rogram) 2022/02/10 07:36:42 fetching corpus: 28600, signal 482935/633755 (executing program) 2022/02/10 07:36:42 fetching corpus: 28650, signal 483157/633755 (executing program) 2022/02/10 07:36:42 fetching corpus: 28700, signal 483427/633756 (executing program) 2022/02/10 07:36:42 fetching corpus: 28750, signal 483688/633756 (executing program) 2022/02/10 07:36:42 fetching corpus: 28800, signal 483999/633756 (executing program) 2022/02/10 07:36:42 fetching corpus: 28850, signal 484267/633756 (executing program) 2022/02/10 07:36:42 fetching corpus: 28900, signal 484470/633756 (executing program) 2022/02/10 07:36:42 fetching corpus: 28950, signal 484623/633756 (executing program) 2022/02/10 07:36:42 fetching corpus: 29000, signal 484828/633756 (executing program) 2022/02/10 07:36:42 fetching corpus: 29050, signal 484973/633756 (executing program) 2022/02/10 07:36:42 fetching corpus: 29100, signal 485165/633756 (executing program) 2022/02/10 07:36:43 fetching corpus: 29150, signal 485366/633756 (executing program) 2022/02/10 07:36:43 fetching corpus: 29199, signal 485608/633756 (executing program) 2022/02/10 07:36:43 fetching corpus: 29249, signal 485790/633756 (executing program) 2022/02/10 07:36:43 fetching corpus: 29299, signal 486035/633756 (executing program) 2022/02/10 07:36:43 fetching corpus: 29349, signal 486333/633756 (executing program) 2022/02/10 07:36:43 fetching corpus: 29399, signal 486544/633756 (executing program) 2022/02/10 07:36:43 fetching corpus: 29449, signal 486749/633756 (executing program) 2022/02/10 07:36:43 fetching corpus: 29499, signal 486983/633756 (executing program) 2022/02/10 07:36:43 fetching corpus: 29549, signal 487228/633756 (executing program) 2022/02/10 07:36:43 fetching corpus: 29599, signal 487381/633756 (executing program) 2022/02/10 07:36:43 fetching corpus: 29649, signal 487554/633762 (executing program) 2022/02/10 07:36:43 fetching corpus: 29699, signal 487750/633762 (executing program) 2022/02/10 07:36:44 fetching corpus: 29749, signal 487916/633762 (executing program) 2022/02/10 07:36:44 fetching corpus: 29799, signal 488096/633762 (executing program) 2022/02/10 07:36:44 fetching corpus: 29849, signal 488370/633762 (executing program) 2022/02/10 07:36:44 fetching corpus: 29899, signal 488513/633762 (executing program) 2022/02/10 07:36:44 fetching corpus: 29949, signal 488721/633762 (executing program) 2022/02/10 07:36:44 fetching corpus: 29999, signal 488887/633762 (executing program) 2022/02/10 07:36:44 fetching corpus: 30049, signal 489117/633762 (executing program) 2022/02/10 07:36:44 fetching corpus: 30099, signal 489276/633762 (executing program) 2022/02/10 07:36:44 fetching corpus: 30149, signal 489433/633762 (executing program) 2022/02/10 07:36:44 fetching corpus: 30199, signal 489714/633762 (executing program) 2022/02/10 07:36:44 fetching corpus: 30249, signal 489859/633762 (executing program) 2022/02/10 07:36:44 fetching corpus: 30299, signal 490074/633762 (executing program) 2022/02/10 07:36:44 fetching corpus: 30349, signal 490588/633762 (executing program) 2022/02/10 07:36:45 fetching corpus: 30399, signal 490790/633762 (executing program) 2022/02/10 07:36:45 fetching corpus: 30449, signal 491005/633762 (executing program) 2022/02/10 07:36:45 fetching corpus: 30499, signal 491178/633762 (executing program) 2022/02/10 07:36:45 fetching corpus: 30549, signal 491347/633762 (executing program) 2022/02/10 07:36:45 fetching corpus: 30599, signal 491633/633762 (executing program) 2022/02/10 07:36:45 fetching corpus: 30649, signal 491818/633762 (executing program) 2022/02/10 07:36:45 fetching corpus: 30699, signal 491990/633762 (executing program) 2022/02/10 07:36:45 fetching corpus: 30749, signal 492212/633762 (executing program) 2022/02/10 07:36:45 fetching corpus: 30799, signal 492427/633762 (executing program) 2022/02/10 07:36:45 fetching corpus: 30849, signal 492622/633762 (executing program) 2022/02/10 07:36:46 fetching corpus: 30899, signal 492880/633762 (executing program) 2022/02/10 07:36:46 fetching corpus: 30949, signal 493119/633762 (executing program) 2022/02/10 07:36:46 fetching corpus: 30999, signal 493313/633762 (executing program) 2022/02/10 07:36:46 fetching corpus: 31049, signal 493531/633762 (executing program) 2022/02/10 07:36:46 fetching corpus: 31099, signal 493755/633762 (executing program) 2022/02/10 07:36:46 fetching corpus: 31149, signal 493921/633762 (executing program) 2022/02/10 07:36:46 fetching corpus: 31199, signal 494117/633762 (executing program) 2022/02/10 07:36:46 fetching corpus: 31249, signal 494347/633762 (executing program) 2022/02/10 07:36:46 fetching corpus: 31299, signal 494586/633762 (executing program) 2022/02/10 07:36:46 fetching corpus: 31349, signal 494732/633762 (executing program) 2022/02/10 07:36:46 fetching corpus: 31399, signal 494919/633764 (executing program) 2022/02/10 07:36:46 fetching corpus: 31449, signal 495091/633764 (executing program) 2022/02/10 07:36:46 fetching corpus: 31499, signal 495273/633764 (executing program) 2022/02/10 07:36:46 fetching corpus: 31549, signal 495418/633764 (executing program) 2022/02/10 07:36:47 fetching corpus: 31599, signal 495650/633764 (executing program) 2022/02/10 07:36:47 fetching corpus: 31649, signal 495864/633764 (executing program) 2022/02/10 07:36:47 fetching corpus: 31699, signal 496041/633764 (executing program) 2022/02/10 07:36:47 fetching corpus: 31749, signal 496201/633764 (executing program) 2022/02/10 07:36:47 fetching corpus: 31799, signal 496382/633764 (executing program) 2022/02/10 07:36:47 fetching corpus: 31849, signal 496562/633764 (executing program) 2022/02/10 07:36:47 fetching corpus: 31899, signal 496792/633764 (executing program) 2022/02/10 07:36:47 fetching corpus: 31949, signal 496951/633764 (executing program) 2022/02/10 07:36:47 fetching corpus: 31999, signal 497113/633764 (executing program) 2022/02/10 07:36:47 fetching corpus: 32049, signal 497424/633764 (executing program) 2022/02/10 07:36:47 fetching corpus: 32099, signal 497587/633764 (executing program) 2022/02/10 07:36:47 fetching corpus: 32149, signal 497808/633764 (executing program) 2022/02/10 07:36:48 fetching corpus: 32199, signal 497980/633767 (executing program) 2022/02/10 07:36:48 fetching corpus: 32249, signal 498291/633767 (executing program) 2022/02/10 07:36:48 fetching corpus: 32299, signal 498646/633767 (executing program) 2022/02/10 07:36:48 fetching corpus: 32349, signal 498851/633767 (executing program) 2022/02/10 07:36:48 fetching corpus: 32399, signal 499040/633767 (executing program) 2022/02/10 07:36:48 fetching corpus: 32449, signal 499240/633767 (executing program) 2022/02/10 07:36:48 fetching corpus: 32499, signal 499412/633767 (executing program) 2022/02/10 07:36:48 fetching corpus: 32549, signal 501375/633767 (executing program) 2022/02/10 07:36:48 fetching corpus: 32599, signal 501559/633767 (executing program) 2022/02/10 07:36:48 fetching corpus: 32649, signal 501839/633767 (executing program) 2022/02/10 07:36:48 fetching corpus: 32699, signal 502004/633767 (executing program) 2022/02/10 07:36:48 fetching corpus: 32749, signal 502178/633767 (executing program) 2022/02/10 07:36:48 fetching corpus: 32799, signal 502343/633767 (executing program) 2022/02/10 07:36:49 fetching corpus: 32849, signal 502531/633767 (executing program) 2022/02/10 07:36:49 fetching corpus: 32899, signal 502711/633767 (executing program) 2022/02/10 07:36:49 fetching corpus: 32949, signal 502905/633768 (executing program) 2022/02/10 07:36:49 fetching corpus: 32999, signal 503025/633768 (executing program) 2022/02/10 07:36:49 fetching corpus: 33049, signal 503282/633768 (executing program) 2022/02/10 07:36:49 fetching corpus: 33099, signal 503461/633768 (executing program) 2022/02/10 07:36:49 fetching corpus: 33149, signal 503633/633768 (executing program) 2022/02/10 07:36:49 fetching corpus: 33199, signal 503743/633768 (executing program) 2022/02/10 07:36:49 fetching corpus: 33249, signal 503945/633768 (executing program) 2022/02/10 07:36:49 fetching corpus: 33299, signal 504190/633768 (executing program) 2022/02/10 07:36:49 fetching corpus: 33349, signal 505182/633768 (executing program) 2022/02/10 07:36:49 fetching corpus: 33399, signal 505402/633769 (executing program) 2022/02/10 07:36:49 fetching corpus: 33449, signal 505606/633769 (executing program) 2022/02/10 07:36:50 fetching corpus: 33499, signal 505765/633769 (executing program) 2022/02/10 07:36:50 fetching corpus: 33548, signal 505918/633769 (executing program) 2022/02/10 07:36:50 fetching corpus: 33598, signal 506117/633769 (executing program) 2022/02/10 07:36:50 fetching corpus: 33648, signal 506265/633769 (executing program) 2022/02/10 07:36:50 fetching corpus: 33698, signal 506463/633769 (executing program) 2022/02/10 07:36:50 fetching corpus: 33748, signal 506615/633769 (executing program) 2022/02/10 07:36:50 fetching corpus: 33798, signal 506841/633769 (executing program) 2022/02/10 07:36:50 fetching corpus: 33848, signal 507086/633769 (executing program) 2022/02/10 07:36:50 fetching corpus: 33898, signal 507227/633769 (executing program) 2022/02/10 07:36:50 fetching corpus: 33948, signal 507379/633769 (executing program) 2022/02/10 07:36:50 fetching