}]}, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x0, 0x4}, 0x14}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_GET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x325, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x0, 0x120, 0x70bd2d, 0x25dfdbfb, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @ipv4={'\x00', '\xff\xff', @empty}}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x3ff}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0x1f}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @initdev={0xac, 0x1e, 0x1, 0x0}}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}]}, 0x64}}, 0x4000010) [ 927.422341][T28800] usb 2-1: device descriptor read/8, error -71 16:28:54 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x1, 0x10, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffff000}}]}, &(0x7f0000000200)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x2}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000140), &(0x7f0000000180)='%pI4 \x00'}, 0x20) getpeername$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000400)=0x14) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x4c, 0x4c, 0x3, [@int={0xc, 0x0, 0x0, 0x1, 0x0, 0x6b, 0x0, 0x47}, @ptr={0x7, 0x0, 0x0, 0x2, 0x4}, @union={0x8, 0x3, 0x0, 0x5, 0x1, 0x10000, [{0xf, 0x1, 0xff}, {0x8, 0x0, 0x6}, {0xa, 0x5, 0x6}]}]}, {0x0, [0x0]}}, &(0x7f00000004c0)=""/161, 0x67, 0xa1, 0x1, 0x7fffffff}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000640)={0x3, 0x0}, 0x8) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000680)={0x1b, 0x0, 0x0, 0x6, 0x0, 0x1, 0x16, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000780)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000700), &(0x7f0000000740)='%-5lx \x00'}, 0x20) r7 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000007c0)={0xffffffffffffffff, 0x7, 0x14}, 0xc) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x3}, 0x48) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000640)=ANY=[@ANYBLOB="4108ffac0dcab27f5baf0c6e6d055e006ef9ffffff0e12066e043610a329dbf725aa67"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x13, r9, 0x0) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000880)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x5, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000980)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000900), &(0x7f0000000940)=r0}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000a40)={0x13, 0x4, &(0x7f0000000240)=@raw=[@map_idx_val={0x18, 0x7, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}], &(0x7f0000000280)='syzkaller\x00', 0x5d8, 0xfb, &(0x7f00000002c0)=""/251, 0x41000, 0x40, '\x00', r2, 0x27, r3, 0x8, &(0x7f00000005c0)={0x2, 0x3}, 0x8, 0x10, &(0x7f0000000600)={0x5, 0x6, 0x3, 0xb51}, 0x10, r4, r0, 0x3, &(0x7f00000009c0)=[r5, r6, r7, r8, r9, r10, r11], &(0x7f0000000a00)=[{0x1, 0x2, 0xf, 0x1}, {0x1, 0x1, 0x6, 0x9}, {0x0, 0x1, 0x9, 0x1}], 0x10, 0x3}, 0x90) [ 927.555091][T28800] usb usb2-port1: unable to enumerate USB device 16:28:54 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x1ff, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0xa, 0x1100, 0x0, 0x0, 0x0, 0x0}) [ 927.702578][T27859] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 927.736177][T27859] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 927.772125][T27859] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 927.802367][T27859] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 16:28:54 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000000)) ioctl$TIOCGSOFTCAR(0xffffffffffffffff, 0x5419, &(0x7f0000000040)) syz_usb_connect(0x4, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000000109022f00010000000009040000000202ff000513cbcbcbca50f4192a9b244bcaa6a12a2406000105240000000d240f01000000000000000006241a00"/80], 0x0) [ 927.822420][ T7] usb 3-1: new high-speed USB device number 106 using dummy_hcd [ 927.834567][T27859] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 927.858285][T27859] usb 5-1: config 0 descriptor?? 16:28:54 executing program 3: r0 = semget(0x3, 0x0, 0x80) semctl$SEM_INFO(r0, 0x0, 0x13, 0x0) clock_gettime(0x0, &(0x7f0000000140)) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000004a00)=""/144) semctl$IPC_RMID(0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x2) 16:28:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x8, &(0x7f0000000040)=[{0xb7, 0x0, 0x9, 0x6}, {0x72, 0x1, 0x7, 0x654}, {0x8000, 0x1, 0x0, 0x6}, {0x2, 0x7, 0x2, 0x401}, {0xb988, 0xff, 0x0, 0x7}, {0x3, 0x0, 0x9, 0x7}, {0x8, 0x84, 0x3f, 0x3}, {0x5, 0xc0, 0xcd, 0xfff}]}) kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) syz_io_uring_setup(0x582, &(0x7f00000000c0)={0x0, 0xbd87, 0x400, 0x3, 0x1fb}, &(0x7f0000000140), &(0x7f0000000180)) [ 928.072266][ T7] usb 3-1: Using ep0 maxpacket: 32 [ 928.156568][T27859] plantronics 0003:047F:FFFF.0030: No inputs registered, leaving [ 928.203110][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 928.219414][T27859] plantronics 0003:047F:FFFF.0030: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 [ 928.242737][ T7] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 16:28:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff000700000008001600", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d8000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 928.266623][ T7] usb 3-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.40 [ 928.308794][ T7] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 928.340692][ T7] usb 3-1: config 0 descriptor?? 16:28:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) write$tun(0xffffffffffffffff, &(0x7f0000000280)={@val, @void, @mpls={[{}, {}, {}, {}, {}], @ipv6=@udp={0x0, 0x6, "993634", 0x8, 0x11, 0xff, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, {[], {0x0, 0x0, 0x8}}}}}, 0x48) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="034886dd0100000000200000020060206b830f983afffe808b864c5a000000000000000000bbfe88000000000000000000000000000189"], 0xfce) [ 928.394114][ T2392] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 928.430425][ T7] hub 3-1:0.0: USB hub found 16:28:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c001d00090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f740000000c0a01010000000000000000010000000900020073797a32000000004800038044000080080003400000000238000b80451ad8dec78e857e6c696d6974000000240002800c00024000000000000000000c000140000000000000000508000440000000010900010073797a30"], 0xf8}}, 0x0) 16:28:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x386) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a3ab78fc179fd1fca0e91ddaaca7bd64c6a4b4e00d9683d9a1affda79de2b7fb0ae20000000000cc000003000000009f000000000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b429d2433406c7f306043d8a0f4bd00"}}) [ 928.624579][ T2398] loop0: detected capacity change from 0 to 1 [ 928.632373][ T7] hub 3-1:0.0: 29 ports detected [ 928.662825][ T2398] Dev loop0: unable to read RDB block 1 16:28:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000b00000000000000000000000000a20000000002501010000000000000000020000000900010073797a30000000002c000000030a01020000000000000000020000000900010073797a300000000009006d4dc620c2400be4000028002500000a03000000080000000000080002400000000300"/136], 0x9c}, 0x1, 0x0, 0x0, 0x24000001}, 0x4c095) socket$nl_netfilter(0x10, 0x3, 0xc) (async) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000b00000000000000000000000000a20000000002501010000000000000000020000000900010073797a30000000002c000000030a01020000000000000000020000000900010073797a300000000009006d4dc620c2400be4000028002500000a03000000080000000000080002400000000300"/136], 0x9c}, 0x1, 0x0, 0x0, 0x24000001}, 0x4c095) (async) [ 928.672450][ T7] hub 3-1:0.0: insufficient power available to use all downstream ports [ 928.701344][ T2398] loop0: unable to read partition table [ 928.710483][ T2398] loop0: partition table beyond EOD, truncated 16:28:55 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080), 0x7, 0x4000) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x4112, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@getnexthop={0x20, 0x76, 0xb0d, 0x0, 0x0, {0x3, 0x0, 0x0, 0x2}, [@NHA_MASTER={0x8}]}, 0x20}}, 0x0) [ 928.724573][ T2398] loop_reread_partitions: partition scan of loop0 (裫xڬdƤ١ [ 928.724573][ T2398] ) failed (rc=-5) 16:28:55 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000240)={'wg0\x00', 0x0}) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x34, r2, 0xab2bf658e72548f3, 0x0, 0x0, {0x12}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)={0x13dc, r2, 0x201, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0x1}, @ETHTOOL_A_EEE_MODES_OURS={0x58, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x4f, 0x4, "777cd1c0010f1c0fe73f1dd9f0f1f097404e3e9ce1423c82ac648873dce467b1ef0e4286b2c4e1a2304dee2e8452927f52b159486bcf09d33c2d44481af823dc5649d3b4d61bee4fa28fd9"}]}, @ETHTOOL_A_EEE_MODES_OURS={0x133c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x2}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x6d, 0x5, "03291f91ed253a37597aee780c38c893f7ea4748de28e71cb0b8f450482a0338858d1360a87835ce2ffb2c83f9a720355a29cbdc029f249f6f383c81a69d8dc0edc0a57b8008cc11588308e989c3367c0a5abea7a379f2abca93e1321455a9aca7946649d71f9628ae"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xd2, 0x5, "af9016026c5c3e0e71b6cacae411da2baa4bd016358efaf35b7df213248b40497f98aeddcfc441491d326f7b40a7ed31a74250e37a99ab7b04550dfeb38bcc76089c30ebe79a3bd1a1e52d153264589b487052b117637ab6f891a8b45e79c340ae6205e1e4dba585a275f051811f8daeee2428083c660ae14b562f04bf8bff931380278059fd2479e79ebb98477feb29fee889218608c2e787bb7493ace7ac406ef868d864ffe7e9ad04e272785cd2d03d5c5f805f34795efd0761652bb1f79cffe8275b9fe43c21d5f35ebb320a"}, @ETHTOOL_A_BITSET_MASK={0x67, 0x5, "8afe20a6a1fdfd5609263ee74479131a3bdcc4f29b7f5e1a73d9a037302db54c9c1abf9b56260e8cd18c47f5bc0b3e345fb5c3963d7c3856a27e560b6f2b82e54091abaa8ac40b63e54bc8993c06934e87b9d88879b0c56612f4b85b85ca9ec1a7a17b"}, @ETHTOOL_A_BITSET_BITS={0x170, 0x3, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '#\xe3\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '(#[&%\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'aY\\],\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, ']:$**}&\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4b6f3cda}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4d}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '-%[(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '!.%&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x34c7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '@@*!&+$\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, '@\\:&]\x9d(-K+{.\xa2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '/\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\%@\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x70a}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1c}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}]}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x2}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x13dc}, 0x1, 0x0, 0x0, 0x24000004}, 0x20000004) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv6_getroute={0x1c, 0x1a, 0x301, 0x0, 0x0, {0x2, 0x80}}, 0x1c}}, 0x0) socket$xdp(0x2c, 0x3, 0x0) 16:28:55 executing program 3: io_setup(0x627, &(0x7f0000000000)=0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000140)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2, 0x8001}}, './file0\x00'}) r3 = syz_open_dev$video4linux(&(0x7f0000000300), 0x1, 0x80000) r4 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = openat$incfs(0xffffffffffffff9c, &(0x7f00000004c0)='.pending_reads\x00', 0x101e80, 0xc2) r6 = socket$bt_cmtp(0x1f, 0x3, 0x5) io_submit(r0, 0x6, &(0x7f0000000680)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x7, 0x101, r1, &(0x7f0000000080)="07035e3b21c19238334cbbfabb65e322d3a81183e38c83ee2bf900cd337fc39548211a631983bc15cf634d92337e51427a8030cedc122d150d4df8f67ae9e9b4370a820a00db4f2496074cb2788024db80325745d03f4a7362324525c92cfa4e4edaffa5cd509ea76ec2c0492db1754bdee42d4e58581ca4ad17d1442a03a7301acc40afa035169ca56b9451685a7a616a36e7922b2bf40916f7d992570f5be2e2d2fe6f6624bb079d54232b17c50018e6fdd294334cb426efeb", 0xba, 0x4, 0x0, 0x3, r2}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xfc01, 0xffffffffffffffff, &(0x7f00000001c0)="5f4b2f6436fe90d2fae1ca9d5d5de0302df3954a672a8975ccbdaaec0757a9c919f0fb35529ccd7e17df4bc4725c926d120e7052005fd380432e8d31dbdfb0f5657d19f58ff932e69f3a310391bb2af8353f8dc9f37e936da8f5ea84899dddc720d025eb30ff683a16514af5567502f1f558cd640e7f5e44dceb4f4538d7ed3409f54590de9c986c742df03ca15f71f8bc9aa62ef506d4003b60dfb40c2536cb733a91ca91a0796a612ca1dba2990d204fe633355acfb7a287130c7c7ab92fe323bfb8491081ae04d41a0cceb80b08687b89ae0369e5073a46ac1cd0bb", 0xdd, 0x8, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0x1243, r3, &(0x7f0000000340)="059fb2102dceafb65c1456c3038cd0e7803ad8a1667ca0474def7e14c4211d611aebd28f5d5088bd5eb4b55349368dae47aabee58b23d5d1be29cf085ea782d13b587f25cfdb49f237ab63c16314aaa43a995d83a037a4e93b47689eb0f288e8d9ff88b2095937ebfa23a0f9741d9e67f9e57d7846f95e0f4c92c39f809866533a07b7c60a15f42c2eccebc6706abcd12d4d0beaafb47beefc4eea241417bf8f2f", 0xa1, 0x6, 0x0, 0x6}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x80, r4, &(0x7f0000000440)="9cfba968e2849e2e0a537895cd250db2542a17cf5a02c4c9322aa1d86819ae79a1080932898868fc17f1a1f40bd1b34d07af3538eb67", 0x36, 0x2, 0x0, 0x3}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x2, 0x28bb, r5, &(0x7f0000000500)="4932b1f3ef84e85cf5056a1103ebbee67a30d50bf4eeca4759318f90c051d15c7817489f84d0bb9a0e2612ce061cca0226e7ca638c98b3a3320e5ba544d4a99eb49d564f06ccae8f273a186943357c5e970fecd3352efe6815c6e4d26b1ec79b3244ad69f17a5245c3a53d400aa686064a24dd16fb68c62362ef3c65921ca2e95cd2c71da2744e30ce83bdd9c16f00b04b614b67b68d371e99e9cd28eb75952933d1ec2cf142d2787ec6f5750e18a06b590f17b1c19a6a9f", 0xb8, 0x8001}, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x6, 0x62e, r6, &(0x7f0000000600)="882410dea8b2fb07d806a244", 0xc, 0x7fff, 0x0, 0x3}]) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f00000006c0)=0x400, &(0x7f0000000700)=0x2) r7 = openat$cgroup_subtree(r5, &(0x7f0000000740), 0x2, 0x0) r8 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000007c0), 0x800) splice(r7, &(0x7f0000000780)=0x7, r8, &(0x7f0000000800)=0x3, 0x440, 0x1) r9 = socket$bt_hidp(0x1f, 0x3, 0x6) listen(r9, 0x7fffffff) fcntl$setlease(r2, 0x400, 0x1) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r5, 0x40505412, &(0x7f0000000840)={0x6, 0x80000001, 0x9, 0x0, 0x12}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000900)={{{@in=@empty, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000000a00)=0xe8) r11 = getuid() getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000a40)={0x0, 0x0, 0x0}, &(0x7f0000000a80)=0xc) getgroups(0x2, &(0x7f0000000ac0)=[0xee00, 0xee00]) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000008c0)='system.posix_acl_access\x00', &(0x7f0000000bc0)={{}, {0x1, 0x5}, [{0x2, 0x0, r10}, {0x2, 0x0, r11}], {}, [{0x8, 0x5, r14}, {0x8, 0x6, r15}, {0x8, 0x0, 0xee00}, {0x8, 0x6, r16}], {0x10, 0x3}, {0x20, 0x3}}, 0x54, 0x0) r17 = getgid() setgroups(0x9, &(0x7f0000000c40)=[0xee01, r14, r16, r16, r15, r17, r15, 0xee00, r15]) sendmsg$netlink(r5, &(0x7f0000000fc0)={0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000c80)={0xf8, 0x41, 0x100, 0x70bd27, 0x25dfdbfd, "", [@typed={0x14, 0xec, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @generic="dfc733bb429fd0631cd270b5540c3ef9e4f28716bbcb6d6fef5d1dd494c728d2ff8a2385dfa3c893240b75c67581bc04d9395b866ea50598aec76c338e26308e6969b7dc9ae9668b38f29676e2b6fed124e0ef23e43ef950e377452398accac22b500cdabda7324876c265cb779bafdd2061740de4badfec7032f7edb912014af1025bef9abe4bd2c372a2d7707bb62cbc2a860e20f5b19027638b53c4e817ca175e5225b9b23e1c2d911fe32b2b2022437a", @typed={0xc, 0x65, 0x0, 0x0, @u64=0x9}, @nested={0x14, 0x4d, 0x0, 0x1, [@typed={0x8, 0xfc, 0x0, 0x0, @pid=r12}, @typed={0x5, 0x3f, 0x0, 0x0, @str='\x00'}]}]}, 0xf8}, {&(0x7f0000000d80)={0x18c, 0x1f, 0x400, 0x70bd2a, 0x25dfdbfb, "", [@typed={0x8, 0xf8, 0x0, 0x0, @uid=r10}, @nested={0x10d, 0x110, 0x0, 0x1, [@generic="f0e80d00e94263da9853fcb94b", @typed={0xfb, 0x114, 0x0, 0x0, @binary="5331ca74207f65cd755d9d9c3e0f19469e62b9e577628192c63303091623d3c903f92713c88d7d5ff2171b840d0eff428956fc5961b483e8f78cd844150ca1e80e7d4ceb1753c8f392e16ef761a49bb6f6a0e6987e65ada493bf353a4f727a1eb2073b5cb0d53da20e567a78e6c86ddd712149e78f9cd214899bfe235d37b4f6c85bb8bced3e739a5c0027edf7f8168010b7313cdc2c822d74ad74a2abc0d122b3f13fdbdd89289f2bf12bdf1d8f754a251d1df29c60bc16a27ae168cff8c8428a14407e244cbab31b2546149d1a386b9a0ae7d53a5cc1228d8cbe971bb18ae3b94095527f039c8c7d703442e906dfd5105d94332ce2b2"}]}, @typed={0x8, 0x131, 0x0, 0x0, @uid=r11}, @generic="e3ae0dc734b9709be761358ec728148ce9494ac0fd004c2413ec04f8b0ca4b79418e69bae465c319911dd25d171137ab83849e0c4f71cc0677ac328b31516ea7c73463c06212e98b406a4cc507acfdb53ef1ba61e45cbe25e2225dee"]}, 0x18c}], 0x2, &(0x7f0000000f80)=[@cred={{0x1c, 0x1, 0x2, {r12, r13, r14}}}], 0x20, 0x4001}, 0x800) getgroups(0x3, &(0x7f0000001000)=[r15, r17, r17]) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$EXT4_IOC_GET_ES_CACHE(r3, 0xc020662a, &(0x7f0000001040)={0x0, 0x92, 0x3, 0x800, 0x1, [{0x7f, 0xfffffffffffffff8, 0x5}]}) ioctl$F2FS_IOC_GARBAGE_COLLECT(r7, 0x4004f506, &(0x7f00000010c0)) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f0000001100)={0x1, 0xfffff000}) 16:28:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6558}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) 16:28:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000380)={0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x7, &(0x7f00000006c0)={0x1}) fcntl$lock(r1, 0x407, &(0x7f0000000000)) [ 929.053397][ T2407] macvlan0: entered promiscuous mode [ 929.081108][ T2407] macvlan0: left promiscuous mode 16:28:55 executing program 1: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x25a, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="e000000010000306dd820f0800002c0000000000", @ANYRES32=0x0, @ANYBLOB="e5fda98800000000a400128009000100766c616e00000000940002800c0002001c0000001f0000007c0004000c00010037f50000010000000c000100ff0f0000000000000c00010000000000030000000c00010000000000000000000c00010000200000090000000c000100050000003f0000000c00010006000000010000000c00010005000000020000000c000100030000000ef600000c0001000700000003000000060001000400000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100aa"], 0xe0}}, 0x0) [ 929.152422][ T52] Bluetooth: hci4: command 0x0406 tx timeout [ 929.236474][ T2414] gre0: entered promiscuous mode [ 929.253507][ T2414] vlan2: entered promiscuous mode [ 929.263759][ T2373] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 16:28:55 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000580)="1ad074302b7f29", 0x7}], 0x1, 0x0, 0xd0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="2703020001f300000600002fb96dbcf706e10500000086ddffff1144ee162bd4b8bf4a31accbe1ba0777cfbf6ae77256da82f6184b8a34f9015cc99e570000003c21880b000000000000721a5dbb56a3d9e16e7c2179c9b5b24722944820e624fc5b17d0822ca4232c98a9936ba722475ca5", 0x72}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b700c9e37eed5653ecb702cdb8981cd819af0b33254465cc904b7b31789d65c0e0d33330e2ef36205dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb00"/135, 0xfca6}, {&(0x7f0000001400)="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", 0xa91}], 0x3}, 0x0) [ 929.286686][ T2373] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 929.300449][ T2414] gre0: left promiscuous mode 16:28:55 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000002000003c020000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014002000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000000000000b70000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0xa, 0x100b, &(0x7f0000001e40)=""/4107}, 0x90) 16:28:55 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) write$UHID_INPUT(r1, &(0x7f0000001040)={0xfc, {"a2e3ad21ed0d09f91b4d090987f70906d038e7ff7fc6e5539b0d3d0e8b089b3f340063090890e0878f0e1ac6e7049b334a959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b5b070b07580936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383701d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002694f14f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210380106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b6080000007a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb06ffc01af0e79c1e14b1d258c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b07c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb15da202d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 16:28:56 executing program 1: r0 = syz_io_uring_setup(0x24fb, &(0x7f0000000000)={0x0, 0x0, 0x10100}, &(0x7f0000000100)=0x0, &(0x7f0000000080)=0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000200)=@in6={0xa, 0x0, 0x0, @dev}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x2, 0x1, 0x3, 0x8, 0xba4, 0x3}, 0x20) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000500)={0x0, 0x0, 0x0}}) io_uring_enter(r0, 0x5b43, 0x0, 0x0, 0x0, 0x0) 16:28:56 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000090003206d0414c340000000000109022400010000a000090400000103010100092100080001220100090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000000dc0)=ANY=[@ANYBLOB="00020c0000000c0002"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, &(0x7f0000000000)={0x60, 0x23, 0x19, {0x19, 0x1, "4463f6c6d983a4d3fbaaec59a5b6c2bf2a50d9f3e6ebbc"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x448}}, &(0x7f0000000200)={0x0, 0x22, 0x16, {[@global=@item_012={0x2, 0x1, 0x7, "54b4"}, @main=@item_012={0x0, 0x0, 0x9}, @main=@item_012={0x0, 0x0, 0xb}, @local=@item_4={0x3, 0x2, 0x1, "4cca47aa"}, @global=@item_012={0x0, 0x1, 0x5}, @global=@item_4={0x3, 0x1, 0x1, "2ee7c16d"}, @global=@item_012={0x2, 0x1, 0x1, "825e"}, @main=@item_012={0x2, 0x0, 0xa, '\nU'}]}}, &(0x7f0000000240)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5, 0x6, 0x1, {0x22, 0x87e}}}}, &(0x7f00000004c0)={0x2c, &(0x7f0000000340)={0x20, 0x0, 0xe2, "75707acd72366e89f174910097972fa699773d79dc4bfa09d70e218f639102c31eac5aa7bc37fd7d622be1dda58abb30ec655e868872e62464256e5525a2f6a27e55adb97f920999c246ab7a93114052da7ee334cd0920dfe81905cb152565b4d42c4c500d8ed7baac133acb57480327c5b8996d892591901207d872a78790fa9afbdda88930e5f2b6f0d11d18ba0ed0abe69ddc6d042192fc639ab7d5bdc53b1a0a3bea6e0704b8eb63fd3c30de5fca0b0304dec8453560834d336975c1b8c901fbfadbb903956b3a6df8c43580b684ac877b421abb6a3f334bba47c7789d47dbb0"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0xe}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x9f}, &(0x7f0000000600)={0x20, 0x1, 0x89, "2e69d2d130d8cfcae6468d938e0b63af33a7810abef9a08415cb0a5778de8e327a055fa7dcaad4b433bc43ee1e5888f729d56f2084696ff05d4f97eef45c0f0321f8864c4e60243c9656234a5b1495b6a56d064ba17c1da39bb7b6687d3b82beb952282d30e1be5046996c94c9d6ff4be057f8e312ad771165e4771fe7406fa58b49c1230c8a88c7d5"}, &(0x7f0000000480)={0x20, 0x3, 0x1, 0x26}}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000080)={0x7b, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0x84, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x20, 0x0, 0x4, {0x5}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000100)={0x2c, &(0x7f0000000300)={0x0, 0x0, 0x4, "5d3a1426"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000015c0)={0x2c, &(0x7f0000001380), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000000c0)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x4, "cd569c74"}, 0x0, 0x0, 0x0, 0x0}) 16:28:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) write$tun(0xffffffffffffffff, &(0x7f0000000280)={@val, @void, @mpls={[{}, {}, {}, {}, {}], @ipv6=@udp={0x0, 0x6, "993634", 0x8, 0x11, 0xff, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, {[], {0x0, 0x0, 0x8}}}}}, 0x48) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="034886dd0100000000200000020060206b830f983afffe803da6c26d000000000000000000bbfe88000000000000000000000000000189"], 0xfce) 16:28:56 executing program 2: r0 = semget(0x3, 0x0, 0x80) semctl$SEM_INFO(r0, 0x0, 0x13, 0x0) clock_gettime(0x0, &(0x7f0000000140)) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000004a00)=""/144) semctl$IPC_RMID(0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x4000) 16:28:56 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000340)={0xb4d, 0x8, 0x2, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000380)={r3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000100)={0x6, 0x1f, 0x6}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0xdb, 0x1ff, 0xb}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000000)={0x7fff, 0x8, 0x100}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x2, 0x5, 0x3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000140)={0x9, 0x9, 0x6c}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x49, 0x7fff, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000001c0)={0xfb2, 0x3, 0x7fff}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000002c0)={0x3, 0x8, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000240)={0x9e, 0x8, 0x6}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000200)={0x10001, 0x401f, 0x3}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f00000003c0)={0x75, 0x4, 0x81}) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000280)={0x3, 0x9, 0x2, 0x6, 0x7, 0x3}) close_range(r0, 0xffffffffffffffff, 0x0) [ 930.052276][T27861] usb 2-1: new high-speed USB device number 91 using dummy_hcd [ 930.113763][ T7] usb 3-1: USB disconnect, device number 106 [ 930.313132][T27861] usb 2-1: Using ep0 maxpacket: 32 16:28:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) 16:28:56 executing program 0: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000170000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000000000081ff0b000000000006001600000000000500120000000000060011000000000008000b0100000000"], 0x64}}, 0x0) r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@mpls_newroute={0x1c, 0x18, 0x0, 0x70bd28, 0x25dfdbfe, {0x1c, 0x40, 0x80, 0x7f, 0xff, 0x0, 0xc8, 0xa, 0x800}}, 0x1c}, 0x1, 0x0, 0x0, 0x40080}, 0x814) write(r0, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040007031a000900", 0x33a) 16:28:56 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a3ab78fc179fd1fca0e91ddaaca7bd64c6a4b4e00d9683d9a1affda79de2b7fb0ae20000000000cc000003000000009f000000000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b429d2433406c7f306043d8a0f4bd00"}}) 16:28:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="140060001000010000000000000000000000000a20000000000a01010000000000000000020000000900010073797a30000000002c000000030a01020000000000000000020000000900010073797a300000000009006d4dc620c2400be4000028000000000a03000000080000000000020000000900010073797a30000000000800024000000003"], 0x9c}}, 0x0) 16:28:57 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'ipvlan1\x00', 0x9}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, 0x0, 0x0, 0x27, 0x0, "196619846cd6dbab5b7cfdd7a6fec49def01dfd3ba08a4e2da52fce6ad87563de94c2d75fd0a09fc09ce19c66a32a8df5c3b8ad306e6712f53bf3bc7af4a14c34e80d1cefffd1d549a1424261e69f1a6"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x4c, 0x0, "01deaba05ccc4fa00711be66bd584ecd190428efc9e569f4b222158b227692cebc00924f2deea371bafa061b8f2959b4b696b22e4881f40a0d8f4c2fdea78893bc2c160df3e41db4153cfd9221d01c79"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='htcp\x00', 0x5) 16:28:57 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000280), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @vbi={0x93c, 0x0, 0x0, 0x0, [0x0, 0x600]}}) 16:28:57 executing program 4: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa1000b0000000007010000f8ffffffbfa400000000000007040000f0fffdffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7fcff0008000000850000000500000095"], &(0x7f0000000300)='GPL\x00', 0x8, 0xff7, &(0x7f0000001e00)=""/4087}, 0x90) 16:28:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010010000016000000000000000a28000000000a01030000000000000000010000000900010073797a3000000000080002400000000428000000000a010400000000000000000100000008000240000000060900010073797a30"], 0x78}}, 0x0) 16:28:57 executing program 0: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000600)="4fbd970000b1df33c845da5a894288e1c1d5fd290e84d91934c1b74010cf5466bc43d34ff57df8a4b4b3e3dc468f532de3c2533630fe680c1ce9a3c4381b746251efff31e9720d942154c16074588bfd3e8e63590e5f60154fe9cc2c78f71ed9579cda4fd9a55188e38e3b98db4b68c79b9718c5c577b0630c76f2664effffc0b0920000000000000000009947fbe95c1a34676ccdf3e7330461a5b8228fd41ce104a1cb059fadaac0b24981044e70d3d9af6a95ce173547170574fff63a2af41a68637b9592c44d8d6ed51988452558fc8cf110c5673808e9622810720c062ea58f93663fedb7ae039fc3df7e356325bf57", 0xf2, r0) r2 = syz_io_uring_setup(0x16d2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000), &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r4, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0, 0x40000121}) r6 = socket$packet(0x11, 0x3, 0x300) syz_io_uring_setup(0x6908, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000001640)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r8 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r8, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) [ 930.432550][T27861] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 16:28:57 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xb) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x38, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x1}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8}]}, 0x38}}, 0x0) [ 930.432599][T27861] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 930.432651][T27861] usb 2-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 16:28:57 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x11, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000024000bed98c88406ff01000000020000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f0000880002005600010002000000000000000000000000000000000008000400000000000000000000000000003b0000000000000900000000000000000008000000000000000000000002000000000000000000000000000000000000000800050000000000100002800c0001800800040000000004"], 0xb8}}, 0x0) [ 930.432677][T27861] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 930.463583][T27861] usb 2-1: config 0 descriptor?? [ 930.468709][T27854] usb 5-1: USB disconnect, device number 91 16:28:57 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@RTM_DELMDB={0x38, 0x55, 0x32f, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x3, 0x0, {@ip4=@remote}}}]}, 0x38}}, 0x30010000) [ 930.482978][ T2425] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 930.495665][ T2433] netlink: 766 bytes leftover after parsing attributes in process `syz-executor.0'. 16:28:57 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x2000000, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x2, 0x2) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r1, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2}, 0x50) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, r2, {0x7, 0x27, 0x5911, 0x20088, 0x1, 0x6, 0x81, 0x3}}, 0x50) [ 930.514732][T27861] hub 2-1:0.0: USB hub found [ 930.732381][T27861] hub 2-1:0.0: 2 ports detected [ 931.208348][ T2453] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:28:57 executing program 4: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="b687ffa6f7aa1130e823b9f225602e5a237a3d790301d6fd0bda776c1cd270f59ac173f9134a30452058d2c2ebdcbf30b66761c138b98fe2f6d0fd2f92475c3acc64d4a473e35b3ce09b6adc59e82b357bca2a85fde244e9adb67e7b9388f616e6fbe0a5b27455de4087455629575dfd887acfb3860f67af97f72657c4283cbbb3aeb3a2d092fbcd0b30a72e28ef533b3b8d5e788c9038235f458bb7efe2e2fa3a676428c60a497ef82d7936cdd8328bb5c297b986baf1218139501c93e9bdb1ab8c5ccd76498bf856dc5fdd8e995399b4d15b3b", 0xd4}], 0x1}], 0x1, 0x0) r0 = socket(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xfea7) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 16:28:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010010000018000000000000000a28000000000a01030000000000000000010000000900010073797a3000000000080002400000000428000000000a010400000000000000000100000008000240000000060900010073797a30"], 0x78}}, 0x0) 16:28:57 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0xfb, &(0x7f00000018c0)="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") 16:28:58 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/110, 0x14b}, {&(0x7f0000000280)=""/85, 0x53}, {&(0x7f0000000fc0)=""/4096, 0x114}, {&(0x7f0000000400)=""/106, 0x538}, {&(0x7f0000000000)=""/66, 0x4d4}, {&(0x7f0000000300)=""/83, 0x580}, {&(0x7f00000007c0)=""/154, 0x4a}, {&(0x7f0000000100)=""/16, 0x10c}], 0x8, &(0x7f0000000600)=""/191, 0x41}}], 0x3fffffffffffc30, 0x0, &(0x7f0000003700)={0x77359400}) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000003480), &(0x7f0000005800)=0x4) r1 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6, 0x12, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(0x0, r1, &(0x7f0000000080)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x20, 0x1, {0x3}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r2, 0x8937, &(0x7f0000000000)={'veth0_vlan\x00', @random="010000201000"}) recvmmsg(r2, &(0x7f0000006c00)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000001c0)=""/13, 0xd}, {&(0x7f0000000200)=""/2, 0x2}, {&(0x7f0000000540)=""/112, 0x70}, {&(0x7f00000006c0)=""/65, 0x41}, {&(0x7f0000000240)=""/6, 0x6}], 0x5, &(0x7f0000000880)=""/182, 0xb6}, 0x2}, {{&(0x7f0000000940)=@caif=@rfm, 0x80, &(0x7f0000000480)=[{&(0x7f0000001fc0)=""/4096, 0x1000}], 0x1}, 0x4}, {{&(0x7f00000009c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000a40)=""/210, 0xd2}, {&(0x7f0000000b40)=""/131, 0x83}, {&(0x7f00000005c0)=""/13, 0xd}, {&(0x7f0000000c00)=""/127, 0x7f}, {&(0x7f0000000c80)=""/179, 0xb3}], 0x5}, 0x5}, {{&(0x7f0000000dc0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002fc0)=[{&(0x7f0000000e40)=""/180, 0xb4}, {&(0x7f0000000f00)=""/11, 0xb}, {&(0x7f0000000f40)=""/99, 0x63}], 0x3, &(0x7f0000003000)=""/70, 0x46}, 0x8}, {{&(0x7f0000003080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000003180)=[{&(0x7f0000003100)=""/69, 0x45}], 0x1}, 0x8000}, {{&(0x7f00000031c0)=@phonet, 0x80, &(0x7f0000003280)=[{&(0x7f0000003800)=""/4096, 0x1000}, {&(0x7f0000003240)=""/35, 0x23}, {&(0x7f0000004800)=""/4096, 0x1000}], 0x3, &(0x7f00000032c0)=""/107, 0x6b}, 0x8f}, {{&(0x7f0000003340), 0x80, &(0x7f00000035c0)=[{&(0x7f00000033c0)=""/45, 0x2d}, {&(0x7f0000003400)=""/67, 0x43}, {&(0x7f0000003480)}, {&(0x7f00000034c0)=""/247, 0xf7}], 0x4, &(0x7f0000003600)=""/255, 0xff}, 0x101}, {{&(0x7f0000003740)=@hci, 0x80, &(0x7f0000005940)=[{&(0x7f0000005800)}, {&(0x7f0000005840)=""/70, 0x46}, {&(0x7f00000058c0)=""/120, 0x78}], 0x3, &(0x7f0000005980)=""/220, 0xdc}, 0x7f}, {{&(0x7f0000005a80)=@un=@abs, 0x80, &(0x7f0000006b80)=[{&(0x7f0000005b00)=""/4096, 0x1000}, {&(0x7f0000006b00)=""/97, 0x61}], 0x2, &(0x7f0000006bc0)}, 0x7}], 0x9, 0x30040, &(0x7f0000006e40)) 16:28:58 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x11, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000024000bed98c88406ff01000000020000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000010000000000000000000800040000000000000000000058650000000000000000000900000000000000000008000000000000000000000002000000000000000000000000000000000000000800050000000000100002800c0001800800040000000004"], 0xb8}}, 0x0) 16:28:58 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x8304, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) 16:28:58 executing program 4: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000040)=ANY=[@ANYBLOB="2aec4b47d4000040b708000000ffe4420cea14000000030109029200030172e5000904000000010100000a240100000002010d2da4b44fc1ff5526515d426202cc059d63d208fdc98fce235dde1b6eb5f4539f30ceeac5f055d5282240fdf6268fd6c4e936a464c1d1d5f06b593cce76f71a439475715ae27ed1f72aa1b1361ca1af7424522799a56cc971a744c8941b29f150f5f54f9cd576093d73"], 0x0) [ 931.696812][ T2466] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 16:28:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="5000000010000104000e00"/20, @ANYRES32=0x0, @ANYBLOB="7b13000000000000200012800b00010067656e657665000010000280060005004e200000040006"], 0x50}}, 0x0) 16:28:58 executing program 0: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000600)="4fbd970000b1df33c845da5a894288e1c1d5fd290e84d91934c1b74010cf5466bc43d34ff57df8a4b4b3e3dc468f532de3c2533630fe680c1ce9a3c4381b746251efff31e9720d942154c16074588bfd3e8e63590e5f60154fe9cc2c78f71ed9579cda4fd9a55188e38e3b98db4b68c79b9718c5c577b0630c76f2664effffc0b0920000000000000000009947fbe95c1a34676ccdf3e7330461a5b8228fd41ce104a1cb059fadaac0b24981044e70d3d9af6a95ce173547170574fff63a2af41a68637b9592c44d8d6ed51988452558fc8cf110c5673808e9622810720c062ea58f93663fedb7ae039fc3df7e356325bf57", 0xf2, r0) r2 = syz_io_uring_setup(0x16d2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000), &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r4, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)}, 0x0, 0x40000121}) r6 = socket$packet(0x11, 0x3, 0x300) syz_io_uring_setup(0x6908, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000001640)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r8 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r8, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) [ 932.018091][T27854] usb 3-1: new high-speed USB device number 107 using dummy_hcd [ 932.038133][ T2474] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 16:28:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000008c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)={0x50, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'nicvf0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}]]}, 0x50}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000000)=0x2) 16:28:58 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x1ff, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0xa, 0x5c00, 0x0, 0x0, 0x0, 0x0}) [ 932.203629][ T7] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 932.218332][ T1241] ieee802154 phy0 wpan0: encryption failed: -22 [ 932.225608][ T1241] ieee802154 phy1 wpan1: encryption failed: -22 16:28:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000052a1900f3000640"]) 16:28:58 executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="b687ffa6f7aa1130e823b9f225602e5a237a3d790301d6fd0bda776c1cd270f59ac173f9134a30452058d2c2ebdcbf30b66761c138b98fe2f6d0fd2f92475c3acc64d4a473e35b3ce09b6adc59e82b357bca2a85fde244e9adb67e7b9388f616e6fbe0a5b27455de4087455629575dfd887acfb3860f67af97f72657c4283cbbb3aeb3a2d092fbcd0b30a72e28ef533b3b8d5e788c9038235f458bb7efe2e2fa3a676428c60a497ef82d7936cdd8328bb5c297b986baf1218139501c93e9bdb1ab8c5ccd76498bf856dc5fdd8e995399b4d15b3b", 0xd4}], 0x1}], 0x1, 0x0) r0 = socket(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xfea7) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) [ 932.402354][T27854] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 932.422429][ T7] usb 5-1: device descriptor read/64, error -71 [ 932.437810][T27854] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 932.466658][T27854] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 932.500117][T27854] usb 3-1: config 0 descriptor?? 