corpus: 33998, signal 507596/633769 (executing program) 2022/02/10 07:36:51 fetching corpus: 34048, signal 507790/633769 (executing program) 2022/02/10 07:36:51 fetching corpus: 34098, signal 507976/633769 (executing program) 2022/02/10 07:36:51 fetching corpus: 34148, signal 508269/633769 (executing program) 2022/02/10 07:36:51 fetching corpus: 34198, signal 508425/633769 (executing program) 2022/02/10 07:36:51 fetching corpus: 34248, signal 508556/633769 (executing program) 2022/02/10 07:36:51 fetching corpus: 34298, signal 508791/633769 (executing program) 2022/02/10 07:36:51 fetching corpus: 34348, signal 509014/633769 (executing program) 2022/02/10 07:36:51 fetching corpus: 34398, signal 509306/633769 (executing program) 2022/02/10 07:36:51 fetching corpus: 34448, signal 509492/633769 (executing program) 2022/02/10 07:36:51 fetching corpus: 34498, signal 509718/633769 (executing program) 2022/02/10 07:36:51 fetching corpus: 34548, signal 509866/633769 (executing program) 2022/02/10 07:36:51 fetching corpus: 34598, signal 510009/633769 (executing program) 2022/02/10 07:36:51 fetching corpus: 34648, signal 510219/633769 (executing program) 2022/02/10 07:36:51 fetching corpus: 34698, signal 510390/633769 (executing program) 2022/02/10 07:36:51 fetching corpus: 34748, signal 510619/633769 (executing program) 2022/02/10 07:36:52 fetching corpus: 34798, signal 510863/633769 (executing program) 2022/02/10 07:36:52 fetching corpus: 34848, signal 511049/633769 (executing program) 2022/02/10 07:36:52 fetching corpus: 34898, signal 511223/633769 (executing program) 2022/02/10 07:36:52 fetching corpus: 34948, signal 511440/633769 (executing program) 2022/02/10 07:36:52 fetching corpus: 34998, signal 511638/633769 (executing program) 2022/02/10 07:36:52 fetching corpus: 35048, signal 511873/633769 (executing program) 2022/02/10 07:36:52 fetching corpus: 35098, signal 512038/633769 (executing program) 2022/02/10 07:36:52 fetching corpus: 35148, signal 512228/633772 (executing program) 2022/02/10 07:36:52 fetching corpus: 35198, signal 512379/633772 (executing program) 2022/02/10 07:36:53 fetching corpus: 35248, signal 512543/633772 (executing program) 2022/02/10 07:36:53 fetching corpus: 35298, signal 512809/633772 (executing program) 2022/02/10 07:36:53 fetching corpus: 35348, signal 512991/633772 (executing program) 2022/02/10 07:36:53 fetching corpus: 35398, signal 513114/633772 (executing program) 2022/02/10 07:36:53 fetching corpus: 35448, signal 513275/633772 (executing program) 2022/02/10 07:36:53 fetching corpus: 35498, signal 513442/633772 (executing program) 2022/02/10 07:36:53 fetching corpus: 35548, signal 513585/633772 (executing program) 2022/02/10 07:36:53 fetching corpus: 35598, signal 513783/633772 (executing program) 2022/02/10 07:36:53 fetching corpus: 35648, signal 513966/633774 (executing program) 2022/02/10 07:36:53 fetching corpus: 35698, signal 514130/633774 (executing program) 2022/02/10 07:36:53 fetching corpus: 35748, signal 514289/633774 (executing program) 2022/02/10 07:36:53 fetching corpus: 35798, signal 514482/633774 (executing program) 2022/02/10 07:36:53 fetching corpus: 35848, signal 514733/633774 (executing program) 2022/02/10 07:36:53 fetching corpus: 35898, signal 514849/633774 (executing program) 2022/02/10 07:36:54 fetching corpus: 35948, signal 515040/633774 (executing program) 2022/02/10 07:36:54 fetching corpus: 35998, signal 515231/633774 (executing program) 2022/02/10 07:36:54 fetching corpus: 36048, signal 515440/633774 (executing program) 2022/02/10 07:36:54 fetching corpus: 36098, signal 515683/633774 (executing program) 2022/02/10 07:36:54 fetching corpus: 36148, signal 515835/633774 (executing program) 2022/02/10 07:36:54 fetching corpus: 36198, signal 516046/633774 (executing program) 2022/02/10 07:36:54 fetching corpus: 36248, signal 516234/633774 (executing program) 2022/02/10 07:36:54 fetching corpus: 36298, signal 516398/633774 (executing program) 2022/02/10 07:36:54 fetching corpus: 36348, signal 516643/633774 (executing program) 2022/02/10 07:36:54 fetching corpus: 36398, signal 516817/633774 (executing program) 2022/02/10 07:36:54 fetching corpus: 36448, signal 517003/633774 (executing program) 2022/02/10 07:36:54 fetching corpus: 36498, signal 517244/633774 (executing program) 2022/02/10 07:36:55 fetching corpus: 36548, signal 517373/633774 (executing program) 2022/02/10 07:36:55 fetching corpus: 36598, signal 517560/633774 (executing program) 2022/02/10 07:36:55 fetching corpus: 36648, signal 517695/633774 (executing program) 2022/02/10 07:36:55 fetching corpus: 36698, signal 517874/633774 (executing program) 2022/02/10 07:36:55 fetching corpus: 36748, signal 518068/633783 (executing program) 2022/02/10 07:36:55 fetching corpus: 36798, signal 518251/633783 (executing program) 2022/02/10 07:36:55 fetching corpus: 36848, signal 518409/633783 (executing program) 2022/02/10 07:36:55 fetching corpus: 36898, signal 518617/633783 (executing program) 2022/02/10 07:36:55 fetching corpus: 36948, signal 518804/633784 (executing program) 2022/02/10 07:36:55 fetching corpus: 36998, signal 518957/633785 (executing program) 2022/02/10 07:36:55 fetching corpus: 37048, signal 519130/633785 (executing program) 2022/02/10 07:36:56 fetching corpus: 37098, signal 519283/633785 (executing program) 2022/02/10 07:36:56 fetching corpus: 37148, signal 519478/633785 (executing program) 2022/02/10 07:36:56 fetching corpus: 37198, signal 519638/633785 (executing program) 2022/02/10 07:36:56 fetching corpus: 37248, signal 519815/633785 (executing program) 2022/02/10 07:36:56 fetching corpus: 37298, signal 519992/633785 (executing program) 2022/02/10 07:36:56 fetching corpus: 37348, signal 520128/633785 (executing program) 2022/02/10 07:36:56 fetching corpus: 37398, signal 520306/633785 (executing program) 2022/02/10 07:36:56 fetching corpus: 37448, signal 520478/633785 (executing program) 2022/02/10 07:36:56 fetching corpus: 37498, signal 520676/633785 (executing program) 2022/02/10 07:36:56 fetching corpus: 37548, signal 520858/633785 (executing program) 2022/02/10 07:36:56 fetching corpus: 37598, signal 521040/633785 (executing program) 2022/02/10 07:36:56 fetching corpus: 37648, signal 521202/633785 (executing program) 2022/02/10 07:36:56 fetching corpus: 37698, signal 521417/633785 (executing program) 2022/02/10 07:36:57 fetching corpus: 37748, signal 521543/633785 (executing program) 2022/02/10 07:36:57 fetching corpus: 37798, signal 521717/633785 (executing program) 2022/02/10 07:36:57 fetching corpus: 37848, signal 521894/633785 (executing program) 2022/02/10 07:36:57 fetching corpus: 37898, signal 522038/633785 (executing program) 2022/02/10 07:36:57 fetching corpus: 37948, signal 522244/633785 (executing program) 2022/02/10 07:36:57 fetching corpus: 37998, signal 522364/633785 (executing program) 2022/02/10 07:36:57 fetching corpus: 38048, signal 522474/633785 (executing program) 2022/02/10 07:36:57 fetching corpus: 38098, signal 522665/633785 (executing program) 2022/02/10 07:36:57 fetching corpus: 38148, signal 522842/633785 (executing program) 2022/02/10 07:36:57 fetching corpus: 38198, signal 523031/633785 (executing program) 2022/02/10 07:36:57 fetching corpus: 38248, signal 523161/633785 (executing program) 2022/02/10 07:36:57 fetching corpus: 38298, signal 523345/633785 (executing program) 2022/02/10 07:36:58 fetching corpus: 38348, signal 523625/633785 (executing program) 2022/02/10 07:36:58 fetching corpus: 38398, signal 523820/633785 (executing program) 2022/02/10 07:36:58 fetching corpus: 38448, signal 524000/633785 (executing program) 2022/02/10 07:36:58 fetching corpus: 38498, signal 524159/633785 (executing program) 2022/02/10 07:36:58 fetching corpus: 38548, signal 524338/633785 (executing program) 2022/02/10 07:36:58 fetching corpus: 38598, signal 524517/633785 (executing program) 2022/02/10 07:36:58 fetching corpus: 38648, signal 524693/633785 (executing program) 2022/02/10 07:36:58 fetching corpus: 38698, signal 524869/633785 (executing program) 2022/02/10 07:36:58 fetching corpus: 38748, signal 525045/633785 (executing program) 2022/02/10 07:36:58 fetching corpus: 38798, signal 525268/633785 (executing program) 2022/02/10 07:36:58 fetching corpus: 38848, signal 525448/633785 (executing program) 2022/02/10 07:36:58 fetching corpus: 38898, signal 525608/633790 (executing program) 2022/02/10 07:36:58 fetching corpus: 38948, signal 525836/633790 (executing program) 2022/02/10 07:36:59 fetching corpus: 38998, signal 526027/633790 (executing program) 2022/02/10 07:36:59 fetching corpus: 39048, signal 526205/633790 (executing program) 2022/02/10 07:36:59 fetching corpus: 39098, signal 526382/633790 (executing program) 2022/02/10 07:36:59 fetching corpus: 39148, signal 526584/633790 (executing program) 2022/02/10 07:36:59 fetching corpus: 39198, signal 526748/633790 (executing program) 2022/02/10 07:36:59 fetching corpus: 39248, signal 526935/633790 (executing program) 2022/02/10 07:36:59 fetching corpus: 39298, signal 527205/633790 (executing program) 2022/02/10 07:36:59 fetching corpus: 39348, signal 527361/633790 (executing program) 2022/02/10 07:36:59 fetching corpus: 39398, signal 527484/633790 (executing program) 2022/02/10 07:36:59 fetching corpus: 39448, signal 527753/633790 (executing program) 2022/02/10 07:36:59 fetching corpus: 39498, signal 527899/633790 (executing program) 2022/02/10 07:36:59 fetching corpus: 39548, signal 528072/633790 (executing program) 2022/02/10 07:36:59 fetching corpus: 39598, signal 528253/633790 (executing program) 2022/02/10 07:36:59 fetching corpus: 39648, signal 528413/633790 (executing program) 2022/02/10 07:37:00 fetching corpus: 39698, signal 528606/633792 (executing program) 2022/02/10 07:37:00 fetching corpus: 39748, signal 528830/633792 (executing program) 2022/02/10 07:37:00 fetching corpus: 39798, signal 529006/633792 (executing program) 2022/02/10 07:37:00 fetching corpus: 39848, signal 529141/633792 (executing program) 2022/02/10 07:37:00 fetching corpus: 39898, signal 529374/633792 (executing program) 2022/02/10 07:37:00 fetching corpus: 39948, signal 529555/633792 (executing program) 2022/02/10 07:37:00 fetching corpus: 39998, signal 529699/633792 (executing program) 2022/02/10 07:37:00 fetching corpus: 40048, signal 529860/633792 (executing program) 2022/02/10 07:37:00 fetching corpus: 40098, signal 530042/633792 (executing program) 2022/02/10 07:37:00 fetching corpus: 40148, signal 530181/633792 (executing program) 2022/02/10 07:37:00 fetching corpus: 40198, signal 530372/633792 (executing program) 2022/02/10 07:37:01 fetching corpus: 40248, signal 530490/633792 (executing program) 2022/02/10 07:37:01 fetching corpus: 40290, signal 530615/633793 (executing program) 2022/02/10 07:37:01 fetching corpus: 40290, signal 530615/633793 (executing program) 2022/02/10 07:37:02 starting 6 fuzzer processes 07:37:02 executing program 0: r0 = syz_io_uring_setup(0x1a5, &(0x7f0000000600), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f00000000c0)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000d, 0x11, r0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000400)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_ACCEPT={0xd, 0x0, 0x0, r5, 0x0}, 0x0) io_uring_enter(r0, 0x2a71, 0x0, 0x0, 0x0, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0xd2d7, 0x1, &(0x7f0000000000), 0x8) 07:37:02 executing program 5: capset(&(0x7f00000000c0)={0x20080522}, &(0x7f0000000100)) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') setns(r0, 0x0) 07:37:02 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80045d00, &(0x7f0000000100)) 07:37:02 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000340)={'\x00', 0x0, 0x4, 0x100}) 07:37:02 executing program 3: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100), 0x0, 0x80) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f0000000340)={'\x00', 0x0, 0x4, 0x100}) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0x0) 07:37:02 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv2(r0, &(0x7f0000000100)=[{&(0x7f0000000040)=""/191, 0xbf}], 0x1, 0x8, 0x0, 0x0) [ 119.603827][ T3623] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 119.611907][ T3623] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 119.619631][ T3623] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 119.620597][ T3625] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 119.634931][ T3627] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 119.635752][ T3625] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 119.642427][ T3627] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 119.649718][ T3625] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 119.657178][ T3627] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 119.665019][ T3625] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 119.670473][ T3627] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 119.694981][ T3631] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 119.703403][ T3631] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 119.710421][ T3634] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 119.710629][ T3631] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 119.720028][ T46] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 119.725380][ T3634] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 119.734061][ T46] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 119.739885][ T3636] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 119.748044][ T46] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 119.753938][ T3636] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 119.760831][ T46] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 119.767285][ T3634] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 119.789511][ T3620] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 119.797233][ T3634] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 119.805020][ T3634] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 119.812106][ T3634] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 119.819572][ T3637] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 119.826789][ T3634] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 119.834610][ T3631] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 119.847545][ T3637] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 119.855307][ T3636] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 119.862686][ T3631] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 119.869914][ T3631] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 119.877709][ T3631] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 119.885198][ T3636] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 120.178510][ T3639] chnl_net:caif_netlink_parms(): no params data found [ 120.220221][ T3638] chnl_net:caif_netlink_parms(): no params data found [ 120.300108][ T3640] chnl_net:caif_netlink_parms(): no params data found [ 120.320253][ T3643] chnl_net:caif_netlink_parms(): no params data found [ 120.359449][ T3639] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.367618][ T3639] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.375705][ T3639] device bridge_slave_0 entered promiscuous mode [ 120.387181][ T3639] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.394435][ T3639] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.402977][ T3639] device bridge_slave_1 entered promiscuous mode [ 120.488771][ T3641] chnl_net:caif_netlink_parms(): no params data found [ 120.516597][ T3639] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.532706][ T3638] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.539859][ T3638] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.548888][ T3638] device bridge_slave_0 entered promiscuous mode [ 120.559368][ T3638] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.568128][ T3638] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.576635][ T3638] device bridge_slave_1 entered promiscuous mode [ 120.597339][ T3639] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.613398][ T3642] chnl_net:caif_netlink_parms(): no params data found [ 120.671669][ T3638] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.712790][ T3638] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.733525][ T3639] team0: Port device team_slave_0 added [ 120.739791][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.747048][ T3640] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.755501][ T3640] device bridge_slave_0 entered promiscuous mode [ 120.766374][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.775974][ T3640] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.784899][ T3640] device bridge_slave_1 entered promiscuous mode [ 120.799169][ T3643] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.806596][ T3643] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.814786][ T3643] device bridge_slave_0 entered promiscuous mode [ 120.827797][ T3639] team0: Port device team_slave_1 added [ 120.860441][ T3643] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.867969][ T3643] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.876639][ T3643] device bridge_slave_1 entered promiscuous mode [ 120.912625][ T3638] team0: Port device team_slave_0 added [ 120.938880][ T3642] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.946122][ T3642] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.956342][ T3642] device bridge_slave_0 entered promiscuous mode [ 120.964627][ T3640] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.975172][ T3638] team0: Port device team_slave_1 added [ 120.997063][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.004052][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.030406][ T3639] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.043127][ T3642] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.050199][ T3642] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.058201][ T3642] device bridge_slave_1 entered promiscuous mode [ 121.067025][ T3640] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.083038][ T3641] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.090106][ T3641] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.097983][ T3641] device bridge_slave_0 entered promiscuous mode [ 121.108451][ T3643] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.118167][ T3639] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.125689][ T3639] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.152153][ T3639] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.183491][ T3641] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.190598][ T3641] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.198704][ T3641] device bridge_slave_1 entered promiscuous mode [ 121.208771][ T3643] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.241581][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.248723][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.278313][ T3638] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.291413][ T3638] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.298559][ T3638] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.324599][ T3638] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.369044][ T3642] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.380343][ T3640] team0: Port device team_slave_0 added [ 121.405974][ T3641] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.416915][ T3643] team0: Port device team_slave_0 added [ 121.425166][ T3642] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.436049][ T3640] team0: Port device team_slave_1 added [ 121.458070][ T3641] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.468837][ T3643] team0: Port device team_slave_1 added [ 121.497702][ T3638] device hsr_slave_0 entered promiscuous mode [ 121.504684][ T3638] device hsr_slave_1 entered promiscuous mode [ 121.514375][ T3639] device hsr_slave_0 entered promiscuous mode [ 121.521025][ T3639] device hsr_slave_1 entered promiscuous mode [ 121.527837][ T3639] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.535761][ T3639] Cannot create hsr debugfs directory [ 121.588886][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.596039][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.622169][ T3640] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.639363][ T3642] team0: Port device team_slave_0 added [ 121.645754][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.653909][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.680013][ T3643] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.697351][ T3641] team0: Port device team_slave_0 added [ 121.704213][ T3640] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.711160][ T3640] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.737350][ T3640] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.749984][ T3642] team0: Port device team_slave_1 added [ 121.756815][ T3643] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.764074][ T3643] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.790405][ T3643] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.818026][ T3641] team0: Port device team_slave_1 added [ 121.832984][ T3259] Bluetooth: hci0: command 0x0409 tx timeout [ 121.841898][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 121.868642][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.875792][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.902019][ T3642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.922432][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 121.928686][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 121.941785][ T20] Bluetooth: hci4: command 0x0409 tx timeout [ 121.947895][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 121.976124][ T3642] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.983913][ T3642] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.010108][ T3642] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.024472][ T3640] device hsr_slave_0 entered promiscuous mode [ 122.031132][ T3640] device hsr_slave_1 entered promiscuous mode [ 122.037642][ T3640] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.045645][ T3640] Cannot create hsr debugfs directory [ 122.064640][ T3643] device hsr_slave_0 entered promiscuous mode [ 122.071242][ T3643] device hsr_slave_1 entered promiscuous mode [ 122.078503][ T3643] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.086504][ T3643] Cannot create hsr debugfs directory [ 122.097911][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.104913][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.130862][ T3641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.168895][ T3641] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.175940][ T3641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.201905][ T3641] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.251246][ T3642] device hsr_slave_0 entered promiscuous mode [ 122.258240][ T3642] device hsr_slave_1 entered promiscuous mode [ 122.265556][ T3642] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.273395][ T3642] Cannot create hsr debugfs directory [ 122.418392][ T3641] device hsr_slave_0 entered promiscuous mode [ 122.425284][ T3641] device hsr_slave_1 entered promiscuous mode [ 122.431999][ T3641] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 122.439557][ T3641] Cannot create hsr debugfs directory [ 122.628825][ T3639] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 122.651801][ T3639] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 122.673757][ T3639] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 122.694732][ T3639] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 122.726006][ T3638] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 122.739238][ T3638] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 122.749848][ T3638] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 122.759989][ T3638] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 122.808350][ T3643] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 122.830330][ T3643] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 122.846777][ T3643] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 122.860342][ T3643] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 122.927896][ T3642] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 122.963362][ T3642] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 122.973383][ T3642] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 123.000407][ T3642] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 123.023042][ T3640] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 123.038229][ T3639] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.065199][ T3640] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 123.080061][ T3640] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 123.088623][ T3640] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 123.125892][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.135262][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.147031][ T3639] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.164776][ T3638] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.183440][ T3641] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 123.209016][ T3638] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.223387][ T3641] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 123.235274][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.244505][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.253398][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.260622][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.269201][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.277450][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.285754][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.294522][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.303046][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.310095][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.317894][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.336691][ T3641] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 123.365576][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.377589][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.386650][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.396070][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.406438][ T3643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.420344][ T3641] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 123.447215][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.455497][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.465078][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.474515][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.481581][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.489806][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.522422][ T3639] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.543398][ T3639] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.576694][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.585259][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.595083][ T3670] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.602221][ T3670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.610011][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.618801][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.627741][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.637190][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.645700][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.654791][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.663452][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.671593][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.680268][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.688790][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.733209][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.740823][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.749819][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.759100][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.768288][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.776998][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.785996][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.794398][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.824966][ T3643] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.856781][ T3638] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.868738][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.878416][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.887781][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.896399][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.903511][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.911144][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.918846][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.926589][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.935351][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.943982][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.951040][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.958959][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.967503][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.981317][ T3639] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.990639][ T3674] Bluetooth: hci1: command 0x041b tx timeout [ 123.997052][ T3674] Bluetooth: hci0: command 0x041b tx timeout [ 124.012408][ T3674] Bluetooth: hci3: command 0x041b tx timeout [ 124.018514][ T3674] Bluetooth: hci4: command 0x041b tx timeout [ 124.025339][ T3674] Bluetooth: hci2: command 0x041b tx timeout [ 124.031432][ T3674] Bluetooth: hci5: command 0x041b tx timeout [ 124.043235][ T3642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.050527][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.059526][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.068137][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.077147][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.086318][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.102082][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.137621][ T3640] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.150322][ T3641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.160971][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.169811][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.178693][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.187031][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.195855][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 124.204605][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 124.213534][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.220916][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.238816][ T3638] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.252795][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.261313][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.270231][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.278271][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.287054][ T3643] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.318145][ T3642] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.330256][ T3641] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.339930][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.347900][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.378694][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.386593][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.395044][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.405266][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.414498][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.422536][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.430324][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.439129][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.447726][ T3674] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.454844][ T3674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.464810][ T3639] device veth0_vlan entered promiscuous mode [ 124.474151][ T3643] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.504103][ T3640] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.512978][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.520798][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.528900][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.537721][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.546880][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.555767][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.564513][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.573467][ T3674] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.580524][ T3674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.588295][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.598876][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.607607][ T3674] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.614725][ T3674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.622501][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.630978][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.668250][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.677011][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.686100][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.694541][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.703587][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.713606][ T3674] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.720668][ T3674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.728531][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.737360][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.746104][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.758249][ T3638] device veth0_vlan entered promiscuous mode [ 124.778752][ T3639] device veth1_vlan entered promiscuous mode [ 124.787955][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.796176][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.804236][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.813897][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.822779][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.831304][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.840021][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.849465][ T3674] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.856575][ T3674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.872463][ T3638] device veth1_vlan entered promiscuous mode [ 124.901163][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 124.909497][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.919367][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.928281][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.937285][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.946197][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.954923][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.964007][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.973089][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.981382][ T3674] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.988608][ T3674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.996989][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.005655][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.014926][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.023818][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.045328][ T3643] device veth0_vlan entered promiscuous mode [ 125.057025][ T3643] device veth1_vlan entered promiscuous mode [ 125.075467][ T3642] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 125.086549][ T3642] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.103505][ T3641] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 125.115227][ T3641] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.127233][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.136172][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.144826][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.153787][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.162497][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.171036][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.179739][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.188105][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.197647][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 