16:28:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000606000073000040"]) 16:28:59 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000280)=""/233, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000700)=""/99, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000700)=""/99, 0x0}) r2 = epoll_create(0xe27) r3 = openat$userio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = dup(r3) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f0000000040)) (async) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r4, &(0x7f0000000040)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000100)=0x4) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 932.704929][ T7] usb 5-1: new high-speed USB device number 93 using dummy_hcd [ 932.732999][T27861] hub 2-1:0.0: hub_ext_port_status failed (err = 0) [ 932.952426][ T7] usb 5-1: device descriptor read/64, error -71 [ 933.082957][ T7] usb usb5-port1: attempt power cycle [ 933.374502][T27856] usb 2-1: USB disconnect, device number 91 [ 933.512283][ T7] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 933.634045][ T7] usb 5-1: device descriptor read/8, error -71 16:29:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000002c00)={0x0, 0x3, '\x00', [@jumbo={0xc2, 0x4, 0x9}, @ra={0x5, 0x2, 0x1}, @pad1, @pad1, @enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0x7}]}, 0x28) r1 = dup2(r0, r0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'veth0_vlan\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000100)={@remote, @private2, @ipv4={'\x00', '\xff\xff', @empty}, 0x0, 0x40, 0x0, 0x100, 0x0, 0x2d02f2, r3}) r4 = syz_open_dev$sndpcmc(&(0x7f0000002b80), 0x6, 0x703000) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000002bc0)={{0x1, 0x1, 0x18, r4, {0x3}}, './file0\x00'}) r5 = syz_usb_connect(0x2, 0x8fa, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f00000009c0)={0x0, 0x0, 0x1f, &(0x7f0000000940)=ANY=[@ANYBLOB="050f1f00020a100302"]}) syz_usb_disconnect(r5) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, 0x0, 0xd) r6 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r6, 0x4d00, 0x0) syz_usb_control_io(r5, &(0x7f00000001c0)={0x2c, &(0x7f0000000000)={0x20, 0xe, 0x40, {0x40, 0x21, "5d95e0abb5e36c098a3b05a7adc41df09595e030792213cbb1fb7edb37b25b5a51732490f796d4ac6eea63b21e802f34636c27d7ef370b0be17d3725f9bf"}}, &(0x7f0000000080)={0x0, 0x3, 0x68, @string={0x68, 0x3, "29a01aac5088c143c405a7f65ef74038313f16374b8d0d22e2c3c25a8a7e47596fd3575808238f2241db2dedb56f99a3d9ab408d94c1ea79ccde4769bc8e8dd0b7cd67ee948fc4c5481e92a078423d79d119f14dcaac46a5f0ba54d6b9210e500f2a56ed6af4"}}, &(0x7f0000000100)={0x0, 0xf, 0x19, {0x5, 0xf, 0x19, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x4, 0x9, 0x8, 0x6}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0x98, 0x0, 0x80}]}}, &(0x7f0000000140)={0x20, 0x29, 0xf, {0xf, 0x29, 0xc4, 0x2, 0xff, 0xfe, "aaa70b74", "ec57a69d"}}, &(0x7f0000000180)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x0, 0x6, 0x6, 0x8, 0x7, 0x7fff}}}, &(0x7f00000006c0)={0x84, &(0x7f0000000200)={0x20, 0x30, 0xce, "00e98fdacab59913a9e1d169f04ab5c292cbce0791ca3de53bc3e22a570fcaa3d14b61608f0080d2cbc0abdaddc2869e19b163698637a955d7798fe60c9ce5066cd5b0b3cb883ac779430e6a7716c75d4887c6d304a8ddf98466b03d39b573dba9871044c5c8ed852d1d4d6a38bbcd59276d0ff8c7ce3b68c8163a6d90229288af2dcfe5838a5cb7f9b677958cf67c99ff97251a153f146c0b15274f73c47ea008495afd87bdca59b275c02ab17e12b0b7fe4c8b1a09bbf14afff017e8adb7d025b1dbee471caf111577a46de5ef"}, &(0x7f0000000300)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000340)={0x0, 0x8, 0x1, 0x2}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f00000003c0)={0x20, 0x0, 0x8, {0x0, 0x20, [0xf0f]}}, &(0x7f0000000400)={0x40, 0x7, 0x2, 0x7}, &(0x7f0000000440)={0x40, 0x9, 0x1, 0x3f}, &(0x7f0000000480)={0x40, 0xb, 0x2, "d3b3"}, &(0x7f00000004c0)={0x40, 0xf, 0x2, 0x7ff}, &(0x7f0000000500)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000540)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000000580)={0x40, 0x19, 0x2, "8797"}, &(0x7f00000005c0)={0x40, 0x1a, 0x2, 0x401}, &(0x7f0000000600)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000640)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000680)={0x40, 0x21, 0x1, 0x7}}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000002b40)={&(0x7f0000001880)="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", &(0x7f0000002880)=""/177, &(0x7f0000002940)="c7c418559d75e44064198c04762cb21887fbf4c9cf31b6fe3fd701f02d64153b73a8587ac112a2c27e08059deef3f5be8b5880917733ed60780e333ee348fe92330070bf88d59b92d240f78277382c3e8c4dee0959a27091e2ea292ab75a9f13663b58b17a0df518035c62e95a104837cf017c135406f618beac095689e1c2b2e78e836ec3e9cd3acbcb2ffb595eefd814997c9cca2d4cdd2a5d2c8d311cce313bdcf64b6c5a450d3869106c07d85856e4335f0616beddcd58536fe9bb0c4183b96bdfa1", &(0x7f0000002a40)="4c428971239380252a04f8499d27899b19af3590d70bbb0336b543728909bf58b3fb3402389b564eda4b04cf743f39225ee47d9c5ad7323ee7c1430d7cdcf11baa58a0613ae0768f8e6d9943225b2250827011ece236380dd7e1032de653a7c1ec38972509e34f657860db4f9e298da0fa55d8807d048b650ecce17f62448397f4d03ce882527a100cb07f90dbcefb43f35cc3f35d2d3af48d852cb503068f19a0d82801c5ac16ad60ebe91bff07091703fed2fcfa4f74085901079a79f0daf0e90c0e40b42f6b123789be433cfa2d9d5c74aad1a989024d890c3a6c9c9b998fce231f7d50cc04e109e4eeb8eb", 0x1, 0xffffffffffffffff, 0x4}, 0x38) syz_usb_control_io(r5, &(0x7f0000001340)={0x2c, &(0x7f0000000780)=ANY=[@ANYBLOB="4002b5000000b52228cf69b4981f458d51ad6fab14e9bb0f9707b2d2720fc9fc8a01b4396f6afc443dbaa09d51f14a4c887b3ddeaa891d1242d49feb2f316236b75ccc402d1854592a57ab0cb114b8c3a773404a9b820d1b421f4ea7596f481995fb34fcbd3ba4b8ef999c9244ec1b0df0dcada7364e95008eff27e39bd69bf68ec23b1f11cbaccb391b74c9703bd714e5d9fc47efbd10f8faeece1e7467f1b92283b96ed13d2b646828c3647b4607551420958beec70c499afd6e"], &(0x7f0000000840)={0x0, 0x3, 0xa9, @string={0xa9, 0x3, "c4409204fc8dfb2b5ac57201c3a0b3a380e98ff4f55d82b0f7b2253ac9f6e4be19bc324ac8415ca367d0d9146560406a6289e16c57825c0ea3ccf899757e4cc8e96cf59be440508a8b4659c94228fad7263ccbe2eaa14919c7885f6a356aea05382b8a3132b3036d72018dea7bc8e6438b710d511f75d6d2f5f08528d8196b8e5af3f253a508d2a4d816d848c928b5c9e7f59582b309c1dc6a6e1c73f93742d51011acfc18f5aa"}}, &(0x7f0000000900)={0x0, 0xf, 0x2c, {0x5, 0xf, 0x2c, 0x3, [@ssp_cap={0x10, 0x10, 0xa, 0x9, 0x1, 0x200, 0x0, 0x20, [0xff0030]}, @ssp_cap={0xc, 0x10, 0xa, 0xfc, 0x0, 0x5, 0xff11, 0x3}, @wireless={0xb, 0x10, 0x1, 0x4, 0x48, 0x0, 0xfe, 0x3}]}}, &(0x7f0000000980)={0x20, 0x29, 0xf, {0xf, 0x29, 0x16, 0x2, 0xe8, 0x2, "13527932", "e6c07d93"}}, &(0x7f0000001300)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xfb, 0x1, 0x5, 0x6c, 0x4, 0xdf7, 0x3d}}}, &(0x7f00000017c0)={0x84, &(0x7f0000001380)={0x40, 0xb, 0x5e, "cdf1cbbf316d93ab22701164c5116cd81b1b07dd6cc73dba1593fa816fe9acd423b5933ec5938380bdc0e6d3054282dd0d5a2dabbec260093cfac08a8a288c28726e1839486ed9ebc2cc8129ab694f60dce0670565fe91055c4da80c14a6"}, &(0x7f0000001400)={0x0, 0xa, 0x1}, &(0x7f0000001440)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000001480)={0x20, 0x0, 0x4, {0x0, 0x3}}, &(0x7f00000014c0)={0x20, 0x0, 0x4, {0x2, 0x4}}, &(0x7f0000001500)={0x40, 0x7, 0x2, 0x1}, &(0x7f0000001540)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000001580)={0x40, 0xb, 0x2, "2dec"}, &(0x7f00000015c0)={0x40, 0xf, 0x2, 0x1f}, &(0x7f0000001600)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000001640)={0x40, 0x17, 0x6, @remote}, &(0x7f0000001680)={0x40, 0x19, 0x2, "f235"}, &(0x7f00000016c0)={0x40, 0x1a, 0x2, 0x1000}, &(0x7f0000001700)={0x40, 0x1c, 0x1, 0x9}, &(0x7f0000001740)={0x40, 0x1e, 0x1, 0xfc}, &(0x7f0000001780)={0x40, 0x21, 0x1, 0x9}}) 16:29:00 executing program 3: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000cc0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x6624, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x4}, 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000100)={0x1b, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x6b, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x5}, 0x48) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000003c0)={0x9, 0x0}, 0x8) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x14, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}, [@ringbuf_query, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0x1}}]}, &(0x7f00000004c0)='syzkaller\x00', 0x8000, 0x1000, &(0x7f0000000d00)=""/4096, 0x40f00, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000500)={0x1, 0x1, 0x5baf}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000540)=[0xffffffffffffffff, 0x1, 0x1, 0xffffffffffffffff, 0xffffffffffffffff], 0x0, 0x10, 0x400000}, 0x90) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000640)={0xffffffffffffffff, 0x40, 0x8}, 0xc) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000680)={0x0, 0xc3e3, 0x18}, 0xc) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{0x1, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)='%pI4 \x00'}, 0x20) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000780)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x34, 0x1a, &(0x7f00000001c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@cb_func={0x18, 0x6}, @call={0x85, 0x0, 0x0, 0x81}, @exit, @map_val={0x18, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x516}, @exit, @call={0x85, 0x0, 0x0, 0xa2}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}, @ldst={0x3, 0x3, 0xa7491b45241347cd, 0x8, 0x6, 0x20, 0x7fffffffffffffed}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000000)='syzkaller\x00', 0x1ff, 0x1f, &(0x7f00000002c0)=""/31, 0x41000, 0x8, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, &(0x7f0000000340)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x2, 0x5, 0x3f, 0xb7d}, 0x10, r3, r4, 0x4, &(0x7f00000007c0)=[r5, 0x1, r6, r7, r8], &(0x7f0000000800)=[{0x0, 0x4, 0x6, 0xb}, {0x3, 0x1, 0x5, 0x7}, {0x2, 0x5, 0xe, 0x8}, {0x0, 0x4, 0x6, 0xb}], 0x10, 0x8}, 0x90) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0xb7c4, @dev={0xfe, 0x80, '\x00', 0x1d}, 0x81}, 0x1c) ioctl$F2FS_IOC_SET_PIN_FILE(r7, 0x4004f50d, &(0x7f0000000900)) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='ip6tnl0\x00', 0x10) write$binfmt_script(r9, &(0x7f0000000000)=ANY=[], 0xfffffd9d) sendfile(r0, r9, 0x0, 0x8000002b) 16:29:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0xf}]}}]}, 0x38}}, 0x900000000000000) [ 933.932536][ T7] usb 5-1: new high-speed USB device number 95 using dummy_hcd [ 933.998625][ T2497] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 16:29:00 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000), 0x100000001, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000480)={0x1, 0x0, {0x5, 0x3, 0x3018, 0x0, 0x1, 0x7, 0x2, 0x2}}) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000001c0)={0x9, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x9}], 0x4}}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x5}, 0x48) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="7475fdffffffffffffffffff00000000", @ANYRES32=0x0, @ANYBLOB="08800000000a4f0000005a493b0224000000000a01010164010102000000a786d655949f0c863700000000000000"]}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') preadv(r4, &(0x7f0000000300)=[{&(0x7f0000000040)=""/3, 0x3}, {0x0, 0x3}], 0x2, 0x0, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x2, 0xffff, 0x10001, 0x10, r2, 0xfcd7, '\x00', r3, r4, 0x2, 0x3, 0x0, 0xe}, 0x48) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000180), 0x408000) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000000440)={0x1ff, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000002dc0)={'ip6gre0\x00', &(0x7f0000002d40)={'ip6gre0\x00', 0x0, 0x2f, 0x9, 0x4, 0x400, 0xa, @mcast1, @empty, 0x700, 0x7800, 0xffff, 0xb60}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002f40)={r4, 0x20, &(0x7f0000002f00)={&(0x7f0000002e00)=""/189, 0xbd, 0x0, &(0x7f0000002ec0)=""/30, 0x1e}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000003000)={0x1, 0x18, &(0x7f0000002c40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x3}, [@map_fd={0x18, 0x5, 0x1, 0x0, r2}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @call={0x85, 0x0, 0x0, 0x9a}, @jmp={0x5, 0x1, 0xa, 0x2, 0xa, 0x4, 0xffffffffffffffff}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1ff}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @btf_id={0x18, 0x4, 0x3, 0x0, 0x3}, @jmp={0x5, 0x1, 0x4, 0x3, 0x1, 0x6, 0x1}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000002d00)='GPL\x00', 0x3, 0x0, 0x0, 0x40f00, 0x10, '\x00', r7, 0x9, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8, 0xffffffffffffffff, 0x4, &(0x7f0000002f80)=[r4, r4, r4, r4, r6, r6, r2], &(0x7f0000002fc0)=[{0x5, 0x2, 0x10, 0xb}, {0x4, 0x4, 0xe, 0x3}, {0x0, 0x3, 0xd, 0x16}, {0x1, 0x5, 0x4, 0xa}], 0x10, 0xb02}, 0x90) sendmsg$nl_route_sched(r4, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@gettfilter={0x4c, 0x2e, 0x0, 0x70bd29, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0x3, 0x5}, {0xf, 0xffe0}, {0xffe0, 0xffe0}}, [{0x8, 0xb, 0x1}, {0x8, 0xb, 0x949}, {0x8, 0xb, 0x6a2}, {0x8, 0xb, 0xf3b}, {0x8, 0xb, 0x401}]}, 0x4c}}, 0x10) io_setup(0x2, &(0x7f0000000600)=0x0) r10 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/mcfilter6\x00') lseek(r10, 0xd, 0x0) r11 = syz_genetlink_get_family_id$team(&(0x7f0000003100), r10) sendmsg$TEAM_CMD_PORT_LIST_GET(r4, &(0x7f0000003600)={&(0x7f00000030c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000035c0)={&(0x7f0000003140)={0x468, r11, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r7}, {0x210, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x52}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7e000000}}}, {0x6c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x3c, 0x4, [{0x8, 0xdd, 0x3, 0x200}, {0x9, 0x8, 0x40, 0x8034}, {0x8000, 0x6e, 0x8, 0x3f}, {0x1, 0x5, 0x1e, 0x8}, {0x800, 0x40, 0x57, 0x6}, {0x7, 0x3f, 0x1, 0x80000000}, {0xef, 0x2, 0x20, 0x3d180000}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r7}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r7}, {0x1e8, 0x2, 0x0, 0x1, [{0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0x497, 0x80, 0x6, 0xfffffffc}, {0x18, 0x2c, 0xe2, 0x6}]}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xfffff000}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x7ff}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8, 0x6, r7}}}]}}]}, 0x468}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r12 = eventfd2(0x1, 0x801) io_submit(r9, 0x8, &(0x7f0000002c00)=[&(0x7f0000001640)={0x0, 0x0, 0x0, 0x1, 0x3ff, 0xffffffffffffffff, &(0x7f0000000640)="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", 0x1000, 0x4}, &(0x7f0000002680)={0x0, 0x0, 0x0, 0x1, 0x8955, r1, &(0x7f0000001680)="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", 0x1000, 0x6, 0x0, 0x2, r10}, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x2, 0x98c0, r2, &(0x7f00000026c0)="4e0bdedd623279f522e1d74d58fcb8ba4379bce190de2205596fecfcd6b09c984d797afb8bb7a13e98c5dc1552ebac387d5e2d3fdb4ad36a732c29a070579a51f6703d7356351ea8556d96904a2c7c6f4ff292017cafc46d2ed32a920ac5c682b8ef2a7d29de4f8f9481e94009a2cb4e282911b1ae59a7386445b4ba121369bd847341e97d28a96b7f6caa6929f480efb91f2f1f2f17", 0x96, 0x1, 0x0, 0x2, r6}, &(0x7f0000002880)={0x0, 0x0, 0x0, 0x3, 0x1, r1, &(0x7f00000027c0)="57d06cfe5e17e4ba97190e436d27d3cd4f28ee3f5583796a6895119a51f8a7e59d7330518bb3a7e6fd05b5e38d872d8821106209323822493234c34eb7c393ddb45f5003e44b5c86d4199ced2f8b419605d1bf1bd4fcb2fca54e740d65817c55b5daa48205391f517061122b57784d770ffb459c098275ad07be2b327419c9cb5ea95c3c33", 0x85, 0x3, 0x0, 0x1}, &(0x7f0000002940)={0x0, 0x0, 0x0, 0x7, 0xe7, r5, &(0x7f00000028c0)="350337dd219b11dcbc4cc2b468dc631a738afdbb732e91d11620eb36b639b0a7c713bbcfcaafd1671985f1852a98c045a4f39fa5980ef37936707be18710081ceb0a4e2ae8d97df4e5a1e14186bd063115823ce6159f4ff1d7", 0x59, 0x5, 0x0, 0x1, r12}, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x3, 0x8, r1, &(0x7f0000002980)="d721cb3322aa4cbcd40edd902f1cfdc7f0eb5491b0e02493c2eaae7a9ead050e2250dbd266983e3f18ffaf7616a164436de64b5c1003292fca9c5aea3d0e1978174b7480ddd4262871be80b771d3ce80994b3977439cc5ff2c44314000a71cea8ff3c84f405642ccb5259f9e4ad39bc75a41c822000e8dbd345e5536484d6b091bfbdf509f4fa71f660e2f4460c68189a324d3f0b32b266400c8d757f947ba494116b33b83ead1147e426cc871f8904c7e37ef159d59efae5b35e30f1e0a20d54c9bb2fec34588e1ee781be8f31d85c2f14ccb89580738f661bc2c9f0d141b327250d2d3d7b4e25f6127006c4d14708dd712339d77d4", 0xf6, 0xb2, 0x0, 0x1, r4}, &(0x7f0000002b00)={0x0, 0x0, 0x0, 0x46d83294dd51b11d, 0x6, r2, &(0x7f0000002ac0)="10903155e003a6d4299a016ebe8702b69e37d70fb7e92734807fe7716b973b887a55a6b9ff1d595d350d377b04b183dfe94e1dc29f23", 0x36, 0x4, 0x0, 0x0, r4}, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x2, 0x101, r6, &(0x7f0000002b40)="fd1f478aadaf95c57b056097e9d214fdafdd9241a45e2992e033ff60064e9bc11c8b62eb1c4069e28b30b808b18197e5b33b60acaf85174d78a5b43b27f2bef5018a1881a5c387e783efc025afb936731ab30598071faa563669b85f875822", 0x5f, 0xf3, 0x0, 0x1}]) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000040)={0xb, @sliced={0x123, [0x4, 0x1, 0x7, 0x8, 0x6, 0xff, 0x7f, 0x9126, 0x1, 0x2, 0x9d99, 0x2, 0x9, 0x9, 0x6e, 0x6c, 0x6d6e, 0xf001, 0xffff, 0x2, 0x0, 0x20, 0x1f, 0xfff, 0x1, 0x0, 0x7d, 0x101, 0x5, 0x2, 0x3ff, 0x0, 0x7, 0x2, 0x6, 0x8000, 0x7, 0x3, 0x1000, 0x7, 0x8, 0xffff, 0xffff, 0x4, 0x8, 0x3f, 0x5, 0x553f], 0x4}}) ioctl$VIDIOC_S_FMT(r4, 0xc0d05605, &(0x7f0000000500)={0xa, @pix_mp={0xcf5, 0x5, 0x37303250, 0x3, 0x3, [{0x23, 0x20}, {0x6, 0x8}, {0xff, 0x1}, {0x10001, 0x8}, {0x1, 0x3}, {0x7, 0x7}, {0x5, 0x10000}, {0x403}], 0x7f, 0x7f, 0x2, 0x1}}) [ 934.062595][ T7] usb 5-1: device descriptor read/8, error -71 16:29:00 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000007400000000b7080000000000007baaf8ff00000000b5080200000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000a50000000200000095"], &(0x7f0000000300)='GPL\x00', 0x1}, 0x90) [ 934.189569][ T7] usb usb5-port1: unable to enumerate USB device 16:29:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, 0x0, 0x0) [ 934.246595][T27859] usb 1-1: new full-speed USB device number 116 using dummy_hcd 16:29:00 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) 16:29:00 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x1ff, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0}) 16:29:00 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000380)={0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x7, &(0x7f00000006c0)={0x1}) fcntl$lock(r1, 0x40b, &(0x7f0000000000)) [ 934.642413][T27859] usb 1-1: descriptor type invalid, skip [ 934.682416][T27859] usb 1-1: not running at top speed; connect to a high speed hub 16:29:01 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000380)={0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x7, &(0x7f00000006c0)={0x1}) r2 = getpid() fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff, 0x0, r2}) [ 934.772404][T27854] usbhid 3-1:0.0: can't add hid device: -71 [ 934.784356][T27854] usbhid: probe of 3-1:0.0 failed with error -71 [ 934.807968][T27854] usb 3-1: USB disconnect, device number 107 [ 934.812547][T27859] usb 1-1: config 16 has an invalid interface number: 54 but max is 2 [ 934.845814][T27859] usb 1-1: config 16 has an invalid descriptor of length 0, skipping remainder of the config 16:29:01 executing program 4: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', @random='\a\x00\x00 \x00'}) [ 934.887978][T27859] usb 1-1: config 16 has 1 interface, different from the descriptor's value: 3 [ 934.922225][T27859] usb 1-1: config 16 has no interface number 0 [ 934.945155][T27859] usb 1-1: config 16 interface 54 altsetting 183 endpoint 0xF has invalid maxpacket 1024, setting to 64 [ 934.981089][T27859] usb 1-1: config 16 interface 54 altsetting 183 endpoint 0x6 has invalid maxpacket 512, setting to 64 [ 935.016815][T27859] usb 1-1: config 16 interface 54 altsetting 183 endpoint 0x9 has invalid maxpacket 1024, setting to 64 [ 935.052113][T27859] usb 1-1: config 16 interface 54 altsetting 183 endpoint 0x3 has invalid maxpacket 512, setting to 64 16:29:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000100)=0x3, 0x4) listen(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000140)=@ccm_128={{0x303}, "2cee4869c6fa606e", "bbffdf1929b50dc131893afec5671db4", "bb060665", "149a9de0b50a7f9b"}, 0x28) syz_emit_ethernet(0x8a, &(0x7f0000000040)=ANY=[@ANYBLOB="78aaaaaaaaaa5f198721fa6686dd60a8b4ce00540600fe8000000000000080000000000000bbfe000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="54c20000907800001e030005021312880142f9c6141f00d94466d3fa13ba3a1e2600aad9e5e6ef6133a49de01b51efc765a045e8f8cdaaccd9317ab1230e6e5cd350d9794b000000"], 0x0) [ 935.092051][T27859] usb 1-1: config 16 interface 54 has no altsetting 0 16:29:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="cf0400000000000000001200000008000300", @ANYRES32=r3, @ANYBLOB="0a000600080211000001"], 0x30}}, 0x0) [ 935.287049][T27859] usb 1-1: New USB device found, idVendor=04f2, idProduct=aff6, bcdDevice=c4.ea [ 935.300596][T27859] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 935.330626][ T2522] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 935.334456][T27859] usb 1-1: Product: syz 16:29:01 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) r1 = eventfd(0x0) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000280)=""/233, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000700)=""/99, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000100)=0x1) (async) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000040)) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 935.372108][T27859] usb 1-1: Manufacturer: syz [ 935.376805][T27859] usb 1-1: SerialNumber: syz 16:29:01 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)={'syz1', "cc48fac802f4a6a96054b3594b4e55216e458bfc4c39327867d238fbb11ecc17446e8e5dbf1a03b3f391bd23c2a16ed1a04953f01673fe557a0e7fb29c29d6685a9a79bf1057095fa1d97f40163bcc6b379ec1077d8ec053292b97402780cf7acabb91fb203d509487755d8ce7518490708cc0763f19a5da92bdfd9a818201d09e1934002217bdcd2928d4d502cc65dd5adf2d694c92111ed39b8d1f119a58b4b4ed4981379b788992e3dacf29bd92a1e15be48146eb43bcf24f53481b"}, 0xc1) write$binfmt_misc(r1, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x386) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0xd1, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a3ab78fc179fd1fca0e91ddaaca7bd64c6a4b4e00d9683d9a1affda79de2b7fb0ae20000000000cc000003000000009f0000000001000000000000007334", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b1c551265406c7f306003d8a0f4bd0000000000000000ec00"}}) [ 935.413171][ T2494] raw-gadget.0 gadget.0: fail, usb_ep_enable returned -22 16:29:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0xf}]}}]}, 0x38}}, 0xc00000000000000) [ 935.499736][ T2529] loop0: detected capacity change from 0 to 1 [ 935.513210][ T2529] Dev loop0: unable to read RDB block 1 [ 935.522202][ T2529] loop0: AHDI p2 p3 [ 935.528749][ T2529] loop0: partition table partially beyond EOD, truncated [ 935.539888][ T2529] loop0: p2 start 3287387945 is beyond EOD, truncated 16:29:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000080)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={r1, 0x7}, 0xc) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r1, 0x3, 0x30}, &(0x7f0000000180)=0xc) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000200)={{r0}, 0x6, &(0x7f00000001c0)=[0x5, 0xf5, 0x4, 0xfffffffffffffe00, 0x23, 0x7], 0x1, 0x0, 0x1}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000280)={{0x1, 0x1, 0x18, r0, {0x100000000}}, './file0\x00'}) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r4, 0x1, 0x70bd27, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$IOMMU_VFIO_CHECK_EXTENSION(r3, 0x3b65, 0x0) ioctl$FIONCLEX(r0, 0x5450) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000400)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_COPY$syz(r3, 0x3b83, &(0x7f0000000440)={0x28, 0x2, r5, 0x0, 0x34e9b4, 0x7, 0x7, 0x1f8fea}) tee(r3, r0, 0xfb8b, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r3, 0xe0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3, &(0x7f00000004c0)=[0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0], 0x0, 0xca, &(0x7f0000000540)=[{}, {}], 0x10, 0x10, &(0x7f0000000580), &(0x7f00000005c0), 0x8, 0x47, 0x8, 0x8, &(0x7f0000000600)}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f00000007c0)={'gre0\x00', &(0x7f0000000780)={'gre0\x00', r6, 0x7800, 0x7800, 0x4, 0x4, {{0x6, 0x4, 0x0, 0x9, 0x18, 0x67, 0x0, 0x6, 0x29, 0x0, @broadcast, @multicast2, {[@noop, @end]}}}}}) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000800)={r2, @in={{0x2, 0x4e22, @loopback}}, [0x85e, 0xa12b, 0x100, 0x7, 0x7f, 0x8, 0x10000, 0x9, 0x7f, 0x8000000000000001, 0xffff, 0x2, 0xac7, 0x9, 0x200]}, &(0x7f0000000900)=0x100) ioctl$IOMMU_IOAS_COPY$syz(r3, 0x3b83, &(0x7f0000000940)={0x28, 0x10000, 0x0, r5, 0x1cc9dd, 0xffffffff, 0x9, 0x203362}) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000980)={0x80000000, 0x101}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000b00)={'tunl0\x00', &(0x7f00000009c0)={'ip_vti0\x00', r6, 0x10, 0x20, 0x3f, 0xffffffff, {{0x3b, 0x4, 0x3, 0x5, 0xec, 0x66, 0x0, 0x9b, 0x4, 0x0, @rand_addr=0x64010100, @multicast1, {[@rr={0x7, 0x2b, 0xd0, [@empty, @rand_addr=0x64010101, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x3b}, @multicast1, @remote, @broadcast, @local, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x24, 0x3, [{0x0, 0x11, "3810ccca4cb40bfa5845b30bdfba85"}, {0x7, 0xa, "bd2de16afa835805"}, {0x2, 0x3, "97"}]}, @ssrr={0x89, 0xf, 0x5f, [@multicast1, @dev={0xac, 0x14, 0x14, 0xd}, @multicast2]}, @rr={0x7, 0xb, 0xff, [@dev={0xac, 0x14, 0x14, 0x41}, @empty]}, @lsrr={0x83, 0x23, 0xe3, [@broadcast, @multicast1, @dev={0xac, 0x14, 0x14, 0x1e}, @empty, @broadcast, @broadcast, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @timestamp={0x44, 0x14, 0xb7, 0x0, 0x6, [0x100000, 0x2000000, 0x6c, 0x4]}, @generic={0x86, 0xd, "e9a3e66cdc5a7008ccd184"}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0xe3, 0x1, 0x7, [{@local, 0x5}, {@private=0xa010100, 0x4}, {@empty, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x52e9}]}]}}}}}) r8 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r8, 0x0, 0x42, &(0x7f0000000b40)={'NETMAP\x00'}, &(0x7f0000000b80)=0x1e) ioctl$IOMMU_IOAS_ALLOC(r3, 0x3b81, &(0x7f0000000bc0)={0xc, 0x0, 0x0}) ioctl$IOMMU_TEST_OP_MOCK_DOMAIN(r3, 0x3ba0, &(0x7f0000000c00)={0x48, 0x2, r9}) r10 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000e40)={r1, 0x2}, &(0x7f0000000e80)=0x8) sendmmsg$inet_sctp(r10, &(0x7f0000000f80)=[{&(0x7f0000000c80)=@in6={0xa, 0x4e23, 0x0, @local, 0x8}, 0x1c, &(0x7f0000000e00)=[{&(0x7f0000000cc0)="d3ff995008cbc4", 0x7}, {&(0x7f0000000d00)="0647c42f7f5b078f75aa578e24ce8aa272baa439068acfe3b794a8870124bc66ca8bb951c62a43e8f8651988ab7380de77210a891d54ab478bce3f2f9a78a5a314da23488a5155fc511afc8cbbee2beb90c949b250193ed20a623730585e687a213198e9c0a1cba7e76f566e437bc7bcd94cdc7f793b05b6bab6fb5957ddb52cf8b8f0c4fe77368f914e16846986b5cdcbcf78b9b13bccb61827eee5df950cfcfd78bc4f8b8c3ef19f44f02c1648cfdb471afeead343a9696d6f6f85f7d9d6f77a", 0xc1}], 0x2, &(0x7f0000000ec0)=[@init={0x18, 0x84, 0x0, {0xe, 0x0, 0x9d0, 0x7f}}, @dstaddrv4={0x18, 0x84, 0x7, @private=0xa010101}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x100}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x0, 0x0, 0x3784, 0x3ff, 0x7fff, 0xfffffffd, 0x80000000, r11}}, @authinfo={0x18}], 0x90, 0x40}], 0x1, 0x8080) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000fc0)=0x1ba8, 0x4) [ 935.671149][ T2531] netlink: 'syz-executor.1': attribute type 15 has an invalid length. 16:29:02 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000001800000a28000000000a0101000000005e1affd5020000000900010073797a30000000000800024000000003"], 0x7c}}, 0x0) 16:29:02 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xe, {"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", 0x1000}}, 0x1006) [ 935.725359][T27859] r8712u: register rtl8712_netdev_ops to netdev_ops [ 935.745799][T27859] usb 1-1: r8712u: USB_SPEED_LOW with 6 endpoints [ 935.812336][T27859] usb 1-1: r8712u: Boot from EFUSE: Autoload Failed [ 935.824539][T27859] usb 1-1: r8712u: MAC Address from efuse = 00:e0:4c:87:00:00 [ 935.849524][T27859] usb 1-1: r8712u: Loading firmware from "rtlwifi/rtl8712u.bin" 16:29:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0xfffc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0xb0, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x80, 0x4, 0x0, 0x1, [{0x58, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0x38, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x10000}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0x5, 0x1, '^'}]}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_CMP_OP={0x8, 0x2, 0x1, 0x0, 0x1}]}}}, {0x10, 0x1, 0x0, 0x1, @hash={{0x9}, @void}}, {0x14, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_USERDATA={0x5, 0x7, 0x1, 0x0, "ef"}]}], {0x14}}, 0x124}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 935.928791][T27859] usb 1-1: USB disconnect, device number 116 16:29:02 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000011000b04000006000000600000001200", @ANYRES32=r1], 0xa4}, 0x1, 0x0, 0x0, 0xc00}, 0x0) 16:29:02 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000020000080040000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014002000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000000000000b70000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0xa, 0x100b, &(0x7f0000001e40)=""/4107}, 0x90) 16:29:02 executing program 4: r0 = socket(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000580)='./file0\x00', 0x10000000181540, 0x0) fcntl$lock(r1, 0x0, 0x0) read$char_usb(r1, &(0x7f0000000500)=""/6, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) open(&(0x7f00000005c0)='./file0/file0\x00', 0x1000000020e441, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) ftruncate(r1, 0x3c9c) clock_gettime(0x1, &(0x7f0000000480)={0x0, 0x0}) clock_nanosleep(0x6, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000003ac0)=0x8000000, 0x4) select(0x40, &(0x7f00000003c0)={0x90000001, 0x0, 0x101f, 0x400000000003, 0x6, 0x2, 0xffec, 0x4}, &(0x7f0000000380)={0x6, 0xc, 0x0, 0x4000000000400ff, 0x3, 0x100, 0x5099, 0x2}, 0x0, &(0x7f00000004c0)={0x0, r5/1000+30000}) syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) clock_gettime(0x3, &(0x7f0000000180)) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000300)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x28944}, 0x4000c0c0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x24000000}, 0x0) 16:29:02 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="120100004f92b90857152077ebb7000000010902120001000000140904"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0xbf, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xad, 0x2, 0x1, 0x40, 0xc0, 0xc1, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x8001}, {0xd, 0x24, 0xf, 0x1, 0x9, 0xfffb, 0x7, 0xcc}, {0x6, 0x24, 0x1a, 0x7fff, 0x8}, [@acm={0x4, 0x24, 0x2, 0x1}, @mdlm_detail={0x46, 0x24, 0x13, 0x0, "d3b3c5effa12714e721c119478bd0b70a4b099658291909491c0b75b17ed08c1445227edad489be41a7d0491014f962bead88acf0067ccdfa30edee0697e79f5b951"}, @dmm={0x7, 0x24, 0x14, 0x397d, 0x3e}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x3, 0x1, 0x3}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x1, 0x94, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x81, 0x1, 0x3}}}}}}}]}}, &(0x7f0000000180)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x6, 0x0, 0x40, 0x10, 0x1}, 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB="08000000000000000000000000001000"]}) 16:29:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000052a1900f3000840"]) [ 936.265990][ T2545] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 16:29:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000011c0)=ANY=[@ANYBLOB="12010000090003206d0414c340000000000109022400010000a000090400000103010100092100080001220100090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000001180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001300)={0x2c, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e80)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="200004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:29:02 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000580)="1ad074302b7f29", 0x7}], 0x1, 0x0, 0xd0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="2703020001f300000600002fb96dbcf706e10500000086ddffff1144ee162bd4b8bf4a31accbe1ba0777cfbf6ae77256da82f6184b8a34f9015cc99e570000003c21880b000000000000721a5dbb56a3d9e16e7c2179c9b5b24722944820e624fc5b17d0822ca4232c98a9936ba722475ca5", 0x72}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b700c9e37eed5653ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d33330e2ef36045dd154e363bcadf8f2ea93f45503c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb00"/135, 0xfca6}, {&(0x7f0000001400)="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", 0xa91}], 0x3}, 0x0) 16:29:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="5000000010000104002500"/20, @ANYRES32=0x0, @ANYBLOB="7b13000000000000200012800b00010067656e657665000010000280060005004e200000040006"], 0x50}}, 0x0) 16:29:03 executing program 2: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', @random='\a\x00\x00 \x00'}) [ 936.762210][T27871] usb 4-1: new high-speed USB device number 94 using dummy_hcd [ 936.813257][ T2559] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 16:29:03 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x298, 0x0, 0x178, 0xc, 0xd0, 0x178, 0x1c8, 0x258, 0x258, 0x1c8, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @loopback, [0x0, 0x0, 0xff], [0xff000000], 'team_slave_0\x00', 'pim6reg0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x20000, 0x80000001}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}, {0xb}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x81}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) pidfd_getfd(0xffffffffffffffff, r1, 0x0) sendfile(r1, r0, &(0x7f0000000880)=0xfffffffffffffff8, 0x7) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000000)) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000003c0)=@nat={'nat\x00', 0x670, 0x5, 0x338, 0x1f8, 0x150, 0xfeffffff, 0x1f8, 0x150, 0x2a0, 0x2a0, 0xffffffff, 0x2a0, 0x2a0, 0x5, 0x0, {[{{@ip={@loopback, @remote, 0x0, 0x0, 'geneve1\x00', 'geneve0\x00'}, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @local, @dev, @port, @gre_key}}}}, {{@ip={@dev, @remote, 0x0, 0x0, 'pimreg1\x00', 'veth1_vlan\x00'}, 0x0, 0x70, 0xa8, 0x0, {0x0, 0x7}}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @rand_addr, @dev, @icmp_id, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @local, @local, @gre_key, @gre_key}}}}, {{@ip={@private, @local, 0x0, 0x0, 'veth1_virt_wifi\x00', 'pim6reg0\x00'}, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) [ 936.851360][ T2559] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 936.851411][ T2559] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 936.851446][ T2559] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 936.851480][ T2559] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 936.856458][ T2559] geneve2: entered promiscuous mode [ 936.856487][ T2559] geneve2: entered allmulticast mode 16:29:03 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) [ 936.862419][ T5164] usb 5-1: new high-speed USB device number 96 using dummy_hcd [ 937.002470][T27871] usb 4-1: Using ep0 maxpacket: 8 16:29:03 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="034886dd030000000000410000006070fd000000000000ff02000000000000000010e1fd0000f253206558008848b59f94d593ae8ae95132"], 0xfdef) [ 937.024342][ T2562] xt_NFQUEUE: number of total queues is 0 [ 937.105511][ T5164] usb 5-1: Using ep0 maxpacket: 32 [ 937.122380][T27871] usb 4-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 937.122427][T27871] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 937.140446][T27871] usb 4-1: config 0 descriptor?? [ 937.222354][ T5164] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 16:29:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000006b00)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000600000000000008c00000008000300", @ANYRES32=r2], 0x2c}}, 0x0) [ 937.222407][ T5164] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 937.222457][ T5164] usb 5-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 937.222485][ T5164] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 937.230687][ T5164] usb 5-1: config 0 descriptor?? [ 937.243304][ T2553] raw-gadget.1 gadget.4: fail, usb_ep_enable returned -22 [ 937.264122][ T5164] hub 5-1:0.0: USB hub found 16:29:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000200000000000000000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000000f8c0000000c0a01080000000000000000010000000900020073797a3200000000600003805c000080080003400000000250000b80200001800a000100715f6f7461000000100002800c0001400000000000000000140001800c0d0100636f756e74657200000000000000058011e721ed656c6f775f6f66666c070000000000000900010073797a30"], 0x110}}, 0x0) [ 937.376123][ T2549] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 937.377599][ T2549] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 937.382729][T27871] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 937.382896][T27871] asix: probe of 4-1:0.0 failed with error -71 [ 937.391250][T27871] usb 4-1: USB disconnect, device number 94 16:29:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00'}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000007c0)={'ip_vti0\x00', &(0x7f0000000740)={'erspan0\x00', 0x0, 0x99f58eafdc887cf2, 0x80, 0x3, 0x7ff, {{0x6, 0x4, 0x2, 0x3, 0x18, 0x66, 0x0, 0x4, 0x2f, 0x0, @rand_addr=0x64010102, @multicast1, {[@end, @noop]}}}}}) sendmsg$nl_route_sched(r3, &(0x7f00000008c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@deltclass={0x64, 0x29, 0x100, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0xe, 0x4}, {0x89a9be7c5f19b72b, 0x4}, {0x5, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x6, 0x6}}, @tclass_kind_options=@c_multiq={0xb}, @tclass_kind_options=@c_prio={0x9}, @tclass_kind_options=@c_prio={0x9}, @tclass_kind_options=@c_netem={0xa}, @TCA_RATE={0x6, 0x5, {0x5, 0x1f}}]}, 0x64}, 0x1, 0x0, 0x0, 0x840}, 0x40008d5) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r7, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x5c, r5, 0x20, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x4, 0x26}}}}, [@NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5, 0xe4, 0x1}, @NL80211_ATTR_STA_TX_POWER={0x6}, @NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHENTICATED={0x4}, @NL80211_STA_FLAG_ASSOCIATED={0x4}]}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x6}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20010080}, 0x20000000) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) socket(0x1e, 0x3, 0x3ff) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x48, r9, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r11}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xf}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x999}, @NL80211_ATTR_CENTER_FREQ2={0x8}]]}, 0x48}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000004c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000600)={0xf4, r9, 0x100, 0x70bd2a, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0x4, 0x3c}}}}, [@NL80211_ATTR_QOS_MAP={0x16, 0xc7, {[{0xff, 0x1}, {0x20, 0x2}, {0x2, 0x4}, {0x80, 0x3}, {0x9, 0x3}], "4013aa144ec0bd16"}}, @NL80211_ATTR_QOS_MAP={0x28, 0xc7, {[{0x3f, 0x5}, {0x1}, {0x9}, {0x7c, 0x7}, {0x2, 0x1}, {0xfb, 0x3}, {0x0, 0x4}, {0xfc, 0x6}, {0x3, 0x1}, {0x4}, {}, {0x4, 0x2}, {0xe1, 0x7}, {0x80, 0x7}], "e3711b6aa2317b21"}}, @NL80211_ATTR_QOS_MAP={0x20, 0xc7, {[{0x70, 0x6}, {0x3, 0x1}, {0x2, 0x7}, {0x9, 0x2}, {0x5, 0x4}, {0xff, 0x6}, {0x20, 0x6}, {0xff, 0x2}, {0x8, 0x6}, {0x4e, 0x1}], "0b66f15be552a01d"}}, @NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x3e}, {0x9, 0x4}, {0x3, 0x6}, {0x1f, 0x5}, {0x5, 0x5}, {0x17, 0x7}, {0xf7, 0x3}, {0x57, 0x7}], "366de9c20f5d32ee"}}, @NL80211_ATTR_QOS_MAP={0x30, 0xc7, {[{0x3}, {0x1f, 0x2}, {0x8, 0x1}, {0x0, 0x3}, {0x3, 0x3}, {0x4}, {0x2, 0x4}, {}, {0x7f, 0x3}, {0x1f, 0x6}, {0x36, 0x1}, {0x57, 0x2}, {0x51, 0x7}, {0x3f, 0x2}, {0x6, 0x7}, {0x8, 0x2}, {0x1, 0x6}, {0x7, 0x4}], "e13930ffee0b8bdc"}}, @NL80211_ATTR_QOS_MAP={0x20, 0xc7, {[{0x1, 0x2}, {0x9f, 0x6}, {0x0, 0x5}, {0x54, 0x7}, {0x7}, {0xa9, 0x2}, {0x4, 0x4}, {0x0, 0x2}, {0x0, 0x7}, {0x1, 0x2}], "984bb09b78f15c98"}}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40040}, 0x80884) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=@delchain={0x5c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x5c}}, 0x0) [ 937.428273][ T2569] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 937.569813][ T2571] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 16:29:04 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, &(0x7f0000000080)=0x80, 0x80400) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = fcntl$getown(r0, 0x9) recvmmsg(r2, &(0x7f0000004a00)=[{{&(0x7f0000000bc0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000f80)=[{&(0x7f0000000c40)=""/240, 0xf0}, {&(0x7f0000000d40)=""/4, 0x4}, {&(0x7f0000000d80)=""/199, 0xc7}, {&(0x7f0000002080)=""/242, 0xf2}, {&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000003180)=""/196, 0xc4}, {&(0x7f0000000e80)=""/142, 0x8e}], 0x7, &(0x7f0000003280)=""/189, 0xbd}, 0x2}, {{&(0x7f0000003340)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000001000)=[{&(0x7f00000033c0)=""/227, 0xe3}, {&(0x7f00000034c0)=""/224, 0xe0}, {&(0x7f00000035c0)=""/210, 0xd2}], 0x3, &(0x7f0000004900)=""/197, 0xc5}, 0xfffff7ab}], 0x2, 0x2020, 0x0) (async) sendmsg$nl_generic(r0, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x24, 0x16, 0x200, 0x70bd29, 0x25dfdbfb, {0x19}, [@typed={0x8, 0x21, 0x0, 0x0, @pid=r3}, @nested={0x8, 0xe6, 0x0, 0x1, [@typed={0x4, 0x86}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) recvmsg$unix(r0, &(0x7f0000000b80)={&(0x7f0000000940)=@abs, 0x6e, &(0x7f00000001c0)=[{&(0x7f00000009c0)=""/109, 0x6d}, {&(0x7f0000000a40)=""/223, 0xdf}], 0x2, &(0x7f0000000b40)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}, 0x0) (async) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000f40)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000003700)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000880)=ANY=[@ANYBLOB="400800ff0a4d4d1de2fc1944e850ead50d1270875d0aeb5e372041fb3cc7b034ce73a64ba45b4a8c5ab4d150715504657b267d2b857fdeee1680d3f8b8e5136220a85ae11d939ba5e2e25fc85d235eeef76d171eecb2e148fe08f956f01b9de1db1e9202bd5579c9e33c1de90905969935c3628088c5c81ada8707e88ab8390fa013", @ANYRES16=r4, @ANYBLOB="010000000000000000008100000008000300", @ANYRES32=r5, @ANYBLOB="0a000600080211000000000006006600000000000e003300d40000000802110000010000"], 0x40}}, 0x0) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000740)=@generic={&(0x7f0000000700)='./file0\x00', 0x0, 0x18}, 0x18) (async) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r2, &(0x7f00000006c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000680)={&(0x7f0000000200)={0x464, r4, 0x200, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_TX_RATES={0x1a8, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_2GHZ={0x6c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x12, 0x1, [0x12, 0x3, 0x1b, 0x18, 0x36, 0x24, 0x60, 0x6, 0x16, 0x36, 0x6, 0x0, 0x24, 0x4]}, @NL80211_TXRATE_HT={0x42, 0x2, [{0x1, 0x3}, {0x0, 0x5}, {0x2, 0x7}, {0x1, 0x3}, {0x4, 0x5}, {0x3, 0x9}, {0x1, 0x3}, {0x1, 0x7}, {0x6, 0x5}, {0x1, 0x2}, {0x0, 0x7}, {0x2, 0x6}, {0x1, 0xa}, {0x6, 0x4}, {0x5, 0x3}, {0x7, 0x3}, {0x5, 0x8}, {0x5, 0x1}, {0x5, 0x2}, {0x6, 0x5}, {0x5}, {0x2, 0x8}, {0x6, 0x1}, {0x2, 0x4}, {0x5, 0x1}, {0x3, 0x4}, {0x3, 0x4}, {0x2, 0xa}, {0x2, 0x6}, {0x0, 0x1}, {0x0, 0xa}, {0x7, 0x8}, {0x7, 0x8}, {0x1}, {0x5, 0xa}, {0x7, 0x3}, {0x6, 0xa}, {0x2, 0x9}, {0x4}, {0x6}, {0x0, 0x8}, {0x4, 0x8}, {0x3, 0x9}, {0x0, 0x3}, {0x4, 0xa}, {0x5, 0x9}, {0x7, 0x1}, {0x1, 0x7}, {}, {0x4}, {0x6, 0x2}, {0x6, 0x9}, {0x0, 0x1}, {0x4, 0x6}, {0x5, 0x6}, {0x3, 0x7}, {0x0, 0x1}, {0x6, 0x9}, {0x5, 0x5}, {0x7, 0x8}, {0x7, 0x9}, {0x3, 0xa}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x18, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0xe8, 0x2, 0xf801, 0x69, 0x9, 0xfffb, 0x3ff]}}]}, @NL80211_BAND_6GHZ={0x88, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0xfffb, 0xff, 0x9, 0xeb42, 0x101, 0x5, 0x7]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x48, 0x2d, 0x50, 0x5, 0x16, 0x3, 0x1b, 0x32, 0x60, 0x1b, 0x6, 0x1, 0x36, 0x4, 0x2, 0x4, 0x1, 0x32, 0x6c, 0x48, 0x60, 0x24, 0x18, 0x48]}, @NL80211_TXRATE_HT={0x4a, 0x2, [{0x1, 0x4}, {0x4, 0x8}, {0x1, 0x8}, {0x5, 0xa}, {0x3, 0x8}, {0x0, 0x8}, {0x1, 0x7}, {0x4, 0x1}, {0x6, 0x7}, {0x3, 0x4}, {0x6, 0x2}, {0x4, 0x6}, {0x3, 0x2}, {0x4, 0x5}, {0x0, 0x1}, {}, {0x7, 0x5}, {0x1, 0x3}, {0x1, 0x3}, {0x2, 0x8}, {0x6, 0x6}, {0x1, 0x3}, {0x6, 0x6}, {0x7, 0xa}, {}, {0x5, 0x1}, {0x0, 0xa}, {0x1, 0x3}, {0x4, 0xa}, {0x0, 0x3}, {0x2, 0x5}, {0x1, 0x4}, {0x0, 0x2}, {0x0, 0x9}, {0x5, 0x5}, {0x6, 0x8}, {0x5, 0x3}, {0x0, 0x6}, {0x5, 0x9}, {0x7, 0x4}, {0x2, 0x2}, {0x4, 0x3}, {0x7, 0x4}, {0x3, 0x4}, {0x6, 0xa}, {0x2, 0x7}, {0x4, 0x8}, {0x2, 0x3}, {0x6, 0x2}, {0x3}, {0x6, 0x5}, {0x3, 0x5}, {0x0, 0x3}, {0x6, 0x9}, {0x7, 0x2}, {0x1, 0x6}, {0x4, 0x2}, {0x7, 0x6}, {0x7, 0x3}, {0x1, 0x5}, {0x4, 0x4}, {0x0, 0x2}, {0x1, 0x6}, {0x5, 0x3}, {0x3}, {0x3, 0x7}, {0x2, 0x8}, {0x5, 0xa}, {0x0, 0xa}, {0x1, 0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_5GHZ={0x80, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x2, 0xbbf, 0xfffc, 0x7, 0x100, 0x8001, 0x7]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x7e, 0xa2, 0x6, 0x5, 0x400, 0x7, 0x5]}}, @NL80211_TXRATE_HT={0xc, 0x2, [{0x7, 0x6}, {0x0, 0x2}, {0x6, 0x7}, {0x3, 0x7}, {0x2, 0xa}, {0x1, 0x9}, {0x7, 0x6}, {0x0, 0x6}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x7, 0x7c27, 0x20, 0x3c, 0x8, 0x401, 0x2]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x3e, 0x16, 0x30, 0x1, 0x9, 0x18, 0xc, 0x1, 0x6, 0x6c, 0xc, 0x48, 0x48, 0x60, 0x36, 0x52c6fa935cd90f7c, 0x48, 0x6, 0x5, 0x3, 0x6, 0x29, 0x77, 0x6c, 0x1b, 0x1b, 0xc, 0x9, 0x30, 0x48, 0x48]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x7, 0x1, [0x18, 0x4, 0xb]}]}]}, @NL80211_ATTR_TX_RATES={0x2a4, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x16, 0x2, [{0x7}, {0x6, 0x7}, {0x4}, {0x0, 0x8}, {0x1, 0x7}, {0x0, 0x9}, {0x3, 0x7}, {0x7, 0x8}, {0x0, 0x9}, {0x1, 0x9}, {0x0, 0x8}, {0x4, 0x5}, {0x5}, {0x3, 0x1}, {0x4}, {0x1, 0x6}, {0x6, 0x5}, {0x4, 0x4}]}, @NL80211_TXRATE_HT={0x2f, 0x2, [{0x5, 0x9}, {0x0, 0x7}, {0x1, 0x4}, {0x0, 0x7}, {0x0, 0x1}, {0x2, 0xa}, {0x4, 0x5}, {0x2, 0x2}, {0x1, 0x2}, {0x3, 0x9}, {0x1, 0x8}, {0x7, 0x3}, {0x1, 0x5}, {0x1, 0x8}, {0x2, 0x1}, {0x3, 0x2}, {0x7, 0x6}, {0x7}, {0x0, 0x3}, {0x3, 0x7}, {0x7, 0xa}, {0x2, 0x2}, {0x4, 0x9}, {0x0, 0x8}, {0x6, 0x2}, {0x6, 0x4}, {0x7}, {0x2, 0x7}, {0x1, 0x4}, {0x1, 0xa}, {0x2, 0x6}, {0x2, 0x7}, {0x3, 0x3}, {0x6, 0x7}, {0x4, 0x5}, {0x0, 0x3}, {0x6, 0x2}, {0x1, 0x6}, {0x2, 0x2}, {0x1, 0x6}, {0x0, 0x6}, {0x1, 0x3}, {0x0, 0x9}]}]}, @NL80211_BAND_5GHZ={0x60, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1f, 0xb54, 0x8, 0x8, 0x5, 0x0, 0x88b2, 0x2]}}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0x12, 0x5, 0x9, 0x3, 0x6c, 0x9, 0x6, 0x30, 0x30, 0x4, 0x1, 0x4, 0x18, 0x30, 0x2, 0x18, 0x30, 0x1, 0x48]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x77, 0xb, 0xb, 0x68, 0x1]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x6, 0xb63, 0x0, 0x99ea, 0x79, 0x0, 0x9, 0xb6]}}]}, @NL80211_BAND_60GHZ={0x74, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x5, 0x3, 0x3ff, 0xff, 0x4, 0xfffc, 0xa313, 0x4]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x1, 0x1, 0x7f, 0xf94c, 0x1, 0x9]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x800, 0x0, 0x3, 0x0, 0x7, 0xd4, 0x3, 0x53b4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x5, 