125.205706][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.214357][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.223009][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.231518][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.240249][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.248907][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.259565][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.268352][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.278039][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.285857][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.293854][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.301489][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.309487][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.358614][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 125.367115][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.376463][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.386082][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.394737][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.408766][ T3640] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.421103][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.438026][ T3639] device veth0_macvtap entered promiscuous mode [ 125.455127][ T3643] device veth0_macvtap entered promiscuous mode [ 125.465456][ T3643] device veth1_macvtap entered promiscuous mode [ 125.474542][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.483522][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.491406][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.500380][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.508968][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.518003][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.534984][ T3639] device veth1_macvtap entered promiscuous mode [ 125.549288][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.557454][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.566311][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.574250][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.595858][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.609515][ T3642] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.642323][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.650792][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 125.659977][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.669663][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.678447][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.686595][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.699694][ T3640] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.714881][ T3641] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.736151][ T3643] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 125.743790][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.751192][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.759618][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.768350][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.777031][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 125.785954][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 125.800313][ T3638] device veth0_macvtap entered promiscuous mode [ 125.811016][ T3638] device veth1_macvtap entered promiscuous mode [ 125.824714][ T3643] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.835136][ T3643] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.845937][ T3643] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.856049][ T3643] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 125.889963][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.901530][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.914428][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.936796][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.945801][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 125.954832][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.966928][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.975667][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.984185][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.994149][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.002956][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.011453][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.020168][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.028953][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.036846][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.047685][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.058641][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.072208][ T918] Bluetooth: hci5: command 0x040f tx timeout [ 126.078377][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.088892][ T918] Bluetooth: hci2: command 0x040f tx timeout [ 126.095698][ T918] Bluetooth: hci4: command 0x040f tx timeout [ 126.096401][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.102135][ T918] Bluetooth: hci3: command 0x040f tx timeout [ 126.113409][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.118152][ T918] Bluetooth: hci0: command 0x040f tx timeout [ 126.131056][ T918] Bluetooth: hci1: command 0x040f tx timeout [ 126.135337][ T3639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.150943][ T3639] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.170228][ T3639] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.183382][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.194308][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.205406][ T3638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.216719][ T3638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.228352][ T3638] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.256184][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.266802][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.276350][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.285298][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.294233][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.303212][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.313217][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.321436][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.333280][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.341074][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.350594][ T3639] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.359461][ T3639] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.371786][ T3639] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.380498][ T3639] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.397338][ T3638] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.406294][ T3638] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.416646][ T3638] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.425765][ T3638] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.443482][ T3642] device veth0_vlan entered promiscuous mode [ 126.464816][ T3641] device veth0_vlan entered promiscuous mode [ 126.483558][ T3640] device veth0_vlan entered promiscuous mode [ 126.508024][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.517601][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 126.539845][ T3642] device veth1_vlan entered promiscuous mode [ 126.560917][ T3641] device veth1_vlan entered promiscuous mode [ 126.578241][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.588317][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.596416][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.604919][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 126.615764][ T3640] device veth1_vlan entered promiscuous mode [ 126.683881][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.693334][ T3671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.709359][ T3641] device veth0_macvtap entered promiscuous mode [ 126.752313][ T972] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.763107][ T3641] device veth1_macvtap entered promiscuous mode [ 126.763223][ T972] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.788851][ T3642] device veth0_macvtap entered promiscuous mode [ 126.818671][ T3640] device veth0_macvtap entered promiscuous mode [ 126.829475][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.839882][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.848350][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 126.858273][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.867089][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.876322][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 126.885565][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 126.895966][ T972] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.905825][ T972] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.960923][ T3640] device veth1_macvtap entered promiscuous mode [ 126.969208][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.978615][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.986739][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.996854][ T918] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.011270][ T3642] device veth1_macvtap entered promiscuous mode [ 127.024563][ T972] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.025272][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.046839][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.047995][ T972] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.057721][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.075164][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.085155][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.095887][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.114416][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.127714][ T972] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.131618][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.141333][ T972] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.148145][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.165021][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.178975][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.193121][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.203694][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.213650][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.224108][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.235997][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.254608][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.270425][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.273636][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.282432][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.293724][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.303421][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.313602][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.321299][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.330049][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.338781][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 127.349037][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.361083][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.371117][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.381922][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.392586][ T3641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.403367][ T3641] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.415256][ T3641] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.425567][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.438739][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.448832][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.462239][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.472104][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.482805][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.493848][ T3640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.505110][ T3640] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.519543][ T3640] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.530288][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.549277][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.559665][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.570487][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.582263][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.594815][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.613561][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.627111][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.639591][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.651803][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.666048][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.677558][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.689087][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.699532][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.710360][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.720782][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.733365][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.743659][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.759270][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.769570][ T3642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.781880][ T3642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.793351][ T3642] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.810681][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.819354][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.828484][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.837706][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.847071][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.855789][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.864842][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.873842][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.885372][ T3641] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.894230][ T3641] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.905164][ T3641] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.915247][ T3641] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.928885][ T3640] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.938448][ T3640] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.947448][ T3640] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.956834][ T3640] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.974135][ T3642] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.992064][ T3642] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.000791][ T3642] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.020814][ T3642] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 07:37:12 executing program 2: syz_open_procfs(0x0, &(0x7f0000000800)='net/snmp\x00') [ 128.149927][ T1222] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.163477][ T3673] Bluetooth: hci1: command 0x0419 tx timeout [ 128.172308][ T3673] Bluetooth: hci0: command 0x0419 tx timeout [ 128.182826][ T3673] Bluetooth: hci3: command 0x0419 tx timeout 07:37:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 07:37:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x10) [ 128.194550][ T1222] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.195771][ T3673] Bluetooth: hci4: command 0x0419 tx timeout [ 128.221989][ T3673] Bluetooth: hci2: command 0x0419 tx timeout [ 128.231893][ T3673] Bluetooth: hci5: command 0x0419 tx timeout 07:37:12 executing program 5: clock_gettime(0x0, &(0x7f0000000ac0)) [ 128.297011][ T3259] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:37:12 executing program 5: r0 = socket$inet(0x2, 0x3, 0x6) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x89e0, 0x0) [ 128.437489][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.473223][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:37:12 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0, 0x28}}, 0x0) [ 128.487184][ T972] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.515220][ T972] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.536314][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.554107][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.607887][ T972] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.621845][ T972] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.642503][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.650504][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.696458][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.764948][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.767148][ T3700] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.787246][ T3700] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.821832][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.860320][ T972] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.885533][ T972] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.941134][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:37:13 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x700) 07:37:13 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x7e30, 0x580003fa, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 07:37:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 07:37:13 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f0000000100)) 07:37:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8934, &(0x7f0000000040)={'tunl0\x00', 0x0}) 07:37:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0xb03}, 0x14}}, 0x0) 07:37:13 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0xc0189436, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000240)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @empty}}}}) 07:37:13 executing program 1: syz_open_dev$vcsa(&(0x7f00000011c0), 0x1, 0x18001) 07:37:13 executing program 0: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000500)=[{0x0}, {&(0x7f00000002c0)=""/241, 0xf1}, {&(0x7f00000003c0)=""/204, 0xcc}], 0x3, &(0x7f00000017c0)=[{&(0x7f0000000700)=""/4096, 0x1000}], 0x1, 0x0) 07:37:13 executing program 4: sysfs$2(0x2, 0x1ff, 0x0) 07:37:13 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000032c0), 0x0, 0x0) 07:37:13 executing program 1: pipe2$9p(&(0x7f0000001140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000100), 0x0, 0x37, 0x0) 07:37:13 executing program 2: setreuid(0x0, 0xee01) syz_open_dev$ttys(0xc, 0x2, 0x0) 07:37:13 executing program 