0x0, 0x3c6, 0xa9c, 0x1, 0x4, 0x8]}}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x47, 0x2, [{0x0, 0x1}, {0x5, 0x3}, {0x6, 0x3}, {0x4}, {0x3, 0xa}, {0x6, 0x8}, {0x0, 0x4}, {0x2, 0x6}, {}, {0x4, 0x9}, {0x0, 0x5}, {0x7, 0x7}, {0x3, 0x6}, {0x0, 0x9}, {0x4, 0xa}, {0x7, 0x3}, {0x1, 0x7}, {0x7, 0x4}, {0x1, 0x5}, {0x1, 0x8}, {0x1}, {0x1, 0x3}, {0x4, 0x5}, {0x4, 0x3}, {0x5, 0xa}, {0x5, 0xa}, {0x3, 0x4}, {0x7, 0x1c}, {0x3, 0x9}, {0x0, 0x4}, {0x0, 0x3}, {0x1, 0x2}, {0x7, 0x8}, {0x5, 0x6}, {0x6, 0x4}, {0x4, 0x7}, {0x0, 0x1}, {0x2, 0x2}, {0x3}, {}, {0x2, 0x5}, {0x6, 0x7}, {0x6, 0x1}, {0x3, 0x8}, {0x5, 0x6}, {0x6, 0xa}, {0x2, 0x1}, {0x5, 0x9}, {0x5, 0x9}, {0x0, 0x4}, {0x7, 0x1}, {0x5, 0x4}, {0x7, 0x6}, {0x1, 0x5}, {0x5, 0x7}, {0x4, 0xa}, {0x7, 0x9}, {0x5, 0x6}, {0x3, 0x8}, {0x3, 0x5}, {0x4, 0x3}, {0x6, 0xa}, {0x7, 0x4}, {0x7, 0x5}, {0x3, 0x2}, {0x2, 0x5}, {0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9441, 0x7f0, 0xfffb, 0x2, 0x8000, 0x20, 0x1f, 0x4]}}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2, 0x8001, 0x400, 0x9, 0x4, 0xdc7, 0x6, 0x5]}}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x12, 0x2, [{0x1}, {0x3, 0x6}, {0x4, 0x3}, {0x3, 0x4}, {0x4, 0x9}, {0x2, 0x4}, {0x0, 0x5}, {0x4, 0x3}, {0x1, 0x9}, {0x4, 0x6}, {0x5, 0x7}, {0x0, 0x9}, {0x3, 0x3}, {0x6, 0x9}]}]}, @NL80211_BAND_6GHZ={0xd4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x80, 0x7000, 0xc7f, 0x2, 0x7, 0x5, 0x5]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xf16a, 0x2, 0x9, 0x1, 0x7, 0x7ff, 0x1, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4800, 0x3, 0x3, 0xcf, 0x0, 0x3ff, 0xfffb, 0xa9]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x1, 0x5}, {0x0, 0x1}, {0x2}, {0x0, 0x3}, {0x5, 0x5}, {0x6, 0x5}, {0x5, 0x9}, {0x3, 0x1}, {0x1, 0x6}, {0x0, 0x6}, {0x4, 0x1}, {0x7, 0x8}, {0x2, 0x3}, {0x7, 0x6}, {0x7, 0x7}, {0x1, 0x3}, {0x2, 0x9}, {0x7, 0x4}, {0x1, 0x1}, {0x6, 0x5}, {0x6}, {0x0, 0x4}, {0x7, 0x9}, {0x6, 0x9}, {0x1, 0x1}, {0x5, 0x7}, {0x0, 0x9}, {0x4}, {0x5, 0x2}, {0x7, 0x5}, {0x4, 0x3}, {0x4, 0x8}, {0x6}, {0x6, 0x2}, {0x4, 0x4}, {0x3, 0x9}, {0x1, 0xa}, {0x4, 0x2}, {0x3, 0x7}, {0x6, 0x1}, {0x6, 0x7}, {0x6, 0x7}, {0x2}, {0x7, 0x1}, {0x3, 0x4}, {0x0, 0x1}, {0x3, 0x9}, {0x5, 0x4}, {0x5, 0x9}, {0x4, 0x2}, {0x1, 0x8}, {0x1, 0x3}, {0x0, 0x8}, {0x6, 0x9}, {0x1, 0x6}, {0x0, 0xa}, {0x4}, {0x3, 0x8}]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x6, 0x7f, 0x7, 0x8000, 0x4, 0x80, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x5, 0x4, 0x3, 0x8, 0x8, 0xfdaf, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7, 0x6, 0x3, 0x8, 0x5, 0x7, 0x8]}}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x10, 0x1, [0x24, 0x1, 0x30, 0x18, 0x0, 0x4, 0x1b, 0x6, 0x16, 0x24, 0x24, 0x18]}]}]}, @NL80211_ATTR_TX_RATES={0x4}]}, 0x464}, 0x1, 0x0, 0x0, 0x40008050}, 0x2000c004) (async) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000003740)=ANY=[@ANYBLOB="00000040d9148ebd33edf711aa09c770ba39e9fe9f446e1d275ee6a12c1c60efaa0a5f0c588deade72f43f48f48e901e3aa0f8cd197be23b8fded74228afec5d163b350d400579a8280b37fa8c3568dffc2195c9fae0b16f1cf04800f1e2e960284b9a35c6c6630cb8657319a1249f237b9b7bbc1270de36abc0f86192e4b046da20954843c097937b0e104a07f272d423f374694b6c6076f4180ee8d54fa4196b86c1e86deb36c16b64f69341a2d59548324e7426e9ed655a2c4ccaade890fa879358be0ff5b3bed374e1ed30b55caf33a7a13ee528a8925667547db4f0e506da397b60f034ab730474cf111e00"/249, @ANYRES16=r4, @ANYBLOB="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"], 0x10a4}, 0x1, 0x0, 0x0, 0x2000c840}, 0x8080) (async) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000001040)={0xfc, {"a2e3ad09ed0d09f91b5e070987f70e06d038e7ff7fc6e5539b0d3e0e8b089b3f363063030890e0879b0af8c6e70a9b334a959b669a240d0a0af3988f7ef319520100ffe8d178708c523c921b1b5b31070d0773090acd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0xffffffffffffff4f}}, 0x1006) 16:29:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x6b) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r2, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r2, &(0x7f00000022c0)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="5400000010000104000000000000210000000000", @ANYRES32=0x0, @ANYBLOB="0000000000020000240012800b00010067656e65766500001400028005000a0000000000060005004e23000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4], 0x54}}, 0x0) [ 937.742464][ T5164] hub 5-1:0.0: config failed, can't read hub descriptor (err -22) [ 937.748718][ T2573] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 16:29:04 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000007a00000000b7080000000000007baaf8ff00000000b5080200000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000a50000000200000095"], &(0x7f0000000300)='GPL\x00', 0x1}, 0x90) 16:29:04 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080), 0x1, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x8, 0x1, 0x1}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000100)=0x8) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f00000000c0)=0x5) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000000)=0x1) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)=@multiplanar_mmap={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a730b801"}, 0x0, 0x1, {0x0}, 0x40, 0x0, 0xffffffffffffffff}) r2 = syz_open_dev$radio(&(0x7f0000000240), 0x2, 0x2) ppoll(&(0x7f0000000280)=[{r2, 0x6019}, {r0}], 0x2, &(0x7f00000002c0), &(0x7f0000000300)={[0x100]}, 0x8) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x298080, 0x0) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r3, 0xc018937e, &(0x7f0000000200)={{0x1, 0x1, 0x18, r1, {0x1}}, './file0\x00'}) 16:29:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c00000000000000120000f1850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x3, 0x4, 0x4, 0x80000000}, 0x48) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000280)=""/233, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0xffffffff, 0x0, &(0x7f0000000700)=""/99, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000100)=0x1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000400)={0x3, 0x0, [{0x4000, 0xa1, &(0x7f0000000040)=""/161}, {0x3000, 0xb5, &(0x7f0000000140)=""/181}, {0x0, 0x1c, &(0x7f0000000200)=""/28}]}) [ 938.102386][ T5164] usbhid 5-1:0.0: can't add hid device: -71 [ 938.102552][ T5164] usbhid: probe of 5-1:0.0 failed with error -71 16:29:04 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000100)="7800000018002507b9409b14ffff00000204be04020b06050e020909430009003f00064c0a0000000d0085a168d0bf46081205a5cf70d0d32345653600648d04000500eb16000049935ade4a46c90200000d004a23000400180004000a0000000000e000e218d1ddf66ed538f252325000000000000000ae", 0x78, 0x0, 0x0, 0x0) [ 938.134743][ T5164] usb 5-1: USB disconnect, device number 96 16:29:04 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x1ff, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0xa, 0x0, 0x4, 0x0, 0x0, 0x0}) 16:29:04 executing program 0: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000580)="1ad074302b7f29", 0x7}], 0x1, 0x0, 0xd0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="2703020001f300000600002fb96dbcf706e10500000086ddffff1144ee162bd4b8bf4a31accbe1ba0777cfbf6ae77256da82f6184b8a34f9015cc99e570000003c21880b000000000000721a5dbb56a3d9e16e7c2179c9b5b24722944820e624fc5b17d0822ca4232c98a9936ba722475ca5", 0x72}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b700c9e37eed5653ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d33330e2ef36205dd154e363bcadf8f2ea93f45508c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb00"/135, 0xfca6}, {&(0x7f0000001400)="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", 0xa91}], 0x3}, 0x0) 16:29:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0xf) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x8c03, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x34, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9000}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9}, {0x4, 0x2, 0x0, 0x1, @void}}}]}, 0x34}}, 0x0) [ 938.434425][ T2593] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:29:05 executing program 0: r0 = semget(0x3, 0x0, 0x80) semctl$SEM_INFO(r0, 0x0, 0x13, 0x0) clock_gettime(0x0, &(0x7f0000000140)) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000004a00)=""/144) semctl$IPC_RMID(0x0, 0x0, 0x0) semop(r0, &(0x7f0000000000)=[{0x673db2615f11dc67, 0x2, 0x1800}], 0x1) semget$private(0x0, 0x3, 0x0) 16:29:05 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_dccp_int(r0, 0x21, 0x4, &(0x7f00000000c0)=0x2, 0x4) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) sendto$inet(r0, &(0x7f0000000000)="0ebca9d753b20ac25760fc524c2c7cde346b6b02b2444a7081e6f0b4070bb1fbcf056c4a774dceee0df8e8f651adac26bbbf5c12182216e07fc560e9b6f53177d2ac711a546190b79c171fe8cbf4a5a6ab33512592145f314148533c953d51ff580b149a41957dfabaad10d927e1", 0x6e, 0x4, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e22, @local}, 0x10) syz_emit_ethernet(0x56, &(0x7f0000000240)=ANY=[@ANYBLOB="bbbbbbbbbbbb00000000000008004e0000480000000000119078ac141400ac1414aa44243d33ffffffff000000030a010102000000040a0101027fffffffe00000020000040100004e20001090780200000000000000b4cfca13c5c6e08e4193a99fd3cbce7d5177837ee0693078fec8cf10573a2956397d867124470f4a025d3e31a799889c6f71d458a0ba84d3a35f363679"], 0x0) 16:29:05 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x3, 0x7f, 0x8, 0xfffffffe}, {0x400, 0x3, 0x4, 0xff}]}) 16:29:05 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ftruncate(r1, 0x9) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000f80)=""/4096, 0x1000) 16:29:05 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0xf, {[@local=@item_4={0x3, 0x2, 0x0, 'WNib'}, @local=@item_4={0x3, 0x2, 0x0, "f85edaca"}, @main=@item_4={0x3, 0x0, 0xb}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000a00)={0x2c, &(0x7f0000000680)={0x20, 0x24, 0x97, {0x97, 0x22, "3d027870af47c90ec241cac15a412d47b7d4b1852838446e14bca7cd35125d0a51d13f4631fcfa5c6400ddf38f7364a874f6267687f055780805daeddb9cad1ed5268ba774b69bf9175a9f28d15efbdbd4f9367ebd859072cd3b2945e1d60f1132aa0e48c2617d49fcf275ffe294c34cecddd15a5abd44ea6d6e3955a528e14100e71a07b081b5d3d263c3e5fdb6ffc2b81a0afe69"}}, &(0x7f0000000740)={0x0, 0x3, 0xb7, @string={0xb7, 0x3, "00592728108710edea789751309135b000b8e86d12f99b4e0c608ce40c7dc1694a689d038296c85f50c2f488ec3dd36967764dd8cdd283b6aa6bd48f83c0ed90008e3f9c3422cf33e890fd876fc5bbf19bdbf5d1326ed743445a85b8412cc41759c03b5a0cb4bfce971097fc39909d4d35e8d41b86cc43e12512a8075fd44ee29b736f1c84b12478de7febfa4ca6c3493a16443aef9f9a6beb947af2a72701154a041dcac538fccaa04ff7e10e4fbc8e04780349cd"}}, &(0x7f0000000840)={0x0, 0xf, 0x10a, {0x5, 0xf, 0x10a, 0x4, [@ptm_cap={0x3}, @generic={0xf8, 0x10, 0x3, "c554dbac94d068d08c270ab28ca4b4c3a9763c18c8f6f7382d0ce9660bcf049a71ed1ad14e6422eebca5db826f54b6a63776e16ee1813b7f9a3302c3ea2bb4ead9a9282a09926b61e78f156e875d7bb69f36f37a9391b84b2fbe2e90792db9cc17611e87a4f477cafce2fe847e38f242009e0ca1e031706df4b90c5c4e5067752fca632f4bb3d61a1c4e99a646d9646ee269b8bcac7a227c7206a7f24ba37b6aefce1fd66f2e400a60439a35306e496dc7e230043877fbe138cdb77fec3524a49858ce50d52e8e9c0a4f15d38a59a7a80750758aac46613d48124d11952822a1cddbc696af82875d508c8cd6f1fbb1db64c694e563"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0xd, 0x0, 0x4f0}, @ptm_cap={0x3}]}}, &(0x7f0000000980)={0x20, 0x29, 0xf, {0xf, 0x29, 0x44, 0x60, 0x9, 0x14, "c370d0e2", "7e79c35b"}}, &(0x7f00000009c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x0, 0x7, 0x26, 0x37, 0x2, 0x9}}}, &(0x7f0000000f80)={0x84, &(0x7f0000000a40)={0x0, 0x44329855ac980b21, 0x94, "0c038cc53bc793f11facda75202eccf9f6e1d390d1482556a0426feba62b98a6c6eee2e1188b74a53ac13020b32a5a2d8162f103cde119854382df612065c70991c843bc680cf40a57d78480547c23d83c31cf0a7d4d6aec27a6b2f1d794d664e6b39a00d74ba32c55a3bdbf9e8c1ae5319c2259e53807dfdf989478e9a83647eca9ad7b7a4ace4699bdd6511abd7dc3acf90586"}, &(0x7f0000000b00)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000b40)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000b80)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000000bc0)={0x20, 0x0, 0x4, {0x120, 0x20}}, &(0x7f0000000cc0)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000000d00)={0x40, 0x9, 0x1, 0x2}, &(0x7f0000000d40)={0x40, 0xb, 0x2, "1979"}, &(0x7f0000000d80)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000dc0)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000e00)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000e40)={0x40, 0x19, 0x2, "26b7"}, &(0x7f0000000e80)={0x40, 0x1a, 0x2, 0xc2}, &(0x7f0000000ec0)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000f00)={0x40, 0x1e, 0x1, 0x3}, &(0x7f0000000f40)={0x40, 0x21, 0x1, 0x81}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000c00)={0x84, &(0x7f0000000800)={0x0, 0x0, 0x1, "9d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) r1 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) (async) r2 = syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x6a3, 0xcd7, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1f, 0x20, 0x7, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x3, 0x1, 0x0, 0x6, {0x9, 0x21, 0x922, 0x0, 0x1, {0x22, 0xfb0}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x1, 0x3a, 0x5b}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x7, 0x5, 0xff}}]}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0xaf, 0xe4, 0x1f, 0xff, 0x1}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x2, [{0x84, &(0x7f0000001040)=@string={0x84, 0x3, "1be6ca4446f67e8ded00d90f972591dea27914a86f1e61b2bf776825ede40b8dd482578af55c64b5712ff4cbe05b17bf9bba83245afc0797ca239bd1053d4d6bde415fe12646d479306870a5dea434d832e306c7e40b6ecb05b089a4f32434ce567d147c4ff9730187a1862572f8e7cc11ef039823cff8ed517538e56052bb0a8c9c"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x140c}}]}) syz_usb_control_io$hid(r2, &(0x7f0000000380)={0x24, &(0x7f0000000240)={0x40, 0x10, 0x48, {0x48, 0x21, "007a6d3bc7e6a989a175bec729dc0d818dc650d3f54c677b325dadb5fb532bace7a6f2d342c4d30ed33e3d233840621a186b6b0bff9943365311e0453406670451bb6663f15d"}}, &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x281b}}, &(0x7f0000000300)={0x0, 0x22, 0x10, {[@local=@item_012={0x0, 0x2, 0x9}, @main=@item_4={0x3, 0x0, 0xa, "56e36dd4"}, @main=@item_4={0x3, 0x0, 0x8, "ab658195"}, @main=@item_012={0x2, 0x0, 0x0, "0640"}, @main=@item_012={0x1, 0x0, 0xc, "1f"}]}}, &(0x7f0000000340)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x20, 0x1, {0x22, 0x18}}}}, &(0x7f0000000640)={0x2c, &(0x7f00000003c0)={0x40, 0xc, 0xa3, "c6a4f522a3239a3757180b401f59a9adc14384dcc109cd66d2146155347d6e7704dd418f19195433c1ab2da4b14926293b51d45456a92980591df94386ff9e166d30d55c021d6ac4f475008bd96bb5b3da36d48dfb92f08cf5071342f66d4df637f1e7e50583fda1a3aa51bb9e7e771aeebaa1d602ded38028b110cb39c93d8cc8b99ffa7eb318fa136876e11875e6422d5393a8a9cd8516049274429b58359a536a80"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x7}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000580)={0x20, 0x1, 0x81, "36e17d2fadd69ef79a2c74819754a304ddaedaa595684968c66429a2c662ede172e5049765a32dd2b655a3805268297c0f46ffad3f1d16f5c434b6aefe3343e09dfbd2331cfe3faf772d1da8b0896fc8dd6a46216935a6e7effc93064a22e67bb9a7c158292a022b83f9d25924b5011b8fc2af18d034cd259bdb7bdd83a1b05175"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x3}}) (async) ioctl$HIDIOCSFLAG(r1, 0x4004480f, &(0x7f0000000000)=0x3) ioctl$HIDIOCGUSAGE(r1, 0xc018480b, 0x0) 16:29:05 executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa100250000000007010000f8ffffffbfa400000000000007040000f0fffdffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7fcff0008000000850000000500000095"], &(0x7f0000000300)='GPL\x00', 0x8, 0xff7, &(0x7f0000001e00)=""/4087}, 0x90) 16:29:05 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000011c0)=ANY=[@ANYBLOB="12010000090003206d0414c340000000000109022400010000a000090400000103010100092100080001220100090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000001180)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000001300)={0x2c, &(0x7f00000000c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e80)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)=ANY=[@ANYBLOB="200004"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000580)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:29:05 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x109842, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000140)=0x9) mmap$dsp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x5bfbe43f074f02f5, r0, 0x0) write$dsp(r0, &(0x7f00000002c0)="9af22c54967cd0a39a2eec22f737de91142c8af2527126126567db7759b4f5aac841911f5e79bcab48421fad6fc8b29bb686b97e5c64085a1fe0b26c7e658c922858c98538b4a4297e25fc211f4282139b7c61672c14d305476a98749d7338c61da6a817e63b861b668e0fcf458cf861375d233cc461c653d7a9bb078253b83e2d35d408c76d09976145ec21d67f82019e83c99d5a3ba7798e9b6a5eec8b7e1e580f8079b579f99e39b35f056ed11cf85582fffb65d22c2f4e49ce3f5840607e262cbeb783a714d984758c2036ba3576b817f9293adfd4ee5039fbfabc6f6469", 0xe0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000100)=0x1) write$dsp(r0, &(0x7f0000000280)="4b1f558d5ca164a2b25425fa59a6eea0c54f439391053ed0d020252860bc038acd31063acba8e04a160a4de90caf3e9a0e0454e2ba64", 0x36) write$dsp(r0, &(0x7f00000001c0)="d1", 0x1) write$dsp(r0, &(0x7f0000000200)="254ed655d7672c1336eebfca44adfe2dade09079646aadeac641c0167c", 0x1d) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000040)={0x8}) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xa) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x100000b, 0x8012, r0, 0x0) close(r0) 16:29:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f00000001c0)=0x6ca, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x6, @mcast1, 0xbeac}, 0x1c) 16:29:05 executing program 0: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x359, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="e000000010000306dd820f0800002c0000000000", @ANYRES32=0x0, @ANYBLOB="e5fda98800000000a400128009000100766c616e00000000940002800c0002001c0000001f0000007c0004000c00010037f50000010000000c000100ff0f0000000000000c00010000000000030000000c00010000000000000000000c00010000200000090000000c000100050000003f0000000c00010006000000010000000c00010005000000020000000c000100030000000ef600000c0001000700000003000000060001000400000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100aa"], 0xe0}}, 0x0) 16:29:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff000700000008000307", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d8000000400cc0008000500040000001400040073"], 0x58}}, 0x0) [ 939.332156][T27871] usb 2-1: new high-speed USB device number 93 using dummy_hcd [ 939.400802][ T2624] netlink: 'syz-executor.4': attribute type 11 has an invalid length. 16:29:05 executing program 4: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffecc) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x603) r3 = dup2(r1, r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x1, 0x12, r4, 0x0) ftruncate(r4, 0x8979) splice(r2, &(0x7f0000000140)=0x1, r2, &(0x7f0000000180)=0x3, 0x5, 0x8) getsockopt$IP_SET_OP_GET_FNAME(r3, 0x1, 0x53, &(0x7f00000001c0)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000200)=0x2c) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r4, 0xc0945662, &(0x7f0000000040)={0x1, 0x0, '\x00', {0x0, @reserved}}) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x10) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000000)={0xffffffff, 0x9, 0x81}) 16:29:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWSET={0xac, 0x9, 0xa, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x9}, @NFTA_SET_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x6}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_EXPRESSIONS={0x48, 0x12, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @socket={{0xb}, @void}}, {0x34, 0x1, 0x0, 0x1, @payload={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_PAYLOAD_CSUM_TYPE={0x8}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x5}, @NFTA_PAYLOAD_DREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_PAYLOAD_CSUM_OFFSET={0x8, 0x7, 0x1, 0x0, 0x9}]}}}]}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x3}]}, @NFT_MSG_DELCHAIN={0x1c, 0x5, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x1}]}, @NFT_MSG_NEWRULE={0x30, 0x6, 0xa, 0x201, 0x0, 0x0, {0x7}, [@NFTA_RULE_POSITION_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}]}], {0x14}}, 0x120}, 0x1, 0x0, 0x0, 0x8000}, 0x240cc880) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001780)={&(0x7f0000000500)=ANY=[@ANYBLOB="cc020000210a0108fdffff020000000000000000630003"], 0x2cc}}, 0x0) [ 939.408014][ T2622] gre0: entered promiscuous mode [ 939.412141][T27859] usb 4-1: new high-speed USB device number 95 using dummy_hcd [ 939.412791][ T2622] vlan3: entered promiscuous mode [ 939.431746][ T2622] gre0: left promiscuous mode 16:29:06 executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa100300000000007010000f8ffffffbfa400000000000007040000f0fffdffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7fcff0008000000850000000500000095"], &(0x7f0000000300)='GPL\x00', 0x8, 0xff7, &(0x7f0000001e00)=""/4087}, 0x90) [ 939.672262][T27859] usb 4-1: Using ep0 maxpacket: 32 16:29:06 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0), 0x484000, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0x10000000}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) r3 = getpid() process_vm_readv(r3, &(0x7f0000008400)=[{&(0x7f0000000300)=""/54, 0x36}], 0x1, &(0x7f0000008640)=[{&(0x7f0000008480)=""/95, 0x5f}], 0x1, 0x0) [ 939.695319][ T2629] netlink: 596 bytes leftover after parsing attributes in process `syz-executor.0'. 16:29:06 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') r1 = socket$inet(0x2, 0x4000000805, 0x8) sendmmsg(r1, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x2d, &(0x7f0000000180)=[{&(0x7f00000000c0)="ae", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0), 0x200}}], 0x2, 0x0) r2 = openat2(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x80000, 0x94, 0x8}, 0x18) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f00000001c0)={@mcast2, @mcast2, @loopback, 0x6, 0xfffb, 0x401, 0x100, 0x1, 0x8a0041}) r4 = syz_open_dev$sndpcmp(&(0x7f0000000180), 0x0, 0x8100) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000480)=ANY=[@ANYBLOB="0c9000000000000001040000000000000400000000000000", @ANYRES32=r1, @ANYBLOB='\x00'/28, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\a\x00'/28, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\t\x00'/28, @ANYRES32=r4, @ANYBLOB="00000000ffffff7f00000000000000000000000000000000000000009a3edecf0539e15ee899665fcdf3d562caa02b5c2d3c5e9c9aca141070ea"]) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b72600000000000061104b000000000007000000000000009500000000000000"], &(0x7f00000002c0)='GPL\x00', 0x4, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x23) [ 939.712472][T27871] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 16:29:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0xf}]}}]}, 0x38}}, 0x1000000000000000) [ 939.712518][T27871] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 939.712570][T27871] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 939.712600][T27871] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 939.723462][T27871] usb 2-1: config 0 descriptor?? 16:29:06 executing program 4: r0 = syz_usb_connect(0x0, 0x8f, &(0x7f0000000100)=ANY=[@ANYBLOB="120100005991a320e90f70dbf22f0000000109027d00010000f0000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0xfffffffffffffffe, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0xff, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x80, 0x3, [{{0x9, 0x4, 0x0, 0x2b, 0x0, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0xff}}}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000200)=@string={0x2}}]}) syz_usb_control_io$hid(r0, &(0x7f0000000140)={0x24, &(0x7f0000000240)={0x0, 0x6, 0xf3, {0xf3, 0x5, "a79f7fb4f7f54e78fd6de4b0dc443cfd39a85bde1319939cd2a125e62d5358fe1457996f0b0acfe37566b63c2185e63af8740ce815faebb840a178da58c8a25558387c1b42baea986c7c6ea87db1fe83c4bf8eb9f6395ca4892d0fc8f5b82f10f6441405d515a83772d2a8c15f5daf6d67242b25dfaf31c4083a5cc75ba179de7090b55d6640106225041ac3b03aba93c208dddf14e6e2d79fcda228ba29b6e647c0d7ac94b2509e91891a2e5a89a884c383981d3e226908b28d8978f26012a424e9918f63c24ebe71c89518ca14f7a630ad81cfebcda53e60c419ef4bed1ce712743555064c78b4f96ac06408cbfa5f92"}}, &(0x7f0000000000)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xf4ff}}, &(0x7f0000000080)={0x0, 0x22, 0x8, {[@global=@item_012={0x2, 0x1, 0x2, '0V'}, @local=@item_4={0x3, 0x2, 0x1, "54ee7e85"}]}}, &(0x7f00000000c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x4, 0x6, 0x1, {0x22, 0x4f7}}}}, &(0x7f0000000500)={0x2c, &(0x7f0000000180)={0x40, 0x17, 0x37, "d45ab4358d2858d5055c439ddd5364bd4eef325b0fe494cc9318ab453d42ea08eb8fa834fcda7e9ee47da6e4af8900df3d9e8377e9fe02"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x41}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x7}, &(0x7f00000003c0)={0x20, 0x1, 0xfa, "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"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0x5}}) [ 939.830811][T27859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 939.830857][T27859] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 939.830908][T27859] usb 4-1: New USB device found, idVendor=046d, idProduct=c314, bcdDevice= 0.40 [ 939.830936][T27859] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 939.834027][T27859] usb 4-1: config 0 descriptor?? 16:29:06 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000180)={0x18, 0x0, {0x1, @remote, 'bond_slave_1\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x4, @broadcast, 'syzkaller1\x00'}}, 0x1e) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x3, @local, 'pim6reg1\x00'}}, 0x1e) [ 939.855029][ T2616] raw-gadget.1 gadget.3: fail, usb_ep_enable returned -22 [ 939.886475][T27859] hub 4-1:0.0: USB hub found [ 940.027366][T27871] plantronics 0003:047F:FFFF.0031: No inputs registered, leaving [ 940.052713][T27871] plantronics 0003:047F:FFFF.0031: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 940.058556][ T2641] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 940.373422][T27859] hub 4-1:0.0: config failed, can't read hub descriptor (err -22) [ 940.389602][ T2647] bond0: entered promiscuous mode 16:29:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="8400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000885203005c0012800b000100697036746e6c00004c00028006000f000000000014000300fc0000000000000000000000000000000400130008000100", @ANYBLOB="0400130014000200fe80"], 0x84}}, 0x0) [ 940.389634][ T2647] bond_slave_0: entered promiscuous mode [ 940.389848][ T2647] bond_slave_1: entered promiscuous mode 16:29:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000002240)=ANY=[@ANYBLOB="034886dd000001000000003600006080f8b60f98290000000000000000000000ffffffffffffff020000000000000000000000000001"], 0xfce) [ 940.482234][ T5164] usb 5-1: new high-speed USB device number 97 using dummy_hcd [ 940.521621][ T2649] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 940.521663][ T2649] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:29:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000340)=ANY=[@ANYBLOB="050040000107000073000040"]) [ 940.685407][T27861] usb 2-1: USB disconnect, device number 93 [ 940.722265][ T5164] usb 5-1: Using ep0 maxpacket: 32 [ 940.752250][T27859] usbhid 4-1:0.0: can't add hid device: -71 [ 940.752375][T27859] usbhid: probe of 4-1:0.0 failed with error -71 [ 940.783309][T27859] usb 4-1: USB disconnect, device number 95 [ 940.852476][ T5164] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 16:29:07 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000001d00000a28000000000a0101000000005e1affd5020000000900010073797a30000000000800024000000003"], 0x7c}}, 0x0) [ 940.924420][ T5164] usb 5-1: New USB device found, idVendor=0fe9, idProduct=db70, bcdDevice=2f.f2 [ 940.924462][ T5164] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 940.934734][ T5164] usb 5-1: config 0 descriptor?? [ 940.982922][ T5164] dvb-usb: found a 'DViCO FusionHDTV DVB-T NANO2' in warm state. [ 940.982985][ T5164] usb 5-1: setting power ON [ 940.983008][ T5164] dvb-usb: bulk message failed: -22 (2/0) [ 940.987289][ T5164] dvb-usb: will pass the complete MPEG2 transport stream to the software demuxer. [ 941.004864][ T5164] dvbdev: DVB: registering new adapter (DViCO FusionHDTV DVB-T NANO2) [ 941.004929][ T5164] usb 5-1: media controller created [ 941.083845][ T5164] dvbdev: dvb_create_media_entity: media entity 'dvb-demux' registered. [ 941.157416][ T5164] usb 5-1: selecting invalid altsetting 1 [ 941.157444][ T5164] cxusb: set interface failed [ 941.157459][ T5164] dvb-usb: bulk message failed: -22 (1/0) [ 941.157479][ T5164] dvb-usb: bulk message failed: -22 (3/0) [ 941.157498][ T5164] usb 5-1: bluebird_gpio_write failed. [ 941.157514][ T5164] dvb-usb: bulk message failed: -22 (3/0) [ 941.157541][ T5164] usb 5-1: bluebird_gpio_write failed. [ 941.184811][ T5164] dvb-usb: bulk message failed: -22 (3/0) [ 941.184847][ T5164] usb 5-1: bluebird_gpio_write failed. [ 941.184868][ T5164] dvb-usb: bulk message failed: -22 (3/0) [ 941.184889][ T5164] usb 5-1: bluebird_gpio_write failed. [ 941.216018][ T5164] dvb-usb: bulk message failed: -22 (3/0) [ 941.216058][ T5164] usb 5-1: bluebird_gpio_write failed. [ 941.216140][ T5164] dvb-usb: bulk message failed: -22 (5/0) [ 941.216210][ T5164] zl10353_read_register: readreg error (reg=127, ret==-121) [ 941.259312][ T5164] DVB: Unable to find symbol mt352_attach() [ 941.259335][ T5164] dvb-usb: no frontend was attached by 'DViCO FusionHDTV DVB-T NANO2' [ 941.415882][ T5164] rc_core: IR keymap rc-dvico-portable not found [ 941.415910][ T5164] Registered IR keymap rc-empty [ 941.417000][ T5164] rc rc0: DViCO FusionHDTV DVB-T NANO2 as /devices/platform/dummy_hcd.4/usb5/5-1/rc/rc0 [ 941.419756][ T5164] input: DViCO FusionHDTV DVB-T NANO2 as /devices/platform/dummy_hcd.4/usb5/5-1/rc/rc0/input38 [ 941.421440][ T5164] dvb-usb: schedule remote query interval to 100 msecs. [ 941.421474][ T5164] usb 5-1: setting power OFF [ 941.421504][ T5164] dvb-usb: bulk message failed: -22 (2/0) [ 941.421527][ T5164] dvb-usb: bulk message failed: -22 (3/0) [ 941.421547][ T5164] usb 5-1: bluebird_gpio_write failed. [ 941.421562][ T5164] dvb-usb: DViCO FusionHDTV DVB-T NANO2 successfully initialized and connected. [ 941.522428][ T5164] dvb-usb: bulk message failed: -22 (4/0) [ 941.522501][ T5164] cxusb: i2c read failed [ 941.636272][T28798] dvb-usb: bulk message failed: -22 (4/0) [ 941.636303][T28798] cxusb: i2c read failed [ 941.742231][ T5164] dvb-usb: bulk message failed: -22 (4/0) [ 941.787071][ T5164] cxusb: i2c read failed 16:29:08 executing program 2: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000600)="4fbd970000b1df33c845da5a894288e1c1d5fd290e84d91934c1b74010cf5466bc43d34ff57df8a4b4b3e3dc468f532de3c2533630fe680c1ce9a3c4381b746251efff31e9720d942154c16074588bfd3e8e63590e5f60154fe9cc2c78f71ed9579cda4fd9a55188e38e3b98db4b68c79b9718c5c577b0630c76f2664effffc0b0920000000000000000009947fbe95c1a34676ccdf3e7330461a5b8228fd41ce104a1cb059fadaac0b24981044e70d3d9af6a95ce173547170574fff63a2af41a68637b9592c44d8d6ed51988452558fc8cf110c5673808e9622810720c062ea58f93663fedb7ae039fc3df7e356325bf57", 0xf2, r0) r2 = syz_io_uring_setup(0x16d2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000), &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r4, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/47, 0x2f}], 0x1}, 0x0, 0x40000121}) r6 = socket$packet(0x11, 0x3, 0x300) syz_io_uring_setup(0x6908, 0x0, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r7, &(0x7f0000001640)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r8 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r8, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 16:29:08 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') r1 = syz_io_uring_setup(0x690a, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000200), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x100) io_uring_enter(r1, 0x184c, 0x2400, 0x0, 0x0, 0x0) 16:29:08 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0xf2, 0x22, 0xd7, 0x10, 0x1604, 0x8007, 0xc179, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x53, 0xeb, 0x33}}]}}]}}, 0x0) r0 = syz_usb_connect(0x6, 0x6aa, &(0x7f0000000300)={{0x12, 0x1, 0x201, 0x8d, 0x99, 0x17, 0xff, 0x403, 0x8348, 0xb52b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x698, 0x3, 0x4b, 0x80, 0x60, 0x0, [{{0x9, 0x4, 0xdf, 0x2, 0x6, 0xbe, 0x7d, 0xf4, 0x9, [], [{{0x9, 0x5, 0x1, 0x3, 0x20, 0x0, 0x8, 0x80, [@generic={0x9c, 0x24, "25edd19f1038453ab1c84aaf6b5d6e69fcd0dacb9b27320fb56f788eefc882ecd38182e40a54211170f10ddaabfa0cca0636d46daa90d8b7ea4e333709080fc25318d85cdde90512aa13210bb5da646cc76ca269494b68f59fc8dcebc1f68fac7c7056c8f7e64283e40c96e1890ed33f12c40013920e9d48244c17d4ae0c9a7c5a2cfc3ad9e4d638d22f0e8d17b477b4f9e0528968bb41629546"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0xb7}]}}, {{0x9, 0x5, 0x80, 0x0, 0x200, 0x56, 0x83, 0x81}}, {{0x9, 0x5, 0x4, 0xc, 0x20, 0x7f, 0x9, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x5, 0xd1d1}]}}, {{0x9, 0x5, 0x1, 0x0, 0x10, 0x80, 0x5, 0xfe, [@generic={0x1b, 0x8, "1b2fb9825b3e32499d1686592e52531d1f399faecc422a92ec"}]}}, {{0x9, 0x5, 0xc, 0x10, 0x200, 0x2, 0x81, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7, 0xfffc}]}}, {{0x9, 0x5, 0x9, 0x0, 0x10, 0x9, 0xfb, 0xac}}]}}, {{0x9, 0x4, 0xe5, 0x9, 0xc, 0x95, 0x40, 0x66, 0xe, [@uac_as={[@format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0xff, 0x7, 0x40, "a7d27630800832e8"}, @format_type_i_continuous={0xc, 0x24, 0x2, 0x1, 0x81, 0x2, 0x1, 0x5, '<', '\aX3'}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x9, 0x4, 0x1, 0x20}, @format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x1, 0x3f, 0x2, "9f", "c6"}, @format_type_ii_discrete={0x12, 0x24, 0x2, 0x2, 0x7fff, 0x3, 0x38, "12f8af1c08983f5b50"}, @format_type_i_discrete={0x9, 0x24, 0x2, 0x1, 0x6, 0x3, 0x8, 0x3, "1b"}]}, @hid_hid={0x9, 0x21, 0x9, 0x6, 0x1, {0x22, 0x1d0}}], [{{0x9, 0x5, 0x2, 0x10, 0x8, 0xef, 0xff, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x7, 0xff}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x0, 0x9}]}}, {{0x9, 0x5, 0x7, 0x0, 0x10, 0x4, 0x2, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x80, 0x7}, @generic={0xe1, 0x0, "1b79184da94a5e87387f0c2c0efb5bc1fcfb3efb3de95e178c691c3c6cffb7ae065ed0d80b442e670dac2f44f19070fbfde04763394993d28e3fe9e5745a02d3c948886e09c92f80b9a54ad25b23615cecd6dd1e0e3512168cac6a49f4a87159039f14eb0093599655d5e9953786bd4d0b9e5ce150f38ecd91efd89d3b8f28bcf76d11bbd1b18a8d7e393b074345fd71eb4b05a8fe5aa136f4794b2edc196c3645bc07bd242866253af0a46e2e39b149de07adb5b7d12d986fd9cee10a1ee0eb21409d8644ad7c1140a22ea0cd625113291e32ed40d02ba9057281ac87b905"}]}}, {{0x9, 0x5, 0x8, 0x2, 0x200, 0x2, 0x7f, 0xc1}}, {{0x9, 0x5, 0x0, 0xc, 0x400, 0x4, 0x7, 0x7}}, {{0x9, 0x5, 0x2, 0x0, 0x3ff, 0x1, 0x31, 0xf7}}, {{0x9, 0x5, 0xc, 0x2, 0x40, 0x9, 0x3f, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x81, 0x3ff}]}}, {{0x9, 0x5, 0xc, 0x1, 0x200, 0x81, 0x1, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x7, 0x2a1}]}}, {{0x9, 0x5, 0x80, 0x8, 0x8, 0x6, 0x80, 0x4}}, {{0x9, 0x5, 0xa, 0x10, 0x8, 0x32, 0x20, 0x3b, [@generic={0xcd, 0x22, "7583c02e813a035ba97aabc07ffeed8ddce4eb276553d74c248d2c3d49164dcc7b7c954c9e4e6e17bf68ae1bf3f642903f88cf95aac70537f5efd5208fc0b9794c0d649ce0a1b0abc6c11628b208ff7247d8d8cd68caf9241d16540b40318ed39bb262ff86e041ceb40b5efff4880bac1fcd926b0f9d0086b6e518e2effe766116764e0aebcd170d14122dce5b23df3f62f9853141a375cdaffa57390281d92c90574d6143af2dab3d4cf4fbcb877bf8095c673e039206723009a7ef9a22aff14f146af599adad608fb336"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x1}]}}, {{0x9, 0x5, 0x0, 0x0, 0x3ff, 0x4, 0x7e, 0x2, [@generic={0x66, 0x23, "d8efb45ecdde7d41e456e85f3e4c4de9daf93047cc948a9aa2f892eb4726f36e365c29026f0d1903d9f91b60afbaee087c7e440a6cae72760f66d6710aa9779c5dda94a1303082e2fbc089d904c663142465898b4cc6d7af42021d4a393292ccbf256303"}, @generic={0x5, 0xf, "c3a0e5"}]}}, {{0x9, 0x5, 0xe, 0x8, 0x40, 0x3, 0x0, 0xbd, [@uac_iso={0x7, 0x25, 0x1, 0x84, 0x4, 0x100}]}}, {{0x9, 0x5, 0x0, 0x19, 0x200, 0x0, 0x35, 0x1f}}]}}, {{0x9, 0x4, 0x91, 0x1, 0x7, 0xff, 0xff, 0xff, 0x2, [], [{{0x9, 0x5, 0x4, 0x10, 0x10, 0x3, 0x20, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x8, 0x3}, @generic={0x80, 0x14, "9d5a9a07d421346b573190dd9ddb09e2ed154ed24007daa8dcfad8f0016dd4a16ba433da68a7d8232135e991db326ff6a64de48462b616b3f0b06435c4e5827e7124942352166831b2fe1495da6a6fc65ecf15d673307fb89198469e3bfccd2c4f0179acb09a9c6b9cb2c85fed9a8bf67f70f11ada7debf0a61a784851e6"}]}}, {{0x9, 0x5, 0x9, 0x10, 0x10, 0x3, 0x0, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x1f, 0x5}]}}, {{0x9, 0x5, 0xb, 0x4, 0x3ff, 0x80, 0x16, 0x3}}, {{0x9, 0x5, 0x3, 0x0, 0x40, 0x9, 0x7f, 0x20, [@generic={0x40, 0x1, "f6f1f01a8b89d0a8b65188b68d1bc3f81ca4e582e976fee9cee906f44c25ed0981bbaf7deb6acb14e5d413ff19eec6562a1b53c49d7c8d389587f9849a60"}]}}, {{0x9, 0x5, 0x0, 0xc, 0x400, 0xea, 0x7, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x6, 0x92c}]}}, {{0x9, 0x5, 0x3, 0x10, 0x3ff, 0x1, 0x4, 0x4, [@generic={0xae, 0xd, "0bae6dd3a1db022156acc2035b328a8054dba1e8d6c1d17ba2c58f76095bd5befafd9f667d269e734d389fef0833bbf2bcd6681a661f93dabe81d027d108f0e8fda2d2f53ac93c3e3a4812066ac80d489046003bf42e49fc648b5db6e7abe11b4bb90815a3604e52f9578575498a8f6f55149faae27777b20b1b206a4db3bf1add350d31657feb005aa27ac6306a0da414ad721b62d2c86d5af048a62f8cb0270c8b65c088d88396511ad266"}, @uac_iso={0x7, 0x25, 0x1, 0x42, 0x0, 0x6}]}}, {{0x9, 0x5, 0xb, 0x10, 0x3a7, 0xed, 0xf9, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xb6, 0x100}, @generic={0x99, 0x30, "9ffd6c9b3bea69235f8cdfce053eb38e37ad1c619a407987a069b5e4568f27721be2c60c2d65b4014019ece36ed4ee48ec6d831b239c287ee0075fd02112c9dbbfee2597dcf90fd59328a269e16e09e661ce08eae60c62aa4b27df6498ba51e4d7da262f4f32d192075697ce1f6e3bc936330c8c136d11213a31f79997b4053c31f67ea25fa1df4fc45993cc9fd6efa97e46d573e65509"}]}}]}}]}}]}}, &(0x7f0000000c40)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x200, 0xcc, 0x0, 0x4, 0x10, 0x3}, 0x1cd, &(0x7f0000000040)={0x5, 0xf, 0x1cd, 0x6, [@ext_cap={0x7, 0x10, 0x2, 0x1c, 0x0, 0x4, 0x1}, @generic={0xb5, 0x10, 0x3, "fe688c1145ded167b47426856ca218743c6a035ce9a44cdc51e296a3eebdcc4d9eb98bcbb8b042d76ffaca0f1b4d51fbae5320276d009f9d091e33809605716847de8ba0a9ee1c42c2e9c770a471cf5e2bd91391df25fcb4b2b281bfa039a18885deeefd6064de0d7064886d7c381eac52b27fe2d2216f236c4bf66d00eed102f964104780cbc1403003ff6f4ac75b80178b033e3f29deb441305f3f7a07ebfe96376f3bae1859df044cde94276c3dda7e9e"}, @ext_cap={0x7, 0x10, 0x2, 0xe, 0x2, 0x8, 0x9}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x1, 0xfd, 0x5, 0x40}, @generic={0xc2, 0x10, 0xb, "1e38f9f1eafde3027b2aa0be0085a71e3f97dac0d5d6dc655e3511270ff48fef125723dfb620e8a03fbef542882e4f01ad152a2579c14ac52220f8136c3c5c6c04565ddfefda735b16f9078dfc400ae1d45c2751d6f45ab8be4039dd7cadbb60fbc067574946ee45c3579932c9aa8954af1e1cfb8ba3c5e812bebc039f176d451d80ea07bcb1a54cbb6863386148e23e4e11029b66a3d3431251f3b554ba092c9e871a93e7efd9611eead45f52f3ba742f55f61b7416c091bfd9d91d1d2240"}, @generic={0x38, 0x10, 0x2, "26a67e7cc14165766a65333ad5c4ab436827caaa49bab8902f305d80b294bd5934fa5224d5b104139f5de1a9ae55ec276d3f8c4e69"}]}, 0x6, [{0xec, &(0x7f00000009c0)=@string={0xec, 0x3, "b95a5c73d7f58a0ac461eec7a3036efd078e3250e20c6dabc932a9cb711bd265e8703fd801fd94b71f3a235bf4c475590a0b3ff6eaddb84a93a3d8a4a5bcf21e2e92ba03dfb703fcb180aee465f28dd14678a94600f65bd9492d4a370206789de56129cff2c344cf8517aee3612f87802c0970be8359491f403e7ea6fc6cea530ddac7d8427e73de776d467686680f2c9b3759b85ff96de3d564d8ff520072cfa8080cceeab2cfb3fae2d2967df3f40e2c8c63461bb375b0cafa5c07a66cf5eff530bdfd9c9f80bd3a3dfc2b92a4c940d10199df219aa688519d3065d1c261d33429a7c7a4a8796f4a76"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x443}}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x4ff}}, {0x1c, &(0x7f0000000ac0)=@string={0x1c, 0x3, "664544ff9d5cb09954835edc7a3b66c2e9d52d57b7fb269837f2"}}, {0xe2, &(0x7f0000000b00)=@string={0xe2, 0x3, "f38251b00ff48ee23f932115e897f746f9a3c8c210718b93a839a15c88d2b51e1291c357ccc40e16e2e7dce45e817d75dbd381a4026626971522f3d1bde7f799f71e44832b87c330758d497b20fc974ab3f156429e535eba38063551f955f7950c3dd27387ab5fe32a585ec2173f62c96dcea7aa821578869b129d659e6cf1e3a9a2e38bbe6d0c8a11cc1376f37470d2a4e2e1265d99217efc6786a9f20990768f8df778b45b6675d2518bde0a0ee294a4e65b558b12ea81d482e5ae5e3cc0d9556970af24b3488db23f2cdd0309c1b3e612a420d3646e9acc7b0bb7fa6d259f"}}, {0x4, &(0x7f0000000c00)=@lang_id={0x4, 0x3, 0xc01}}]}) syz_usb_control_io(r0, &(0x7f0000000e80)={0x2c, &(0x7f0000000cc0)={0x20, 0x38, 0x10, {0x10, 0x5, "5e98f48a73d33d6aedb7e449ca53"}}, &(0x7f0000000d00)={0x0, 0x3, 0x9c, @string={0x9c, 0x3, "93e0b1fe8ad3f81f90241f50016e9caeada7672225312139767363030a541b71acea8746bd4ca378bcc0830bec187ddc8148e6619a22b3803215f581589ab627ea2e4116240d29a886c49e923904ca0919901bf1010248cd92b69fda1535160caae23a6d128b99c9b0a833897acaa06150ec9fc80f95705c05e5b6d112c36f4f3da2bb0aa7e95ac342fb4b4eef2bcb7978213e59f1bd7ef9e164"}}, &(0x7f0000000dc0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000e00)={0x20, 0x29, 0xf, {0xf, 0x29, 0x0, 0x60, 0x80, 0x5, "dcd280dc", "46123899"}}, &(0x7f0000000e40)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7f, 0x60, 0x3, 0x82, 0x40, 0xfff7}}}, &(0x7f0000001340)={0x84, &(0x7f0000000ec0)={0xa0, 0x14, 0x88, "1973721a322c75b82b09ebace71f0299c6d9313425e6a6d640fb5bcd686930bf95270cb886683196ad13ad701ceaa35b73e258bbfd6326306e593c68b34b31a70f145589a36e824e1f3028e5dfe61d9a33196cd734958d9cbe38a2adb559cf0cdba89986b6f994988920bd0deeb68d00ef48bd557d4c878859e9e4bd0d93c1f720355b431b8ee46b"}, &(0x7f0000000f80)={0x0, 0xa, 0x1}, &(0x7f0000000fc0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000001000)={0x20, 0x0, 0x4, {0x1}}, &(0x7f0000001040)={0x20, 0x0, 0x8, {0x120, 0x1, [0x0]}}, &(0x7f0000001080)={0x40, 0x7, 0x2, 0x2000}, &(0x7f00000010c0)={0x40, 0x9, 0x1, 0xf0}, &(0x7f0000001100)={0x40, 0xb, 0x2, '3g'}, &(0x7f0000001140)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000001180)={0x40, 0x13, 0x6, @local}, &(0x7f00000011c0)={0x40, 0x17, 0x6, @link_local}, &(0x7f0000001200)={0x40, 0x19, 0x2, "12fa"}, &(0x7f0000001240)={0x40, 0x1a, 0x2, 0x7}, &(0x7f0000001280)={0x40, 0x1c, 0x1, 0x1}, &(0x7f00000012c0)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000001300)={0x40, 0x21, 0x1, 0x2}}) 16:29:08 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0xfb, 0x1015, 0x7, 0x3f, "f3683a345cde9d5f4cc68b6c7746f9c0", "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"}, 0x1015, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x100000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8924, &(0x7f0000002800)={0x3a, 'vlan0\x00'}) [ 941.892119][T27871] dvb-usb: bulk message failed: -22 (4/0) [ 941.895561][ T2663] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 941.902643][T27871] cxusb: i2c read failed [ 941.927797][ T2663] misc raw-gadget: fail, usb_gadget_register_driver returned -16 16:29:08 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) close(r0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) [ 942.032261][T27871] dvb-usb: bulk message failed: -22 (4/0) [ 942.062528][T27871] cxusb: i2c read failed 16:29:08 executing program 3: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000580)="1ad074302b7f29", 0x7}], 0x1, 0x0, 0xd0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000180)="2703020001f300000600002fb96dbcf706e10500000086ddffff1144ee162bd4b8bf4a31accbe1ba0777cfbf6ae77256da82f6184b8a34f9015cc99e570000003c21880b000000000000721a5dbb56a3d9e16e7c2179c9b5b24722944820e624fc5b17d0822ca4232c98a9936ba722475ca5", 0x72}, {&(0x7f0000000440)="63f805d7649496db72959832930469edc7b700c9e37eed5653ecb716cdb8981cd819af0b33254465cc904b7b31789d65c0e0d33330e2ef36205dd154e363bcadf8f2ea93f45509c6d9fd8dfe5a638cfeb9f79c930a4d18260e5a08ffd35ed8371cff78119319b2b62c7cd9378c73ae90c801681f55ef26cb00"/135, 0xfca6}, {&(0x7f0000001400)="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", 0xa91}], 0x3}, 0x0) 16:29:08 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'xfrm0\x00', 0x0}) sendto$packet(r1, &(0x7f00000002c0)="0504d1fcd3fc030000004788fcd609103b28", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@getnexthop={0x48, 0x6a, 0x800, 0x70bd26, 0x25dfdbff, {}, [@NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r3}, @NHA_ID={0x8, 0x1, 0x2}, @NHA_OIF={0x8, 0x5, r4}, @NHA_ID={0x8}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) socket$nl_generic(0x10, 0x3, 0x10) r5 = memfd_secret(0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newlink={0x2c, 0x10, 0x300, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r5}]}]}, 0x2c}}, 0x0) write$uinput_user_dev(r5, &(0x7f0000000200)={'syz1\x00', {0x7, 0xfff9, 0x81, 0x81}, 0x2d, [0x80000001, 0x40, 0x9, 0xa46, 0x7, 0x60000000, 0x7f, 0x7, 0x2, 0x1, 0x6, 0x5, 0x6, 0x24000000, 0xffffc3ba, 0x10000, 0xca98, 0x10001, 0xd698, 0xfffffff7, 0x2, 0x80000001, 0xffff, 0x8, 0x3, 0x5, 0x7, 0x63, 0x0, 0x7, 0x80, 0x7, 0xfff, 0xffff, 0x1ff, 0x6, 0x8, 0x4, 0x9, 0x3f, 0x400, 0x7fffffff, 0x100, 0x2020, 0x2, 0x7, 0x1000, 0x2a2, 0x200, 0x7fffffff, 0x9, 0x9, 0x55, 0x9, 0x7fff, 0x8, 0x2, 0x20, 0x9, 0x4, 0x3, 0x2, 0xe1, 0x18000000], [0x3, 0x2c79, 0xffff, 0x9, 0x1, 0x401, 0xfffffe00, 0x1, 0x1, 0x80, 0x3, 0x1, 0x5, 0x6, 0x0, 0x1, 0x203, 0x6b, 0x7f, 0x9b, 0x3, 0x0, 0x101, 0xff, 0x80000001, 0xe2, 0x8, 0xf4, 0x4, 0x11, 0x80000001, 0x20, 0x9, 0x400, 0x5, 0x100, 0x7fff, 0x10001, 0x1, 0x1, 0x6, 0x51, 0x6, 0x0, 0x6, 0x0, 0x200, 0xffffff80, 0x8, 0xfff, 0x100, 0x401, 0x8000, 0x0, 0x3, 0x5, 0x7f, 0x800, 0x9, 0x8001, 0x4, 0x5, 0xe8, 0x8], [0xd4df, 0x7, 0x5, 0x80, 0x3, 0x2, 0x60, 0x0, 0x6, 0xcf, 0x7, 0x2, 0xce, 0x7, 0x1000, 0x7, 0x0, 0x0, 0x7f, 0x800, 0x8, 0x9, 0x0, 0x1f, 0xeb4, 0x161, 0xfffff50a, 0x1, 0x9, 0x80000000, 0x95, 0x67f, 0x3de, 0x7fff, 0x3, 0x7, 0x80, 0x0, 0x6, 0x3, 0xfff, 0x1, 0x1, 0x8, 0x200, 0x5, 0x6, 0xff, 0x9, 0x1, 0xbd8, 0x0, 0x6, 0x10000, 0x0, 0x1, 0xea, 0x7, 0x6, 0x2, 0x200, 0x7, 0x1, 0xe4ed], [0x8000, 0x8, 0x2, 0x8, 0x8, 0x6, 0xbd5, 0x8, 0x1000, 0x2, 0x6, 0x6f0e, 0x1ff, 0xfcc7, 0x0, 0xb0, 0x101, 0x12, 0x1f, 0x2, 0x8, 0x10001, 0x1f, 0x8, 0x9, 0x692, 0x3, 0x2, 0x4, 0x1, 0x7dcf8df8, 0x7, 0xfff, 0x4, 0x7df, 0x47be4382, 0x0, 0x100, 0x2, 0x9, 0xf96f, 0x3, 0xae84, 0x7, 0x401, 0x4, 0x7, 0x7, 0x0, 0xc8e1, 0x0, 0x1, 0x0, 0x6, 0xb45, 0x9, 0x4, 0x0, 0xfffffc00, 0x94f, 0x8, 0x1b, 0x5c07, 0x7]}, 0x45c) [ 942.172420][T27871] dvb-usb: bulk message failed: -22 (4/0) [ 942.178286][T27871] cxusb: i2c read failed [ 942.260878][ T2673] fuse: Bad value for 'fd' 16:29:08 executing program 0: r0 = socket(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000580)='./file0\x00', 0x10000000181540, 0x0) fcntl$lock(r1, 0x0, 0x0) read$char_usb(r1, &(0x7f0000000500)=""/6, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) open(&(0x7f00000005c0)='./file0/file0\x00', 0x1000000020e441, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) ftruncate(r1, 0x3c9c) clock_gettime(0x1, &(0x7f0000000480)={0x0, 0x0}) clock_nanosleep(0x6, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000003ac0)=0x8000000, 0x4) select(0x40, &(0x7f00000003c0)={0x90000001, 0x0, 0x101f, 0x400000000003, 0x6, 0x2, 0xffec, 0x4}, &(0x7f0000000380)={0x6, 0xc, 0x0, 0x4000000000400ff, 0x3, 0x100, 0x5099, 0x2}, 0x0, &(0x7f00000004c0)={0x0, r5/1000+30000}) syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) clock_gettime(0x3, &(0x7f0000000180)) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000300)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x28944}, 0x4000c0c0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x81000000}, 0x0) [ 942.282308][T27856] usb 2-1: new high-speed USB device number 94 using dummy_hcd [ 942.312491][ T5164] dvb-usb: bulk message failed: -22 (4/0) [ 942.319689][ T5164] cxusb: i2c read failed 16:29:08 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000100)={0x0, 0xb}, 0x10}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000007f000100000000000000000002000000", @ANYRES32=r2], 0x18}}, 0x0) write(r1, &(0x7f0000000200)="04b91ab597177f85a422881119505030a493473ab4b981a98ae8d2d875819d0996361e79065d290e44cba94f38a82a2b75f828f0ba868c7f015b8ec86a980c8a7391cb4b9466f9b0ab901b2dd6ab88dbffca06337745f5442a83472fcd0b474750075b4b59c007f4cba213b8ae49a43fe4a23cf6812c4bda73f8c925fea27e23a515e0ce4e7d348c7a161845babf785d06c30e9dbc96c5fb229b685f7229e92a84425639a759c18d0d94e8f98d42e69967de874537115b88a5d358ffe5429a8172f7df76a13298386bb0aa2c5a407a8fdadd1516bc8a4569776157b3bc01b040f1e4124a0d", 0xe5) 16:29:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000006b00)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0100007a0000000000008c00000008000300", @ANYRES32=r2], 0x2c}}, 0x0) [ 942.452805][T27871] dvb-usb: bulk message failed: -22 (4/0) [ 942.458754][T27871] cxusb: i2c read failed 16:29:09 executing program 0: socket$unix(0x1, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001a40), 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001a80), 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f0000000080), &(0x7f0000000180)={0xff}, 0x0, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x7ff, 0x4, 0x1ff, 0x8, 0x3, "5c12abaa8eb73204e2e4e4465ce2a3d88951a9"}) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xfc, {"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", 0x1000}}, 0x1006) syz_open_pts(0xffffffffffffffff, 0x4000) [ 942.552847][T27856] usb 2-1: Using ep0 maxpacket: 16 16:29:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000100)=0x80, 0x4) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000000)=0x2, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e23, @remote}], 0x10) [ 942.602251][T27871] dvb-usb: bulk message failed: -22 (4/0) [ 942.608907][T27871] cxusb: i2c read failed 16:29:09 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080), 0x1, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000140)={&(0x7f0000000100)=[0x0], 0x1}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000dc0)={&(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000200), 0x4, r1}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_ATOMIC(r0, 0x400454ca, &(0x7f0000000500)={0x0, 0x1, &(0x7f0000000180)=[r3], &(0x7f00000000c0)=[0x2], &(0x7f0000000580)=[r2, r2], &(0x7f0000000040)}) 16:29:09 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xffffffffffffffdd}) (async) io_setup(0x20fe, &(0x7f0000000000)=0x0) io_submit(r4, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f0000000180), 0xd}]) (async) close_range(r3, r0, 0x2) (async) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) (async) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)='5', 0xfdef}], 0x1) (async) writev(r1, &(0x7f00000013c0)=[{&(0x7f00000001c0)="f3", 0x1}], 0x1) r5 = dup3(r2, r1, 0x0) sendmsg$NFT_MSG_GETSET(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="a801000055a2db25f72b9d4cec6cebfcadd00f79000001fc33eb767844dc09feb8e370760bfa1f8f9c0e867c708323271c874ba2dfebbee34a8a72c8cb8548ad8ed627216008f4c3a3c40087f3cc5ae005e433479d32c629d6e3ac08b36f980699f3034f7179936fc8c9bfb1cc769324ace469de8db94a9aea0b2665df5020f5d8cfcff2"], 0x1a8}}, 0x0) (async) tee(r5, r5, 0xfffffffffffffffc, 0x0) (async) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 16:29:09 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000068e419000000b7080000000000007baaf8ff00000000b5080200000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000a50000000200000095"], &(0x7f0000000300)='GPL\x00', 0x1}, 0x90) 16:29:09 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x11, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000024000bed98c88406ff01000000020000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000003b00000000000900000000000000000008000000000000000000000002000000000000000000000000000000000000000800050000000000100002800c0001800800040000000004"], 0xb8}}, 0x0) 16:29:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_USER_AVC(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYBLOB], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@newqdisc={0x44, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x6, 0x77}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x1}]}}]}, 0x44}}, 0x0) listen(r0, 0x6) 16:29:09 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[{0x9, 0x4, 0x90, 0x2d}, {0xffff, 0x9, 0x9, 0x20e}, {0x3, 0xfb, 0x81, 0x5}, {0x58, 0x1, 0x4, 0x46}]}) gettid() prctl$PR_SET_SECCOMP(0x16, 0x1, &(0x7f00000000c0)={0x5, &(0x7f0000000080)=[{0x1, 0x96, 0x0, 0x4}, {0x6, 0x80, 0x81, 0xffff}, {0x8, 0x2c, 0xa8, 0x3}, {0x7ff, 0xff, 0x8, 0x5}, {0x8, 0x1, 0x6}]}) r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x2, 0x4, 0x81, 0x9}, {0x7fff, 0x1, 0x9, 0x80}, {0x2, 0x20, 0x5, 0x2}, {0x75, 0x7f, 0x4, 0x6}, {0x3, 0x4, 0x20, 0x2}, {0x971e, 0x9, 0xf2, 0x4}]}, 0x10) 16:29:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) r1 = bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000200000100b0000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014002000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000000000000b70000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0xa, 0x100b, &(0x7f0000001e40)=""/4107}, 0x90) 16:29:10 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18010000000000d00000000080000000850000006d00000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000280)='netlink_extack\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000000)={'wg0\x00', 0x0}) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0xf2402, 0x0) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x44, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_ATM={0x8}, @TCA_CAKE_FLOW_MODE={0x8, 0x6}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=@ipmr_delroute={0x3c, 0x19, 0x200, 0x70bd2d, 0x25dfdbff, {0x80, 0x10, 0x80, 0xf9, 0xfc, 0x3, 0xc8, 0xb, 0x1500}, [@RTA_DPORT={0x6, 0x1d, 0x4e24}, @RTA_IIF={0x8, 0x3, r6}, @RTA_FLOW={0x8, 0xb, 0x81}, @RTA_TABLE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x83c790c08a7e4c98}, 0x44090) sendmsg$nl_route(r1, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@bridge_delneigh={0x30, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa}, @NDA_MASTER={0x8, 0x9, 0xfa}]}, 0x30}}, 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000300)=0x0, &(0x7f0000000340)) quotactl_fd$Q_GETINFO(r1, 0xffffffff80000501, r7, &(0x7f0000000380)) r8 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) bind$packet(r8, &(0x7f0000000080)={0x11, 0x6, r2, 0x1, 0x2, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x14}}, 0x14) 16:29:10 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 16:29:10 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) write$tun(0xffffffffffffffff, &(0x7f0000000280)={@val, @void, @mpls={[{}, {}, {}, {}, {}], @ipv6=@udp={0x0, 0x6, "993634", 0x8, 0x11, 0xff, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, {[], {0x0, 0x0, 0x8}}}}}, 0x48) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="034886dd0100000000200000020060206b830f983afffe80a16133d0000000000000000000bbfe88000000000000000000000000000189"], 0xfce) 16:29:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="c80000000002010400000000000000000a0000003c0001800c00028005000100880000002c00018014000300fc0200000000000000000000000000bed8fe5800fc0000000000000000c80000000000003c0003800c00028005000100000000002c00018014000300fe80000000000000000000000000000014000400000000000000000000000000000000013c0002800c00028005000100000000002c00018014000300fc000000000000000000000000000000140004"], 0xc8}}, 0x0) [ 942.678597][ T2685] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 942.722156][T27871] dvb-usb: bulk message failed: -22 (4/0) [ 942.722188][T27871] cxusb: i2c read failed [ 942.832629][T27871] dvb-usb: bulk message failed: -22 (4/0) [ 942.832660][T27871] cxusb: i2c read failed [ 942.892354][T27856] usb 2-1: New USB device found, idVendor=1604, idProduct=8007, bcdDevice=c1.79 16:29:10 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000040)={0x3, 0x3, 0x34, &(0x7f0000000000)=""/52}) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000140)=ANY=[@ANYBLOB="000000000000000048cda5a3033a462d976672df7c9874743873d9723df8ad0fbd1132f43d93bbac8982bd6e3bbf3211052aa1fa51c67b288d015388b925c43826ad362acdaeccf8ec0ff5514836a1b9263de1a813"]) r2 = openat(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$setpipe(r2, 0x407, 0x6) close(r2) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f0000000080)={0x8b5, r1}) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f00000000c0)={0x0, r3}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f0000000700)=""/99, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000100)=0x1) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001b80)=[{{&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000100)="92ca459b76b1a0c30352081588642c9c24a0140df4f1cb5d59d09c0ba7fe6cef9172f96d8194b468", 0x28}, {&(0x7f0000000140)="66705e55fc5540a142e7788eb431baa7746e79724ee171177dc15f39654c09ce56511db40014c5c99ce5fe18c2f3a8435cfce4b84255e290d498b9d6942c874911ebc8b7af1beec6c37a6df6092b9eda4a710f2ce586255ef8de760b08cd4e2ee9cc4c59240a10f832edd2350218b573a39edcec388e39080a080b86b95171e8dc8d4715bd5d02ed1787694934232ba3241d3aeb9c6ad4db35f1b658c8285df144e08e3747873070ac9e656cd915edc930b4cede6df6c72088ccdf969ce45e4104", 0xc1}, {&(0x7f0000000240)="a3362162a7b863b3549ae491d7e9b49e25", 0x11}, {&(0x7f0000000280)="f833a4f7b6b93239f245d9cabe9f3c857a249136a3210efce04bef6699ac3a17d964e3dd317dd66379eaa7d02579c39bab8e962d4e995f0eb9971fa49b14bb6c64ad3526933d74099640cbc51a6882a12a6298bf1eb2717964d261a84f5aaa48559da1d2fbb952479804e6471399bd44adba857f4e253231cb9de37e93155e5e47adda679fcdf9d97c76769ecbd6e932cd11768fab98e78b4c0d325b85843ccd2a67d143f8900d24c1f03186d26a5ac33d52c2a27ea17b", 0xb7}, {&(0x7f0000000340)="4284a429834ebbea4a0cacdcd37e09a395db62b6d0f2c0d5cfc73083f3df8a3eee1913419c9b37b63ec9e139e66d41aedb763afcff6449cd68fa9d72f1261156a00db58a80c79b9faa60ac532f2d962de02e5670449861b76ce2c70050b42cfcb941729920ba852551bc61bfe2975352c4278c3f857c", 0x76}], 0x5, &(0x7f0000000580)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x98, 0x20040801}}, {{&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000700)=[{&(0x7f00000006c0)="92e18a5a", 0x4}], 0x1, &(0x7f0000000800)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xe8, 0x80088c0}}, {{&(0x7f0000000900)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001a80)=[{&(0x7f0000000980)}, {&(0x7f0000000a80)="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", 0x1000}], 0x2, &(0x7f0000001b40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x20, 0x8080}}], 0x3, 0x28000041) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@can_delroute={0x80, 0x19, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1d, 0x1, 0x1}, [@CGW_MOD_XOR={0x15, 0x3, {{{0x3, 0x1}, 0x7, 0x2, 0x0, 0x0, "7c33695cac0539a1"}, 0x5}}, @CGW_FILTER={0xc, 0xb, {{0x2, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x0, 0x1}}}, @CGW_MOD_UID={0x8}, @CGW_CS_XOR={0x8, 0x5, {0xffffffffffffffff, 0xfffffffffffffffd, 0x7, 0x5}}, @CGW_MOD_UID={0x8}, @CGW_MOD_XOR={0x15, 0x3, {{{0x3, 0x0, 0x0, 0x1}, 0x0, 0x2, 0x0, 0x0, "5d4febc6a10b7aa4"}, 0x6}}, @CGW_MOD_OR={0x15, 0x2, {{{0x4, 0x1, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, "64baed2e84440b5a"}, 0x7}}]}, 0x80}, 0x1, 0x0, 0x0, 0x20048051}, 0x840) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f0000000540)=0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r5, r7, 0xee01) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000000)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r8, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) newfstatat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000001040)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x4000) write$FUSE_INIT(r8, &(0x7f0000004200)={0x50, 0x0, r9, {0x7, 0x21}}, 0x50) syz_fuse_handle_req(r8, &(0x7f0000004300)="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", 0x2000, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, r10}}}, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000580)=0x0, &(0x7f00000005c0), &(0x7f0000000600)) read$FUSE(r2, &(0x7f00000007c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fsetxattr$system_posix_acl(r1, &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {0x1, 0x5}, [{0x2, 0x5}, {0x2, 0x2}, {0x2, 0x1}, {0x2, 0x3}, {0x2, 0x6}, {0x2, 0x1, r4}, {0x2, 0x5, r7}, {0x2, 0x1}, {0x2, 0x1, r10}], {0x4, 0x5}, [{0x8, 0x4, r11}, {0x8, 0x5, r12}], {0x10, 0x4}, {0x20, 0x6}}, 0x7c, 0x2) 16:29:10 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001e0008002dbd219bfcdbdf25001000000dbeab36491e987a12129097e6146c07bf1ca35e0f356c2297d2268c708ba514784dc52f5ce788cbae0b5b739d537d2c2d9bb735385ae77df253c74511a117765065291d3377f627df730b0ea7a0a2d3b42c03fc4886f8833b4556dd82dd59b7e982"], 0x14}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syzkaller1\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="05030400d3fc02000000ab5d71acedd7c9560385dcb1894f84d7dc049806892f05ce811c88f7", 0xff88, 0x0, &(0x7f0000000140)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 16:29:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x3, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x28, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0xfffffffe}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x9c}, 0x1, 0x3901}, 0x0) [ 942.892396][T27856] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 942.892421][T27856] usb 2-1: Product: syz [ 942.892440][T27856] usb 2-1: Manufacturer: syz [ 942.892459][T27856] usb 2-1: SerialNumber: syz [ 942.895313][T27856] usb 2-1: config 0 descriptor?? 16:29:10 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100001d00000109021b000c000008010904000001faf40d00090582034900"/41], 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000000)={0x40, 0x31, 0x37, {0x37, 0x22, "b6fe592c9ae7d3909c469922f33927243be0253ad222f09f05b92ec8100c40712187231ba72d0033dd9dc01af137e7647ecbdb6e1f"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x415}}, &(0x7f0000000080)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x60, 0xb, 0x7, "77185f59", "a8ad80e5"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x4, 0x2, 0x5, 0x7, 0x8000, 0x1}}}, &(0x7f0000000680)={0x84, &(0x7f00000001c0)={0x20, 0x13, 0xcd, "3ad9f2564c376a8aa884525bb6b020f6f3eaef1c337337b38e46fe2b175d74c83faac4aea8f9daa415d3d7ead62958762ee4bafed347567fcfdc2d49de1fc579fa44beaab1446b6a5caf5d2981ebcb24b20abb4072e562a3e1194b597673fbe44647ebc92465b876531e1565985c74d33e8a26307df637f8c8273b2d37655090c8f37278ee1a859f8a0be23328a6429cc78338d7a3e3878235f281e44b3a7ccfad955f46b9a598fedaa1fa478b18d1d82aae9cc1a5dec716f29ca9bf69bf12cdac91ac3fa28a36a14ffb0ff8a2"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0xff}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x800, 0x8}}, &(0x7f00000003c0)={0x40, 0x7, 0x2, 0x4}, &(0x7f0000000400)={0x40, 0x9, 0x1, 0x1f}, &(0x7f0000000440)={0x40, 0xb, 0x2, "419e"}, &(0x7f0000000480)={0x40, 0xf, 0x2, 0x7}, &(0x7f00000004c0)={0x40, 0x13, 0x6, @local}, &(0x7f0000000500)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000540)={0x40, 0x19, 0x2, "dcab"}, &(0x7f0000000580)={0x40, 0x1a, 0x2, 0x8}, &(0x7f00000005c0)={0x40, 0x1c, 0x1}, &(0x7f0000000600)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000640)={0x40, 0x21, 0x1, 0x7f}}) syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100001d00000109021b000c000008010904000001faf40d00090582034900"/41], 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f0000000000)={0x40, 0x31, 0x37, {0x37, 0x22, "b6fe592c9ae7d3909c469922f33927243be0253ad222f09f05b92ec8100c40712187231ba72d0033dd9dc01af137e7647ecbdb6e1f"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x415}}, &(0x7f0000000080)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x4, 0x60, 0xb, 0x7, "77185f59", "a8ad80e5"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x4, 0x2, 0x5, 0x7, 0x8000, 0x1}}}, &(0x7f0000000680)={0x84, &(0x7f00000001c0)={0x20, 0x13, 0xcd, "3ad9f2564c376a8aa884525bb6b020f6f3eaef1c337337b38e46fe2b175d74c83faac4aea8f9daa415d3d7ead62958762ee4bafed347567fcfdc2d49de1fc579fa44beaab1446b6a5caf5d2981ebcb24b20abb4072e562a3e1194b597673fbe44647ebc92465b876531e1565985c74d33e8a26307df637f8c8273b2d37655090c8f37278ee1a859f8a0be23328a6429cc78338d7a3e3878235f281e44b3a7ccfad955f46b9a598fedaa1fa478b18d1d82aae9cc1a5dec716f29ca9bf69bf12cdac91ac3fa28a36a14ffb0ff8a2"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0xff}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000340)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x800, 0x8}}, &(0x7f00000003c0)={0x40, 0x7, 0x2, 0x4}, &(0x7f0000000400)={0x40, 0x9, 0x1, 0x1f}, &(0x7f0000000440)={0x40, 0xb, 0x2, "419e"}, &(0x7f0000000480)={0x40, 0xf, 0x2, 0x7}, &(0x7f00000004c0)={0x40, 0x13, 0x6, @local}, &(0x7f0000000500)={0x40, 0x17, 0x6, @multicast}, &(0x7f0000000540)={0x40, 0x19, 0x2, "dcab"}, &(0x7f0000000580)={0x40, 0x1a, 0x2, 0x8}, &(0x7f00000005c0)={0x40, 0x1c, 0x1}, &(0x7f0000000600)={0x40, 0x1e, 0x1, 0x1}, &(0x7f0000000640)={0x40, 0x21, 0x1, 0x7f}}) (async) 16:29:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x6}, @IFLA_IPTUN_6RD_RELAY_PREFIXLEN={0x6}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_6RD_PREFIXLEN={0x6, 0xd, 0x2002}, @IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x58}}, 0x0) [ 942.942183][T27871] dvb-usb: bulk message failed: -22 (4/0) [ 942.942215][T27871] cxusb: i2c read failed [ 943.052812][T27871] dvb-usb: bulk message failed: -22 (4/0) [ 943.052843][T27871] cxusb: i2c read failed [ 943.148260][T27859] usb 2-1: USB disconnect, device number 94 [ 943.170199][T27871] dvb-usb: bulk message failed: -22 (4/0) [ 943.170228][T27871] cxusb: i2c read failed 16:29:10 executing program 3: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="b687ffa6f7aa1130e823b9f225602e5a237a3d790301d6fd0bda776c1cd270f59ac173f9134a30452058d2c2ebdcbf30b66761c138b98fe2f6d0fd2f92475c3acc64d4a473e35b3ce09b6adc59e82b357bca2a85fde244e9adb67e7b9388f616e6fbe0a5b27455de4087455629575dfd887acfb3860f67af97f72657c4283cbbb3aeb3a2d092fbcd0b30a72e28ef533b3b8d5e788c9038235f458bb7efe2e2fa3a676428c60a497ef82d7936cdd8328bb5c297b986baf1218139501c93e9bdb1ab8c5ccd76498bf856dc5fdd8e995399b4d15b3b", 0xd4}], 0x1}], 0x1, 0x0) r0 = socket(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xfea7) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000041000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000002000000000000000000000002008000000000000140400000c000000000000000a000000000000040000000000000000000000000000080000000000000000000000000000b085da05d603888318a0cce400000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000fdffffffff00000000000000000000e4ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000006fb7cd02b734bcce41ef6e95bd000000008000000000000000000000000000000000000000000000000000000000000000eeff3f000000008fc7660c490587b3ab213098a6767c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f8f0000000000000000dbd5a834b3ab2a0cc27081310000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a05000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4f016fa70c1255400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f000000000feffffff00000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000062f75a00627f34dd71012eed00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff00000000000000000000000000000000000000000000001b00000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000f200000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a330000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000ff7f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000cb33322c9c564ae5f8eef74d5aa7cc9c000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c00000000000000000000000000000000ecffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000afe96d981b6f119c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000844caab24e79bd260000000000000000000000000000000000000000005080000000000000000000000000000000010000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700"/2448]}, 0xa08) [ 943.242754][ T1616] udevd[1616]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory 16:29:10 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="c80000000002010400000000000000000a0000003c0001800c00028005000100880000002c00018014000300fc0200000000000000000000000000bed8fe5800fc0000000000000000dc0000000000003c0003800c00028005000100000000002c00018014000300fe80000000000000000000000000000014000400000000000000000000000000000000013c0002800c00028005000100000000002c00018014000300fc000000000000000000000000000000140004"], 0xc8}}, 0x0) [ 943.259494][ T5164] usb 5-1: USB disconnect, device number 97 [ 943.464460][ T5164] dvb-usb: DViCO FusionHDTV DVB-T NANO2 successfully deinitialized and disconnected. [ 943.481884][ T2699] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 16:29:10 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@multicast, @link_local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "f4adf7", 0x38, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @time_exceed={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "fd9063", 0x0, 0x32, 0x0, @mcast1, @loopback={0x0, 0xffffac1414aa}, [], "1e520b4c951ee12e"}}}}}}}, 0x0) [ 943.808289][ T2709] fuse: Bad value for 'fd' [ 943.808523][ T2711] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 16:29:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x386) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a3ab78fc179fd1fca0e91ddaaca7bd64c6a4b4e00d9683d9a1affda79de2b7fb0ae20000000000cc000003000000009f000000000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b429d2433406c7f306043d8a0f4bd00"}}) 16:29:10 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000005d0d3087d07aa04d85b0102030109021b000f000000000904040001dbcc7a00090585", @ANYRESDEC], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) [ 944.422645][T27859] usb 5-1: new high-speed USB device number 98 using dummy_hcd 16:29:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001340)={&(0x7f00000013c0)={{0x14}, [@NFT_MSG_DELSET={0x1110, 0xb, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@NFTA_SET_USERDATA={0x106e, 0xd, 0x1, 0x0, "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"}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xa0}, @NFTA_SET_EXPR={0x60, 0x11, 0x0, 0x1, @byteorder={{0xe}, @val={0x4c, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x13}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0x11}, @NFTA_BYTEORDER_SIZE={0x8, 0x5, 0x1, 0x0, 0x7}, @NFTA_BYTEORDER_SREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_BYTEORDER_OP={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_BYTEORDER_OP={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0x2c}, @NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_LEN={0x8, 0x4, 0x1, 0x0, 0x8c}]}}}, @NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x9}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xd}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x1}, @NFTA_SET_USERDATA={0xb, 0xd, 0x1, 0x0, "90d79e73f79381"}]}, @NFT_MSG_DELTABLE={0x4c, 0x2, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x5}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x30, 0x14, 0xa, 0x706, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x6}, @NFTA_OBJ_USERDATA={0x9, 0x8, "2ad34d0c71"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELTABLE={0xa4, 0x2, 0xa, 0x101, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_TABLE_USERDATA={0x75, 0x6, "f119ec8c7aa54a6ba6437c69e5ad833ba9dc09f16192546d8b61f2d09ff40d260ef08952b06073c08af28ab01dc1da2425ee959ac32e25ca66ef2acc6d0f873f085feea4afa8c8ad9e71012278a5e2cfb04b3e58a0eae939418c3de8502e05655cbd1e4fee4370c39125d56ced6b50f5c9"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x1258}, 0x1, 0x0, 0x0, 0x3381bb02ef2eff1e}, 0x40) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x5c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x40}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x5c}}, 0x0) [ 944.472357][ T2733] loop0: detected capacity change from 0 to 1 [ 944.483992][ T2728] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 16:29:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x4c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x1c, 0x2, [@TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_CE_THRESHOLD={0x8}, @TCA_CODEL_LIMIT={0x8}]}}]}, 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) r7 = accept$unix(r2, &(0x7f0000000600), &(0x7f0000000680)=0x6e) recvmmsg$unix(r7, &(0x7f00000040c0)=[{{0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f00000006c0)=""/47, 0x2f}, {&(0x7f0000000800)=""/203, 0xcb}, {&(0x7f0000000700)=""/89, 0x59}, {&(0x7f0000001140)=""/4096, 0x1000}, {&(0x7f0000000900)=""/217, 0xd9}, {&(0x7f0000000a00)=""/150, 0x96}, {&(0x7f0000000ac0)=""/247, 0xf7}, {&(0x7f0000000bc0)=""/61, 0x3d}], 0x8, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000d65bc2e704574ee7e7c161cc7d6dde33609b", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xb8}}, {{&(0x7f0000000d40)=@abs, 0x6e, &(0x7f0000000f40)=[{&(0x7f0000000dc0)=""/202, 0xca}, {&(0x7f0000000ec0)=""/95, 0x5f}], 0x2}}, {{&(0x7f0000000f80)=@abs, 0x6e, &(0x7f00000026c0)=[{&(0x7f0000002140)=""/122, 0x7a}, {&(0x7f00000021c0)=""/254, 0xfe}, {&(0x7f00000022c0)=""/172, 0xac}, {&(0x7f0000002380)=""/246, 0xf6}, {&(0x7f0000002480)=""/138, 0x8a}, {&(0x7f0000002540)=""/173, 0xad}, {&(0x7f0000002600)=""/175, 0xaf}, {&(0x7f0000001000)=""/32, 0x20}], 0x8, &(0x7f0000002740)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x80}}, {{&(0x7f00000027c0)=@abs, 0x6e, &(0x7f0000001080)=[{&(0x7f0000002840)=""/4096, 0x1000}], 0x1}}, {{0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f0000003840)=""/113, 0x71}, {&(0x7f00000038c0)=""/49, 0x31}, {&(0x7f0000003900)=""/131, 0x83}, {&(0x7f00000039c0)=""/184, 0xb8}], 0x4, &(0x7f0000003ac0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f0000003b00), 0x6e, &(0x7f0000003f80)=[{&(0x7f0000003b80)=""/91, 0x5b}, {&(0x7f0000003c00)=""/187, 0xbb}, {&(0x7f0000003cc0)=""/54, 0x36}, {&(0x7f0000003d00)=""/66, 0x42}, {&(0x7f0000003d80)=""/171, 0xab}, {&(0x7f0000003e40)=""/77, 0x4d}, {&(0x7f0000003ec0)=""/80, 0x50}, {&(0x7f0000003f40)=""/29, 0x1d}], 0x8, &(0x7f0000004000)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xb0}}], 0x6, 0x0, &(0x7f0000004240)) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f00000003c0)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x3c, 0x2, [@TCA_GRED_PARMS={0x38}]}}]}, 0x6c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'bridge_slave_0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'netdevsim0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'sit0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x7, 0x700, 0x40000000, 0x2, {{0xd, 0x4, 0x1, 0x3, 0x34, 0x67, 0x0, 0x5, 0x29, 0x0, @remote, @rand_addr=0x64010100, {[@ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x16, 0x3, [{0x5, 0x2}, {0x2, 0x3, "b7"}, {0x6, 0xb, "7add4c85c5a0079428"}]}, @ra={0x94, 0x4}]}}}}}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000280)={@broadcast, @private, 0x0}, &(0x7f00000002c0)=0xc) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000380)={'syztnl0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x29, 0x5, 0x1, 0xffffffe9, 0x5, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, 0x8000, 0x10, 0x1000, 0xdb}}) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f00000003c0)=0x0, &(0x7f0000000400)=0x4) sendmsg$nl_route(r0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000580)={&(0x7f0000000440)=@RTM_NEWMDB={0x118, 0x54, 0x4, 0x70bd27, 0x25dfdbfc, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x4, {@in6_addr=@private2={0xfc, 0x2, '\x00', 0x1}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r9, 0x1, 0x3, 0x1, {@ip4=@multicast2, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r10, 0x1, 0x0, 0x2, {@in6_addr=@mcast2, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r11, 0x0, 0x1, 0x3, {@ip4=@loopback, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r12, 0x0, 0x3, 0x1, {@in6_addr=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r13, 0x1, 0x0, 0x2, {@in6_addr=@loopback, 0x8add}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r14, 0x1, 0x1, 0x2, {@in6_addr=@private1, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r15, 0x0, 0x0, 0x4, {@ip4=@empty, 0x8edd}}}]}, 0x118}, 0x1, 0x0, 0x0, 0x2404c000}, 0x1) sendmsg$nl_route(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000001040)=@ipv6_newrule={0x40, 0x20, 0x70f, 0x0, 0x0, {0xa, 0x14}, [@FRA_DST={0x14, 0x1, @remote}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x8001}, @FIB_RULE_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e20, 0x4e22}}]}, 0x40}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000000)={r0, 0x1, 0x2, 0xfff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$packet(r16, &(0x7f0000000080)={0x11, 0x1b, r17, 0x1, 0x7f, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x34}}, 0x14) [ 944.532332][ T2733] Dev loop0: unable to read RDB block 1 [ 944.573930][ T2733] loop0: unable to read partition table [ 944.591289][ T2733] loop0: partition table beyond EOD, truncated [ 944.612170][T27859] usb 5-1: device descriptor read/64, error -71 16:29:11 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) poll(&(0x7f0000000200), 0x0, 0xffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xb) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040), 0x4) [ 944.630590][ T2733] loop_reread_partitions: partition scan of loop0 (裫xڬdƤ١ [ 944.630590][ T2733] ) failed (rc=-5) 16:29:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="090d0000000000f0ff00070000000800030f", @ANYRES32=r2, @ANYBLOB="0800051d000000001400060076657468115f746f5f7465616d8000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 16:29:11 executing program 3: arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) arch_prctl$ARCH_FORCE_TAGGED_SVA(0x4004) [ 944.772380][T27856] usb 1-1: new high-speed USB device number 117 using dummy_hcd 16:29:11 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) splice(r1, 0x0, r0, 0x0, 0x6, 0x0) (async) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) (async) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)='5', 0xfdef}], 0x1) (async) writev(r0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="f3", 0x1}], 0x1) (async) r3 = dup3(r1, r0, 0x0) sendmmsg$inet_sctp(r2, &(0x7f00000010c0)=[{&(0x7f0000000100)=@in6={0xa, 0x4e22, 0x1ff, @remote, 0x8}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000200)="8edda1b8775c24766163b2f9b1b91543cc0e5f3c7dba28e59082b914479c87074d1d8a20bfbbaa48cccfbb91d86235584e8b649df05083c9f3dcc756bdbffcc20cfe86f04ba55e9cda4cfbf9dbcb62287cfc980133fa382e6a32db187649a33d78a4bafba5b5ef9dbb5604815d452c43ae4f28999be098f9174212a74987dc8bb7dd1b538ac88024c9c6d94458c7ec74dc1f864e22a8dc9f57ef24b5dd1daa52182be12a7b63a5a5f21b74cf9b19d02b1ec988ee39ee295214b1a9a984adfc4323fd6a10284b5f4e155d15e41936d603d13b136d", 0xd4}], 0x1, &(0x7f0000000340)=[@dstaddrv6={0x20, 0x84, 0x8, @loopback}, @init={0x18, 0x84, 0x0, {0x20, 0x54, 0x4, 0x5}}, @authinfo={0x18, 0x84, 0x6, {0x81}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x28}}], 0x68, 0x20000081}, {&(0x7f00000003c0)=@in6={0xa, 0x4e20, 0xffff6d51, @private0, 0x894}, 0x1c, &(0x7f0000000880)=[{&(0x7f0000000400)="3991c6101447c22aa74438bbd8c6031a91520981b44830fd153c484af09be58764e338a418e6ccb92e06f3f521690d587488f8ee9f3127e39f146bff80897bc1ac4e09a8d57acb6860b6b579d336e19aee6cd6b971fe54fb37c3737ac7680524ab53e489862990549aa949061151c9c7", 0x70}, {&(0x7f0000000480)="533e6fdd8bf76ffa7e1593fceb66a50c5a7588ae7a642aff60216d16842cb60bad680934c7019aabf2c2c8c06f86decd8fcfa579a87ffbdcad1ab8e4fdb15875e076647f8c407960181e7e8a649a9b2a460381e9814b01de6ba28094bb1251b2ae10368bf3ba755c2b6e182fd1f6b3067fe679559230dd6dd70d0a2301f9c7c3e7d0968945a7d16d580ccc74e9ab637b43a8cb4127890e5f0f9c66b2dad24cdb07117436cf1d6e81d1a637522e6e78f6c144858a0d1c35921dd8ce3c9d", 0xbd}, {&(0x7f0000000540)="ae057b99c66be7", 0x7}, {&(0x7f0000000580)="30c949d62fb1de7e21eb3c2a3b9c734d9d149c8067f95175a4365c40c2eb0dc75e9a7e8a3eefa0ad4dc5aab8f6c03587c6eef57050b18063d2248a2f660b71830deacbfa48fbecbd714af501401238f7ba4df8901c94aa15cb8c2fd8a957420e7095af1f0d4e04c4aa1bdc10897636a99fe414f94f5ff159967fbd0146e751893a3e331f5a351537668935695e24b331495fb5e0fe41d0391ef5b81d64d109896c0882f4017a04c3c2df357768719f4f6b823ff942125494438f3aab67b471a8481e", 0xc2}, {&(0x7f00000006c0)="388fdb71682d518aab3394e24f590ad31ea8b6", 0x13}, {&(0x7f0000000700)="c54cc9d3683d7a6c92a464418afe06192a28adf4abd41a40efa012d6afb658a269d98927336a41ff38cf978b1ca0e8861ce92170bec2b188a5d862b99e7f76884291ae65ac8a0d4d2e46780d9937cfdda0787ec3d4ca782cd194c0a4e9dd4bdae70140b1d16c4d52d8a8f5c967308c5290235c2ddb90665e54f3379a1de554ea0a6d4093c1737bf94799c56925e133ede68d222a78f00b831cf6c6c00318a653a084043d9fafc48f67ddd8e51ae9ea1a674a4df9a353018cf5ddad748515f180a563dd3a462d35c65aed59b658", 0xcd}, {&(0x7f0000000800)="e31cc5f3769ff03538ffaee30df889e1cf235a33670fda091ec6d2e2fa0eec0e368714cf298d46cfe9e4f4aff45bfea9a7b1a3cab21f46eaf53519212a9fac2ccfa3b76c54fcf88dbe4452757716f2c18f87541b0cdaa511f3f5", 0x5a}], 0x7, &(0x7f0000000940)=[@prinfo={0x18, 0x84, 0x5, {0x20, 0x7f}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x3b}}, @sndrcv={0x30, 0x84, 0x1, {0x8, 0x4c, 0x208, 0x36, 0x8, 0xffffffff, 0x9, 0x3}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x200, 0x8204, 0x6, 0x1000}}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0xb0, 0x40}, {&(0x7f0000000a00)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000001000)=[{&(0x7f0000000a40)="d0078d1efcd5f1c96be5d00af2c1b79bd4f59426c5e2ee976f81e51771033a5fd4630c4f0f428703738d29d59a6b465a04d34b24d4587db72b787acbed551ed99e0968c066291ffa2c157d906707cb65d41411d527e8360552401f58ca91a1ad41d85d7fed8e39491637574b69290126a3868e199e530649b43cdf3ff4f0344858df50e7da4efe8b92d989d3361a03bdd7108c8cb6300acad23666ad6b4c6176098847caf784fe4bd88889e93215f916f5f91566e888b79d05bb8115", 0xbc}, {&(0x7f0000000b00)="a15282c00d431baa6b749b2d8713e15b1d18e10f2d7e15f0bf6f3432916410d40b8d173e233e42d94e8473dd38deec2d966fb40140402a82b07f5259a3aa608a128bf751e07ddcd5e3c66d4491043ddda097606eec72f00c8ce75139ba145f014b5d47718d6d5fa858bc50b5d3fdff2664d8c46f8f6b050947078c337d751e6f84f9b397db8cb23163d21563943238a2187cf10bf5b643d7937f", 0x9a}, {&(0x7f0000001400)="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", 0x1000}, {&(0x7f0000000bc0)="86b5c907e7cd749bd27210d4476220a8753a1f83c49c2653fb10f48b70028325491efaef9a971e4d17c19031b4291aed468e557ba2e9eb436c6853599e127edb9c1063e440f0ba2ba1746f8aaed32ad7bf24ba375186761f0382ad0a883041729d3ddc6be3c5796fb2c0f99fb647046c16dc96be3677af33a09bbbacee623128627ab13f78d7ab0e", 0x88}, {&(0x7f0000000c80)="158fe5d9837ede2783a9b1b92bdd4f1d2c054ddda6b24279faa60bf44f6bf784cda8a71effbbc8615de3e12406b36cc71cdc763bfc1c4232d44995059a720da06568f5330bc78e64e1947ff83b6fe706f2f37482cc0ec2543dfee9e557295d6e094c2c968f85c8f3db32370170a53fbdd1de09c784d8bb82c8550158bc71c6877575deba9906ee86ece3bfb400a23b485a94ec75178b20f1a15285e5117cd6f841462e6a99c2bbe1a4ba40d471ebcc8d2db1dfba31e7deffc18760db2d9dc8f0e81028", 0xc3}, {&(0x7f0000000d80)="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", 0xfe}, {&(0x7f0000000e80)="2f5a88bb638e5d67fd16e27bb00f9ec7501dac63abf53868746ad478c34953ab5301e1a22b69210b034d695b112315e80c1a527fa750d9ebf68f6b7c7e696be2071c3ca9aa1481170880b0dfa0aa8152088240f3c1f14507a9fec2ecd3b2ba9712585985a785a9390072da2844314954b4a98bfe68f6d72109b60d07ec76405197c3915ee0fcff8a399fbbf6efc929e3e4791d6dfb9932b1553c7b4919851a567211bcfbea6f16e370af8c17882a1e118dfd952f", 0xb4}, {&(0x7f0000000f40)="6478e2543e01c9858fc369de14563a62a1ca6ba327eb631a80c88dcd1df9e9e1407e40554937b912d8f1dcdd36a33adccdcbeb984f237b56bb755c67339fb98ac6d908464f90fc05abfd3569931ae8030fe655f21abf2629ac7d845ce077d554e4dd73f49d14b7fd24b433dc61644e3081c209564a8f4e6a454ca686c6b4a740194d4a7bd3f4d3dff68cc65a27f1931d6618a76e25ae6647", 0x98}], 0x8, &(0x7f0000001080)=[@init={0x18, 0x84, 0x0, {0x2, 0x4, 0xe23d, 0x7}}], 0x18, 0x4010}], 0x3, 0x0) (async) sendmsg$NFT_MSG_GETSET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000900)=ANY=[@ANYBLOB="a80100000a0a01"], 0x1a8}}, 0x0) timer_create(0x0, &(0x7f0000000680)={0x0, 0x21, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000000)) (async) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) [ 944.866373][ T2751] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 944.893564][T27859] usb 5-1: new high-speed USB device number 99 using dummy_hcd 16:29:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="5000000010000104004c00"/20, @ANYRES32=0x0, @ANYBLOB="7b13000000000000200012800b00010067656e657665000010000280060005004e200000040006"], 0x50}}, 0x0) [ 945.022262][T27856] usb 1-1: Using ep0 maxpacket: 8 16:29:11 executing program 2: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000040)={0x6, 0xfffffeff, 0x4, 0x880, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f00000002c0)={0xc28, 0x4, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r2, 0x6, 0x0, 0x0, 0x0) r3 = fsmount(r2, 0x0, 0x0) r4 = fsopen(&(0x7f00000126c0)='cramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r4, 0x6, 0x0, 0x0, 0x0) openat$cgroup_ro(r3, &(0x7f00000001c0)='cpu.stat\x00', 0x300, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r8) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r7, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES32=r9, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000012700)={&(0x7f0000001240)=ANY=[@ANYBLOB="48000000240051860000000000ff000000000000", @ANYRES32=r9, @ANYBLOB="0000000300ef1c00027ce79a9ef8eb8900025b23"], 0x48}, 0x1, 0x0, 0x0, 0x20088015}, 0x20000000) sendmsg$nl_route_sched(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00`\x00\x00\x00', @ANYRES32=r9, @ANYBLOB="00400040000000000c00000008000100753332000c0002000800020000000080"], 0x38}}, 0x0) bind$packet(r3, &(0x7f0000000080)={0x11, 0x2, r9, 0x1, 0x40, 0x6, @random="7f61e1f648a6"}, 0x14) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000600142603600e1208000f0000000401a80016002000034006000200035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dcbf33fb5ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6cc", 0xd8}], 0x1}, 0x0) [ 945.068980][ T2760] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 945.082160][T27859] usb 5-1: device descriptor read/64, error -71 16:29:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) recvmsg$kcm(r1, &(0x7f00000001c0)={&(0x7f00000000c0)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)=""/167, 0xa7}, {&(0x7f0000000300)=""/213, 0xd5}], 0x2, &(0x7f0000000400)=""/86, 0x56}, 0x40002002) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="034886dd0100000000000000000060000000009c2100fe880001000000000000000000007d01ff020000000000000000000000000001000022eb27"], 0xfdef) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, &(0x7f0000000080)={0x10002002}) [ 945.162381][T27856] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 15 [ 945.171527][T27856] usb 1-1: config 0 has no interface number 0 [ 945.210661][T27859] usb usb5-port1: attempt power cycle [ 945.216490][T27856] usb 1-1: config 0 interface 4 altsetting 0 endpoint 0x85 has an invalid bInterval 52, changing to 7 [ 945.243532][T27856] usb 1-1: config 0 interface 4 altsetting 0 endpoint 0x85 has invalid maxpacket 9272, setting to 1024 [ 945.257110][ T2762] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 945.286974][ T2764] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 945.297829][ T2762] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 945.379240][ T2762] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 945.402335][ T2762] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 16:29:11 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="540100001a001307000000000000001cac141400000000000e00"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x154}}, 0x0) [ 945.432610][T27856] usb 1-1: New USB device found, idVendor=077d, idProduct=04aa, bcdDevice=5b.d8 [ 945.441909][T27856] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 945.482055][T27856] usb 1-1: Product: syz [ 945.494199][T27856] usb 1-1: Manufacturer: syz [ 945.510109][T27856] usb 1-1: SerialNumber: syz 16:29:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="cf0400000000000000001200000008000300", @ANYRES32=r3, @ANYBLOB="0a000600080211000001"], 0x30}}, 0x0) [ 945.530711][T27856] usb 1-1: config 0 descriptor?? 16:29:12 executing program 1: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000040)={0x0, 0x24, "771abf5074fa3bb87ae07f4497e90256760396b8474f8c0ffa727eb557f5c4c491306085"}, &(0x7f0000000080)=0x2c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000000c0)={r1, 0x6, 0x2, [0x3, 0x6]}, &(0x7f0000000100)=0xc) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180), r0) sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x140, r2, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0xe4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2061}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x64010102}}, {0x14, 0x2, @in={0x2, 0x4e24, @rand_addr=0x64010101}}}}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xde88}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9445, @mcast2, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @local, 0x80000001}}}}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x31}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000000}, 0x8) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r3, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xc8, r2, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x41}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), r0) r4 = accept4$inet(r0, 0x0, &(0x7f0000000580), 0x800) getsockopt$EBT_SO_GET_INIT_INFO(r4, 0x0, 0x82, &(0x7f00000005c0)={'broute\x00', 0x0, 0x0, 0x0, [0xe158, 0x4, 0x4070, 0x1, 0x4]}, &(0x7f0000000640)=0x78) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000006c0), r0) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000ac0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000700)={0x37c, r5, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0xb0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x690}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7bf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe692}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xa1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_NODE={0x198, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xf3, 0x3, "872246cf8e263660c0f61519bbdf59230e892d9fa78fbbd1d415446ebe2001938f2ecfd382cab9931ce6ac627ca02f86bed4b2bcf3a23789d3fc77caa0052e5a6b2046da68855d9fbf7dcfdd310eced3012ee20b2fbbf6f528ed4f32f6fe6d57e943d6e91f3210f6cc063cff7854cf005f9f85358d7241762a9461ded8647846234ea65030daa9a19e38339bc32a4c05cf04c613bc687526f5af4564769e33e74c47b21db55fdf036d71ab02f905b29d98dc3ab3273a77f94fde678b37c8d78919e994980b1c9836543af5849cd473e1196a4c2672a7c613ebed65916c0907b6b3172071652812bfcf9148559174e0"}, @TIPC_NLA_NODE_ID={0x9d, 0x3, "64a735c82d456932d3f27fdbbde6d63e52ad3e69f6590ffbbc6c6b9ce16a717f24a7b6d28936321810a947527d5745fb7f77ebda72f4e24290a631d5385f121769927686f0450d00e99d7da91945c94bcd142b4a2c368bc1f8bc21d98d61719f4df0e78592d6131fe8fd78d09f48dc9bb1745c753c28950f39e762a57cad9109fed816897d0075558c8feb3f5e5edaf070ab534ef817689395"}]}, @TIPC_NLA_LINK={0x54, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0xcc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xcb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa87}]}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x37c}, 0x1, 0x0, 0x0, 0x40011}, 0x8000) r6 = open(&(0x7f0000000b40)='./file0\x00', 0x0, 0x80) syz_genetlink_get_family_id$ethtool(&(0x7f0000000b00), r6) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000b80)={{0x2, @multicast1, 0x4e21, 0x1, 'wrr\x00', 0x41, 0x7f, 0x1d}, {@remote, 0x4e24, 0x3, 0x3ff, 0xf0d3, 0x6}}, 0x44) r7 = dup(r0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c40), r7) sendmsg$TIPC_NL_NET_GET(r6, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x20804000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14, r8, 0x10, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x8010) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r7, 0xc0189379, &(0x7f0000000d40)={{0x1, 0x1, 0x18, r4}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r7, 0xc018937e, &(0x7f0000000d80)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) sendmsg$TIPC_NL_MEDIA_SET(r10, &(0x7f0000000ec0)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000e80)={&(0x7f0000000e00)={0x50, r2, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x3c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7b}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x200008d3}, 0x20000040) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r10, 0x81f8943c, &(0x7f0000000f00)) getsockopt$IP_VS_SO_GET_SERVICES(r9, 0x0, 0x482, &(0x7f0000001100)=""/227, &(0x7f0000001200)=0xe3) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), r3) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000012c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(r3, &(0x7f0000001400)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001300)={0x88, r11, 0x616, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0x401, 0x24}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x88}, 0x1, 0x0, 0x0, 0x80}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000001440), &(0x7f0000001480)=0x4) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r6, 0xc400941d, &(0x7f00000014c0)={0x0, 0x6}) r13 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r13, &(0x7f0000001b80)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001b40)={&(0x7f0000001900)={0x240, r11, 0x2, 0x2, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r12}, @val={0xc, 0x99, {0x3f, 0x66}}}}, [@NL80211_ATTR_IE={0x106, 0x2a, [@challenge={0x10, 0x1, 0xdf}, @channel_switch={0x25, 0x3, {0x0, 0x7, 0x6}}, @ht={0x2d, 0x1a, {0x2000, 0x0, 0x0, 0x0, {0x80, 0x2, 0x0, 0x49, 0x0, 0x1, 0x1}, 0x1, 0x36f1, 0x40}}, @rann={0x7e, 0x15, {{0x1, 0x5f}, 0xff, 0x5, @broadcast, 0x2, 0x9a4, 0x1}}, @random_vendor={0xdd, 0xc5, "7a94092c09aa1b9c5ab643353e0a55cd291718ab10b9c17464c9283e1e9f3fd1173afae74a3b723b63267ea376de2de448e83ecee966c1ddf84fdebc2326cb3edb339a58b0886670e86743bdf306d64f63ef32b872ffd4d70af920632f4148392d8ebaad95ef59c1eba04e1cb8dd4b33a7640677ee9b15b7d40964ea2bb7d144cf0f208298a49351475e3d173ddf24104f28e719d38c4db8a537419806aed2e7bf844f9e97d93c07ce9bf0b31bf61adacd05e02c2c382f3eac10745174f7d2420504956d9c"}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x13, 0xf9, "127ff303512a397e6fc6fe20e8b117"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x400}], @fils_params=[@NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x5}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x4}, @NL80211_ATTR_FILS_ERP_RRK={0xb9, 0xfc, "5d485a1553e418b6bfe523de1667a6888bb701f861f7726291f7f9cc6a635f8da3f30efab01839a34683ac3b617cdd4d9a40623a5e604cea5db8d2635aa970641b8e68ae1843056c296151bb1cd71a5d7ee1543b870d4627b6948c52096739df69b7e41b2152c8b40276bb38acf22501fbdba7d84674424f98e6d28e6107dabb7e6577c3db207796bce8693388e245308104c1eafcb4366536c8da5c311ddc2eaa43080171ba4782ffd9997507950dd3a0f5b3b204"}, @NL80211_ATTR_FILS_ERP_RRK={0x9, 0xfc, "ccc571f0e4"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0xe780}, @NL80211_ATTR_FILS_ERP_USERNAME={0x12, 0xf9, "71c630d3fdff13814241539c3e5d"}]]}, 0x240}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) [ 945.579008][ T2767] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 945.604274][T27856] powermate: probe of 1-1:0.4 failed with error -5 16:29:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000010000100100000c6000000000000000a28000000000a01030000000000000000010000000900010073797a3000000000080002400000000428000000000a010400000000000000000100000008000240000000060900010073797a30"], 0x78}}, 0x0) [ 945.642350][T27859] usb 5-1: new high-speed USB device number 100 using dummy_hcd 16:29:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000380)={0x1}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) fcntl$lock(r1, 0x7, &(0x7f00000006c0)={0x1}) fcntl$lock(r1, 0x26, &(0x7f0000000000)={0x300}) [ 945.748255][T27859] usb 5-1: device descriptor read/8, error -71 [ 945.773977][ T2771] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 945.803400][ T5164] usb 1-1: USB disconnect, device number 117 16:29:12 executing program 3: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x662a, 0x8000, 0x80000001}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x2, 'sit0\x00', {0x200}, 0x8001}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x4) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'erspan0\x00', &(0x7f0000000240)={'tunl0\x00', 0x0, 0x8, 0x40, 0x8, 0x1d, {{0x1f, 0x4, 0x0, 0x3, 0x7c, 0x64, 0x0, 0x81, 0x29, 0x0, @loopback, @rand_addr=0x64010101, {[@lsrr={0x83, 0xf, 0x2f, [@broadcast, @broadcast, @broadcast]}, @cipso={0x86, 0x47, 0x0, [{0x0, 0xd, "86959370fcca4dfcda1cf1"}, {0x7, 0x7, "ce9f172b40"}, {0x2, 0x3, "f2"}, {0x2, 0x5, "e4068b"}, {0x5, 0xc, "8830adceab7782e42e6f"}, {0x6, 0xb, "f5650e9ea3c3f05fc4"}, {0x3, 0x7, "ef754a174d"}, {0x1, 0x7, "34018bd9be"}]}, @rr={0x7, 0xf, 0x33, [@empty, @multicast2, @multicast2]}]}}}}}) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000380)={r0, 0xffffffffffffffff}, 0x4) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x21, &(0x7f00000000c0)=@raw=[@printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x8000}}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x4}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x2}, @jmp={0x5, 0x0, 0x9, 0xe, 0x3, 0x10, 0x8}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}, @printk={@d, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x6ac2}}], &(0x7f0000000200)='syzkaller\x00', 0x8, 0x0, 0x0, 0x41100, 0x10, '\x00', r1, 0x25, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x5, 0x10, 0x7, 0xfffffff7}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[r0, r2, r0, r0, r0], 0x0, 0x10, 0x1000}, 0x90) sendmsg$nl_route(r0, &(0x7f0000000600)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000005c0)={&(0x7f0000000500)=@bridge_getneigh={0xc0, 0x1e, 0x1, 0x70bd2d, 0x25dfdbfc, {0x7, 0x0, 0x0, r1, 0x220}, [@IFLA_IFALIASn={0x4}, @IFLA_PORT_SELF={0x78, 0x19, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e67a4a9b21274a3bf2c4e06165656b8f"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "7c4215d3d970795974abb86662f186d1"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_PROFILE={0xa, 0x2, '(\\%)r\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x9}, @IFLA_PORT_VF={0x8, 0x1, 0x200}, @IFLA_PORT_PROFILE={0x17, 0x2, '!%\xd8/*$(}!&\xf3&\x81{-^]/\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '!@\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x6}]}, @IFLA_MAP={0x24, 0xe, {0x1, 0x7, 0x1, 0x1000, 0x6, 0x7f}}]}, 0xc0}}, 0x40004) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000680)={'ip_vti0\x00', &(0x7f0000000640)={'sit0\x00', r1, 0x80, 0x1, 0x10000, 0x10000, {{0x5, 0x4, 0x0, 0x7, 0x14, 0x67, 0x0, 0x9, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x41}, @multicast2}}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000980)={0x12, 0x24, &(0x7f00000006c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x765}, [@alu={0x4, 0x0, 0x3, 0x3, 0x3, 0x50}, @jmp={0x5, 0x1, 0xd, 0x9, 0x1, 0x4, 0x10}, @btf_id={0x18, 0x7, 0x3, 0x0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xd, 0x0, 0x0, 0x0, 0x1}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x12}}, @cb_func={0x18, 0xa, 0x4, 0x0, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x3, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x303a0183}, @map_fd={0x18, 0x1, 0x1, 0x0, r0}]}, &(0x7f0000000800)='syzkaller\x00', 0x9, 0x37, &(0x7f0000000840)=""/55, 0x40f00, 0x88, '\x00', r1, 0x0, r0, 0x8, &(0x7f0000000880)={0x0, 0x2}, 0x8, 0x10, &(0x7f00000008c0)={0x6, 0x5, 0x80000000, 0x7}, 0x10, 0x0, 0xffffffffffffffff, 0x8, 0x0, &(0x7f0000000900)=[{0x1, 0x5, 0x4, 0x7}, {0x3, 0x3, 0x3, 0x8}, {0x1, 0x2, 0xd, 0x3}, {0x1, 0x4, 0xd}, {0x3, 0x4, 0xc, 0x9}, {0x4, 0x2, 0x7, 0x2}, {0x3, 0x1, 0x2, 0x4}, {0x5, 0x5, 0xf, 0x2}], 0x10, 0x4}, 0x90) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000bc0), 0x20000, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000c80)={0x1c, 0x6, &(0x7f0000000a40)=@framed={{0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x9014}, [@map_fd={0x18, 0xb, 0x1, 0x0, r2}, @call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000a80)='GPL\x00', 0xffffff81, 0x7e, &(0x7f0000000ac0)=""/126, 0x41100, 0x8, '\x00', r4, 0x14, r0, 0x8, &(0x7f0000000b40)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000b80)={0x5, 0x5, 0x2}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x4, &(0x7f0000000c00)=[r2, 0xffffffffffffffff, r5, r0], &(0x7f0000000c40)=[{0x0, 0x1, 0x1, 0x7}, {0x4, 0x3, 0xf}, {0x0, 0x5, 0xd, 0x9}, {0x5, 0x3, 0xb, 0xb}], 0x10, 0x8}, 0x90) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f80)={0x11, 0x1b, &(0x7f0000000d40)=@raw=[@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @call={0x85, 0x0, 0x0, 0x65}], &(0x7f0000000e40)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x8, '\x00', r4, 0x0, r0, 0x8, &(0x7f0000000e80)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000000ec0)={0x0, 0xe, 0xb94, 0x7f}, 0x10, 0x0, 0x0, 0x1, &(0x7f0000000f00)=[r0, r2], &(0x7f0000000f40)=[{0x5, 0x5, 0xf, 0xb}], 0x10, 0x90}, 0x90) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000021c0)={'ip6_vti0\x00', &(0x7f0000002140)={'syztnl2\x00', r1, 0x4, 0x81, 0xab, 0x6, 0x5f, @remote, @private1={0xfc, 0x1, '\x00', 0x1}, 0x40, 0x80, 0x4, 0xb01}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002540)={r3, 0xe0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000002280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0xa, &(0x7f00000022c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002300)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000002340)=[{}], 0x8, 0x10, &(0x7f0000002380), &(0x7f00000023c0), 0x8, 0xed, 0x8, 0x8, &(0x7f0000002400)}}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002580)={r2, 0xffffffffffffffff}, 0x4) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f00000025c0)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x4, '\x00', r1, r5, 0x1, 0x3}, 0x48) r12 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000026c0)=@bpf_lsm={0x1d, 0x11, &(0x7f0000001040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf6}, [@jmp={0x5, 0x0, 0x4, 0xb, 0x1, 0x100, 0x4}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xf}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xc076}}, @jmp={0x5, 0x0, 0x3, 0x3, 0x8, 0x0, 0x4}, @call={0x85, 0x0, 0x0, 0xc9}]}, &(0x7f0000001100)='syzkaller\x00', 0x100, 0x1000, &(0x7f0000001140)=""/4096, 0x40f00, 0x10, '\x00', r7, 0x1b, r0, 0x8, &(0x7f0000002200)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000002240)={0x3, 0x0, 0x200, 0x8}, 0x10, r9, 0x0, 0x3, &(0x7f0000002640)=[r10, r5, r0, r2, r11], &(0x7f0000002680)=[{0x5, 0x1, 0x10, 0x5}, {0x2, 0x4, 0xc, 0x7}, {0x5, 0x1, 0x0, 0xc}], 0x10, 0x7}, 0x90) r13 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000002780), 0x100, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002840)={{r0, 0xffffffffffffffff}, &(0x7f00000027c0), &(0x7f0000002800)=r12}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002900)={{r11, 0xffffffffffffffff}, &(0x7f0000002880), &(0x7f00000028c0)=r3}, 0x20) r16 = creat(&(0x7f0000002b00)='./file0\x00', 0x32) bpf$PROG_LOAD(0x5, &(0x7f0000002b80)={0x1c, 0x21, &(0x7f0000002940)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r13}}, {}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r14}}, @generic={0xff, 0x2, 0x7, 0x3, 0x1d3}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r15}}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x8}, @generic={0x3, 0x1, 0x5, 0x1ff, 0x401}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000002a80)='GPL\x00', 0x7, 0x0, 0x0, 0x41100, 0x4, '\x00', r1, 0x1b, r0, 0x8, &(0x7f0000002ac0)={0x6, 0x3}, 0x8, 0x10, 0x0, 0x0, r9, 0xffffffffffffffff, 0x0, &(0x7f0000002b40)=[r11, r16, r10, r11, r2], 0x0, 0x10, 0x10001}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000002c40)=@base={0x1a, 0x10000, 0x0, 0x9, 0x1282, r16, 0x9, '\x00', r4, 0xffffffffffffffff, 0x0, 0x4, 0x1}, 0x48) r17 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000002cc0)={0x2, 0x4, 0x8, 0x1, 0x80, r11, 0xffff0000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2}, 0x48) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r17, 0xc0709411, &(0x7f0000002d40)={{0x0, 0x703, 0x2, 0xb04b, 0xfffffffffffffffb, 0x4, 0x1, 0x8, 0xfffffffb, 0x0, 0x3, 0x2, 0x0, 0x1000, 0x772}, 0x8, [0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH(r6, 0xd0009411, &(0x7f0000002dc0)={{r18, 0x2, 0x5, 0x3, 0x40, 0x6, 0x8, 0x2, 0x4, 0x7, 0xfffffff8, 0x1f, 0x4, 0x7fffffff, 0x100}}) r19 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000050c0)={&(0x7f0000004f40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0xc, [@fwd={0x2}, @fwd={0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2, 0x80000001}}]}, {0x0, [0x2e, 0x2e, 0x2e, 0x2e, 0x61, 0x0, 0x5f, 0x2e, 0x2e, 0x30]}}, &(0x7f0000004fc0)=""/193, 0x54, 0xc1, 0x1, 0x3d6d}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000005180)={0x3, 0x0}, 0x8) r21 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000005440)=@bpf_tracing={0x1a, 0x14, &(0x7f00000051c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@exit, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, @map_val={0x18, 0x7, 0x2, 0x0, r3, 0x0, 0x0, 0x0, 0xff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000005280)='syzkaller\x00', 0x3ac, 0x4f, &(0x7f00000052c0)=""/79, 0x41100, 0x41, '\x00', r8, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000005340)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000005380)={0x4, 0x3, 0x3ff, 0x3}, 0x10, 0x17b5e, 0xffffffffffffffff, 0x8, 0x0, &(0x7f00000053c0)=[{0x0, 0x1, 0x4, 0x7}, {0x2, 0x4, 0xa, 0xb}, {0x2, 0x1, 0x10, 0x6}, {0x2, 0x4, 0x8, 0x6}, {0x2, 0x5, 0x4, 0x4}, {0x0, 0x2, 0xd, 0x4}, {0x5, 0x3, 0xa}, {0x0, 0x2, 0x1, 0x2}], 0x10, 0x40}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000005580)={0x5, 0x27, &(0x7f0000003dc0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}, {}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r16}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x20}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10000}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x4}, @map_fd={0x18, 0xa, 0x1, 0x0, r5}, @map_idx_val={0x18, 0x0, 0x6, 0x0, 0xa, 0x0, 0x0, 0x0, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x43}}}, &(0x7f0000003f00)='syzkaller\x00', 0x1f, 0x1000, &(0x7f0000003f40)=""/4096, 0x41000, 0x10, '\x00', r7, 0x35, r19, 0x8, &(0x7f0000005100)={0x9, 0x5}, 0x8, 0x10, &(0x7f0000005140)={0x5, 0x4, 0xa2, 0x3}, 0x10, r20, r21, 0x0, &(0x7f0000005500)=[r2, r17], &(0x7f0000005540), 0x10, 0xe81}, 0x90) 16:29:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c00e400090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f740000000c0a01010000000000000000010000000900020073797a32000000004800038044000080080003400000000238000b80451ad8dec78e857e6c696d6974000000240002800c00024000000000000000000c000140000000000000000508000440000000010900010073797a30"], 0xf8}}, 0x0) 16:29:12 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x386) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a3ab78fc179fd1fca0e91ddaaca7bd64c6a4b4e00d9683d9a1affda79de2b7fb0ae20000000000cc000003000000009f000000000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b429d2433406c7f306043d8a0f4bd00"}}) 16:29:12 executing program 3: syz_usb_connect(0x0, 0x41, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf4, 0x1e, 0xf8, 0x40, 0x421, 0x48e, 0x77f2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x2, 0xff, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}]}}]}}]}}, 0x0) syz_usb_connect$cdc_ncm(0x3, 0xa2, &(0x7f0000000100)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x58, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x90, 0x2, 0x1, 0x20, 0xb0, 0x15, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "7ecd67500899"}, {0x5, 0x24, 0x0, 0x8001}, {0xd, 0x24, 0xf, 0x1, 0x924, 0x7ff, 0x9, 0xf3}, {0x6, 0x24, 0x1a, 0xfff, 0x30}, [@mbim_extended={0x8, 0x24, 0x1c, 0xfb3, 0xe0, 0x5}, @country_functional={0xe, 0x24, 0x7, 0x0, 0x9, [0x2, 0x1000, 0x5, 0xf875]}, @mbim={0xc, 0x24, 0x1b, 0x1, 0x6, 0xe0, 0xf7, 0x200, 0x5}, @dmm={0x7, 0x24, 0x14, 0x3, 0x2}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x8}]}, {{0x9, 0x5, 0x81, 0x3, 0x20, 0xf8, 0x1, 0x2}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0xa, 0x6, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x8, 0xff, 0x8, 0x1}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x6, 0x9, 0x0, 0x8, 0x3}, 0x41, &(0x7f00000001c0)={0x5, 0xf, 0x41, 0x5, [@ssp_cap={0x20, 0x10, 0xa, 0x8, 0x5, 0x6, 0xf000, 0x9, [0xc000, 0xff00c0, 0x3f, 0x8130, 0x0]}, @ext_cap={0x7, 0x10, 0x2, 0x14, 0x6, 0x4, 0xd0}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x8, 0x4d, 0x1f, 0x9, 0x7f, 0xa3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xd, 0x0, 0x4}]}, 0x9, [{0xdb, &(0x7f0000000240)=@string={0xdb, 0x3, "3cac7e4c12a6683f34151325ddb60821a3d70ae2c0d69ff976fe4e4c760cc3436589f7a33ea63148c6f5a709ebee0dc942e5a1ceb73685b173791d8f95758a2684acff05b25ca75b7019fb4c2105f52f89034c7ca643a1c836389799ff404749946fa2b63274bc88679f0bd97cead8b0ca678a689c0c97aecc5a468560d105039ddfcca5b92de903b20ae335bfc37aa7668833872c0c6fbfbc028116e427a2c322f6c284299f0c2cb359c16315fd5e969af9b653ed16e4ec6991118d5b92d2537d7a1a65bdf940581d3bc26456a55e29e6dc5b56ac982235c2"}}, {0x2, &(0x7f0000000040)=@string={0x2}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x458}}, {0xe6, &(0x7f0000000380)=@string={0xe6, 0x3, "9ce2dd00eddb608a485387b1bd0bcf779aead98a169f19636528690b57940e33bcc5c96caf5356ec23fd96df87c3a469c2f735e29200914376e70f0198e1491267391e0d24dd133bfabfe3d13e0669327249c3549f8eec883826bcb46323888dacef8e3904bd3b5c8dc5bb900d500701852d195c0bb6cdb5197a0f08a2af3e93aef1f72bbd0f9af4bfc71e8a41a1e191ad4ac08eb63b1b24c8c6a6c9b133c250635d0bdbcdfa04439b7107a241df49a788cabfd1f02af5db4bb633bc459f1b80702531e38d2dac81f1dd3846a9c070ff5fe4791deb9e77ca9e3c441d3492369a3c28629c"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x44a}}, {0xb2, &(0x7f00000004c0)=@string={0xb2, 0x3, "cf840e42560a92bad785f03528291190987dbf70dd30735bbeac5111be2521f635855f6f2c1f44d86915352749f841a3a99bd9fde0d8b08108140804e2fc2c2f54d962ea9bdd43e8417b21b87be5ef89ed1bc30564a6f6169a8be25a57fb2eaed1a23cca74374da7f04e96fb4e7ec9b0d7df22a02c0312a5b46913eedde6310b815cb29edbaf35fae8dbdad761f84c841c15ab0acf642d5aa5c0fc3ae5a79c263ce2fb6804ee017523ec6306c4bb8a68"}}, {0x5e, &(0x7f0000000580)=@string={0x5e, 0x3, "9b807d00c6967edc4e62a73c6ef3f38166f37fb043a02364499d4f62a3d5ebc5c61fb3f827c75d765d0ed553180924712bd7c11b24a80fac0232270f0a386064f59b68df5407d851b5e35e91e1c18833a2209b1a013fe52510118ec7"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x40e}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x40a}}]}) [ 946.042313][T27859] usb 5-1: new high-speed USB device number 101 using dummy_hcd [ 946.139726][ T2783] loop0: detected capacity change from 0 to 1 [ 946.148289][ T2783] Dev loop0: unable to read RDB block 1 [ 946.162556][T27859] usb 5-1: device descriptor read/8, error -71 [ 946.166092][ T2783] loop0: unable to read partition table [ 946.179177][ T2783] loop0: partition table beyond EOD, truncated [ 946.185876][ T2783] loop_reread_partitions: partition scan of loop0 (裫xڬdƤ١ [ 946.185876][ T2783] ) failed (rc=-5) 16:29:12 executing program 2: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$IOMMU_HWPT_SET_DIRTY_TRACKING(r0, 0x3b8b, &(0x7f00000001c0)={0x10}) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000080)=0x8000000000000001) r1 = syz_open_dev$vim2m(&(0x7f0000000040), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r1, 0xc02c564a, &(0x7f0000000000)={0x0, 0x59455247, 0x0, @stepwise}) [ 946.282835][T27859] usb usb5-port1: unable to enumerate USB device 16:29:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b80000001900010026bd560000000000fc010000000000000000000000000000ac1414bb0000000000020010"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="8801000014"], 0x188}}, 0x0) [ 946.412215][ T5164] usb 4-1: new high-speed USB device number 96 using dummy_hcd [ 946.440884][ T2787] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.0'. 16:29:12 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) 16:29:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg2\x00', 0x0}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r2, &(0x7f0000000280)="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", 0x1000, 0x8000, &(0x7f00000000c0)={0x2, 0x4e21, @loopback}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r1}]}}}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x8}]}, 0x40}}, 0x0) 16:29:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="700200001300290a000000000000001007000000", @ANYRES32=r1, @ANYBLOB="000000000000000010010c80130029"], 0x270}}, 0x0) 16:29:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000003c00f800090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f740000000c0a01010000000000000000010000000900020073797a32000000004800038044000080080003400000000238000b80451ad8dec78e857e6c696d6974000000240002800c00024000000000000000000c000140000000000000000508000440000000010900010073797a30"], 0xf8}}, 0x0) 16:29:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x14}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000000c0)=0x1c, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x18}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4c00000024001d0f00"/20, @ANYRES32=r4, @ANYBLOB="0000ffffffffffffffff00000a0001006e6574656d0000001c0002"], 0x4c}}, 0x0) mmap$xdp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x8010, r3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="e80200002400150d00000000008f005abd5a0000", @ANYRES32=r4, @ANYBLOB="0000ffff0100ffff"], 0x2e8}}, 0x0) sendmmsg$inet6(r0, &(0x7f0000003800)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x4, @mcast1, 0x4}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000140)="9f46441e97db57278dbce029c885dafe340c8cc172e9cec5951fc88d225ed0cc3bb27fc7afed8ceb0ae2716ecf9b9eba89ca41160f20fbc5cde8e8f2c95e40f720c073bcb5f5fd93aef9c8a2bd0a84bf5e63fac2c73bf5cce021a6bd76fc422c19095cd8caf20eb2747d1e2ef056d1207e5c4f1c8e263f7703082351c20b82e8f6939528450e585b664b8bad7da53a71f44638d5e2dda8c3dd67b8c29d3dbed7cfa8a3882747397774637063ac7668dcf429336ca750bd3877110cae7608e3b4ff02ad74f8a03f11e73c8e2d7abc85ccafd4b88369168a1edf351302", 0xdc}, {&(0x7f0000000240)="8b4a616b49652923d7e618f7a25518cacdfe6fb2161cbe2d29936cc54a0cec24f73e4c264e3635c775bbf4df686bddd8e37e206e99af2808b5450822dc15d84a73b79ba56671cc7426490c492cba0c310eada7eebce30310e35b17896e030265b34e20eab3", 0x65}, {&(0x7f00000002c0)="c5e0589f0715998aa8e9d217b8877f5df262", 0x12}], 0x3, &(0x7f0000000340)=[@rthdr={{0x58, 0x29, 0x39, {0xff, 0x8, 0x0, 0x80, 0x0, [@rand_addr=' \x01\x00', @private2, @empty, @private0]}}}, @rthdr_2292={{0x78, 0x29, 0x39, {0x1d, 0xc, 0x2, 0x1f, 0x0, [@loopback, @loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback, @empty, @private0]}}}], 0xd0}}, {{&(0x7f0000000440)={0xa, 0x4e24, 0x2, @empty, 0x2}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000480)="2ff9467ba743f07b60228b9cdef3551b8fa7f50b03dda5e9824e46a165ed864053bd96e6961c40214eb7d129aa57bf8b0a93b61e7861cb5c3e86525c2d500fddd4896a785635b1c2ceb8cb5b65d4632ec66317fdf1b9410bdeb73a1087d439bc33e4649ad16cfefe6c4033d2b2a7c2289d07e330de984f", 0x77}, {&(0x7f0000000500)="2c75494e4b2bae2e58c250ec206149869dbd9190ba7145af48e408c0a1be8c85033e59740b762aee2ef1af94dea7eaaf42cb8872a152893beea5b601e51063f9ff2de0701fc65126f6be8e80b503d84382f38aaed28b4ae0b4ef9ac37e02fe3db446be80a148287fe90dfa403afb5cf83c4098ebe7682683c6f2f11ab5507d45d9f5b4564b575b087d0bda0337e086c7682a55aaa624f58b496209ce83687e", 0x9f}, {&(0x7f00000005c0)="5ee9753d12233d1d5111350050ced9f41f0a28f73499f66bc974c504feb57094c7e816965ab3363f45bf9b42d1a1f6b608a4b9ebd2fdbcd720a6f3e93adfc57ad26db8172ec8108bf591f852f31a46688a445a056c089ce804e8f71cdda2533695ab0c4e72ff722d9508bc26504397ceca6119182a1de16fde0f194af4b64ce8c97eb5b2af92d5961b3d87167981646baa364ceef44a5dc8a0d79d94ecf3d21fe161bc140924e0541783750c596f432be8eca22e73f914b3a29291995ff0ccf1f68d1486d96bca67921ed644e356dcbc5b580b4932fa97a294799d2c5e", 0xdd}], 0x3, &(0x7f0000000700)=[@dstopts_2292={{0x1b8, 0x29, 0x4, {0x2c, 0x33, '\x00', [@calipso={0x7, 0x28, {0x3, 0x8, 0x20, 0x9, [0x0, 0x0, 0xfbfd, 0x100000001]}}, @generic={0x4, 0x88, "5ababf3374eea9bb57c7d348c364c3d52b4c11e83736f3ca9cf22915b78cc3486873d1e58dcd064a8b0c1be8e51879641a1021540bc67ba36d278948bf23d414689a7b7ba139bbab561084aec302ef3305440945d4afccfe8e543616e1291dea8e6165faaca3a0c51fda3feea1959637a58fd2e803bf12b1bd2dac7b16c78fc7505c4866ceb491ec"}, @generic={0x9, 0xe5, "2e349fd609d420c584c6a38a5a1ced54bfed67eda0ac85e48c7a3318505dccbb65a0c3f3db20fdad5e81b1fe5935224fd22733dd63c9e794353166ce353760eb4636722088dca1ca409ba83eca50b7b17edff04d4c88854ae35b6474bde5c5107691eaf7aadb74ff0c2a32b2b69c4bbdafb0634afd15e9181ce9dff718b39c6f61c894b51c2bb02f42a73e2ff9cc8957b5f0e09d8f2d102ca720e849851e34989e4ca05457adf5f85cf4313010732e7b82329d79a0bd52a3d98de3659c6bfc4126259e9bcb4a7a2ddbb67e08b948b96eb8a7ca4907fb444393e6a4eb90ca186962a92aa437"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8}}, @hopopts_2292={{0x88, 0x29, 0x36, {0x4, 0xd, '\x00', [@hao={0xc9, 0x10, @empty}, @calipso={0x7, 0x58, {0x3, 0x14, 0x9, 0x200, [0x3, 0x9, 0x1f, 0x8, 0x3, 0x5, 0x40, 0xcbfa, 0xfffffffffffffbff, 0x3]}}]}}}, @dstopts={{0x70, 0x29, 0x37, {0x32, 0xa, '\x00', [@generic={0x4, 0x52, "3f6c7e54c27f95288c1ed3070d7baec0aba157bd48ee300cc90254fca6bccbb132cffd93e8b6fa78b2082283569ba865f69a3eb88c2267b24fce87a72d53f1a67474f42829134b3e03db65c1141be3d9372e"}]}}}, @dstopts={{0x78, 0x29, 0x37, {0x33, 0xb, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @generic={0x1, 0x56, "8ba718d70645cc911e3946632f71578360edc7de891b60ca3175ae731cbbe1887e1819ffd3849be0e5d10fbaf43684a289c7cb1e0b8f9904b9b3803eee0ee08610baa31d8e60d2d67b0f3105a3ede4b584c0ab2964c2"}]}}}, @rthdr_2292={{0x68, 0x29, 0x39, {0x21, 0xa, 0x2, 0x24, 0x0, [@mcast2, @private1, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}], 0x3c0}}, {{&(0x7f0000000ac0)={0xa, 0x4e24, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}, 0x1c, &(0x7f0000002bc0)=[{&(0x7f0000000b00)="1a64c35c2cf4dddb2d4032864f2bb1d93543eff930eff4a82ca1582b65e74df0b471601875fcfd", 0x27}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000001b40)="7dc4117e1f69536015294c6a7febf8fc0a61470c99fe828dc426e0a8a91c246b1544b8", 0x23}, {&(0x7f0000001b80)="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", 0x1000}, {&(0x7f0000002b80)="9b2fd0c1b6e2bb1aa108b98a48e14bca50b5e487cc7df1ec3929e4ca386454964e0bbb5803c29e13", 0x28}], 0x5, &(0x7f0000002c40)=[@rthdr_2292={{0x38, 0x29, 0x39, {0x250ea0a567339704, 0x4, 0x2, 0x22, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}}], 0x38}}, {{&(0x7f0000002c80)={0xa, 0x4e21, 0x2, @loopback, 0xfff}, 0x1c, &(0x7f0000002dc0)=[{&(0x7f0000002cc0)="db40a7e9d2025b8eab8233c37149bd182079defc39df8584b7351b488eb141cce22d900192c022cec55dbd8582d3c979e878d8fe8c3979a0c7911c87c347d187582810ef063333425ff93a63ba", 0x4d}, {&(0x7f0000002d40)="3d044e24b1f2b29796901bf12f641c47cdb9838c1db51954bdd901", 0x1b}, {&(0x7f0000002d80)="811af382da73a6f881a73640c0eb202989990dff6cf5fe73d1972b757c0a61", 0x1f}], 0x3, &(0x7f0000002e00)=[@dontfrag={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@empty, r4}}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}], 0x58}}, {{&(0x7f0000002e80)={0xa, 0x4e22, 0x2f800000, @loopback, 0x1400000}, 0x1c, &(0x7f0000002fc0)=[{&(0x7f0000002ec0)="e46fee2aa60e3cac1cc203b4b08153bb6ceb81956d7e398dac03fb9516199cb576e63708e2db6fd6cb69fa5996ab26effbd9e423b97dd5427cbc521c05179c79df0292e869fbc5c3f30719c28f318b34d7c8402bd66d3eb4975a541af18c65c001b73c095fbf52b4b2e7f74ec72ec9d1d0f94ef3e4e249c57e5a6779b0cb7d4c0bd457d7209e50c1855668bb34cc359e6eb930a2474da365e8127153ee2164edd43fbc801af64d555fe969d62908af17f7859e24d53480ff9860299b0a2170a38918ab86165e1abe87eb7eff8d639479ee57c33783907a5273e9f018cc1372df626d391c1de6720060d5f1b6", 0xec}], 0x1, &(0x7f0000003000)=[@rthdr_2292={{0x48, 0x29, 0x39, {0x3b, 0x6, 0x0, 0x40, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast1}, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}}}], 0x48}}, {{&(0x7f0000003080)={0xa, 0x4e24, 0x4, @local, 0x81c}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000004000)="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", 0x1000}, {&(0x7f00000030c0)="7fd7dc0bc2aa5341cfa71a7a55f0c15d35f85b3866bca307e54bd71bd291e31805bdc69d06506ab61691d825d154b66209514879add5035db785a52e49980abc8292fbe80335d3ed784735be49507721a99bb585f1bb9a62f032db92fce79e8206c58dc4d8bcb5e2fa6377172e52f5f2dddcd2b08bc48782cf004a0e9ff95aa5f926abe4b90a00385cbe79e961483e7054924dfee9f18968047de8e38c66818bdfa73257a33da5aa0160eda0af2c64a1c96180d37ebaaa503a696ccb5e509b8c6e", 0xc1}, {&(0x7f00000031c0)="55da30182a194009543a768192c6b5887a6c3a60d9f456394914ec84a76a794fa60fdcb343cc23610d58d26e666a4e8f78a3f780cf1fd982e88059980f9d414b6b24e71c2dcf4e9513065a71b7d67b94d32c1046cc9967495bc0913b82fd3055a8a1c6dcc7838863c19796bb308e0a4546b57af128d182d6c66c4dad77eb2c68958696a46ee9ac9aafa4dd0a2feef3869cc2", 0x92}, {&(0x7f0000003280)="c045650ec4d1ed9013217256746ca138b6bf8d8437155d87338d3285b346f0da25ae09c4ceb6f93a5851a6182623e442fda9d92cfe0e9d13d23253b1a39c380b5a7d40aec792567326b540a9605e4b778ef2da8db17725af1fd61feec50f37ab3387da2d1c573d6a6141bf3dc0b113d7d851ea683ee1c8de53f3a7df5ce1504eda06867b9b041ea8272ef00d808b65379a50565ba349b3811989d5e08084a11fe90eb31ff2fca7f8c0977eae3f581fb92fb867bb3dd1aa728672da3b0dd252c90d11f27ba64d51e0c977e3248d94ec4a4b709f8000ebf8b5981aca", 0xdb}, {&(0x7f0000003380)="55f4b6798939eb6a7262e33d2a30fc4b71563ba53c6a6a960760658ec4efd73d23769d52fe4a8d655de10cf9b631ef0439a6f53b9b55d02107e6", 0x3a}, {&(0x7f00000033c0)="2ff97b52ed10d2911e674f1b1a4dd19383f0695d82b24b805e7a30bf4b82d2fe7c1b84da6ae72bf27236ba90300eba35898490157f4018c79126e93bf229aba7fb44c34e7d5220eec22b347eeb3ce3aedca4a8099b224bb52c230f34193c11cc84c543811321e7f0e3c2e4dbef8938acb2e0953e0fc8c368ceb90c59b1f52618e196e890e31f7e", 0x87}, {&(0x7f0000003480)="2f295bb4702d12852a86020c89bee08494c509789315395890928826fb17b757c9402d0118c8b56b25fc6b0917652df127df189552f14f5fee6de1a185b9b46d8493632ee8c1d958777e21171887e20b59d1dcb172b5cd277d1b9030bd8dbcc402a5a4a2b1f9e9d7f46af3c5336504a4ff1c335da1cde24135d0d30d3f965ce70ca4041740f428f6d542d675739429b42380aa25931749fee1912e048911ecac27a8ab77ea678412bff3c41781da974f40ea7f239456f8f3836bd5c5a6278b6214794f139b021b68e6fb053de0a425d788bbb1786f69622394822f4a", 0xdc}, {&(0x7f0000003580)="e31d498d6ae32af3a7aa857ebcfb13eff260f7ad21dce9504f18a0988c08722f610f807f6635d0783fe1601ed5fa0c8e3302df4931d45ff222bdd5b989e6b7db37c1ff274b38d0d6ea6b676bd91064559920a79421a8f82597bc74d6718f92013110d00746865f72dbc5250832f7e15dfd2006acec04c8415efa976730cb3879deb35191", 0x84}, {&(0x7f0000003640)="f52646364a499879ca8e6f752b177dec07bb29bd7805b7ae0c51f6dfe6ab40c55a", 0x21}, {&(0x7f0000003680)="1c43adbf9747e0c13d1fe1bcb8634bcaf94fffac7f93268663e74fc414956f38cdd340f47b82b3870e3a3cda3fc23636911615cb68fcad22f779d9c546fc2d29611161fcf8ad6afa659b9acafb96bad30bd8cffe0c75f3a309830cf359cb8016357bca8b89b4a268cb5f6960457882146ca9af6d49a98390066856656ee06498", 0x80}], 0xa, &(0x7f00000037c0)=[@tclass={{0x14, 0x29, 0x43, 0x4}}], 0x18}}], 0x6, 0x10) [ 946.792368][ T5164] usb 4-1: New USB device found, idVendor=0421, idProduct=048e, bcdDevice=77.f2 [ 946.819157][ T5164] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 946.865927][ T5164] usb 4-1: config 0 descriptor?? [ 946.894128][ T2796] netlink: 708 bytes leftover after parsing attributes in process `syz-executor.1'. [ 946.924801][ T5164] usb 4-1: bad CDC descriptors 16:29:13 executing program 4: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x62, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600a0100002c2b00000000000000080000000000005b0000fe8000000000000000000000000000aa3a0200010455ee92a33dfa77e7d67e6a9871af60642d4fc3b5"], 0x0) 16:29:13 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x2, 0x1, &(0x7f0000000080)=""/15, &(0x7f0000000140)=""/184, &(0x7f0000000400)=""/215, 0x104000}) r1 = eventfd(0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="cc9004449cdcdd34"]) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000500)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000380)={0x1, 0x0, 0x0, &(0x7f0000000280)=""/233, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x1, 0x0, &(0x7f0000000700)=""/99, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000100)=0x1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000000)={0x0, r1}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 16:29:13 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000280), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @vbi={0x0, 0x700, 0x41565559}}) 16:29:13 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0), 0x200001, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r0, 0x50009401, &(0x7f0000000300)={{}, "6375656da3178e2c66d602708771ebacc61621d1d655a1cbfd68ce0242db828f8d59c7ae55c5e54b294afe1564ec374bb6126dabf09c27cab3705e63a9d9a5f55db77955e4737c8c2c2de36b24e217d5e6bc841b2f754c5b7d921efa6c53168f78772ce5946c1969605a31c59b3024f88bcc7ba1a902b6b38ce89c054a237821aac8bf4dbee67caa6e4afc004145ef07ea76809eadd8ef5aff60cb17404ff025880edd380f2e7613e69333c7edebc1cfc8e8a8e3b890bd842654014ff7d79a73fc1aa27cb7b8832c859e03219129dfb8b0b9cef58a123db62997a30d1b9c69a1d840d7b8d41230ec1f38a3c71438711cec7550997164d4adcb2236b086cbf8790189bae837211d16118510a1d437afc2c90c67b17234c57456a98833e987be6b9fd1a76512e1c7683f122ec65120843e8aadc0bb005d5a6790d726061053662b78872369f5923fa543831e8bf85e72cce5c5219a4777e69952050aec3bb967bb4d807427a846cd71c40c0cc141ac022aafd4f0abbf148082b860415b44c14ed8e264633214a0cd2a46453ead783d786e2f3d3a97e5a549e15f605abcc134c961965539b3ba3e3b9e4db56500c728916b340185c623ff555fe95527c44787d775f94f5643634092f1b922561570ecdc79f589ffb62ed8bf1684aa5c037b19b915a02a0ff9a5a7041a95ca2a797a70c812cb2fc0d2b94dedc7bfc90b1dc2351fafe1c7816f437f83d5e16a6f9925c1b8e1e7e2a3d95f51e0c86546e8b26a6df3226f8da84b8106b52ebb9b4107a1adff92355bedc272f19091a476cf1319316a7398e718c864b9da204679985ffce3c8fe024f9546b8eb9dfc19809d11341c72d5424a32c5b1d6a34c6f5475915d26652dd16e524b7c4911cbd9920f4f9dc33b8f8476834571a460a9cdb775a6487b0c05eb4f1054ce3b6b819aa5a9e7861d32d525a9921e0b6232750e42cb7f9fd809b01d1b716829079ab8306cb0d253ddb709e360e719323c69b5b91b1ac2f46c80624274f0ff451af31ed95628a038e90e8742b5d7bd9cab822d6180aa9d486b21a48c20c9bdd19501037b61e16ac96a955021a967d0013061d45af290f9098304e79789ab3a000003a929e3b96771c034b4fc895e5a91e37e6566696779dc4925a4dc3e82325ebebcdfc65ea85ca30a4fd8d20c14c1d5a3deb0c9483ee44c8b4e57e8e8818a2c3967a5437c291e2bf45cc988bd38cc68d601af822a217249e3df3be1aafca4f9774afaf5f8885f181c9205ff78d4652c44b151dd0759616f2202c53c453183a3cc0cf181f4be86f9afa7858c0fb905e60de1ae04b830a246f8ea189a4743da95f1fb857b182e063806945730924219aff6785ec53c2df27e560866ddd30ca62eb2bf2216fb775e83434562c7a5a704a013443a641703a0ddb0573ec57c4dbc63e68ce18dbc3d6cd212cdb8fac5d483fc0c334fb9e062a8925bd5c952a66f8bd0568f4b2982b7d880e0f9fe37eecd0e7a92f2bdcc80f82a544e39293efc408d3351f9020fc36ce393965fc5cfeb3727da62d952a9f0d822cd6b1d1b0793dece0ec26b9d79d56600196b3b2f1f6a58c409b00e4910b2164fe0e4d644ab2c96981e489e67f56bdd8cdf3d064ec98af57daaaea6069536ff290d18afc861ec3b4656bdd555c8ac1b7292da959aad550d963c7dec526a1954ba69c2aea9d5215572f0840afa2fa2ca65bfb8ce2c63cd0cf5b0383d6ad9f1a98c2d9e3466c583ddbf62c0c152f1d48bcab5b9e68cdd60187d4b8f5c8dd98ca1bfd9904830b2d7fa75400b94dedf0eff8abe10867de7589b581f965b9a23593cdc45dcc2ead46b2dfd8a96c463bc69b2b6864a64b82a39c0a2c7390c48664344ac4400433b7327ee13286eb1cb13f421311462d67cdf15b9dc38b67f5b82ba61b54fb53bebe698a908bcdc6554b48a5aa28d62bb3ec46f64e0fe7097c6900ace6f831e53d3b8caa458c50d5a382cca1a870f1499d3ce0a87287b9cae05d05de4b9d505e1e38d4bbc533c678d6c643d93a2345cf081d475ae10ea356e9f9e069168fee0317d832edf3acfa4232fcf93387fafc68b36670deebd48f2338d25501513499ef4b0d66071056cfb3233626250c2a8c0a434de99e80a0314129e5a4a35fbedb77e23d20ee4bb495780de8198129b6e8015d5406bdde08321b9999710b04683a82921c42b3231491a1bd7b3525f74e3d933f37d1684ddf402f5899fe95b300c8eb1428c36dfee55875b2243dda2c8f089630ae11a2c8e276ca815e31795ffe26ba09bf92cd21dc3c5970c17c02733c81c6e35b0bb1ba514ef2b1f341633edfd622c0ee534fa34368ebbc04848e24f4f7d1c8ac186d91eebb7cb26b824f46fd6493ed7cf0e97ba79759ebdc83d40785035cab0cfc47297b615ba365d3d60600e5177f815b343bdd356d2e7750406abd3391050e7dbf2e8ebdded33e2e5e31863860a3763fea60c06e65a28f802dcf45050edbd3accdd1cb41201c86a628b5ddb578805211ae03fc8d96ada4b76bcc8d582522b78dfa5213836aaeaf8d5537b5d1d2aeaf695ddce658e1ce83c61766fff51d58ceed120e3698785f5c85cde8d131740f8765ad6e79eb555e65e2bb411e9f31b8ea3a4b42b7db11435aee59d7c5838ba15e2dc8f6c99bc4b8823e3a1531068e988f39484f1b41e5fbb66539d6c108a0742a0deb8a53bd953e788e7cdba38621b5647a5d7c26d43d622048df4265093b990b2af99018c9d83df1bda5509d1acc51dec89ebcf70f8d0217829f3902e8b20b14878cd2f731b696ec1b8dfedc3ca8f3c687993422d6a1c63f143748ac9260cc91a8b34b7f6451619fdfd6df22dfd59d841ea2621a8b4ec2b85ddbcb2f932337a09f7201983417f6605fe05c0bacbd95c7bcf2bca74367908e1dddebba907ffd55a571a74c55c667a7e30550242e95392f8e45326c1981b41395175bf0df301aced60d68ddf9cbbe757191f874db74b1e915e64dafbb054af309326a1c96816ed9d8860fe83fe8f96cdc1800cfd6e0efa80bfbd138e5255e298d42924fc3989adb325c5ce0bd0f6120dc6c88046437e845925bbaca83163f2d1e417da48eaa5a88c27932c4ac9651affa655e4b0b39d9baade3ec06e35b266f6b0d937747247be4abea7ae940805e7e29f5dbbac9dc0d16d631de21e9f3b9e85f5a5dc50efd8747162aecad0e92b64abd493c307e6b1ce4ff4aa206fc16ccf3ef26c433b6bd429e7d8a4a0964772b568c6560ce8c4e2023f7b8ed62f3d78dca3655e131131c3ef10be8cff20461dee0de888b1f4b957e7b04c400552b38f495f6149b9894c21b7909ef05a0d1bc013431646c610fbb13b79ca7c8ba0e065264ae377fadfd6bd6c39719d2db4668b9f25ed5cfc231b948ecd43a999342de9886b203ddd29285904905e8d22a1aa3b92440e432875d2c6787ed4092f5690c5be6fec53dc98863cf5de300d5962fe17c11e86f501cd6479494c405211de5efe14ff9d22ae1d6bc880773a4bd77cbabdd64a9703e9a05efa3a53cfb05bcdf4c36b3b7f0c6d46b3df61af250959bb7187c38552afde3f6c451f1a48251b0da60b2ff29ffbe356c176637ee8f536bdf2a187a994fb3df00189c1b2d3a815996769ebde5b56849708762b7a0daa01f299ac3a94835321dda06e2b69a301ba6a3da90f32817251d801827272e504364b69cc8d46cd5476b6e22562a1b7c0990ff94645f1ffc940f84376ba3299e400cd1f476a244fa331c6b933383c653c12632d6e6d7d04a8050323f0eee6e7b76ef59ba867b8c1237fc77dba51e9e3844ebabcec75e3b9ce511c777eb3d85562e8cc12781dd88f73a193e4a5ce54430a090ab6ad48554527bf6ae35117d1ad3ed6106ef4ccd680a9201c2b65493f344dd92ad29c56ab73bc00232a0bae60189ebb2bc307d132030053b1c43739866bd2b28a1f6458a89d2cf8c8e414d147ad746fe473c10bd64784ab97f45c2042bca9646b7059973783cc70b037bfd3805a813d1d9f4f4c8b3c17022258d9e38f98efc9a12d37312f3a5fa310b515df8e176ed1a395a254e3c6447a378ad0d1661d0573f8b8380b80b21190e28b0c0d3b465757e181aeaf0b470cb104db46b536c16f143e45fcead08262b4638aa843f7c9645c58801c7b5505b69dbf5b0aa13a26ed0a2185e407c9027aaccce8344af0da3d926a7ad0308b2a7fde4dcdb3f77e54e102c93138c3014f8952785151df3ff170be6f9556d336b1414bdafe711f5a7a477303f9f660ec135dd2487530f5a8cd57ef846665e165ef9b32d2e9a28a836a48f44cf18277be85df98d9edb9166994c535b0a2e083de9e9ff95c412d61129abf53cee388c1a8f9f5a2166074d35b8d94261e2847a32f3b6c6cceab7112a330b54f31e10b8acb97aa5db501b9890998f1ab3b28f1bd84df189f0f56d52f27b4337b78afc594f4dfaa9b3baeed4fba5c53c366993fe19f7cf001916c4cbfe0e45bf0be4b6d8d0b61cca3ba7b06c0c3e1c361adea80906e24a44055d1b512e7f884ce9a02904efcc8568e9f41cd7d873f5d3973ee132ad51e79318ff14bd501b0744d8bb1c0c130556a7822c388e6906255ae22109c5c12a4814f0bab8a8d447c03d3ecdd03d3d7dfb7456ecbec580711e93c0eab60af211092245002c719d92c1c11ac70db499a3340b7a9519d7ae0e5521407c50e5a063127737c7fbb0e5a739dcfec5dea35c8065d09ddae58ff0e5170cfc1c3af5e41521911cd7ca9b408a867bef9bb7ef217eb3c9096da59d22b41ece11239b33d8ecbeb5c22ed3b40f5dc4b7ccaa081995ab1d7e18323271cdd9c2417ef39ba9bdb788a419098cf2f0c64c0bf33bf3177656beda1385140cc19612179900e97f8ca2264eefc945f9558b2ab648ee41cafcbcdc7b5f56bb0442955ca27643c57741541438e196f13349a8cb256f1acf993dde6ae5bbc9bfe861b590755ce3a60cc083c076f536879bfa7007693f31ffb6cdf7559e4d9b4ef8257a9d95c54085958d88d7c76a0796d277ef41c0bc2f2b32ab19cbc5e0d844db7f417be878c7ca167731a128e855c481bcfc1e81b463f880faa90849fc5cd5efbffcb320c65433121e70a5138084fcdb27955c474c8b7239c729f246187fe7251826097eb245e9ce3e1b21d0e793965dd3c743539d295b071c26e64c54adc04a4d4ba11fb1eab236037faab3423b1853ab69deff2fb77fb6295d11ba1a1056c2abda08adfe87a6360b3d2d8bc4caa64e3fdcfb1535a9b986390747f1af0b61e682e4a5ee68d7fa2a18ee46dd70bcb9bd8f95dd142d629d04c53bfdd7e3d06becd90ee5019ef318d9910cee740c8095bde6b774ac6a13cc76c2ed5e0c1ea59293ca06a61247e73af699184b5afb68fc6d67adb77735fe55755202f1c1bb76ef7f467db2e90f9d51d89482ace4c50585a4f6768644a384d3ed1bcdd9234510e42d97e24700b2ce29c9ab42be0904a4f5ba377039f1ee9681609009e4fc003f5a7d4c46292d220296645ac05c474644e184c7e9f71445c00a73717226ac65f16b446c28f883dfee0efb6a3eae2e04406ea5e187189fe5909e1eb67950388e27bb0938b276db1b5aad63db4aee2e81e4bba74d3245e849a676d7a4cef626e97a57d9024e9b0c48c0dd8272e7bd0a1072bf6134579c628860e19fd5266c5f1fb33e879741d75c17c91c5abc5de006d170c36ca3251ad83d821a9f305fd6f209108d574408cf0dad43835918e92c3dc5649ee81ef4bcff0089a237b37583aab1b67d4f02c4403dcafb7596c"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="b8719300000f23d00f21f8353000000d0f23f8f283ea00b9800000c00f3235002000000f30f20f1ac82e0f01c2b92c0200000f32b9470b00000f32c4e1245c582a66baf80cb89497e580ef66bafc0cb8e44959c9ef660f3882b531000000", 0x5e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0xc018aec0, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x20000000, &(0x7f0000965000/0x1000)=nil}) [ 947.123767][ T2784] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 16:29:13 executing program 1: r0 = epoll_create1(0x0) r1 = syz_io_uring_setup(0x3212, &(0x7f0000000140)={0x0, 0x0, 0x10100}, &(0x7f0000000100), &(0x7f0000000000)=0x0) syz_io_uring_setup(0x297a, &(0x7f0000000200), &(0x7f00000000c0)=0x0, &(0x7f0000000080)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}) epoll_create1(0x0) io_uring_enter(r1, 0xb15, 0x0, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000400)={0x20000004}) r4 = socket(0x400000000010, 0x3, 0x0) write(r4, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011020500e1000c0400070080000200", 0x33a) sendfile(r1, r4, 0x0, 0x3) [ 947.183386][ T2784] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 947.218147][ T5164] usb 4-1: USB disconnect, device number 96 16:29:13 executing program 4: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x60ae0}], 0x1, 0x0, 0xd66}, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) splice(r0, &(0x7f0000000000)=0x900000000000, r1, &(0x7f0000000040)=0x2, 0xffffffffffffffff, 0x4) syz_emit_ethernet(0xae, &(0x7f00000000c0)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x78, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1803"}, {0x0, 0x1, "00e9ff0600000000000000a2"}, {0x0, 0x1, "fe906d26efe3"}]}}}}}}, 0x0) 16:29:13 executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f00000004c0)=ANY=[@ANYBLOB="18000000000000000000000001020000b7080000000000007baaf8ff00000000b5080200000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000a50000000200000095"], &(0x7f0000000300)='GPL\x00', 0x1}, 0x90) [ 947.382914][ T2809] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 947.416220][ T2809] netlink: 666 bytes leftover after parsing attributes in process `syz-executor.1'. 16:29:13 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000011000b04000006000000600000001200", @ANYRES32=r1], 0xa4}, 0x1, 0x0, 0x0, 0x2000}, 0x0) 16:29:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[@ANYBLOB="c80000000002010400000000000000000a0000003c0001800c00028005000100880000002c00018014000300fc0200000000000000000000000000bed8fe5800fc0000000000f0ffffff0000000000003c0003800c00028005000100000000002c00018014000300fe80000000000000000000000000000014000400000000000000000000000000000000013c0002800c00028005000100000000002c00018014000300fc000000000000000000000000000000140004"], 0xc8}}, 0x0) 16:29:14 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x386) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a3ab78fc179fd1fca0e91ddaaca7bd64c6a4b4e00d9683d9a1affda79de2b7fb0ae20000000000cc000003000000009f000000000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b429d2433406c7f306043d8a0f4bd00"}}) [ 947.572579][ T2820] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 947.597152][ T2821] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 16:29:14 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000100)="7800000018002507b9409b14ffff00000204be04020b06050e020909430009003f00064c0a0000000d0085a168d0bf46081205a5cf70d0d32345653600648d04000500eb16000049935ade4a46c902000048004a23000400180004000a0000000000e000e218d1ddf66ed538f252325000000000000000ae", 0x78, 0x0, 0x0, 0x0) [ 947.621174][ T2820] team_slave_0: left promiscuous mode [ 947.642760][ T2820] team_slave_1: left promiscuous mode 16:29:14 executing program 3: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x62, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd600a0100002c2b000000000000000f0000000000005b0000fe8000000000000000000000000000aa3a0200010455ee92a33dfa77e7d67e6a9871af60642d4fc3b5"], 0x0) [ 947.824048][ T2825] loop0: detected capacity change from 0 to 1 [ 947.877459][ T2820] team0 (unregistering): Port device team_slave_0 removed [ 947.887670][ T2825] Dev loop0: unable to read RDB block 1 [ 947.932682][ T2825] loop0: unable to read partition table [ 947.982660][ T2825] loop0: partition table beyond EOD, truncated [ 948.002175][ T2820] team0 (unregistering): Port device team_slave_1 removed 16:29:14 executing program 3: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x3fe, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="e000000010000306dd820f0800002c0000000000", @ANYRES32=0x0, @ANYBLOB="e5fda98800000000a400128009000100766c616e00000000940002800c0002001c0000001f0000007c0004000c00010037f50000010000000c000100ff0f0000000000000c00010000000000030000000c00010000000000000000000c00010000200000090000000c000100050000003f0000000c00010006000000010000000c00010005000000020000000c000100030000000ef600000c0001000700000003000000060001000400000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100aa"], 0xe0}}, 0x0) [ 948.030679][ T2825] loop_reread_partitions: partition scan of loop0 (裫xڬdƤ١ [ 948.030679][ T2825] ) failed (rc=-5) 16:29:14 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x1ff, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0xa, 0x0, 0xc, 0x0, 0x0, 0x0}) [ 948.165108][ T2824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 16:29:14 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xfc, {"a2e3ad09ed0d09f91b50070987f70e06d038e7ff7fc6e5539b0d3e0e8b089b3f363063030890e0879b0af8c6e70a9b334a959b669a240d0a0af3988f7ef319520100ffe8d178708c523c921b1b5b31070d0773090acd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 16:29:14 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000009c0)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581d7"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0xf, {0xf, 0x0, "e128b20d0cadb1751b611c2184"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) ioctl$HIDIOCGPHYS(r1, 0x400454ca, &(0x7f0000000900)) [ 948.234626][ T2829] gre0: entered promiscuous mode 16:29:14 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0x7, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x31, &(0x7f0000000040)={'filter\x00', 0x2, [{}, {}]}, 0x48) fsetxattr$security_capability(r1, &(0x7f0000000000), &(0x7f0000000040)=@v2={0x2000000, [{0x6, 0x4}, {0x2, 0x2}]}, 0x14, 0x1) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) r2 = getpgrp(0xffffffffffffffff) fcntl$setown(r0, 0x8, r2) [ 948.275847][ T2829] vlan2: entered promiscuous mode [ 948.346414][ T2829] gre0: left promiscuous mode 16:29:14 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040), 0x4) 16:29:14 executing program 3: syz_usb_connect(0x4, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001100000000904000003fe03010009cd8d1f00020000000905050200de7e001009058b"], 0x0) 16:29:14 executing program 0: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000140)="66d94a7aba37691325ee9965d9befc77face1156aa5db794761c13c439913894c2b96e60d4c08e966aee5ca003193876d8cc34e73eb6616c45aa0fa7614e5899458c993bbdbf8c3939351bdbfa434073d6aac2d361eb390e", 0x58, r0}, 0x68) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x7, 0x30, 0x7, 0xcd}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) kcmp(r2, 0x0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 16:29:15 executing program 0: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)="b687ffa6f7aa1130e823b9f225602e5a237a3d790301d6fd0bda776c1cd270f59ac173f9134a30452058d2c2ebdcbf30b66761c138b98fe2f6d0fd2f92475c3acc64d4a473e35b3ce09b6adc59e82b357bca2a85fde244e9adb67e7b9388f616e6fbe0a5b27455de4087455629575dfd887acfb3860f67af97f72657c4283cbbb3aeb3a2d092fbcd0b30a72e28ef533b3b8d5e788c9038235f458bb7efe2e2fa3a676428c60a497ef82d7936cdd8328bb5c297b986baf1218139501c93e9bdb1ab8c5ccd76498bf856dc5fdd8e995399b4d15b3b", 0xd4}], 0x1}], 0x1, 0x0) r0 = socket(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0xfea7) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) 16:29:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000100)="7800000018002507b9409b14ffff00000204be04020b06050e020909430009003f00064c0a0000000d0085a168d0bf46081205a5cf70d0d32345653600648d04000500eb16000049935ade4a46c902008848004a23000400180004000a0000000000e000e218d1ddf66ed538f252325000000000000000ae", 0x78, 0x0, 0x0, 0x0) 16:29:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010010000000050000000000000a28000000000a01030000000000000000010000000900010073797a3000000000080002400000000428000000000a010400000000000000000100000008000240000000060900010073797a30"], 0x78}}, 0x0) [ 948.682774][T27856] usb 2-1: new high-speed USB device number 95 using dummy_hcd 16:29:15 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x1ff, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0xa, 0x0, 0xd, 0x0, 0x0, 0x0}) 16:29:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xe, {"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", 0x1000}}, 0x1006) [ 948.943606][ T2847] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 16:29:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendto$packet(r0, &(0x7f00000002c0)="f7f16393019a37bf6a70b39a77", 0xd, 0x94, 0x0, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=@gettclass={0x24, 0x2a, 0x10, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x10, 0x8}, {0x2, 0xd}, {0xfff1, 0x9}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4040840}, 0x24000010) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 16:29:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) write$tun(0xffffffffffffffff, &(0x7f0000000280)={@val, @void, @mpls={[{}, {}, {}, {}, {}], @ipv6=@udp={0x0, 0x6, "993634", 0x8, 0x11, 0xff, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, {[], {0x0, 0x0, 0x8}}}}}, 0x48) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="034886dd0100000000200000020060206b830f983afffe80000005dc000000000000000000bbfe88000000000000000000000000000189"], 0xfce) [ 949.082496][T27856] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 949.082540][T27856] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 949.082567][T27856] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 949.082660][T27856] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 949.082689][T27856] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 949.085292][T27856] usb 2-1: config 0 descriptor?? 16:29:16 executing program 3: write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) close(0xffffffffffffffff) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) [ 949.508651][ T2856] bond_slave_0: entered promiscuous mode [ 949.508701][ T2856] bond_slave_1: entered promiscuous mode 16:29:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000002200f6d7fb17837368", @ANYRES32=r2, @ANYBLOB="089b0000000008001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001580)=ANY=[@ANYBLOB="8800000024000b0f02c4001e00000000001f4b00", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f00005800020001000000000000000000000000000000000010"], 0x88}}, 0x0) [ 949.510998][ T2856] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 949.556388][T27856] plantronics 0003:047F:FFFF.0032: unknown main item tag 0x6 [ 949.556438][T27856] plantronics 0003:047F:FFFF.0032: unknown main item tag 0x2 [ 949.559568][T27856] plantronics 0003:047F:FFFF.0032: No inputs registered, leaving [ 949.585714][T27856] plantronics 0003:047F:FFFF.0032: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 16:29:16 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000200)={'gretap0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000840)={'vcan0\x00', 0x0}) r6 = socket(0x10, 0x2, 0x0) getsockname$packet(r6, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r6, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl1\x00', r7, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @mcast2={0xff, 0x5}}}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000b00)={&(0x7f0000000400)=ANY=[@ANYRES16, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="0800050001000000140002007665746831000000000000000000000008100100705601c38ac4d069ea9790c0d45922b2a1e3437657fa2cbb4571392f1fcf7d84058a0b35d2cc00dfbfed8bd832476b4d269ce599263d975cd4dcfb86595b69f450e706763bf70b05bf61afabe6a39e17a10486c6bc66ece08110dff5f1d1784e63e5077aa87cb325cd3f2d4d0f0d777fd4b766417fb54ea42c524d3e", @ANYRES32=r7, @ANYRESOCT, @ANYRES32=r8], 0x110}, 0x1, 0x0, 0x0, 0x6000001}, 0x42) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c000000100001040002f5ffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffdfd}, 0x48) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x14, 0x2, [@TCA_BPF_FD={0x8, 0x6, r9}, @TCA_BPF_FLAGS={0x8, 0x9, 0x2}]}}]}, 0x40}}, 0x0) [ 949.796819][ T2861] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 949.825156][T27871] usb 2-1: USB disconnect, device number 95 16:29:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000007c00000a28000000000a0101000000005e1affd5020000000900010073797a30000000000800024000000003"], 0x7c}}, 0x0) 16:29:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="600000000206050000000000000000000000000005000400000000000900020073797a32752d07d3ee40c6b60413616affd28d078005001400600000000800084000000000050005000a000000050001000600000011000300686173683a6970"], 0x60}}, 0x0) 16:29:16 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') r1 = syz_io_uring_setup(0x690a, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000200), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x100) io_uring_enter(r1, 0x184c, 0x3c00, 0x0, 0x0, 0x0) 16:29:16 executing program 2: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000600)="4fbd970000b1df33c845da5a894288e1c1d5fd290e84d91934c1b74010cf5466bc43d34ff57df8a4b4b3e3dc468f532de3c2533630fe680c1ce9a3c4381b746251efff31e9720d942154c16074588bfd3e8e63590e5f60154fe9cc2c78f71ed9579cda4fd9a55188e38e3b98db4b68c79b9718c5c577b0630c76f2664effffc0b0920000000000000000009947fbe95c1a34676ccdf3e7330461a5b8228fd41ce104a1cb059fadaac0b24981044e70d3d9af6a95ce173547170574fff63a2af41a68637b9592c44d8d6ed51988452558fc8cf110c5673808e9622810720c062ea58f93663fedb7ae039fc3df7e356325bf57", 0xf2, r0) r2 = syz_io_uring_setup(0x16d2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000), &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r4, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/47, 0x2f}], 0x1}, 0x0, 0x40000121}) r6 = socket$packet(0x11, 0x3, 0x300) syz_io_uring_setup(0x6908, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001640)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r6, 0x0}) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r7 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r7, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 16:29:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="700200001300290a000000000000006007000000", @ANYRES32=r1, @ANYBLOB="000000000000000010010c80130029"], 0x270}}, 0x0) 16:29:16 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000380)={0x0, 0x0, 0x1, 0x0, '\x00', [{0x101, 0x8, 0x3, 0x7ff, 0x5, 0x1}, {0x1, 0x2, 0x4, 0x583, 0x1ff, 0x6}], ['\x00']}) fcntl$setstatus(r0, 0x4, 0xc00) r1 = dup2(r0, r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r4, @ANYBLOB="0100000000000000100068000000c7030300", @ANYRES32=r5, @ANYBLOB], 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000f40)={'wlan1\x00', 0x0}) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r3) sendmsg$IPVS_CMD_GET_DEST(r2, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x64, r9, 0x4, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x14, 0xc}}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xd42}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x37b}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYBLOB="ffdadea92cabfab8f0df143fe8a9afe0b65617b25aa3c6cc40d574ff07c9f8915ba274cb03ba8540bb252884f7f9dd4609d9b5d4856924e80b4ba46ee5b391ca13660a5573e8267799307c185bb990d955d74cbe2b935860ca907a9944fbf70348b74f1dbedcea9ed6f73c8ce31c8acc9f87a196be327ddd8e34621fbefbdfa3975fee58a5b1038e98", @ANYRES32, @ANYRES32=r8, @ANYBLOB="04002366040018"], 0x34}}, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r8}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x8004}, 0x4004) read$FUSE(r1, &(0x7f0000008b00)={0x2020}, 0x2020) 16:29:16 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x0, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000040)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000002500)=ANY=[@ANYBLOB='T\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r5, @ANYBLOB="08000000000000000d0000000a0001006261736963000000240002002000028007ffde00ffff000014000280100001000000020008000000000000"], 0x54}}, 0x0) 16:29:16 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x1, 0x6) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000000)={{r5}, 0x2000000000000000, 0xfffffffffffff800, 0x2}) write$binfmt_script(r1, &(0x7f0000020240)=ANY=[], 0x10010) write$binfmt_misc(r1, 0x0, 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x100000004, 0x0) 16:29:16 executing program 4: r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) ioctl$KVM_RUN(r0, 0xae80, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bond_slave_0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000240)={'erspan0\x00', &(0x7f0000000100)={'syztnl0\x00', r2, 0x8, 0x1, 0x3ff, 0x2, {{0x41, 0x4, 0x0, 0x6, 0x104, 0x66, 0x0, 0x7f, 0x4, 0x0, @rand_addr=0x64010101, @dev={0xac, 0x14, 0x14, 0x35}, {[@timestamp_prespec={0x44, 0x4, 0x51, 0x3, 0x7}, @timestamp_prespec={0x44, 0x2c, 0x84, 0x3, 0x2, [{@loopback}, {@loopback, 0xffffff80}, {@broadcast, 0x1}, {@empty}, {@loopback, 0x8}]}, @rr={0x7, 0x23, 0x42, [@broadcast, @multicast2, @multicast1, @multicast2, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @broadcast]}, @end, @cipso={0x86, 0x55, 0x2, [{0x7, 0xf, "ac4ea5926b4712b5e941c36e32"}, {0x2, 0x7, "e9041f8734"}, {0x0, 0xc, "a64880ca6b7a1b41c663"}, {0x1, 0xd, "60d7fe74e62659f99dbeb6"}, {0x1, 0x2}, {0x2, 0x3, "d3"}, {0x7, 0xa, "2a3e94864dbcc447"}, {0x1, 0x5, "ebf590"}, {0x4, 0x5, '7{r'}, {0x0, 0x7, "b54527c292"}]}, @timestamp_prespec={0x44, 0x44, 0xd9, 0x3, 0x8, [{@remote, 0x1}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x7f}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x200}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@multicast1, 0xb629}, {@empty, 0x8}, {@broadcast}, {@local, 0x8}]}]}}}}}) syz_emit_ethernet(0x2a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000500000000001c7831507059f792c4fe9cc921d631a71cd50000000000004e00007ad2e1297a988ac8ec4351d236bf910f1586dee6d3c94851642d43f03b1af3209b698c18c976c0fa94c955d51f7d3a9537168995a1c129180cf9a2202a910af5e7c2f9eb077043b382f82182643fcf0ac1ec42f71a07f3"], 0x0) 16:29:16 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000003005740ed0b0011bfec0000930109021200010000000009044c82a6e24664929a1e1d7d7a3f00b05b622b6bc9b89baf642d4ec07cea0f90d965b99505248de9bbae3555fcc17383b4e86643610d8b95e4a18f6fcbb9de90cc59ef397a56f9d42f322bf74500291da88b8622c80309f80e46367f82235c708d89dc9bcea6332eb0131d90af9739ae80703340b6ceddd798778d4a5837a45cf6a219547d8e28a562aee400d879bb4ce6a14aa95a1fe634d19b3cae2f95a171e6f7a34a207304e114cf3283764f61eb024b224be71edb49c3310ae7b56171a66908a8b6cd80ae931483ac377d21e2164369bbfd"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000340)={0x0, 0x0, 0x1, '|'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:29:17 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000011000b04000006000000600000001200", @ANYRES32=r1], 0xa4}, 0x1, 0x0, 0x0, 0x2400}, 0x0) 16:29:17 executing program 4: r0 = fsopen(&(0x7f00000001c0)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x80) fsconfig$FSCONFIG_SET_FLAG(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000080)='./file1\x00') mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000100)='./file1\x00', r1, &(0x7f0000000140)='./file0\x00') 16:29:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xfc, {"a2e3ad09ed0d09f91b5a070987f70e06d038e7ff7fc6e5539b0d3e0e8b089b3f363063030890e0879b0af8c6e70a9b334a959b669a240d0a0af3988f7ef319520100ffe8d178708c523c921b1b5b31070d0773090acd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 16:29:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="034886dd030000000000410000006070fd000000000000ff0200000000000000001000000004f253206558008848b59f94d593ae8ae95132"], 0xfdef) [ 950.679648][ T2890] __nla_validate_parse: 3 callbacks suppressed [ 950.679674][ T2890] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. 16:29:17 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='fdinfo\x00') r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000040)=0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={r2, @in6={{0xa, 0x4e20, 0x3f, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x6}}, 0xfff, 0x4}, &(0x7f0000000140)=0x90) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r4 = syz_open_dev$vcsa(&(0x7f0000000180), 0x9, 0x6800c0) getsockopt$inet_sctp6_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r3, &(0x7f0000000200)=0x4) 16:29:17 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x7) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000000)=0x2, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f00000001c0)={0x17c, 0x4, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_CHAIN_HOOK={0xc, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}, @NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x3}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xe1}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x5}]}, @NFTA_CHAIN_COUNTERS={0x34, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x80}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x4}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x6}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_USERDATA={0xae, 0xc, "b9389233ac000da71ac1cdd3e29d3fca2506ab85969932b36853739ec34e0faef2fc448472d06430838e69898ac382307f25e71ca8d433de7db41c5468be47a0fc2e3cdd146b30f2d998d2109ceb35613eba8054f1b02d613e014490ce4b2153a2083174341cc1054e73481777cac14d24c845a74fa92f4e11462a405e5b40a6a4d5ac5615c9fe3b747052fc8ed4fae05d30004a788ed686b9b81015956dcf95a6e481e5c11c3acff864"}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x18, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0x14, 0x3, 'vcan0\x00'}]}, @NFTA_CHAIN_TYPE={0xa, 0x7, 'route\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x17c}, 0x1, 0x0, 0x0, 0x9bbfe1247f8c3c52}, 0x80) bind$unix(r1, &(0x7f0000000140)=@abs={0x1}, 0x6e) connect$unix(r1, &(0x7f00000004c0)=@file={0x1, './file0\x00'}, 0x6e) 16:29:17 executing program 2: r0 = syz_open_dev$MSR(&(0x7f0000000d80), 0x8, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000dc0)={0x8000000000000000, 0x7, 0x0, 0x7fffffff, 0x3, [0x8715, 0x7ff, 0x7, 0x8435]}) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={0xffffffffffffffff, 0xe0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000000c0)=[0x0], &(0x7f0000000100)=[0x0], 0x0, 0xf9, &(0x7f0000000140)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000180), &(0x7f00000001c0), 0x8, 0xb4, 0x8, 0x8, &(0x7f0000000200)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xf, &(0x7f0000000000)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}, {0x85, 0x0, 0x0, 0x89}}, {}, [], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x89a0, &(0x7f0000000040)={'syzkaller0\x00'}) r5 = socket$packet(0x11, 0x2, 0x300) sendmsg$nl_route_sched(r3, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)=@deltaction={0x50, 0x31, 0xa0d, 0x70bd2b, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x20, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @TCA_ACT_TAB={0x1c, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xb310000}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x240008d5) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'syzkaller0\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000140)={r6, 0x3, 0x6}, 0xfe5a) r7 = dup2(r5, r4) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f00000000c0)={r6, 0x1, 0x6, @dev}, 0x10) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f00000006c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @private1, 0x5, 0x8000, 0xffff, 0x400, 0x8, 0x46, r6}) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000ac0)={0x6, 0x1b, &(0x7f0000000680)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0xadb1}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@btf_id={0x18, 0xa, 0x3, 0x0, 0x2}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x9}}, @generic={0xfd, 0xb, 0xa, 0x101, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000780)='syzkaller\x00', 0x800, 0xf7, &(0x7f00000009c0)=""/247, 0x41000, 0x4, '\x00', r2, 0x25, r3, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000900)=[{0x0, 0x3, 0x10, 0x8}, {0x3, 0x3, 0x4, 0xa}, {0x5, 0x5, 0x2, 0x6}], 0x10, 0x6}, 0x90) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) r10 = dup(r9) sendmsg$IPSET_CMD_CREATE(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="600000000206050000000000fffff00000000000050001000600000005000500020000000900020073797a300000000005000400000000001400078008000840000000000500140080ffffff11000300686173683a6e65742c6e6574"], 0x60}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b80)={0x3, 0x22, &(0x7f0000000400)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xcdf6}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@cb_func={0x18, 0x9}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x1}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}}, @map_fd={0x18, 0x2, 0x1, 0x0, r3}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x2}, @map_fd={0x18, 0x2, 0x1, 0x0, r1}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000540)='GPL\x00', 0x7, 0x81, &(0x7f0000000580)=""/129, 0x41100, 0x42, '\x00', r6, 0x2c, r3, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000640)={0x3, 0xc, 0xfffffffe, 0x1ff}, 0x10, 0xffffffffffffffff, r8, 0x0, &(0x7f0000000940)=[r3, r3, r1, r10, r1], 0x0, 0x10, 0x9}, 0x90) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f00000003c0)={'ip_vti0\x00', &(0x7f0000000380)={'gre0\x00', r2, 0x1, 0x8000, 0x1c0, 0x2, {{0x8, 0x4, 0x0, 0x28, 0x20, 0x66, 0x0, 0x3, 0x29, 0x0, @local, @broadcast, {[@rr={0x7, 0xb, 0x83, [@local, @broadcast]}]}}}}}) [ 950.873518][T27856] usb 1-1: new high-speed USB device number 118 using dummy_hcd 16:29:17 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) fchdir(0xffffffffffffffff) r1 = epoll_create1(0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r1, 0x8010661b, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) close(r1) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x8c2e) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000180)={0x80000014}) 16:29:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x80, &(0x7f00000002c0)="1a00000002000000", 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x8b, "b1f201f0fa1ada0567f0e2cfa122ee5523a016a79067a3ea4e5705f04723c58528b345d254a5c85f21e573e52ab2e24dff3cd0bb88fe3325a899dfa35eb34a14b4a9b3abaadb12f3a1a96ef9b992ecb5f5c482219872c253a483b96af6189eb47197678066c669a1a1c5968c6bc89f88ac1aa19705acf4b0c96fea49d2b60ad3ff4cf8eeef4f15db0c7c73"}, &(0x7f0000000080)=0x93) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000040)='l', 0x1, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) 16:29:17 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0xe, 0x0, 'aegis128-aesni\x00'}, 0x58) [ 951.141578][ T2904] syzkaller0: entered promiscuous mode [ 951.145422][ T2901] syzkaller0: left promiscuous mode 16:29:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x386) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a3ab78fc179fd1fca0e91ddaaca7bd64c6a4b4e00d9683d9a1affda79de2b7fb0ae20000000000cc000003000000009f000000000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b429d2433406c7f306043d8a0f4bd00"}}) 16:29:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000006b00)={&(0x7f0000000080)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000900000000008c00000008000300", @ANYRES32=r2], 0x2c}}, 0x0) [ 951.252241][T27856] usb 1-1: config 0 has an invalid interface number: 76 but max is 0 [ 951.252280][T27856] usb 1-1: config 0 has no interface number 0 16:29:18 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010008000000000000000000000a54000000060a0b040000000600000000020000002800048024000180090001006d6574610000000014000280080002400000001f08000140000000000900010073797a30000000000900020073797a32"], 0x7c}}, 0x0) [ 951.252315][T27856] usb 1-1: too many endpoints for config 0 interface 76 altsetting 130: 166, using maximum allowed: 30 [ 951.252357][T27856] usb 1-1: config 0 interface 76 altsetting 130 has 0 endpoint descriptors, different from the interface descriptor's value: 166 16:29:18 executing program 2: syz_emit_ethernet(0xa6, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ff0008", 0x70, 0x3a, 0xff, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, "ffffffffff60000000000000"}]}}}}}}, 0x0) syz_emit_ethernet(0x37, &(0x7f0000000240)={@link_local, @multicast, @val={@val={0x88a8, 0x4}, {0x8100, 0x0, 0x0, 0x3}}, {@llc={0x4, {@snap={0x2, 0xaa, "e4", "f2e067", 0x8100, "add6509435b4f3b918d90e836ae7946403312c91c9de7e6a5a"}}}}}, &(0x7f0000000280)={0x1, 0x4, [0x542, 0x210, 0x139, 0xa96]}) syz_emit_ethernet(0x5d, &(0x7f00000000c0)={@multicast, @empty, @void, {@llc={0x4, {@snap={0x1, 0x1, "c43b", "9418f3", 0x88ca, "7d73caf2873e4095805895faee083991f1461b69157907583aca7ec27b703e0d1eff2f83c13dd4ecfa0b35b1232aad30692098078f2b270c69f3b0245c17b3912580fc23cb5f"}}}}}, &(0x7f0000000140)={0x0, 0x1, [0xd2d, 0xcf5, 0xc16, 0x793]}) syz_emit_ethernet(0x27, &(0x7f00000002c0)={@multicast, @random="28038a5cc820", @void, {@x25={0x805, {0x2, 0x9, 0x5, "cbbf31de1ddfa2c28f747017e02484a4309b28cabc6e"}}}}, &(0x7f0000000300)={0x1, 0x3, [0x211, 0x5e6, 0x802, 0x502]}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000340)='.log\x00', 0x40200, 0x48) write$tun(r0, &(0x7f0000000380)={@void, @val={0x3, 0x4, 0x150, 0x34cf, 0xff, 0x16a3}, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @mcast1, @multicast, @loopback}}, 0x3e) syz_emit_ethernet(0x42, &(0x7f0000000180)={@broadcast, @local, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1e}, @empty, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x20}, @empty}}}}, &(0x7f0000000200)={0x1, 0x2, [0x885, 0xc9, 0x476, 0x38f]}) [ 951.252390][T27856] usb 1-1: config 0 interface 76 has no altsetting 0 [ 951.332251][T27856] usb 1-1: New USB device found, idVendor=0bed, idProduct=1100, bcdDevice=ec.bf 16:29:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000100001000000000000fffffff000000a28000000000a0101000000005e1affd5020000000900010073797a30000000000800024000000003"], 0x7c}}, 0x0) [ 951.332292][T27856] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=147 [ 951.332317][T27856] usb 1-1: SerialNumber: syz [ 951.341241][T27856] usb 1-1: config 0 descriptor?? 16:29:18 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000003c0), 0x0, 0x28802) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000100)="0703000000000000ff01000000000000f0f64eb9ee07962c220a2e0400000000000000e11bcb010052f4", 0x2a}, {&(0x7f00000000c0)='\a', 0x1}], 0x2) [ 951.427158][ T2912] loop0: detected capacity change from 0 to 1 16:29:18 executing program 4: r0 = semget(0x3, 0x0, 0x80) semctl$SEM_INFO(r0, 0x0, 0x13, 0x0) clock_gettime(0x0, &(0x7f0000000140)) semctl$GETZCNT(0x0, 0x2, 0xf, &(0x7f0000004a00)=""/144) semctl$IPC_RMID(0x0, 0x0, 0x0) semget$private(0x0, 0x3, 0x1) [ 951.429442][ T2912] Dev loop0: unable to read RDB block 1 [ 951.429497][ T2912] loop0: unable to read partition table 16:29:18 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0'}, 0xb) close(r0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) 16:29:18 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1ff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000200)={0x8000, 0x2, 0x4}) r1 = syz_open_dev$dri(&(0x7f0000000000), 0x800000000001fd, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000000700)={0x0, &(0x7f0000000640)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x2, 0x4, 0x6}) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000340)={0x3, r2, 0x402, 0x7ffffe02, 0xb, 0x1fd, 0x1}) [ 951.430442][ T2912] loop0: partition table beyond EOD, truncated [ 951.430471][ T2912] loop_reread_partitions: partition scan of loop0 (裫xڬdƤ١ [ 951.430471][ T2912] ) failed (rc=-5) 16:29:18 executing program 4: add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) pipe(&(0x7f0000000100)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0x3}]}, 0x44}}, 0x0) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_mptcp_buf(r3, 0x11c, 0x2, &(0x7f0000000000)=""/42, &(0x7f0000000040)=0x2a) 16:29:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="700200001300290a000000000000478807000000", @ANYRES32=r1, @ANYBLOB="000000000000000010010c80130029"], 0x270}}, 0x0) [ 951.606006][ T2914] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 16:29:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r4, 0x800c5012, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 951.614830][T27856] cp210x 1-1:0.76: cp210x converter detected [ 951.643996][T27856] cp210x 1-1:0.76: failed to get vendor val 0x370b size 1: -71 16:29:18 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x386) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a3ab78fc179fd1fca0e91ddaaca7bd64c6a4b4e00d9683d9a1affda79de2b7fb0ae20000000000cc000003000000009f000000000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b429d2433406c7f306043d8a0f4bd00"}}) 16:29:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') r1 = syz_io_uring_setup(0x690a, &(0x7f0000000340)={0x0, 0x2, 0x10100, 0x0, 0xffffffff}, &(0x7f0000000200), &(0x7f0000000140)=0x0) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000040)=0x0, &(0x7f0000000180)) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x100) io_uring_enter(r1, 0x184c, 0x0, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='children\x00') (async) syz_io_uring_setup(0x690a, &(0x7f0000000340)={0x0, 0x2, 0x10100, 0x0, 0xffffffff}, &(0x7f0000000200), &(0x7f0000000140)) (async) syz_io_uring_setup(0x1868, &(0x7f00000003c0), &(0x7f0000000040), &(0x7f0000000180)) (async) syz_io_uring_submit(r3, r2, &(0x7f00000001c0)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0xfffffffffffffe54}) (async) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x100) (async) io_uring_enter(r1, 0x184c, 0x0, 0x0, 0x0, 0x0) (async) 16:29:18 executing program 4: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000700), 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x8, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000100000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000004000000000095"], &(0x7f00000005c0)='GPL\x00', 0xb}, 0x90) [ 951.644039][T27856] cp210x 1-1:0.76: querying part number failed [ 951.663165][T27856] usb 1-1: cp210x converter now attached to ttyUSB0 [ 951.676214][T27856] usb 1-1: USB disconnect, device number 118 16:29:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000580)={&(0x7f0000000140)={0x408, 0x1, 0x3, 0x0, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFQA_EXP={0xc, 0xf, 0x0, 0x1, [@CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x6}]}, @NFQA_VLAN={0xc, 0x13, 0x0, 0x1, [@NFQA_VLAN_TCI={0x6, 0x2, 0x1, 0x0, 0x4}]}, @NFQA_CT={0x170, 0xb, 0x0, 0x1, [@CTA_TUPLE_ORIG={0x60, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010102}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}]}, @CTA_ZONE={0x6}, @CTA_NAT_SRC={0xa4, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @rand_addr=0x64010100}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @rand_addr=0x64010100}, @CTA_NAT_V6_MINIP={0x14, 0x4, @empty}, @CTA_NAT_V4_MINIP={0x8, 0x1, @private=0xa010100}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @dev={0xfe, 0x80, '\x00', 0x27}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @local}, @CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}]}, @CTA_NAT_SRC={0x60, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}, @CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @local}}]}]}, @NFQA_CT={0x14, 0xb, 0x0, 0x1, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x1}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}]}, @NFQA_PAYLOAD={0x8f, 0xa, "77d1aeed79d7a63b75b944fa3f8dcede9544eb8d51974942af2ea284c098d52884bc849049c25eb540e7c3053defbc24846a6f39fea7b2e07f4271be3722cffc42273c3db69412a3b70cd4f4f8cbf22f1e72139bc2540ebb5cf53888bd05263bc075b54cc5e20d917af03ad3c9321b0bd830f1295e1304f81f28030708dc9490cc34ffa0aa5443c76f1397"}, @NFQA_PAYLOAD={0x10, 0xa, "b1e9781d773a555d91f720aa"}, @NFQA_EXP={0xf8, 0xf, 0x0, 0x1, [@CTA_EXPECT_TUPLE={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT={0xe8, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x77595df141aa7187}}, @CTA_TUPLE_ZONE={0x6}]}, @CTA_EXPECT_NAT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}, @CTA_EXPECT_NAT_TUPLE={0xa0, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @rand_addr=0x64010101}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @rand_addr=0x64010100}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}]}]}]}, @NFQA_PAYLOAD={0xb8, 0xa, "9b8672a4e133cab2465b0f269cdbc5b9b7f2fc6707ee8cdc094661e0fdce20a32a5f495bd645089f7aa075f57a91ee4e41ca5aab12e725c215b140c93853556b55ea39a71300d59ae449e6c2f62cbb9efa9e8365221b1514add7474e73a500cbab1e6f006f274560ff114e4b54295b675ff83731cfc6e7581d5a87b78e11476d1c11721b8a7435af0a7603b0198d48370a6ef6b4fdc41a5fb4ad844a2cfb52e91924644fb7b4c5f8cebc946505eca6471273d449"}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x80000000}]}, 0x408}, 0x1, 0x0, 0x0, 0x4008800}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r1, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0xa0, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x6}, [@NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x2}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1f}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x1000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffff7}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8681}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x200}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xdd58}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x7}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x4}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0xa0}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x4c}}, 0x0) [ 951.685872][T27856] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 951.688756][T27856] cp210x 1-1:0.76: device disconnected 16:29:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) write$tun(0xffffffffffffffff, &(0x7f0000000280)={@val, @void, @mpls={[{}, {}, {}, {}, {}], @ipv6=@udp={0x0, 0x6, "993634", 0x8, 0x11, 0xff, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @remote, {[], {0x0, 0x0, 0x8}}}}}, 0x48) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="034886dd0100000000200000020060206b830f983afffe80fffffff5000000000000000000bbfe88000000000000000000000000000189"], 0xfce) [ 951.841805][ T28] audit: type=1326 audit(1711988958.287:160): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=2902 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8ca07dda9 code=0x7fc00000 16:29:19 executing program 4: r0 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000240)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f0000000080), &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000600)="4fbd970000b1df33c845da5a894288e1c1d5fd290e84d91934c1b74010cf5466bc43d34ff57df8a4b4b3e3dc468f532de3c2533630fe680c1ce9a3c4381b746251efff31e9720d942154c16074588bfd3e8e63590e5f60154fe9cc2c78f71ed9579cda4fd9a55188e38e3b98db4b68c79b9718c5c577b0630c76f2664effffc0b0920000000000000000009947fbe95c1a34676ccdf3e7330461a5b8228fd41ce104a1cb059fadaac0b24981044e70d3d9af6a95ce173547170574fff63a2af41a68637b9592c44d8d6ed51988452558fc8cf110c5673808e9622810720c062ea58f93663fedb7ae039fc3df7e356325bf57", 0xf2, r0) r2 = syz_io_uring_setup(0x16d2, &(0x7f0000000080)={0x0, 0x0, 0x10100}, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000380), &(0x7f0000000000), &(0x7f00000003c0)='X', 0x1, 0xfffffffffffffffe) syz_io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0x0, 0x10100}, &(0x7f0000000000), &(0x7f0000000100)=0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) syz_io_uring_submit(0x0, r4, &(0x7f0000000600)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/47, 0x2f}], 0x1}, 0x0, 0x40000121}) socket$packet(0x11, 0x3, 0x300) syz_io_uring_setup(0x6908, &(0x7f0000000340)={0x0, 0x0, 0x10100}, &(0x7f0000000140), &(0x7f0000000100)=0x0) syz_io_uring_submit(0x0, r6, &(0x7f0000001640)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, 0xffffffffffffffff, 0x0}) io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) r7 = add_key$user(&(0x7f0000000200), &(0x7f00000005c0), &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r7, r1}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={'crct10dif\x00\x00\x00 \x00\x00\x00+\xcc\xff%\xd2cTH,\x00'}}) 16:29:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000740)=ANY=[@ANYBLOB="540100001a001307000000000000001cac141400000000001800"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffffff0000000000000000000000000000000032000000ac141417000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c"], 0x154}}, 0x0) [ 952.170574][ T2927] fuse: Bad value for 'fd' [ 952.424120][ T2935] loop0: detected capacity change from 0 to 1 [ 952.425232][ T2935] Dev loop0: unable to read RDB block 1 [ 952.425287][ T2935] loop0: unable to read partition table 16:29:19 executing program 0: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = syz_clone(0x8064500, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setregset(0x4205, r0, 0x1, &(0x7f00000000c0)={&(0x7f0000000000)="39ac55a36746021648128c2b49e3cacb5e83354a6f37796c09146e5baa0ecbc4d952e93dc86ba5c756be08432faec85de859f5f95f4c67be7decd3183d599a506c530e3baecc9f17bced38a5b2677d5eb88104ba1290ad2bb199f879b7bdbcd6dc853a297b391a4b67bb64cdaa7b626036ecdc89a1e4a48cb1d3f46d5bc6e8d85d48f2e7ce16846e4cc04b5cd425ec7e7a5acc2b0db3ea29789b6f03359da08ebf240f96c94f3a7898fb39eef01f18", 0xaf}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000001280)={0x0, 0x7}, &(0x7f00000012c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000001300)={0x0, 0x14, "594fa110b87594c9f032f7d1b5523fb95b719640"}, &(0x7f0000001340)=0x1c) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}, 0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000014c0)={0x0, 0xe9b}, &(0x7f0000001500)=0x8) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r7, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000180)=0x10) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x84, &(0x7f00000000c0)={r9, @in6={{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, &(0x7f00000001c0)=0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000002dc0)={0x0, 0x7, 0x120}, &(0x7f0000002e00)=0x8) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000200)={0x9, 0x2, 0x4, 0x1, 0x5, 0x80, 0x8, 0x4, 0x0, 0x9, 0x0, 0x5b, 0x5, 0xd3}, 0xe) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000004400)=[{&(0x7f0000000100)=@in6={0xa, 0x4, 0x3d, @empty, 0x7}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000140)="511047522c2449c1f80a7dd75618b7e963e672dbe00f78a6c0d4979c25ffc5da0fc4d9cbe4aab91e29f38ecd624dc7f9f3023211ebe48ca732e4e7d8ba88dd6619c0dd36fc90722dea56c8034c01c1705ff480b1d4763121fb6dcf1a5c9af628fc0e8f452a55a90b29dbf2f932198bce4c85feb9e096521921847a97fe3540ff73779258ace38bc984350fbb7bf6a8d005468c5712eefc1a1096173d7b823bfa5f7a140796a05769dda93a7e3537c6890df160e74fb312a5716efbc735bce2", 0xbf}, {&(0x7f0000000200)}, {&(0x7f0000000240)="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", 0x1000}], 0x3, &(0x7f0000001380)=[@sndinfo={0x20, 0x84, 0x2, {0x8, 0x8000, 0x5, 0x8, r1}}, @sndrcv={0x30, 0x84, 0x1, {0x54a6, 0xff85, 0x2, 0x15, 0xffffffff, 0x101, 0xfffffc01, 0xffff, r2}}], 0x50, 0xc804}, {&(0x7f0000001400)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000001480)=[{&(0x7f0000001440)}], 0x1, &(0x7f0000001540)=ANY=[@ANYBLOB="18000000000000008400000000000000090003000000080030000000000000008400000001000000000001016ce300000700000001000000010000800900000001040000", @ANYRES32=r5, @ANYBLOB="180000000000000084000000050000000000000001000080200000000000000084000000020000008f3708007f00000002000000", @ANYRES32=r6, @ANYBLOB="2000000000dafd00840000000200000017000000010000001affff01", @ANYRES32=r9], 0xa0, 0x4000}, {&(0x7f0000001600)=@in={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000001680)=[{&(0x7f0000001640)="8141e91a588787795eb884f29a5f6b116a5be7a6e05bc9c2e8", 0x19}], 0x1, &(0x7f00000016c0)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @remote}], 0x30, 0x20000811}, {&(0x7f0000001700)=@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000002d00)=[{&(0x7f0000001740)="71b21966ad6064a6dc811aa1059b7e2b6c21dc43c58d2a8663beafb820d7657de265071475f03eaa9adfc51f1382bc5f7d3a99172496bcff481fd61e190bef27b13c486407ac8d62efff9c251b4efd347f95ebd2c59a23a87a8fc7d8eb514f15f5485fd61d592feb7caa0f7da80499d7c1a2401b213b8c9693c3d7a0c443123d6cec9b564060cfc6199362002ff41b69bcfbe540a38469bad1bee062e5e15f", 0x9f}, {&(0x7f0000001800)="7b91828c58347f34e750986cb1cc87e93314dd96cb2319ed3ae4cd52a5404308a56ea9494987bf72a129d61c2b7d760b3195b09a7ee4e7ab8353a0339c2cec456e83dbdb8452dde352e08469caba55ea29776c83465d8753301b7a5d9df32b72ae7e32f085a2a0b6e36b5c49f8634d5437537ef073895b1d228e82e3986fcdc787cccf2e8d4f753f68283d1e86156802e7100f6a63f9fad70e20cb929352f249c18ea202429f626f6f5f4e9176ff56e307ee97d49f91a64ca6c01e0400a74f1c5f271d6814b6805351fd8fd97a", 0xcd}, {&(0x7f0000001900)="ec035611a8b527503dc82fa8ab4af6ed60b761b4571e897e7260aa6fcc84a9526a50795e326f024d35294e03076164324ffad1dffce131575b9df3d603d95b8a5ef794d390722286d64b4303ff721c9e587765897984a0c3529d60aff08c0b0bec524b552dabf0db91700af98e0ae76d8bbab61bcf1a3b8fcad2daee654dce2031c55d09f7f2b492377afce93cb9e39778b2f33f7462053e20f581bb331b1744f3ef684d480c2919149bf04e", 0xac}, {&(0x7f00000019c0)="5ebf933a25d0cf531e05fe3918dac22a17c4a97fdfd4f467f936237f71c8f4e59c4de034d4e0ccfb58ca54684494562311c631af00ca8283b3b7f305a031e8b26f4ab44ffc7a7c12c1eeac5b9d306dc92c6024b448ef77742f0c71d5f5575c0be7c062f494bb4294ed70514aec0729849004854e1eb3a03e609d8b6c9a967ec1f1b672fc06c1216e9f7351774b3886f64f051495f4887671f82f47ef42ecf922bb607c51c3bf0c1c31047e50dddac0145dba7ab2f2200c47786317e173ec5c79a7622db31a1b463f53dbc1652662", 0xce}, {&(0x7f0000001ac0)="ae2f3e1fd5a0d81cf2b0b43ad7061b4ab2b351b63e76269ce3d0e6aeb5c3a317ab5648be628e503f22ee4826fc7724bcb39c38b2d5087eca43ebb81bcc5a6300f36f2db90ab77ad671a531d644c707989aa0840331b2d7b9daba8c492b1ede0f14b9647b3167202b7445b20538c0c9d190f82134a26a38671e133dfe037e3ceac3c9a5c285d6993450708ff40cfe3551f82f53429864b7dc5849905c0ac05ef2f8d0cd578eb51aa30d3ce4de3ffa72451ea78790bd1610aec0eb1de39aed62c8e04e469c98676e145f915578f3", 0xcd}, {&(0x7f0000001bc0)="76237daaaa08cac2f6bf2169e9cca50fbeb68ef979e65d59f93427fb27d1ad75151c2f0a10aa8abad90e86aef796afe4f7dc8be58a1e94747c2ac46c87c67d55c87f0f3a0106f734bae586b713339079424687e12860fdfce827d3e521d262fc8e11e0c1420351a2dd839d38b30883110ffff1655ec5e3103b4ee54626b3c7efbaa98afcd3464745a94c94972313e8395ef8a97cf5e6450f33d7a3c9030fb657c107f8d9de37a64021f501e5215004bcc0f8456a40cb844d020f612156d2dcfb7dfeee7591d9f49f338a886ab63615f9fa770f2836ff5eed00d8ba5950f05cabd32da5ad24890ee5f775807935620b3877cda7521341c9c7a2c68c4ecb4c5cad7d2f4ac119aa295cc0bb2f86e6bdb4047b2b6b6c211f38d633cbb478c6f4b46571b34b493b0dd3cdab44212e25ac61b2fb633ae3aa4f0b274546a81d2cb8886556f4e34c07f8bd07c5f476fdf37e1683695d7397b172ff277baa2873b035eff0f6930a46ee4491027a3804aea6352f1d76410301cd8a7cb4babef68a952dafe53ec21a0dac9d19bed2a07447922c81751ff9c9609dac623af55d866c9d3e5d9aecafaee8f21b8329df1a86598da62761ae0ac55a672e77c92e6a1cfe5c450db759f9ab1b72bf96c838bb2a2d7bbad2d06baab7f92d0caf66456560cd31becfaf997f7b41da0eb839a88c21e6782f00706537a8d61545b4832aa97bb939fe339c3199024abd4ba8e8dadfc490cd0836207622f2cf97b3df79cd50af3b841b0ead34ce6d03d0d9fc911fc328bf3825e7ac363e0ad9ff55b0e1098f22612997f2805a82f4f8f9bafdcb13632a420a8f8168b39c917bb4750d1d991b6d698596d48da6e7071e9f7b34f5e69c1411405645ada7848c832d4b9e8b37a1342c8054ab4439a64b14ab584456c3406cee204411a7c1caa8a42b411295e8970dfb0e108149f52e34ca6695e01d207c159a9f2db89fe07491d748f0186b50b300a72befa3b6728fcb075db8d1544dcba3cf06df561db64a5f09e056d0d1161d0251e143aa8c7af6a78a3f755158b2d9fc84e019f72ea843fb7128201eec104c5624f52e86c2775d11860ebc85d6792c8f9c0a3dbbf495760443164198abf73b001b62aa04b31e659883a88c52120355bb66729a15082543f6a3022fc7fc69da1c78b094d0bad9dbec2f620e3aa8578a0857c334d0694e02d50739c282a0919fb2f68f673cfe97fd5daa25ddd1ced8c8a25426399a4fb81153293dd85167c19b14da06f5bbb661f2cec891011849d058d059d8e207a6a77489f664b6808a9c6c5e99a7a8aa679ba516af9ce948d88a5e94017a2593eba768c5e53d65bc5bc748f0c5cf8e1eae32ebba7f1bdaf292a45561a6dd5b0c1af776909991da6d8b13445638fcb6c595dfd0570ca7f914a2728b65947d62b9c98543564436a2af47b6394599c23db3e4dd562cee8dac4afd0797a5e3cb1d8f35cc3db878b58586b340952aebe217f514ee40927702ac0ad16622697bd6357a705ed55ec59058f297776423ec254249af87a085d1b2bb686f898ac194a7b00536f282b2027417926551d2434156f7d10103504c9252e1ab5d7f562f7fffc587b2218acdf55d05579e1e8804267035e6cf1d251524033a69712be95a4dffeda1f1f56ccbce1d41e222d9f3b9f9f0ca6261299c6d82b1628293edc7af682828105e042c20cb24a906e1f3f7c819984eb239d2af876561715ba3f7db5a301b143cc633be6fe7caba662a33d881e1fb889f46c0438a3bf2d63030cc8033767d0e5e875f8775834db98ffd39808774a4ffacaef7ba0ebdda16bfcfc3cbd3e5c67bdc94586f2d74dea5189ab1073ed1d26ed302c49844163086d9d37fe36531cb3934ac5e4d4a72cdd27e20ef68734abf80c2f466055f9e3be2b1a57073e803061d70f2f38312aef2d0a879bbdfafb6c22e727d930409c0befaed0b91e16f4e7f11ec6678079362d4eb8da2997f7192290379a517b90e7681af175af4d9ee77c0853e0c1214c91853ca36d34c47610be2d0a87bcde29b2edd58ea39ace14b7d2ec134b163fea3a645330214329fbd3ed06427a85c62d745a8f677dfaa954cef53339d6b4b26d9c53db3d91c3e0cb66025d7cb9db8028600e8e303368204315ac3022f47bb493aeef27260cc9c2a19da1e2775f92c7637116d9591195bce81019a37ea5317bd9f4b2296728718b391a274e52a0f8012ee494fd137bcf012ae1b2ddf88ca785431d6f09e12ed17d51c62e791ce147db65af16ce175f0ab54fcf1ac78494837bd4a9640ea2968deb60caa41b9014e481f719f5a3cceaf1061c27bd352633fba4c7cbe4545ad2ea1bccc51657425daa60a7f960edebdf3c502fb47c7a374d77b767f9ecf74478fbf18c613b90a35c5ac98e57bd4bb3abf5e0ddb09bbe7069bfd7fe410456fbd3c0cf023a175ffc23801af91f688f091816a621fbc04571748322a58344a00959667aebcbc243902bb91614bdcffa72404059959b54ec7c9c10984d1a442cb05dd293cfd2225266359e328cceb5075054e944b9342032f867a264c415bbb7477851124e71a4f4c71bd039e2301bd7d3a6a6372e4acb7b0ab5dcdeffab903b5fb6b9471f4a9a4cd25490e039023ac20cfde6d4a4b997045192e9cf23aa7abfcdfaf7032c9a0f058264102457a24ad00b9ec33b19bd3261d4e5abd7694504572d77fb74e3395e9a75528d7ff62ac451f182d1207ed988b9a218428f07d4c698cffac5b394cbac88997dadcda14ba808119b802a71bcc312afc2849bf46d74b7c35f69f0dc49e372e659a9f063fa30a337a4f1d7b3ea3b261653a3f951165e215932a00dcf448c07dfd2e0140a0dae3625a8a7056257d41624515cf5a799ea7357a704c67a43b85f74296a3a5b2aefc2c04b1bf74ba2ce359d7c75887ce121f528938ee518a63a62ad8e2dcfd92ea513353211b5d133a4dedb8bde3dc6361b4969a787619d30a84834e636054efe39d07ec7e6fc6ccb7acd414e09248f283960ded6b0986256ac1e63f45a4d303a73d3d163a7df23363d8dbac3dffa1919dba1f87d1a0c4540fb9502cce6dacc0e3227c2ec791666960757272ce7d09d5534b570c30022e69d52a59af9e3a82e2ea2ede7dab01582af93212d1cf98267154a4a9e9f86e0f525c8632794548ba5ea014192c4557628898f09a6d1fe61cc584e8b8611c0beacda417d73c0c45be2c20439f09582cfc24bcec345578a580df704e2bf11aa2366adf887728f2adb5d54d5ae1f5d97e287060238c933f1587b6f81dba6810a2e2162f2ca691d976e97d5702b0d4f49b0d0e8ebbbe720a0c3432ddeae7c9bbcfd81938744fa9491e2fb96308d89ba012d0ce21d14e4458e831f931aea2e415bb6de9f1dd0f2df8095f3342f89c5c81b79cc8289a48606692e52ebf1cb4c2285e650c83b04a99b0dc22a24e1bf489ea4484710cc064aefabd6765c3991ee8c33985100e2d9bbb80d10d2c82741a35797b4ec8da1b43874b90752a8de60d8eeedecaf91b525953d315134a1e545e961ca909e3787ad58c36bcdd0aa313eb98e4938af8723f46c3441f49c90aa401e67423f983583f395c64fcc20b95ad434c659179b6ec46830f3153b93b5ff168e3f4c1bd039b09859f71b1f48d21ca8fd794e642c6a88e88263346552ac12b980a868ce085c89091e1d16f884e5f6d96dad4d09056ce0cb8ec744bad0e164045713911f5555b9aba6579a398cd61988349e707b60c541913e5e8fe9bdff65eb254a38a759acd4bb5d68680d871539582d44bd342006f52722a3d6425cf80f270d6de8572a05a7168077d8c408356e4b56d0004178ff68f0fc80e4fad4a02cb859d588a053dbce2427c4ec8c491c39061863f00a1b98ac05b892b1f941d67cafd480ce1122dd1f7ff975375a6b0053edc3036e1fd189cc8a7a3fae27cc02d2041b22a4afdeb6de5b114404df59c1461b032e8a28dcfadb2eed797e6deac39742bee4dbdbc73e8fe1853a758c40ddf08da605104131a89cd82cae82c1095a13af7d42ff76fdab743fba80d4f0bd9137a8db4157059849da0cc9e26909ba992ff76ee07d0f54c4203613192f52a1d5d41315f13707cd4ddd2c3ad122e79e628438e5cc80f781630e0ac53fb6fb593fdb0c7c3f686a0a5c674dd8e4d6ffd2f740369766f58e1d0bb2dc57d37729603b968bb2ba6b69faa14aa1ab226ac46a38c2f80567fd1d3396044d467b03f48dff8a5af9b58c674f61bcc0f3b85aefc078a5fede33ddbc9c953d221c11c114d54391c8d25a771ee95dd1c90af737518f4ccfac8c774bb5209d90076a1616148405a4b0905ecb05b0b1808a132e64e7a77112e972aad376b67eaf13939680c106c93470219cc17b6d8c64252eb68bba3e3623e9ff70a5ae78b955e5ab986c537b4a88dd3db68baefe11afd0640c75618167e146001d80ff3b1c3d7fc319ae89b3057d54bdc808087e192c61293844b308a0ec6242620d17317dd6272345f07bc9ab1b81a23430ad620a4b907df9a509a76bf96bb4d4fd70c69365855affed6be5c9d0ade3e4700aeafdd731a3ac8e481ac43ffd9f53d9b0bfb45cf0f9355bf79a73c1079685d35dd2753742abc664c1f3e3dabfa5325ce604142d0a295bb5d1f509c0d3338b680db391cc5fd5f2642e0ce46aaf26bab1911480646230d3cb3f96fd98268c8cc8c4a4899e8c985f10eac4b0bdfe8618ff1ed17ed5b84effbaadf3d0872b4d62b4ff0f628467a6559fd297836908f0ffbde4588cfc5d9a5610e6ca9223f6ed6d8087384543c02549c038664d5ea40fd2665a55cc6cb12468ebcf32c782e4648a465dea163b2ae93187995d5a582c398993cf470dfaa19baec49591093e927752a34ecfce5602d5a60709c5ed5a88d4a1ab2e58d63a061142fa62aadf04c4ad1bea85baa0903f67b3f997f505c14f9e50f3c4cf1b23ea5ac2ff301dfed755eed65b96fe9ce087d22c2cfa5a2eaca6d4178d64c0d08ffc8252c1bdf1cef046ef0dac67426b51f5ff005b88d93540683a39097519666e24234d2bc459a3702d598214bc426f221f84ab98357869f5ad8e7999fc6ab8d6e4f7ac439eda5f0bb7b402804e808e3fd96099df8b16a9df555f2b2f41843c949089777a6516394c4b53680e97323a55f754d1b7a0338a4ea07e3922a124c85cbde64b6e443e0afdeef2cad8170be6467fdf8940934045b0f59f48010cdc9929dec17a029e6281ca89c90b05014bab2329682758f2dbc4e32e031d012c0815b3f19b420982444eba883f5040994ff8b69e1296b47bca8c2504e23e0b2591f8106349163dbcad726a7f07966961edfb7c5d229f8607e10a5119c7ebed8d04d4c403ddc297f69575a05edb14c4ef6f1c610df6275c6919fb2aa52bec8e72faa7e0ace5dc6c3152a9e3244cba33f472e0a811c0b185368899910f813342d4609f602b54e09332b939719c2361d77c6191fb72ab6c6e4782b50ea0fa10f88452ad986935167bd484e77d02d0c728d2e3509c6a92ed95875980d872f605092317a69c86db20015e9dcbb0cb3d370dd73ab354e50cf7362304ec097407f1d9b995e19e957f9a374473d7710e684437006f50f0d024515caa11db8acb7976ef6d9e4808bd7f891e1394ffbbd08b939449614bd5e94b5b7a6fcfa2e2ca6aa5ba9655acb9db06fe55e7434d70999f388be53bdd1309a4c0bf8b16f59ea4089b65a06fe8ad07fbe73517011facc87c6b3aad5b6ad799b9e4cc6dd3effe74f076431dc599228240f09a07482ecfd7c1066239239ad75860ef6", 0x1000}, {&(0x7f0000002bc0)="3e97185408f030fa6cb02e4cff1a3356fef8fd5dcca31614127324781dafd6155d055a3b0c6a85cf19e8dc56d1a601682fbfdbea6783affb493876980af4519c54fb74bea3c32494184bfa7bea1ef2ac9ae32051ab14b9249c62132735589c893693f34d723688001985c814096007210a", 0x71}, {&(0x7f0000002c40)="8306a37d5baff3f5f154dee432cd0298795cb4cf3f17a47aec672d36e16ee33881e2197e44f5d8f3729419dd3a03a19be44c911be09bc24b9afb87abd91e58542bcc67cac2c99644781a63d04431fd19035587e65abd483a75f121ce18f67af1daca14b8302052f5", 0x68}, {&(0x7f0000002cc0)="bf43dbfe57d8732b31f6c62dbc", 0xd}], 0x9, &(0x7f0000002e40)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0xe4}}, @sndrcv={0x30, 0x84, 0x1, {0x2, 0x3f, 0x8002, 0x3f, 0xfdc, 0x7, 0x0, 0x0, r10}}], 0x48, 0x4004}, {&(0x7f0000002ec0)=@in={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000004340)=[{&(0x7f0000002f00)="345713cf53a88cbd92f7547ef21eb02651b01d5b60eb", 0x16}, {&(0x7f0000002f40)="ca11c53950a8b8443b8ff9828c580c19dce8f1c9307d03ee005ab339a355b560d97526a792bd96e8457ed261ff3bbd11cf33cbb25d8347b1a7d9085c70d5e9eed6127857f7c669306b35adcb4a47431a9e76efc52a80b41ac23ab8c057dae02ab5418a0a4b97f35d025d04170ed97acf8ee8e7b3af95440819e3d687ef097d4c94389c6e88e98f8a7ce562326c39f58d2d38fe7653fb0673e336efcbfa20406c2eaa1b167e1445d92e11e29a31762459b8c7d8f0245ab83ffd4c771c8e26a5ef612a670c549ddcf1ed9d14d5c506196b521ad8665ded74040754f292e531b18f92e4c764d0dba38c268c8370915d87e7eecf092ee55fdf4481", 0xf9}, {&(0x7f0000003040)="aaa7", 0x2}, {&(0x7f0000003080)="c4f8940730234bcacecd31764839fd34d77b4a086990949b0d35faeabc17e703446ba0c47ab57a870a4f04d6f8502a1e7d394b3caa099163309dc50e9a1fde627a4885d7f9e55ad9dd31a4e5a769dc3b48490058114b32457496b5ec54831b83227c93428530a710b38e97a489a8e3c32f9d3fda8aae98d7eec5324df0485d080fcb0032f38b1cfb8c78f0652a0c1ee778842d89688551d517e0eade45584ee15904654116c49db85c50529c3f513d8632ffa3fcd8d28e13a4020469496d9e4b9292eda9547b0b344cec85dcd201a447399d923d4a6409ae240f1e9fac89f6bf621309cf2061c5945e1a3bc9b86cd2ec", 0xf0}, {&(0x7f0000003180)="7810bda9760f4ea0aaab8c", 0xb}, {&(0x7f00000031c0)="f5d916a49eb96a2dd45adb1242fc772762e8f75d807399c255d4629193f0a4bedad696e861dce7b8707baefe3e958bd5db99cecb924bb8e32a6ef4a59217421c682c7b52df61a532834551cc2d1633e06d6735fe4b9678343d1dd888a033ee018199a9105586c13ef6220df86e5f0374ebad1046743102c3ed32ec59e98159ead730fd7072f317a950c46d0b011791d3c2288479a532f603e8e8c54e18e23160d07cf3f398f08783e22a312160f6c5d01e2fe6f53086d7701ca72d7c6a077e113c4a3af035d4eb18bb11dde319fb8732464182ed5d94ef0ad3dc8e591f96dce3a8257ccdd4e1ee11567b589539b62fbdd96604d59444fc842a155c09249a7c076b2320beeaecbb59aa7f17cf05445f3fc91a33cfe49c06e24a63808102a326de33b686d34f6e11ad981ada7bfde50b7c2537c40bed6930d94a56ac608ed179533aab757157b8d83b53bccb7b8d80e64c4b4d8b5b9760b7d3342decd7871eda2b757497584915644565b3661285d50a694b8a023aa4f093f738e1de25e072a36f15b028c6c1fc3c51c8c32a3d8308ff923614da0602d523b46e5f5f8cea6392da5899216ad47e1028a8ce902e2b542b7a60288d3f26dd641d39ce7eb43ce318426461b5179d413a6607c031d55f2d361c5017d5e8890dc3b14a09012641210a523378340e0a582067fb38079a78070f6110328d011faaf9cffb34c1b0e41b0f34231a7cc9734ca14dd6c654ad47abcc7caa68fcf24cfe90bd5d13c8846d50d6f12c726faeda18e8f3672636822549ddc4717000ebddfd9220cc37c66472bd481e85f45826d182c84b15140e19327a261f5eb2bc321bcdc826dcfe675713f358db2562f22915018e8c2e10402ed3fe453c136dd118cce3d7b919c845fa022993e43fe27364168ca90472e6e01cba6b477f08e37bba1179e066bfbd69bc54c62567beb266ba68a708a7f9c02b8da31d44ff418e986d004db24d45815631621955ad140a39e3c5e71b5b4047c7ec14405704ef74a72a489f052798f41a1b57b9180e4c4e8847dca0b71376b714033dd2f5cc7bb7f2da40005b0950c0871f7da967dfdd042626f1a62edcf92c5521a7a9eb2e630a10ad504abcbdf50443beb4c5bc09c7e55832c738164bcf3af7e17ff5821d32af5fcc43ca23bbd0f57f5618022d86eaed3ed5cdcc0ee89b24cd001aa17b22858acaec6bcd06f361711d33b4af8192437e71a61ed62673a6f3cd6c9c723222f65931d6c51be3d8efaf9142d2fadc78f29a412186dd906fd4f44342df0da5b91c04ed60ce4765f45a1e466eed34be812b7d55d273eab534228b38f63d3a1271b54a0dfd1b1f7b3dd5e697b2ab7d48ba74d9e7e28265921800ab93db066c82a1371644ded459de543d1e6ca75eb8af6db4183a692684f1cdebc2319d24564b4e2227558a1d00542573d544ff66cfac4e669c21c758512804d7e0efb374a824c8086b434c0356c467aa78e19204c0eb4f8f1821aeee8bb0c47d27daa3ecebe20d209dcee13f8ae96055d16038038a48b69666bd692463311ef4d78ff85d27633eb878ef5d7fc69b091d5cd5b11b2ad59e3c01533d380c1bdcbab51f64de812c2cfa3f70bda4ae9483876e773bbc72635f9465080ceead0e4aff2631b78cb0bf4de9f2861e1e18fd5ca79b58b500282c2bae742bbee297927b08693879e814541d34e7b071a03c11913289e34cea951638d3a77322ffa9aca94d15156bb0f0ba5c2746f1b3c55a1face046a595049951c283aa7b5a6a7e5d503b1d3b2712a637b8502fd24ce206ebb18b547f866349bd0a0089e1bd3125a74ee69e62e81cabceeddcfe0a22140b9e6e852d1151ccca5538d2414f09331fb104ae7264f6d25cc4dbc436426a4df4b248b99842315c04fa2e5ba8e4aa81f69e5f186ad49e0bf956c36d8840fe6a806c81de7cf70ca2c5074142df9ee003ada29536727e7d5b075938a94dafa488f5c911e1fe74d42a9b8af411527138f5bafa64be7f50f7313f90950ff4314bd61169de407e7c49b9b936a93b27c853eb2c019981749b73577b4ab1b57860968ce88af4ed259cec296aa6979ba68dcf48c6b0b78400f67fbf1db70d91057e393ee2829c58df58e7658d69acf66867779156caf3a1248985a3aa526ec7710b49a1d072b76f828b295cd1286235a6024637983b0e3cc34bbcc176ba72550e87fdddac637d347d500e66646543c7c3e08c88a7249f19180818bd4f6b8d4f162024621274ef231a19c3ae81c978f3ff9f68ee3fc29d0beb356788a8531c56b03301aad51c11355d693a6db748bc608f50994f92844462ce2f6bb5c68d10ad862ba236c7154d0d1705823d4757e850cbfb9e2f38ba4738bba161c00da8ab91df33b1c3de1b4f351fb7548179f526fccd5e55af08305eb6cf77da711df7ef212a84471a87351ef65726b79d2c1a87b309b699a2a8c545aa0c8a7b6d5696a0d70c63327ddc4a3826fc3bb2f2227d4c729a126de74c2d81c28a96e49824db539f7d8785908fb3728ef9da89aed0d501e2f230ede0344b7a21a7fc743db0ee5d4ae618a28248296d9820103652d8ae8e1ac93186a78956b09349e801ff20c08c89b877a6e7a75305e5bfae0db20f12ef38ca718aa2c062af0c5e422c6ae6391aa8c64b826fdaf04df28b7199b045b354a5386d6427522302b0984585e63ca524bb6ab264a5ee000a71741ffb350bff6052fc8f5ec1e8ccc3c0720dd7df01231b1f92354992e28073df7bedfe65ba3c0354768ab5a8623e33b909bdc24dd83d62af3dccc8d61c890edaaddc199f795f3acec00a88f5bd1c6b9174d481bef765c4d563ad3e8e6cb9a6431ee0b516f84ba8f2494458ec784008b776f46cf182b88c40a3e5e97f512b6d003ed4509ecece167b67d072b1912934e72a6c3105f8828a794389bdd56b2839a0bd9326dee3488a03d7b560693300ae6e8e9fcf530ae5409498026f692925af90eb314e8f69cdb7f4f03009fcb29af4296f4552b7047dd9604314125a1478d23298879ffd92496fc1aa0d821aabe82d113d4833106bb808622d354a118ad0588001a6abe94b7f6ce89cf73a0bc98d1a227a8cdd4ba1994e777220f27136d7efded935bc59a87a171bbffb2489547f8c5f15e275a6b9d792b38777358bc474739022442b7a95959df2ffd71b5b5a60ecdd0a1992df2d890cc0f96241500a0b298396f711c815dfb58fd001dd7748b4f162e57fa1c2bfa3dc8826fa073707c876286fcb76e6e6a9b5599ef995f1afb0e23d7718466d95bef04000afebf9e7af1f8c0de10a5e1f7f359330dc2b659ab1d2452b39017c75831f966709333cb36b26aba94091f2d05757daa705eabc97aae73a26d0c9736abc6c347b75c099b02429ee04f8f3228c0660cc9130f547a68f99792e0dc44fecf09355d94d8fcb4419804e21739a0bbefad3d193b3dcd3683b63a16903a6ccaad708246042dfe15fce73dad1883eec5d90d118e8fcc3b2d4e6e44d2005a0a292c322dd66426bfe79a17117d0af93bb590d7dca21ec9f88afc7240bd6a82a6720ba5008a4637c0a5b64d260fc064f9ddf8ddb095058242a1ccecb9b916dd613eb31fe48c51a94bff8bc936d4fe3e55bfec2f75212dca269763b827fe632194e234958f32567cfb17bbe8b901a91b8bfcdd08db04b88a5a815534094608f9f01c3e35598416f6b981e41f5f126e150f9c71d7668dbbff6ab7dbc229da0163214ab5d97fbc090853ce804ab260e766e98418038d405ee2751c2e50b535b36fdeba41780a3554e066170df30570d54eba89876f46b0b39b6c2cbf3870eedf1c7a5f0ff8e6cd4031c06f917cb4fd3b8920f9961ccf9556a3f917c54f8e21f243f436a36f1152dfb57d82aa6187dd5bf0233eb0284cceae95d16e7a7b3af5f04bffe746270aa006bfd2a58074825b2829175e68ca3ecffde6f469776874dedd951f0362d054d2a42c95a020baca4d14dc77e8d024cbe44eaa3e83f841ca94fc48a9f3391767fca486767dde9cca5c311acafe3c03b57cb41c22a12689b95a9ac71e548d99086128dd9b0b43fd6d78b7257b5e17973259a1fe6b44c10a3da71c7a30f9ca4a59d63e3f7fe74f3e4916816fc18bd61b736f5558234ecca42223e54e4045731c13884f0e70f00e271193466941d6bdaabb08081b4a11242255b900ed1602bb80d5b753e76692df19e304f7fe498fc48d93672bfbfb3b1e151f2209d2bfccc0696486e1503f0b5a543fddb1346cc49ca0382462242fd67c420478b990fef237f585d197ab5a12f67f5d423fa0f7df94733045ddd3f6566bca9b128584e3b4defb1042fdec0cf150b5059d52cc6ae810846ed4aedf59d40e759cda971f05941afe0b300afe81d8ab19bed58e27fe4adb05b986b6ad0162f02f5a24dee78cc6a34c9dfbb474b1e8fe5c8979bf94a507324e3e1df37b8f57e7fda6844618543e7e0c138402edede71e07df2be5623a2d294f7b879064d6d39f673cac381651f621655dd9ec407fdf2775a5cb3f613b1d4e4e20dc12999fd624176d2a8d4685700c073ed20ec19d3e207344b3ce007997ea221e91b6beaf326508f3e4781938ff694439ac6f7fba7b85c0760698e356d7c04db9b369666c6d5c1f99e33d9feebe4c96e58d14c83b2dd971b2d9c7641a86617ea6397d03d8094b675e3c6ea9fff7d88b408077ae3397d310b7c69bb67e89d1ae8066f6f6f3c230eee707d156f30e5721d73e8a1c5204459652e8daca4dc5cc67ccb9d5dc6cfc53d60fbf117e0f3461d5a5c046894291e7728a725de635f590d20c8be2b8ee3941732b671ece9807d78720d23a991ba012b24acb50be01245339e0622e4171e638d89ccb648f556344914c200e06e2b57069b37dc703148e09d6e201f60ef1a658d0d040924dc5c8b656af49a9ad94d3c39180144ff8949d173e60d0c07a065e385e2a513e0f0a43e233f85cc126a5ee70be1f855439a51f1adcb39ef482be871fa7f45b44d938c9e3e3c5f8c1ea667a846da2d04c7f76ac68f7aeed985ee95f502f3ab3c6ed76d6174725fa20d3a6b7233e7c462aa839c4856be26c7c62e941acf242b1995b734ee3362571c725f25e2660bca83c4e2b9fae8f464952b9f2de464a1f0c89d9cc85bb424964552fef537bb1283f60095da3b7a21b83944cefae5c7295100731ab04e0a1250a77efaa3efe57008e2379a6a88c466bcfb1947d2a15af9cd1ea66522c226e79eb60b01a1cfff7ae1af362ca30690e17f2cd0f79e2e4da8e825543c9b7ca97d29686b7e7e002e25a8fd53754f816e464a2b528f58cd17a15d63c942702993ac273cebe611466178a1fb3683c23935dbb88b1a80a3555bd6a579ba63fc67468a69fef7461e5fcc57333cc8fe6871814bfd89261b08a91f1882016d1ff72b3a7d9bdaf358d09d294e2f8c4407550f825d8dca8c0160bb02722f46f63a79318cf1841dc26ee6f1212f8dba4f023338c9cf99ee833934e6db053fa482b0c6826840c5b118dd7cc4ff923d660a4502df4518bb6682d393acac9ed86e95001262ef8329331d7d4b2cf044930c685bb8cb371181bf17ba1eb1de55ee1e516780dda6374e5dc1398b2c0689867ac382c1e83ef184fb7cdbc6df2ffa6bf9902973c061ece5e8c1f9151556f4cdc788b495a99d723b55f64e139632e49695e7d3f2c8f37c6af3bd0d9184f1c3576944dc88a4c899ce0b5309499ecf2e2ee9f18cb70b4df7dc99fa46d8a9f092b215ab034399d566aacaed12acab6cd0605819258acddc75e69862735741c1215d828bb6f06b1247", 0x1000}, {&(0x7f00000041c0)="593c5680ce61107ce945794e072aa034ebe96b9cfac872e0482b26fcc5e0cd49aadfe17067e4da4edca17275295bb894eae17bc0090a069bed7656fd571a4b9faed37eb7abcfac3e77a77652a4bac8a0ee46c794710182f132486920154aef61b1971b511c5e28c39c4aeb2d8e2df41f3d9c84bda8d9b2000b6268", 0x7b}, {&(0x7f0000004240)="79fcee1df0cdf65124178bde760dd437d7fa721282f1b3f06b8e6a64eee2192529b7bcdfdc3fa7f441e23903a0bbed19b94f993ef8063bc7cd2f525cb62eaf78843a90afeb7dbfe2fdcf669eaf8b664fda0cf4d84919b1dd6416949347edcd24ad9098742552d9b70751467fed17ffce15486c12dbd115cdb3cd68a6f81426a13827bb406ee31f8426c4fbe08318398375898c9f9ece21ca98933f227b5507934421d8404441417482d6dcb072b166c3d814670aac38a3a4acd9b64d22bd73b282d39c930094430a77269318", 0xcc}], 0x8, &(0x7f00000043c0)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0xe30}}], 0x18, 0x4048000}], 0x5, 0x44800) [ 952.425537][ T2935] loop0: partition table beyond EOD, truncated [ 952.425601][ T2935] loop_reread_partitions: partition scan of loop0 (裫xڬdƤ١ [ 952.425601][ T2935] ) failed (rc=-5) 16:29:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001d80)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x3, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x28, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0xfffffffe}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x9c}, 0x1, 0x9c00}, 0x0) [ 952.748668][ T2954] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. 16:29:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0xc, 0x2, [@TCA_FQ_QUANTUM={0x8, 0xf}]}}]}, 0x38}}, 0x6800000000000000) 16:29:19 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12013f00000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f00090581", @ANYRES16], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001540)={0x24, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0xf, {[@local=@item_4={0x3, 0x2, 0x0, 'WNib'}, @local=@item_4={0x3, 0x2, 0x0, "f85edaca"}, @main=@item_4={0x3, 0x0, 0xb}]}}, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000a00)={0x2c, &(0x7f0000000680)={0x20, 0x24, 0x97, {0x97, 0x22, "3d027870af47c90ec241cac15a412d47b7d4b1852838446e14bca7cd35125d0a51d13f4631fcfa5c6400ddf38f7364a874f6267687f055780805daeddb9cad1ed5268ba774b69bf9175a9f28d15efbdbd4f9367ebd859072cd3b2945e1d60f1132aa0e48c2617d49fcf275ffe294c34cecddd15a5abd44ea6d6e3955a528e14100e71a07b081b5d3d263c3e5fdb6ffc2b81a0afe69"}}, &(0x7f0000000740)={0x0, 0x3, 0xb7, @string={0xb7, 0x3, "00592728108710edea789751309135b000b8e86d12f99b4e0c608ce40c7dc1694a689d038296c85f50c2f488ec3dd36967764dd8cdd283b6aa6bd48f83c0ed90008e3f9c3422cf33e890fd876fc5bbf19bdbf5d1326ed743445a85b8412cc41759c03b5a0cb4bfce971097fc39909d4d35e8d41b86cc43e12512a8075fd44ee29b736f1c84b12478de7febfa4ca6c3493a16443aef9f9a6beb947af2a72701154a041dcac538fccaa04ff7e10e4fbc8e04780349cd"}}, &(0x7f0000000840)={0x0, 0xf, 0x10a, {0x5, 0xf, 0x10a, 0x4, [@ptm_cap={0x3}, @generic={0xf8, 0x10, 0x3, "c554dbac94d068d08c270ab28ca4b4c3a9763c18c8f6f7382d0ce9660bcf049a71ed1ad14e6422eebca5db826f54b6a63776e16ee1813b7f9a3302c3ea2bb4ead9a9282a09926b61e78f156e875d7bb69f36f37a9391b84b2fbe2e90792db9cc17611e87a4f477cafce2fe847e38f242009e0ca1e031706df4b90c5c4e5067752fca632f4bb3d61a1c4e99a646d9646ee269b8bcac7a227c7206a7f24ba37b6aefce1fd66f2e400a60439a35306e496dc7e230043877fbe138cdb77fec3524a49858ce50d52e8e9c0a4f15d38a59a7a80750758aac46613d48124d11952822a1cddbc696af82875d508c8cd6f1fbb1db64c694e563"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0xd, 0x0, 0x4f0}, @ptm_cap={0x3}]}}, &(0x7f0000000980)={0x20, 0x29, 0xf, {0xf, 0x29, 0x44, 0x60, 0x9, 0x14, "c370d0e2", "7e79c35b"}}, &(0x7f00000009c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x7, 0x0, 0x7, 0x26, 0x37, 0x2, 0x9}}}, &(0x7f0000000f80)={0x84, &(0x7f0000000a40)={0x0, 0x44329855ac980b21, 0x94, "0c038cc53bc793f11facda75202eccf9f6e1d390d1482556a0426feba62b98a6c6eee2e1188b74a53ac13020b32a5a2d8162f103cde119854382df612065c70991c843bc680cf40a57d78480547c23d83c31cf0a7d4d6aec27a6b2f1d794d664e6b39a00d74ba32c55a3bdbf9e8c1ae5319c2259e53807dfdf989478e9a83647eca9ad7b7a4ace4699bdd6511abd7dc3acf90586"}, &(0x7f0000000b00)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000b40)={0x0, 0x8, 0x1, 0x1}, &(0x7f0000000b80)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f0000000bc0)={0x20, 0x0, 0x4, {0x120, 0x20}}, &(0x7f0000000cc0)={0x40, 0x7, 0x2, 0x2}, &(0x7f0000000d00)={0x40, 0x9, 0x1, 0x2}, &(0x7f0000000d40)={0x40, 0xb, 0x2, "1979"}, &(0x7f0000000d80)={0x40, 0xf, 0x2, 0x1}, &(0x7f0000000dc0)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000e00)={0x40, 0x17, 0x6, @broadcast}, &(0x7f0000000e40)={0x40, 0x19, 0x2, "26b7"}, &(0x7f0000000e80)={0x40, 0x1a, 0x2, 0xc2}, &(0x7f0000000ec0)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000f00)={0x40, 0x1e, 0x1, 0x3}, &(0x7f0000000f40)={0x40, 0x21, 0x1, 0x81}}) syz_usb_control_io(r0, 0x0, &(0x7f0000000c00)={0x84, &(0x7f0000000800)={0x0, 0x0, 0x1, "9d"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x0) r2 = syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x6a3, 0xcd7, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x1f, 0x20, 0x7, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x3, 0x1, 0x0, 0x6, {0x9, 0x21, 0x922, 0x0, 0x1, {0x22, 0xfb0}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x1, 0x3a, 0x5b}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0x7, 0x5, 0xff}}]}}}]}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0xaf, 0xe4, 0x1f, 0xff, 0x1}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x2, [{0x84, &(0x7f0000001040)=@string={0x84, 0x3, "1be6ca4446f67e8ded00d90f972591dea27914a86f1e61b2bf776825ede40b8dd482578af55c64b5712ff4cbe05b17bf9bba83245afc0797ca239bd1053d4d6bde415fe12646d479306870a5dea434d832e306c7e40b6ecb05b089a4f32434ce567d147c4ff9730187a1862572f8e7cc11ef039823cff8ed517538e56052bb0a8c9c"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x140c}}]}) syz_usb_control_io$hid(r2, &(0x7f0000000380)={0x24, &(0x7f0000000240)={0x40, 0x10, 0x48, {0x48, 0x21, "007a6d3bc7e6a989a175bec729dc0d818dc650d3f54c677b325dadb5fb532bace7a6f2d342c4d30ed33e3d233840621a186b6b0bff9943365311e0453406670451bb6663f15d"}}, &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x281b}}, &(0x7f0000000300)={0x0, 0x22, 0x10, {[@local=@item_012={0x0, 0x2, 0x9}, @main=@item_4={0x3, 0x0, 0xa, "56e36dd4"}, @main=@item_4={0x3, 0x0, 0x8, "ab658195"}, @main=@item_012={0x2, 0x0, 0x0, "0640"}, @main=@item_012={0x1, 0x0, 0xc, "1f"}]}}, &(0x7f0000000340)={0x0, 0x21, 0x9, {0x9, 0x21, 0x2, 0x20, 0x1, {0x22, 0x18}}}}, &(0x7f0000000640)={0x2c, &(0x7f00000003c0)={0x40, 0xc, 0xa3, "c6a4f522a3239a3757180b401f59a9adc14384dcc109cd66d2146155347d6e7704dd418f19195433c1ab2da4b14926293b51d45456a92980591df94386ff9e166d30d55c021d6ac4f475008bd96bb5b3da36d48dfb92f08cf5071342f66d4df637f1e7e50583fda1a3aa51bb9e7e771aeebaa1d602ded38028b110cb39c93d8cc8b99ffa7eb318fa136876e11875e6422d5393a8a9cd8516049274429b58359a536a80"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x7}, &(0x7f00000004c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000580)={0x20, 0x1, 0x81, "36e17d2fadd69ef79a2c74819754a304ddaedaa595684968c66429a2c662ede172e5049765a32dd2b655a3805268297c0f46ffad3f1d16f5c434b6aefe3343e09dfbd2331cfe3faf772d1da8b0896fc8dd6a46216935a6e7effc93064a22e67bb9a7c158292a022b83f9d25924b5011b8fc2af18d034cd259bdb7bdd83a1b05175"}, &(0x7f0000000500)={0x20, 0x3, 0x1, 0x3}}) ioctl$HIDIOCSFLAG(r1, 0x4004480f, &(0x7f0000000000)=0x3) 16:29:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="034886dd030000000000410000006070fd000000000000ff0200000000000000001000000007f253206558008848b59f94d593ae8ae95132"], 0xfdef) [ 953.012691][ T2960] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 953.422476][T27856] usb 5-1: new high-speed USB device number 102 using dummy_hcd [ 953.802551][T27856] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 953.802597][T27856] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 953.802648][T27856] usb 5-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 953.802680][T27856] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 953.805255][T27856] usb 5-1: config 0 descriptor?? 16:29:20 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000280), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @vbi={0x93c, 0x0, 0x0, 0x0, [0x0, 0x7000000]}}) 16:29:20 executing program 0: ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000100)=0x300000000) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x600, &(0x7f0000000140)={&(0x7f00000013c0)=ANY=[@ANYBLOB="e000000010000306dd820f0800002c0000000000", @ANYRES32=0x0, @ANYBLOB="e5fda98800000000a400128009000100766c616e00000000940002800c0002001c0000001f0000007c0004000c00010037f50000010000000c000100ff0f0000000000000c00010000000000030000000c00010000000000000000000c00010000200000090000000c000100050000003f0000000c00010006000000010000000c00010005000000020000000c000100030000000ef600000c0001000700000003000000060001000400000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="0a000100aa"], 0xe0}}, 0x0) 16:29:20 executing program 2: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', @random='\a\x00\x00 \x00'}) 16:29:20 executing program 1: r0 = socket(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000580)='./file0\x00', 0x10000000181540, 0x0) fcntl$lock(r1, 0x0, 0x0) read$char_usb(r1, &(0x7f0000000500)=""/6, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) open(&(0x7f00000005c0)='./file0/file0\x00', 0x1000000020e441, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) ftruncate(r1, 0x3c9c) clock_gettime(0x1, &(0x7f0000000480)={0x0, 0x0}) clock_nanosleep(0x6, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000003ac0)=0x8000000, 0x4) select(0x40, &(0x7f00000003c0)={0x90000001, 0x0, 0x101f, 0x400000000003, 0x6, 0x2, 0xffec, 0x4}, &(0x7f0000000380)={0x6, 0xc, 0x0, 0x4000000000400ff, 0x3, 0x100, 0x5099, 0x2}, 0x0, &(0x7f00000004c0)={0x0, r5/1000+30000}) syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) clock_gettime(0x3, &(0x7f0000000180)) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000300)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x28944}, 0x4000c0c0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x100000000000000}, 0x0) [ 954.249992][ T2966] gre0: entered promiscuous mode [ 954.272815][ T2966] vlan3: entered promiscuous mode [ 954.288323][T27856] plantronics 0003:047F:FFFF.0033: No inputs registered, leaving [ 954.298113][ T2966] gre0: left promiscuous mode [ 954.328070][T27856] plantronics 0003:047F:FFFF.0033: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.4-1/input0 16:29:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup(r2) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000100)=ANY=[@ANYBLOB="020000000000000071000040"]) syz_open_dev$evdev(&(0x7f0000000080), 0x7, 0x400000) (async) r4 = syz_open_dev$evdev(&(0x7f0000000080), 0x7, 0x400000) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000140)=""/139) (async) ioctl$EVIOCGBITKEY(r4, 0x80404521, &(0x7f0000000140)=""/139) 16:29:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.io_merged\x00', 0x275a, 0x0) write$binfmt_misc(r1, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x386) ioctl$LOOP_CONFIGURE(r0, 0x4c0a, &(0x7f00000002c0)={r1, 0x0, {0x2a00, 0x80010000, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1c, "fee8a3ab78fc179fd1fca0e91ddaaca7bd64c6a4b4e00d9683d9a1affda79de2b7fb0ae20000000000cc000003000000009f000000000100", "2809e8dbe108598948224ad54afac11d875397bdb22d0000b420a1a93c5240f45f819e01177d3d458dd4992861ac00", "90be8b429d2433406c7f306043d8a0f4bd00"}}) 16:29:20 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040), 0x100, 0x0) r1 = syz_open_procfs$pagemap(0xffffffffffffffff, &(0x7f0000000240)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r0, 0xc0189372, &(0x7f0000000280)={{0x1, 0x1, 0x18, r1, {0x4}}, './file0\x00'}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000400)={0x2000, 0x10a000}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r5 = dup(r4) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f00000002c0)={{0x1, 0x1, 0x18, r5, {0x4db}}, './file0\x00'}) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000000180)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text64={0x40, 0x0}], 0xffff, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="59352e4e254cbb", 0x7}], 0x3f}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r4, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r7, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000f2000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f00000000c0)="0f01cbf30fbc18baf80c66b8a888638066efbafc0c66ed0f9e1c2e0f01c9b8bd008ec8ba400066edbaf80c66b8c8939b8266efbafc0cb02bee7d0064660fc737", 0x40}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f00005ee000/0x18000)=nil, &(0x7f0000000380)=[@text16={0x10, &(0x7f0000000340)="bad104b88068ef0f5d8e0078670f01c3e0d6b854008ee8650f01c564f3af0f6f4c990f3266b9800000c00f326635004000000f30", 0x34}], 0x1, 0x12, &(0x7f00000003c0)=[@dstype3={0x7, 0xc}], 0x1) [ 954.485986][T27856] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 16:29:21 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000009c0)=ANY=[@ANYBLOB="12023f00000000407f04ffff000000000000000000000000000000090400001503000000092140000001220f00090581d7"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="00000f0000000f00e128020000008dd51b611c2184"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000540), 0x0, 0x88840) ioctl$HIDIOCGPHYS(r1, 0x80404812, &(0x7f0000000900)) 16:29:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}}, 0x0, 0x0, 0x44, 0x0, "e541bd3d3aa6a2d875e9671e8abcb31c134f3a9db8f52e1f54fe6e079f35ac63186c7244fc3b3801e79b8e5545b90f2dbec29f15cec2fd7e55d0345bce05c13ed90158fbdeb70322ea3188f81890e3db"}, 0xd8) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) sendto$inet6(r0, &(0x7f0000000080)="5721bfe9d6ee93604c5dc243e163870556178afe1e518a5e23f63c30e97c1a73c3c679", 0x3, 0x4004, &(0x7f00000000c0)={0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, '\x00', 0x1c}, 0x9}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000002c0)={@in6={{0xa, 0x4e22, 0x4a1efbf2, @private1, 0x82}}, 0x0, 0x0, 0x38, 0x0, "fb8eef6aa905b608b4e54105b8d7ddb0bf74d5f578e40a758005f76a9979b14b34881c4c328e7e5715ff607df9220f310942de2c6e4315ed3b9f41fee16bbba60c50722101b96176ac719cafab145233"}, 0xd8) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x5, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "b196c187566ff59fb0a2fce8899020ae"}]}}}}}}}, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) close(r0) [ 954.692403][ T2981] loop0: detected capacity change from 0 to 1 [ 954.734273][ T2981] Dev loop0: unable to read RDB block 1 [ 954.754772][ T2981] loop0: unable to read partition table [ 954.776176][ T2981] loop0: partition table beyond EOD, truncated [ 954.797030][ T2981] loop_reread_partitions: partition scan of loop0 (裫xڬdƤ١ [ 954.797030][ T2981] ) failed (rc=-5) [ 954.838703][ T2985] TCP: MD5 Hash failed for 172.20.20.187.0->172.20.20.170.20002 [FR] L3 index 0 [ 954.851021][ T4522] Dev loop0: unable to read RDB block 1 [ 954.857280][ T4522] loop0: unable to read partition table [ 954.868255][ T4522] loop0: partition table beyond EOD, truncated 16:29:21 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001480), 0x42002, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xd) ioctl$TIOCL_SELLOADLUT(0xffffffffffffffff, 0x541c, &(0x7f0000000040)={0x5, 0xfffffffffffff873, 0x1, 0x7fffffd, 0xfffffffffffffffc}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)=0x7fff) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x20000023896) 16:29:21 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="a400000011000b04000006000000600000001200", @ANYRES32=r1], 0xa4}, 0x1, 0x0, 0x0, 0x4c00}, 0x0) [ 954.922226][T27871] usb 2-1: new high-speed USB device number 96 using dummy_hcd [ 955.043925][ T2990] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. 16:29:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route_sched(r2, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB='d\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0200000000000000000000000b0001006367726f7570000034000200300001002c000000080001006270660004000280040006000c"], 0x64}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=ANY=[@ANYBLOB='$\x00\x00\x00)\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0200"/12], 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=@bridge_getneigh={0x230, 0x1e, 0x100, 0x70bd27, 0x25dfdbfc, {0x7, 0x0, 0x0, r4, 0x0, 0x40100}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x64479}, @IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_PORT_SELF={0x30, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xb, 0x2, '$.,:-$\x00'}, @IFLA_PORT_PROFILE={0x6, 0x2, '%\x00'}, @IFLA_PORT_PROFILE={0xc, 0x2, ')\x85--\'*#\x00'}, @IFLA_PORT_PROFILE={0xc, 0x2, '!.$+#!]\x00'}]}, @IFLA_PORT_SELF={0x38, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x7, 0x2, '\x00)\x00'}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "f7d49244fde8ba00473d8ee654ca89f9"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xf6}]}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}, @IFLA_LINK_NETNSID={0x8}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0xd4}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0xe247}, @IFLA_VF_PORTS={0x174, 0x18, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x8, 0x2, '*+#\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "b39f4a8eceff6f049db99540a251f254"}, @IFLA_PORT_VF={0x8, 0x1, 0x10001}, @IFLA_PORT_PROFILE={0x8, 0x2, '#(-\x00'}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "7dbc2a23115cc0ee84a06b24842a2feb"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "9024174c7a007340948969d9896c202f"}]}, {0x50, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "5dd674ac5fb03e42390d1b7f4df5aff8"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "1f0e21579f5e8ad4793e6b71a6aff91c"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "03fd4b8208a6f89e0d5ca1f17db4b5de"}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x1}]}, {0x20, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x2}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "eb8d3167fa605c962ec7959e7b6d495f"}]}, {0x58, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xd, 0x2, '!,.:\'.,!\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0xfff}, @IFLA_PORT_PROFILE={0x9, 0x2, '#^-.\x00'}, @IFLA_PORT_PROFILE={0x6, 0x2, '\\\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "41c235e4dcaf2f789d24d6bd4104fa18"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "3fd32e5577df1ccd0b03aebc03356dc4"}]}, {0x4c, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "471715e64fd65f5db3b60e298aee2050"}, @IFLA_PORT_VF={0x8}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "660f3a3ed358964513979fc13769df19"}, @IFLA_PORT_VF={0x8, 0x1, 0x1}, @IFLA_PORT_PROFILE={0x6, 0x2, ',\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x4}]}]}]}, 0x230}, 0x1, 0x0, 0x0, 0x4a041}, 0x40080) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="000000000300000014001280090001007665746800"/36], 0x3c}}, 0x0) [ 955.152636][T27871] usb 2-1: device descriptor read/64, error -71 [ 955.230143][ T2995] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 955.265662][ T2995] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 16:29:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) quotactl_fd$Q_GETINFO(r0, 0xffffffff80000500, r2, &(0x7f0000000080)) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000049e1700840209055040a0000000109021200010000000009040000006b6924004b2d061a4f75d287532e0bda8ea037f8ef987ce015a5f7bae938a38b5f9c99c1"], 0x0) 16:29:21 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f00000000c0), 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0xfb, &(0x7f00000018c0)="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") [ 955.395528][T27856] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 955.425905][T27871] usb 2-1: new high-speed USB device number 97 using dummy_hcd [ 955.652296][T27871] usb 2-1: device descriptor read/64, error -71 [ 955.782124][T27856] usb 3-1: new high-speed USB device number 108 using dummy_hcd [ 955.782627][T27871] usb usb2-port1: attempt power cycle [ 955.802242][T27854] usb 1-1: new high-speed USB device number 119 using dummy_hcd [ 956.062275][T27856] usb 3-1: Using ep0 maxpacket: 8 [ 956.182792][T27854] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 956.192702][T27856] usb 3-1: New USB device found, idVendor=2040, idProduct=5590, bcdDevice= a.04 [ 956.203078][T27854] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 956.214210][T27856] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 956.234686][T27854] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 956.244781][T27856] usb 3-1: config 0 descriptor?? [ 956.262256][T27871] usb 2-1: new high-speed USB device number 98 using dummy_hcd [ 956.283848][T27854] usb 1-1: config 0 descriptor?? [ 956.321762][T27856] smsusb:smsusb_probe: board id=8, interface number 0 [ 956.343608][T27856] smsusb:smsusb_probe: Device initialized with return code -19 [ 956.355717][T27861] usb 5-1: USB disconnect, device number 102 16:29:22 executing program 4: r0 = socket$inet6_sctp(0xa, 0x4, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000e00)={0x0, @in6={{0xa, 0x4e22, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1ff}}, [0x4, 0x1, 0x5, 0x8, 0xff, 0x80000001, 0x5, 0x3, 0x7f, 0x3, 0x5ee3, 0x2, 0xffffffff, 0x200]}, &(0x7f0000000f00)=0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000f40)={r1, 0x12, "df8f048f3f7673511c4fd4f8e3bfcf5727fd"}, &(0x7f0000000f80)=0x1a) r3 = syz_usb_connect$cdc_ncm(0x0, 0x6f, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5d, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x6, 0x24, 0x6, 0x0, 0x1, '\t'}, {0x3}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x45}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) r4 = syz_usb_connect$cdc_ncm(0x6, 0x7f, &(0x7f0000000440)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6d, 0x2, 0x1, 0x80, 0x60, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x5}, {0xd, 0x24, 0xf, 0x1, 0x6, 0x40d5, 0x7fe7, 0x4}, {0x6, 0x24, 0x1a, 0x4, 0x4}, [@obex={0x5, 0x24, 0x15, 0x6}, @mbim={0xc, 0x24, 0x1b, 0x0, 0x40, 0x3, 0x1, 0x0, 0x3f}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x9, 0x7, 0x9}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x2, 0x2, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0xff, 0x0, 0x5}}}}}}}]}}, &(0x7f0000000980)={0xa, &(0x7f00000004c0)={0xa, 0x6, 0x201, 0x80, 0x1, 0x0, 0xff, 0xdc}, 0x45, &(0x7f0000000580)={0x5, 0xf, 0x45, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x3f, 0x19, 0xfff}, @ptm_cap={0x3}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "57c067664b57e284d68498fc811815ea"}, @ssp_cap={0x1c, 0x10, 0xa, 0x1, 0x4, 0x8, 0xf, 0x81, [0x3fc0, 0xff000f, 0xc00f, 0xff00c0]}]}, 0xa, [{0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x816}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x1007}}, {0x24, &(0x7f0000000680)=@string={0x24, 0x3, "7d8ffb773cb146e0797f5a0d4cd5a2a5c31bf41f2e43d0e732c882b38028966a03ba"}}, {0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x1c31}}, {0x96, &(0x7f0000000700)=@string={0x96, 0x3, "7e34c6b3f0e91fa24931e78dfd6c2e1a030239ed5bd69a484d86c6e4a2f260a525c0498f73e251dbe48a46a75434263c994183a623601ba2fba46f13562b3920526e127c29c990412961605d200f735ce50b05b91fe2b2688b265b70cc24ac50cfba1f67ce4a63c5e41372b85b4c9b12fd833e112948ed4697eafe9923d4b57e115d71d409604e3913ba1a2b527b00391607d30c"}}, {0x4, &(0x7f00000007c0)=@lang_id={0x4, 0x3, 0x42a}}, {0x4, &(0x7f0000000800)=@lang_id={0x4, 0x3, 0x4001}}, {0xaa, &(0x7f0000000840)=@string={0xaa, 0x3, "d37296d456f256aa2ada05b39ccb9864002754019d0accd2bbb2c063fb34e00342684a878563fdeedca094f121906a973189969de358a8b2d3681f0d06873d7d9371b0561ea08094b09cee4641684151a3a08a5de076d52fa15f7dbb2b74be68ef9d60a18d784c81dd20775db89ed2869fdbe04b0e41414ee38fa81f7bd89b274c0b0a280d63aeae84b94a00ebc962313ad0a35f51619e940499ed88517f8f5260a2a32f4ae38229"}}, {0x4, &(0x7f0000000900)=@lang_id={0x4, 0x3, 0x418}}, {0x4, &(0x7f0000000940)=@lang_id={0x4, 0x3, 0x40f}}]}) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r3, &(0x7f0000000080)={0x14, &(0x7f0000000000)={0x40, 0x23, 0xf, {0xf, 0x6, "fc8480969017ab558bfb7513de"}}, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000003c0)={0x44, &(0x7f00000000c0)={0x20, 0x16, 0xff, "db855611b531693a96a5ea7771599201026b9eab027f0429ea2289d2e080ccdeedc8e60aa6c6a663b657df5502f63d44e7031caf0ce3da634a192a3ce9f0c32809af5735a4dffe5fea582907f87534a5b3637760372c16350f05abc8a2187926e169129d9f02165773a5b8f09c363ed3bc6f83fecc4df7d3d21bb38567e816b360e847ea23483323ce1554c3abce09174568d8dcf5e1c8db50125844e70ade1a26bbc42ea52893abcdbef67467bc8e8eebcf292a9f8b8471ae5e36cc3abc20a8d1ae70b4b2d96fb5a791a2acb8d7a0e88542c316e2f8543b472f740fa9f6b15f11f92d2e77bff9779b25964ff34853acc2f478c8b5b459a4a1483d56431ace"}, &(0x7f0000000200)={0x0, 0xa, 0x1, 0xb9}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000000280)={0x20, 0x80, 0x1c, {0xf396, 0x81, 0xffff, 0x40, 0x401, 0x101, 0x5, 0x0, 0x0, 0x9, 0xffff, 0x401}}, &(0x7f00000002c0)={0x20, 0x85, 0x4, 0x80}, &(0x7f0000000300)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000340)={0x20, 0x87, 0x2, 0x7ff}, &(0x7f0000000380)={0x20, 0x89, 0x2}}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000fc0)={0x2, 0x40, 0x2, 0x7ff}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000001000)={r2, 0xffffffff}, 0x8) syz_usb_control_io$cdc_ncm(r4, &(0x7f0000000b00)={0x14, &(0x7f0000000a40)={0x0, 0xd, 0x73, {0x73, 0x8, "a2a7af00bf95cd6e2f4371508da25c53f26bd7cbc800f5e68430fbe9cc4d73b8d5954ae18fca09ab9f244838231ce288a6940e8688af8ef6e7df9ec53ff5bd44fe020a9251ee94bd58a1020d5edc3835c71a7c161150837f5b812cc040c9ecd8f21be51110938969dbfcb8147aec96e5ab"}}, &(0x7f0000000ac0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000d80)={0x44, &(0x7f0000000b40)={0x20, 0xc, 0x4c, "0a066e68a9e041895c0a6096c0218a3c7b1c65b4c922ebd80f83d93b7d7431a434eb9d1881222602fc363efa126daf0bdb1f92b936148b171c84bfdedf07e5d1c1b815a7a71957fdb00972ca"}, &(0x7f0000000bc0)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000c00)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000c40)={0x20, 0x80, 0x1c, {0xfffa, 0x5, 0xfffff000, 0x1f, 0x20, 0x100, 0x7ff, 0x1ff, 0x401, 0x401, 0x1}}, &(0x7f0000000c80)={0x20, 0x85, 0x4, 0xb3}, &(0x7f0000000cc0)={0x20, 0x83, 0x2, 0x1}, &(0x7f0000000d00)={0x20, 0x87, 0x2}, &(0x7f0000000d40)={0x20, 0x89, 0x2, 0x1}}) [ 956.382233][T27871] usb 2-1: device descriptor read/8, error -71 [ 956.637533][T27856] usb 3-1: USB disconnect, device number 108 [ 956.652254][T27871] usb 2-1: new high-speed USB device number 99 using dummy_hcd 16:29:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xf}]}, @NFT_MSG_NEWSETELEM={0x8c, 0xc, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x60, 0x3, 0x0, 0x1, [{0x5c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x50, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc}]}}}, {0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x110}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), r1) r3 = socket$inet6(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000006c0)=0x39) sendmsg$BATADV_CMD_SET_HARDIF(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x24, r5, 0x201, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}]}, 0x24}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x1}]}}}]}, 0x40}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="700000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004800128008000100677470003c00028008000100", @ANYRES32, @ANYBLOB='\b\x000\x00', @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="080004000000000008000200", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000300", @ANYRESDEC], 0x70}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000240)={'syztnl1\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x4, 0x3, 0x1, 0x8000, 0x41, @loopback, @rand_addr=' \x01\x00', 0x20, 0x8, 0xab, 0x8}}) r15 = socket$nl_route(0x10, 0x3, 0x0) r16 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r16, 0x8933, &(0x7f0000000080)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r15, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000008c0)=ANY=[@ANYBLOB="3c00000010000100000000000000000007000000", @ANYRES32=r17, @ANYBLOB="00000000000000001c002b8008000880"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="04010000", @ANYRES16=r2, @ANYBLOB="0a0327bd7000fedbdf2509000000440001801400020064756d6d7930000000000000000000001400020076657468315f766c616e0000000000000800030003000000080003000200000008000300030000003400018008000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=r14, @ANYBLOB="0800030c000180080003000000000030000180140002006d61637365633000000008000000000008000300010000000800010000000000000000000000002000", @ANYRES32=r13, @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="20000180140002006970766c616e30000000000000000000080003000200000004000180180001801400020070696d72656730000000000000000000"], 0x104}}, 0x40040) syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) r18 = socket(0x10, 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(r18, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000000a000200aaaaaaaaaabb0000040014000500110000000000"], 0x38}}, 0x0) [ 956.752747][T27871] usb 2-1: device descriptor read/8, error -71 [ 956.865078][ T3007] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 956.884920][T27871] usb usb2-port1: unable to enumerate USB device [ 956.946790][ T3007] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 956.972315][T27861] usb 5-1: new high-speed USB device number 103 using dummy_hcd 16:29:23 executing program 3: write$vga_arbiter(0xffffffffffffffff, &(0x7f0000000000)=@unlock_all, 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000040)={'ip6_vti0\x00', @random='\a\x00\x00 \x00'}) 16:29:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CAP_SPLIT_IRQCHIP(r3, 0x4068aea3, &(0x7f0000000180)) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CAP_DIRTY_LOG_RING(r5, 0x4068aea3, &(0x7f0000000240)={0xc0, 0x0, 0x4000}) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0xaec7, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="97aa27e4388430203a135f1557", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, &(0x7f00000004c0)={0x0, 0x0, 0x20, 0x0, "cbfea29368cc60a1ff856ae471fe261fdfb44a306ea8d6996bbcb8eb45d73158"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000200)="f7790066baa00066b86b4266ef66ba420066b8e20066ef0f29902cbb0000c4e2b1ba8c88d9000000666666440f38826b410f7842280f07b8010000000f01d9c4033921820f47a753fd", 0x49}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000180)="c4627d182f67f30fc7b5030000002666410fc77103f20f0866ba6100ed66b8ef008ed866baf80cb8f8cf9a84ef66bafc0c66b82d2c66eff30fbd1b470f754dfdc4e17d11fd", 0x45}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r6, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) 16:29:23 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x8800, 0x0) r1 = syz_clone3(&(0x7f0000000380)={0x101000, &(0x7f0000000080)=0xffffffffffffffff, &(0x7f00000000c0)=0x0, &(0x7f0000000100)=0x0, {0x26}, &(0x7f0000000140)=""/226, 0xe2, &(0x7f0000000240)=""/199, &(0x7f0000000340)=[0xffffffffffffffff], 0x1}, 0x58) sendmsg$AUDIT_SET(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, 0x3e9, 0x200, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x1, r3, 0x6, 0x36, 0x7, 0x0, 0x0, 0x7f, 0x200}, [""]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x4000855) write$FUSE_LK(r0, &(0x7f00000004c0)={0x28, 0x0, 0x0, {{0x3ff, 0x8, 0x1, r3}}}, 0x28) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000540), r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r0, &(0x7f0000000640)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x44, r5, 0x4, 0x70bd2b, 0x25dfdbfe, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0x9, 0x2}}]}, 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x800) mkdirat$cgroup(r0, &(0x7f0000000680)='syz0\x00', 0x1ff) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000006c0)=0x80000) r6 = syz_clone3(&(0x7f0000000900)={0x190203000, &(0x7f0000000700), 0xffffffffffffffff, &(0x7f0000000740)=0x0, {0x3a}, &(0x7f0000000780)=""/175, 0xaf, &(0x7f0000000840)=""/97, &(0x7f00000008c0)=[r3, r4, r1], 0x3, {r0}}, 0x58) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000980)) r8 = syz_open_dev$sndpcmc(&(0x7f00000009c0), 0x80, 0x8000) r9 = fcntl$getown(r8, 0x9) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a40), r0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000c80)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x80000010}, 0xc, &(0x7f0000000c40)={&(0x7f0000000a80)={0x190, r10, 0x200, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x9c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x7914}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x20}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xc, 0x3, "737c1549a5a9ab56"}, @TIPC_NLA_NODE_ID={0x61, 0x3, "029a0658cc8c110e2fbbddca6006a2905978c747d4f8051301f764c22ba45641c2b088dafc288c730fd61eb9a315e02f46df74fcb8aaaeee396ef75d5288b04c856f21343beec3232a7abeadf8946baf93195dcdd201634f7c29b0d6a6"}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x7}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x2e, 0x3, "f363f084ebf7f805e0be402040a37301d135cd85782a9922094066c3f311ee3e39334a4fbd1f116ea76c"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6a40}, @TIPC_NLA_NODE_KEY_MASTER={0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x5}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xacf}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x101}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x95}]}, @TIPC_NLA_BEARER={0x4}]}, 0x190}, 0x1, 0x0, 0x0, 0x40}, 0x40000) r11 = syz_clone3(&(0x7f0000001280)={0x8000080, &(0x7f0000000f80), &(0x7f0000000fc0), &(0x7f0000001000), {0xa}, &(0x7f0000001040)=""/246, 0xf6, &(0x7f0000001140)=""/243, &(0x7f0000001240)=[r6, r1, r9, r6], 0x4, {r0}}, 0x58) syz_clone3(&(0x7f0000001340)={0x1001000, &(0x7f0000000cc0), &(0x7f0000000d00)=0x0, &(0x7f0000000d40), {0x8}, &(0x7f0000000d80)=""/245, 0xf5, &(0x7f0000000e80)=""/224, &(0x7f0000001300)=[r3, r9, r9, r7, r4, r4, r3, r11, r7], 0x9, {r0}}, 0x58) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000013c0)={0x0, {}, 0x0, {}, 0x40, 0x3, 0x1b, 0x0, "2f96f6d7611b214c38d84bfd198d21ffc6038451db36e2e09668e7cb766a8a0392b754995910752b175ea5b55f7565f6db96c9c4b9041776a38323c7242c4c58", "4934d0e556be1b3ad3d831d911a606e0eb44a14d125a49781c10da810d2d433f", [0x100, 0x401]}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001600)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000015c0)={&(0x7f00000014c0)={0xd4, r5, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x2d84}, {0x8, 0x15, 0x4}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xb583}, {0x6, 0x11, 0x7fff}, {0x8, 0x15, 0xffffffff}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x2}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x44800}, 0x40) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000001800)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001680)={0x134, r10, 0x4, 0x70bd26, 0x25dfdbff, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fff}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_LINK={0xbc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc76d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x47}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1ff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x1}, 0x4802) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$tipc(&(0x7f0000001880), r0) sendmsg$TIPC_CMD_GET_NODES(r13, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x1c, r14, 0x8, 0x70bd27, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000820}, 0x800) r15 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000001980)='/sys/block/nbd13', 0x2001, 0x2) r16 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001a00), r13) ioctl$sock_SIOCGIFINDEX_80211(r13, 0x8933, &(0x7f0000001a40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r15, &(0x7f0000001b40)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001b00)={&(0x7f0000001a80)={0x50, r16, 0x20, 0x70bd2a, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x51}, @val={0x8, 0x3, r17}, @val={0xc, 0x99, {0x20, 0x39}}}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x2}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x9}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x3}, @NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x6}]}, 0x50}}, 0x4004000) mmap$snddsp_control(&(0x7f0000ffa000/0x3000)=nil, 0x1000, 0x0, 0x20010, r15, 0x83000000) ioctl$TIOCGPGRP(r15, 0x540f, &(0x7f0000001cc0)=0x0) syz_clone3(&(0x7f0000001d40)={0x17bbfbfa23a381f, &(0x7f0000001b80), &(0x7f0000001bc0), &(0x7f0000001c00), {0x27}, &(0x7f0000001c40)=""/35, 0x23, &(0x7f0000001c80)=""/36, &(0x7f0000001d00)=[r12, r18, r3], 0x3, {r15}}, 0x58) connect$pppl2tp(r15, &(0x7f0000001dc0)=@pppol2tpv3={0x18, 0x1, {0x0, r15, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x16}}, 0x4, 0x3, 0x0, 0x1}}, 0x2e) [ 957.362526][T27861] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 957.392111][T27861] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 957.413773][T27861] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 16:29:24 executing program 1: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000040)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0900000000000055090100000000009500000000000000b7020000000000007b9af8ff0000000026090200000009ec7b9af0ff00000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffb50200000800000018280000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000000400000076000000bf9100000000000056080000000000008500000005000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000140)=r2}, 0x20) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)={0x2, 0x4, 0x8, 0x1, 0x80, r0, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x4}, 0x48) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000a80)=@generic={&(0x7f0000000940)='./file0\x00', 0x0, 0x18}, 0x18) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000006c0)={0xffffffffffffffff, 0x20, &(0x7f0000000680)={&(0x7f0000000540)=""/56, 0x38, 0x0, &(0x7f0000000580)=""/195, 0xc3}}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{0x1, 0xffffffffffffffff}, &(0x7f0000000700), &(0x7f0000000740)=r2}, 0x20) r7 = dup(r1) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x7, &(0x7f0000000ac0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x15e, 0x0, 0x0, 0x0, 0x8}, [@map_val={0x18, 0x9, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0xcb}, @jmp={0x5, 0x0, 0xb, 0x2, 0xb, 0x20, 0x1}, @call={0x85, 0x0, 0x0, 0x41}]}, &(0x7f0000000b00)='syzkaller\x00', 0x6, 0x7c, &(0x7f0000000b40)=""/124, 0x41000, 0x12, '\x00', 0x0, 0x0, r7, 0x8, &(0x7f0000000bc0)={0x4, 0x3}, 0x8, 0x10, &(0x7f0000000c00)={0x1, 0x8, 0x7}, 0x10, 0x0, 0x0, 0x3, &(0x7f0000000c40)=[r4, r6], &(0x7f0000000c80)=[{0x2, 0x1, 0xb, 0x9}, {0x5, 0x5, 0xf, 0x5}, {0x0, 0x2, 0xe, 0x1}], 0x10, 0x5f0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x2, 0x22, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@ldst={0x0, 0x0, 0x7, 0x1, 0x7, 0xbfa5057ec4bf8f84, 0x8}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @ldst={0x3, 0x1, 0x6, 0x9, 0x1, 0x50, 0x4}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r3}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x2}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @map_val={0x18, 0x5, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x5}, @map_idx={0x18, 0x8, 0x5, 0x0, 0x6}, @map_fd={0x18, 0x7, 0x1, 0x0, r0}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], {{}, {}, {0x85, 0x0, 0x0, 0x1}}}, &(0x7f0000000400)='syzkaller\x00', 0x3, 0x4e, &(0x7f0000000440)=""/78, 0xc1100, 0x66, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x5, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x1, 0x9, 0x3}, 0x10, r5, r2, 0x0, &(0x7f0000000900)=[r0, r6, r1, r1, r1], &(0x7f0000000940), 0x10, 0x6ed8}, 0x90) [ 957.632401][T27861] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 957.651946][T27861] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 957.693586][T27861] usb 5-1: Product: syz [ 957.697889][T27861] usb 5-1: Manufacturer: syz [ 957.726829][T27861] usb 5-1: SerialNumber: syz 16:29:24 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001ddf8208c007121522300000000109021b000c000000010904000001faf40d000905080000003e855f92d9c84fa1c0e1d65403edefe1b7638df2260ba2345fbe8557082cd64ed079f739f2ed8ce8d67a018a924c77ed94b62eb4"], 0x0) (async) syz_usb_connect$printer(0x3, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x2, 0x30, 0xc1, [{{0x9, 0x4, 0x0, 0xfa, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0xff, 0x1, 0x8}}, [{{0x9, 0x5, 0x82, 0x2, 0x8, 0x81, 0x80, 0x80}}]}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x168, 0x9, 0x8c, 0x0, 0xff, 0x8}, 0x39, &(0x7f0000000100)={0x5, 0xf, 0x39, 0x5, [@ss_container_id={0x14, 0x10, 0x4, 0x3d, "a96a00edd41137bcfbae28a647a5b5a4"}, @wireless={0xb, 0x10, 0x1, 0x2, 0x3, 0x1, 0x1, 0x1, 0x40}, @ptm_cap={0x3}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x7, 0x9, 0x8}, @wireless={0xb, 0x10, 0x1, 0x2, 0xcc, 0x5, 0x26, 0x3f, 0x7}]}, 0x4, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0xc01}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x416}}, {0x4c, &(0x7f00000001c0)=@string={0x4c, 0x3, "621b870c3dbceacc05a351f79c0eab28f7c9f996b14c353f5036234570dab91a5f9bda64cae2a964fd39e05db99a4be8b806b89f89e4a5e28afef56ddcb8670d2145e22792f482b4fa73"}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x430}}]}) 16:29:24 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x5, 0x3ff, &(0x7f0000000000)="1ca8571fdf6e232b8c9c22e9eb75da25ea6c", 0x12) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f00000000c0)={{0x2, 0x4e20, @multicast2}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x80, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 'vxcan1\x00'}) bind$can_raw(r0, &(0x7f0000000040), 0x10) readv(r0, &(0x7f0000005180)=[{&(0x7f0000002d80)=""/5, 0x5}], 0x1) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) sendmsg$can_raw(r0, &(0x7f0000000240)={&(0x7f0000000780)={0x1d, r1}, 0x10, &(0x7f0000000200)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5b7ba3698f28aaf0"}, 0x10}}, 0x0) [ 957.785880][T27861] cdc_ncm 5-1:1.0: CDC Union missing and no IAD found [ 957.816061][T27861] cdc_ncm 5-1:1.0: bind() failure [ 957.905419][ T3023] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy 16:29:24 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000180)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}}) [ 957.953367][ T3023] misc raw-gadget: fail, usb_gadget_register_driver returned -16 16:29:24 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x11, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000024000bed98c88406ff01000000020000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000010000000000000000000800040000000000000000000000000004000000000000000900000000000000000008000000000000000000000002000000000000000000000000000000000000000800050000000000100002800c0001800800040000000004"], 0xb8}}, 0x0) [ 958.152395][T28798] usb 2-1: new high-speed USB device number 100 using dummy_hcd [ 958.199772][ T3028] fuse: Bad value for 'fd' 16:29:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xe, {"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", 0x1000}}, 0x1006) 16:29:24 executing program 3: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa1000c0100000007010000f8ffffffbfa400000000000007040000f0fffdffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7fcff0008000000850000000500000095"], &(0x7f0000000300)='GPL\x00', 0x8, 0xff7, &(0x7f0000001e00)=""/4087}, 0x90) 16:29:24 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000280), 0x7, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x1, @vbi={0x93c, 0x0, 0x0, 0x0, [0x0, 0x10000000]}}) [ 958.412243][T28798] usb 2-1: Using ep0 maxpacket: 8 16:29:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x101) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$FAT_IOCTL_GET_VOLUME_ID(0xffffffffffffffff, 0x80047213, &(0x7f0000000000)) ioctl$SG_IO(r1, 0x2285, &(0x7f0000000040)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0x0, 0x0}, &(0x7f0000000380)="559374c96ee3", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 958.532689][T28798] usb 2-1: config 0 has 1 interface, different from the descriptor's value: 12 16:29:25 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000140)={'raw\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa4000000000000070400000000fdffb70200000800000018230000e0b3f08d0531daab04d8dd518d678b6b0e", @ANYRES32=r1, @ANYBLOB="0000000000000000b7fcff0008000000850000000500000095"], &(0x7f0000000300)='GPL\x00', 0x8, 0xff7, &(0x7f0000001e00)=""/4087}, 0x90) [ 958.532757][T28798] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 958.532803][T28798] usb 2-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.22 [ 958.532833][T28798] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 958.543609][T28798] usb 2-1: config 0 descriptor?? 16:29:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000740)=ANY=[@ANYBLOB="8400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000885203005c0012800b000100697036746e6c00004c00028006000f000000000014000300fc0000000000000000000000000000000400130008000100", @ANYBLOB="0400130014000200fe80"], 0x84}}, 0x0) [ 958.586305][T28798] iowarrior 2-1:0.0: no interrupt-in endpoint found 16:29:25 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000080)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "70a3e422"}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x10, &(0x7f0000000780)=ANY=[@ANYBLOB="0c007067785923fac5be4086be6fde34"]) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000040)=@conn_svc_rsp={0x0, 0x0, 0xa, "da1c1fd0", {0x3, 0x104, 0x0, 0x62, 0x9, 0x80, 0xde}}) [ 958.592626][T27854] usbhid 1-1:0.0: can't add hid device: -71 [ 958.592743][T27854] usbhid: probe of 1-1:0.0 failed with error -71 16:29:25 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x9}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 958.595590][T27854] usb 1-1: USB disconnect, device number 119 [ 958.785679][T27871] usb 2-1: USB disconnect, device number 100 [ 958.884894][ T3044] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 958.884934][ T3044] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 16:29:25 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'macvlan0\x00', 0x0}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'vlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r4}]}}}]}, 0x40}}, 0x0) [ 959.312312][T27871] usb 1-1: new high-speed USB device number 120 using dummy_hcd [ 959.343118][T28800] usb 4-1: new high-speed USB device number 97 using dummy_hcd [ 959.417790][ T3050] macvlan0: entered promiscuous mode [ 959.427970][ T3050] macvlan0: left promiscuous mode 16:29:25 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x11, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000024000bed98c88406ff01000000020000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000000000000000000000000800040000000000000000000000000000488800000000000900000000000000000008000000000000000000000002000000000000000000000000000000000000000800050000000000100002800c0001800800040000000004"], 0xb8}}, 0x0) 16:29:26 executing program 1: io_setup(0x7, &(0x7f0000000500)=0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100), 0x200, 0x0) io_submit(r0, 0x1, &(0x7f0000000240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) ioctl$SNDCTL_SEQ_RESET(r1, 0x5100) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x608200, 0x0) ioctl$SNDCTL_SEQ_CTRLRATE(r2, 0xc0045103, &(0x7f00000000c0)=0x100) [ 959.507881][T28798] usb 5-1: USB disconnect, device number 103 16:29:26 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x1ff, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f00000000c0)=ANY=[@ANYBLOB="1d0000000c94f2468cf20004baf8d300000000000000000000000096a72eeed9b40000000063c588d7e0786cc684229cb4f19a116101ce2b20d90f4660", @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00./bus\x00']) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000001180)=0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f00000011c0)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000001200)={"9e0c7dd7a95feb728cdbc433a621ee6a", r4, r5, {0x0, 0x1ff}, {0x3, 0x40}, 0xdc0000000, [0xfff, 0x80000001, 0xa6f2, 0xfffffffffffffffe, 0x100000081, 0x5, 0x1000, 0x7, 0x5, 0x7, 0x1b3, 0x3, 0x2, 0x80000000, 0x1, 0x7]}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, &(0x7f0000000040)=r5) r6 = gettid() fcntl$setown(r1, 0x8, r6) 16:29:26 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000000100)=""/190, 0xbe, 0x1, &(0x7f00000001c0)=""/245, 0xf5}, &(0x7f0000000340)=0x40) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) shutdown(r0, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000000)=@ccm_128={{0x303}, "125ac6c6ed1d711e", "0a44b144384340f0cf3b0b66f87a6ead", "0300", "1314b1bbf3d193a1"}, 0x28) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f00000000c0)) [ 959.630903][ T3053] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 959.672808][T27871] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 959.832504][T27871] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 959.832545][T27871] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 959.832571][T27871] usb 1-1: Product: syz [ 959.832591][T27871] usb 1-1: Manufacturer: syz [ 959.832610][T27871] usb 1-1: SerialNumber: syz [ 959.841124][ T3059] tls_set_device_offload_rx: netdev not found [ 959.882237][T28800] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 959.882280][T28800] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 959.882306][T28800] usb 4-1: Product: syz 16:29:26 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100030000004058041840400001020301090224000101000000090400000003010000092100000001080000097981030000170000"], &(0x7f00000001c0)={0x0, 0x0, 0x1c, &(0x7f00000000c0)={0x5, 0xf, 0x1c, 0x2, [@generic={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "9eff0dcb8fd32263e81091d0c62d284a"}]}, 0x3, [{0x4, &(0x7f0000000040)=@lang_id={0x4, 0x3, 0x448}}, {0x75, &(0x7f0000000100)=@string={0x75, 0x3, "cc2791b48edc70dfb47e48a68e9f95830e3fe5291b681fc5d930638e35d07aa2133c06552ddb41ad5792d17f3f66bb413eef7e07a4a93613dd068ddf5aac0dfb55e9afea752acf8a193b45ccda1a01672779911a587f807965e4f895fab475a18e75f4d66978b9d4a27fac2e267a6bab6936dc"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x447}}]}) [ 959.882325][T28800] usb 4-1: Manufacturer: syz [ 959.882343][T28800] usb 4-1: SerialNumber: syz [ 959.883929][ T52] Bluetooth: hci5: command 0x0406 tx timeout [ 959.924291][T28800] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 960.502267][T28798] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 960.612213][ T5164] usb 2-1: new high-speed USB device number 101 using dummy_hcd 16:29:27 executing program 2: r0 = socket(0xa, 0x3, 0x3a) r1 = open(&(0x7f0000000580)='./file0\x00', 0x10000000181540, 0x0) fcntl$lock(r1, 0x0, 0x0) read$char_usb(r1, &(0x7f0000000500)=""/6, 0x6) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000000)=0x3, 0x4) open(&(0x7f00000005c0)='./file0/file0\x00', 0x1000000020e441, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) ftruncate(r1, 0x3c9c) clock_gettime(0x1, &(0x7f0000000480)={0x0, 0x0}) clock_nanosleep(0x6, 0x0, 0x0, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0xb, &(0x7f0000003ac0)=0x8000000, 0x4) select(0x40, &(0x7f00000003c0)={0x90000001, 0x0, 0x101f, 0x400000000003, 0x6, 0x2, 0xffec, 0x4}, &(0x7f0000000380)={0x6, 0xc, 0x0, 0x4000000000400ff, 0x3, 0x100, 0x5099, 0x2}, 0x0, &(0x7f00000004c0)={0x0, r5/1000+30000}) syz_genetlink_get_family_id$gtp(&(0x7f0000000240), 0xffffffffffffffff) clock_gettime(0x3, &(0x7f0000000180)) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000300)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x28944}, 0x4000c0c0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockname$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r6}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x800000000000000}, 0x0) [ 960.982411][T27871] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 960.989688][T27871] cdc_ncm 1-1:1.0: dwNtbInMaxSize=3 is too small. Using 2048 [ 961.005802][T27871] cdc_ncm 1-1:1.0: setting rx_max = 2048 16:29:27 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x11, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="b800000024000bed98c88406ff01000000020000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b00010074617072696f000088000200560001000200000000000000010000000000000000000800040000000000000000000000000007000000000000000900000000000000000008000000000000000000000002000000000000000000000000000000000000000800050000000000100002800c0001800800040000000004"], 0xb8}}, 0x0) [ 961.202821][T27871] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 961.212600][ T5164] usb 2-1: New USB device found, idVendor=0458, idProduct=4018, bcdDevice= 0.40 [ 961.238824][ T5164] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 961.263694][ T5164] usb 2-1: Product: ч [ 961.282209][ T5164] usb 2-1: Manufacturer: ⟌뒑纴Ꙉ龎莕㼎⧥栛씟ベ蹣퀵ꉺ㰓唆굁鉗翑昿䆻ݾꦤጶ۝걚﬍⩵諏㬙책᫚朁礧᪑罘禀闸듺ꅵ疎훴硩풹羢⺬稦꭫㙩 [ 961.302808][T27871] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 961.355163][T27871] usb 1-1: USB disconnect, device number 120 [ 961.366718][ T5164] usb 2-1: SerialNumber: syz [ 961.380631][T27871] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 961.449678][ T5164] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 961.546354][T27871] ------------[ cut here ]------------ [ 961.552615][T27871] ODEBUG: free active (active state 0) object: ffff888068f99180 object type: work_struct hint: usbnet_deferred_kevent+0x0/0xb90 [ 961.598328][T28800] usb 4-1: USB disconnect, device number 97 [ 961.613825][T27871] WARNING: CPU: 1 PID: 27871 at lib/debugobjects.c:517 debug_print_object+0x17a/0x1f0 [ 961.623829][T27871] Modules linked in: [ 961.627813][T27871] CPU: 1 PID: 27871 Comm: kworker/1:10 Not tainted 6.8.0-syzkaller-08073-g480e035fc4c7 #0 [ 961.638569][T27871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 961.649084][T27871] Workqueue: usb_hub_wq hub_event [ 961.654373][T27871] RIP: 0010:debug_print_object+0x17a/0x1f0 [ 961.660287][T27871] Code: e8 fb b9 4a fd 4c 8b 0b 48 c7 c7 20 dd fe 8b 48 8b 74 24 08 48 89 ea 44 89 e1 4d 89 f8 ff 34 24 e8 eb 3e aa fc 48 83 c4 08 90 <0f> 0b 90 90 ff 05 8c d5 d9 0a 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 [ 961.680369][T27871] RSP: 0018:ffffc9000bac7278 EFLAGS: 00010286 [ 961.687456][T27871] RAX: d11a055c7c9c9000 RBX: ffffffff8ba9ef40 RCX: 0000000000040000 16:29:28 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000040), 0x4) [ 961.696572][T27871] RDX: ffffc90095a33000 RSI: 000000000002b3ec RDI: 000000000002b3ed [ 961.705111][T27871] RBP: ffffffff8bfedea0 R08: ffffffff8157cc12 R09: 1ffff92001758dec [ 961.713555][T27871] R10: dffffc0000000000 R11: fffff52001758ded R12: 0000000000000000 [ 961.722138][T27871] R13: ffffffff8bfeddb8 R14: dffffc0000000000 R15: ffff888068f99180 [ 961.730312][T27871] FS: 0000000000000000(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 961.739541][T27871] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 961.747539][T27871] CR2: 0000001b32121000 CR3: 000000002cb58000 CR4: 00000000003506f0 [ 961.755695][T27871] Call Trace: [ 961.757813][T27859] usb 2-1: USB disconnect, device number 101 [ 961.759005][T27871] [ 961.759023][T27871] ? __warn+0x163/0x4b0 [ 961.772366][T27871] ? debug_print_object+0x17a/0x1f0 [ 961.777645][T27871] ? report_bug+0x2b3/0x500 [ 961.782414][T27871] ? debug_print_object+0x17a/0x1f0 [ 961.788507][T27871] ? handle_bug+0x3e/0x70 [ 961.794018][T27871] ? exc_invalid_op+0x1a/0x50 [ 961.798825][T27871] ? asm_exc_invalid_op+0x1a/0x20 [ 961.804029][T27871] ? __warn_printk+0x292/0x360 [ 961.808868][T27871] ? debug_print_object+0x17a/0x1f0 [ 961.814256][T27871] ? __pfx_usbnet_deferred_kevent+0x10/0x10 [ 961.820216][T27871] ? __pfx_usbnet_deferred_kevent+0x10/0x10 [ 961.826435][T27871] debug_check_no_obj_freed+0x45b/0x580 [ 961.832317][T27871] ? lockdep_hardirqs_on+0x99/0x150 [ 961.837726][T27871] ? __pfx_debug_check_no_obj_freed+0x10/0x10 [ 961.844102][T27871] ? device_release+0x99/0x1c0 16:29:28 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000240), 0x1ff, 0xa401) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x80, 0xa, 0x0, 0x41, 0x0, 0x0, 0x0}) [ 961.849053][T27871] kfree+0x110/0x380 [ 961.853116][T27871] ? __pfx_netdev_release+0x10/0x10 [ 961.858798][T27871] device_release+0x99/0x1c0 [ 961.863649][T27871] kobject_put+0x22f/0x480 [ 961.868159][T27871] usb_unbind_interface+0x1d4/0x850 [ 961.873877][T27871] ? kernfs_remove_by_name_ns+0x11b/0x160 [ 961.879741][T27871] ? __pfx_usb_unbind_interface+0x10/0x10 [ 961.885662][T27871] device_release_driver_internal+0x503/0x7c0 [ 961.892836][T27871] bus_remove_device+0x34f/0x420 [ 961.897866][T27871] device_del+0x581/0xa30 [ 961.904101][T27871] ? kfree+0x14a/0x380 [ 961.908270][T27871] ? __pfx_device_del+0x10/0x10 [ 961.913301][T27871] ? kobject_put+0x44a/0x480 [ 961.918008][T27871] usb_disable_device+0x3bf/0x850 [ 961.924344][T27871] usb_disconnect+0x340/0x950 [ 961.929249][T27871] hub_event+0x1e62/0x50f0 [ 961.933939][T27871] ? debug_object_deactivate+0x2d5/0x390 [ 961.940366][T27871] ? __pfx_hub_event+0x10/0x10 [ 961.945587][T27871] ? __pfx_lock_acquire+0x10/0x10 [ 961.950791][T27871] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 961.957131][T27871] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 961.963650][T27871] ? process_scheduled_works+0x91b/0x1770 [ 961.969479][T27871] process_scheduled_works+0xa00/0x1770 [ 961.975257][T27871] ? __pfx_process_scheduled_works+0x10/0x10 [ 961.981421][T27871] ? assign_work+0x364/0x3d0 [ 961.986348][T27871] worker_thread+0x86d/0xd70 [ 961.991122][T27871] ? _raw_spin_unlock_irqrestore+0xdd/0x140 16:29:28 executing program 3: r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000700), 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001780)={0x8, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000100000000000000000018100000", @ANYRES32=r0, @ANYBLOB="000012000000000095"], &(0x7f00000005c0)='GPL\x00', 0xb}, 0x90) [ 961.998455][T27871] ? __kthread_parkme+0x169/0x1d0 [ 962.004499][T27871] ? __pfx_worker_thread+0x10/0x10 [ 962.009800][T27871] kthread+0x2f0/0x390 [ 962.014039][T27871] ? __pfx_worker_thread+0x10/0x10 [ 962.019225][T27871] ? __pfx_kthread+0x10/0x10 [ 962.024028][T27871] ret_from_fork+0x4b/0x80 [ 962.028584][T27871] ? __pfx_kthread+0x10/0x10 [ 962.033341][T27871] ret_from_fork_asm+0x1a/0x30 [ 962.038319][T27871] [ 962.041396][T27871] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 962.048720][T27871] CPU: 1 PID: 27871 Comm: kworker/1:10 Not tainted 6.8.0-syzkaller-08073-g480e035fc4c7 #0 [ 962.059110][T27871] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 962.069582][T27871] Workqueue: usb_hub_wq hub_event [ 962.074768][T27871] Call Trace: [ 962.078098][T27871] [ 962.081081][T27871] dump_stack_lvl+0x241/0x360 [ 962.086097][T27871] ? __pfx_dump_stack_lvl+0x10/0x10 [ 962.091631][T27871] ? __pfx__printk+0x10/0x10 [ 962.096380][T27871] ? _printk+0xd5/0x120 [ 962.100689][T27871] ? vscnprintf+0x5d/0x90 [ 962.105110][T27871] panic+0x349/0x860 [ 962.109043][T27871] ? __warn+0x172/0x4b0 [ 962.113226][T27871] ? __pfx_panic+0x10/0x10 [ 962.117668][T27871] ? show_trace_log_lvl+0x4e6/0x520 [ 962.122944][T27871] ? ret_from_fork_asm+0x1a/0x30 [ 962.128124][T27871] __warn+0x31e/0x4b0 [ 962.132240][T27871] ? debug_print_object+0x17a/0x1f0 [ 962.137594][T27871] report_bug+0x2b3/0x500 [ 962.141949][T27871] ? debug_print_object+0x17a/0x1f0 [ 962.147282][T27871] handle_bug+0x3e/0x70 [ 962.151576][T27871] exc_invalid_op+0x1a/0x50 [ 962.156147][T27871] asm_exc_invalid_op+0x1a/0x20 [ 962.161135][T27871] RIP: 0010:debug_print_object+0x17a/0x1f0 [ 962.167006][T27871] Code: e8 fb b9 4a fd 4c 8b 0b 48 c7 c7 20 dd fe 8b 48 8b 74 24 08 48 89 ea 44 89 e1 4d 89 f8 ff 34 24 e8 eb 3e aa fc 48 83 c4 08 90 <0f> 0b 90 90 ff 05 8c d5 d9 0a 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 [ 962.187262][T27871] RSP: 0018:ffffc9000bac7278 EFLAGS: 00010286 [ 962.193449][T27871] RAX: d11a055c7c9c9000 RBX: ffffffff8ba9ef40 RCX: 0000000000040000 [ 962.201859][T27871] RDX: ffffc90095a33000 RSI: 000000000002b3ec RDI: 000000000002b3ed [ 962.210180][T27871] RBP: ffffffff8bfedea0 R08: ffffffff8157cc12 R09: 1ffff92001758dec [ 962.218328][T27871] R10: dffffc0000000000 R11: fffff52001758ded R12: 0000000000000000 [ 962.227453][T27871] R13: ffffffff8bfeddb8 R14: dffffc0000000000 R15: ffff888068f99180 [ 962.235675][T27871] ? __warn_printk+0x292/0x360 [ 962.240696][T27871] ? __pfx_usbnet_deferred_kevent+0x10/0x10 [ 962.246649][T27871] ? __pfx_usbnet_deferred_kevent+0x10/0x10 [ 962.252587][T27871] debug_check_no_obj_freed+0x45b/0x580 [ 962.258176][T27871] ? lockdep_hardirqs_on+0x99/0x150 [ 962.263406][T27871] ? __pfx_debug_check_no_obj_freed+0x10/0x10 [ 962.269620][T27871] ? device_release+0x99/0x1c0 [ 962.274413][T27871] kfree+0x110/0x380 [ 962.278327][T27871] ? __pfx_netdev_release+0x10/0x10 [ 962.283653][T27871] device_release+0x99/0x1c0 [ 962.288274][T27871] kobject_put+0x22f/0x480 [ 962.292813][T27871] usb_unbind_interface+0x1d4/0x850 [ 962.298244][T27871] ? kernfs_remove_by_name_ns+0x11b/0x160 [ 962.304006][T27871] ? __pfx_usb_unbind_interface+0x10/0x10 [ 962.309760][T27871] device_release_driver_internal+0x503/0x7c0 [ 962.315873][T27871] bus_remove_device+0x34f/0x420 [ 962.320840][T27871] device_del+0x581/0xa30 [ 962.325199][T27871] ? kfree+0x14a/0x380 [ 962.329288][T27871] ? __pfx_device_del+0x10/0x10 [ 962.334160][T27871] ? kobject_put+0x44a/0x480 [ 962.338792][T27871] usb_disable_device+0x3bf/0x850 [ 962.343858][T27871] usb_disconnect+0x340/0x950 [ 962.348569][T27871] hub_event+0x1e62/0x50f0 [ 962.353025][T27871] ? debug_object_deactivate+0x2d5/0x390 [ 962.358802][T27871] ? __pfx_hub_event+0x10/0x10 [ 962.363689][T27871] ? __pfx_lock_acquire+0x10/0x10 [ 962.368738][T27871] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 962.374743][T27871] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 962.381192][T27871] ? process_scheduled_works+0x91b/0x1770 [ 962.386932][T27871] process_scheduled_works+0xa00/0x1770 [ 962.392547][T27871] ? __pfx_process_scheduled_works+0x10/0x10 [ 962.398553][T27871] ? assign_work+0x364/0x3d0 [ 962.403170][T27871] worker_thread+0x86d/0xd70 [ 962.407793][T27871] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 962.413715][T27871] ? __kthread_parkme+0x169/0x1d0 [ 962.418774][T27871] ? __pfx_worker_thread+0x10/0x10 [ 962.424175][T27871] kthread+0x2f0/0x390 [ 962.428289][T27871] ? __pfx_worker_thread+0x10/0x10 [ 962.433426][T27871] ? __pfx_kthread+0x10/0x10 [ 962.438089][T27871] ret_from_fork+0x4b/0x80 [ 962.442548][T27871] ? __pfx_kthread+0x10/0x10 [ 962.447176][T27871] ret_from_fork_asm+0x1a/0x30 [ 962.451995][T27871] [ 962.455256][T27871] Kernel Offset: disabled [ 962.459699][T27871] Rebooting in 86400 seconds..