3: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/218, 0xda}], 0x1, &(0x7f00000003c0)=[{&(0x7f0000000cc0)=""/4085, 0xff5}], 0x1, 0x0) 07:37:13 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) flock(r0, 0x0) 07:37:13 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f00000000c0)) 07:37:13 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x20000, 0x0) 07:37:13 executing program 1: syz_open_dev$dri(&(0x7f0000000000), 0x5, 0x551082) 07:37:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$setpipe(r0, 0x407, 0x0) 07:37:13 executing program 5: syz_genetlink_get_family_id$devlink(&(0x7f0000003a80), 0xffffffffffffffff) 07:37:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x13, "c9d5afbc447679b9868e0a737c7685397e3b2f"}) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0x35b) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x15, 0x0, 0x0, 0x0, 0x0, "00000007000000000000000900000000001000"}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "1bb16de3ad28e1bed4c983ae5af97a5db34572"}) 07:37:13 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x440) 07:37:13 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) tee(r0, r1, 0x6, 0x0) 07:37:13 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 07:37:13 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080), &(0x7f00000000c0), 0x2, 0x0) 07:37:13 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000130000000000000000010000d50000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f00000001c0)="bf", 0x1, 0xfffffffffffffffe) 07:37:13 executing program 0: capget(&(0x7f0000000140)={0x20071026}, 0x0) 07:37:14 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) tee(r0, r1, 0x6, 0x0) 07:37:14 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000001680), 0x101000, 0x0) 07:37:14 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x6d80, 0x0) 07:37:14 executing program 1: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x551601, 0x0) 07:37:14 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) ioctl(r0, 0x2, &(0x7f0000000000)) [ 129.809165][ T3761] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 07:37:14 executing program 0: process_vm_readv(0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/147, 0x93}], 0x1000000000000295, &(0x7f0000000c00), 0x0, 0x0) 07:37:14 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) tee(r0, r1, 0x6, 0x0) 07:37:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000080)) 07:37:14 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 07:37:14 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x9362, 0x0) 07:37:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 07:37:14 executing program 0: waitid(0x0, 0x0, &(0x7f0000000000), 0x2, 0x0) 07:37:14 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x2, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000080)) pwritev(r1, 0x0, 0x0, 0x0, 0x0) 07:37:14 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000002000), 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) tee(r0, r1, 0x6, 0x0) 07:37:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000e00)={&(0x7f0000000780)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x80, &(0x7f0000000d00)=[{0x0}, {0x0}], 0x2}, 0x0) 07:37:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000d00)=[{0x0, 0xf0ff7f00000000}, {0x0}], 0x2, &(0x7f0000000d80)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x0) 07:37:14 executing program 5: socketpair(0x21, 0x0, 0x0, &(0x7f0000000180)) 07:37:14 executing program 3: pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 07:37:14 executing program 0: syz_genetlink_get_family_id$devlink(&(0x7f0000000dc0), 0xffffffffffffffff) 07:37:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, &(0x7f0000000200)=@tipc=@id, 0x80) 07:37:14 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg$sock(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0}, 0x0) 07:37:14 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, 0x0) 07:37:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:37:14 executing program 0: pipe(0x0) syz_genetlink_get_family_id$SEG6(0x0, 0xffffffffffffffff) 07:37:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'gre0\x00', &(0x7f00000000c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @private}}}}) 07:37:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$alg(0x26, 0x5, 0x0) poll(&(0x7f0000000100)=[{r0}, {r1}], 0x2, 0x9) 07:37:14 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x158}, 0x0) 07:37:14 executing program 4: socketpair(0x18, 0x0, 0x3406fc05, &(0x7f0000000000)) 07:37:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x21, &(0x7f0000000d80)=[@txtime={{0x18}}], 0x18}, 0x0) 07:37:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x15}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:37:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 07:37:14 executing program 1: getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, 0x0) pipe(&(0x7f0000000200)) setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, 0x0) 07:37:14 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00'}) 07:37:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x12, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:37:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000e00)={&(0x7f0000000780)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x80, &(0x7f0000000d00)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d80)=[@txtime={{0x18}}, @txtime={{0x18, 0x1, 0x3d, 0x8001}}], 0x30}, 0x0) 07:37:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000004, 0x10012, r1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 07:37:14 executing program 0: getsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, 0x0, &(0x7f0000000040)) pipe(&(0x7f0000000200)) 07:37:14 executing program 5: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 07:37:14 executing program 4: pipe(&(0x7f0000000000)) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 07:37:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000e00)={&(0x7f0000000780)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x80, 0x0, 0x0, &(0x7f0000000d80)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x0) 07:37:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000d00)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d80)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x0) 07:37:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) poll(&(0x7f0000000880)=[{r0}], 0x1, 0x0) 07:37:15 executing program 2: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) accept(r0, 0x0, 0x0) 07:37:15 executing program 4: syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 07:37:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000e00)={&(0x7f0000000780)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm(aes))\x00'}, 0x80, &(0x7f0000000d00)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d80)=[@txtime={{0x18}}], 0x18}, 0x0) 07:37:15 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="bc", 0x1}, {0x0}, {&(0x7f0000000240)="a5", 0x1}], 0x3, &(0x7f0000000340)=ANY=[], 0x158}, 0x80) 07:37:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 07:37:15 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000003d00)='ns/time_for_children\x00') 07:37:15 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, 0x0) 07:37:15 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x6080, 0x0) 07:37:15 executing program 2: pipe(&(0x7f0000000000)) sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, 0x0, 0x0) socket$nl_audit(0x10, 0x3, 0x9) syz_genetlink_get_family_id$ipvs(0x0, r0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 07:37:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000d80)=[@timestamping], 0xffffffbd}, 0x0) 07:37:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.bfq.io_wait_time\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e19b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) recvmmsg(r2, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) 07:37:15 executing program 4: sendmsg$sock(0xffffffffffffffff, 0x0, 0xffff0000) 07:37:15 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 07:37:15 executing program 0: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x80000000) 07:37:15 executing program 2: pipe(&(0x7f0000000000)) pipe(&(0x7f0000001180)) 07:37:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, 0x0, 0x0) 07:37:15 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f00000000c0), 0x0) 07:37:15 executing program 3: pipe(&(0x7f0000001180)) 07:37:15 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r0}], 0x1, 0x4) 07:37:15 executing program 1: r0 = socket(0x840000000002, 0x3, 0xff) sendmmsg$inet(r0, &(0x7f0000000bc0)=[{{&(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000880)="a905000000007fffffff00338bb335529f56ed5c0e5d4da8efbcbde700000000e5c064c6", 0x24}], 0x1}}], 0x1, 0x0) 07:37:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000001180)={0x0}}, 0x0) 07:37:15 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FITHAW(r0, 0xc0045878) [ 131.520238][ T3890] Zero length message leads to an empty skb 07:37:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x18, 0x3, &(0x7f0000001100)=@framed, &(0x7f0000001140)='GPL\x00', 0x0, 0x58, &(0x7f0000001180)=""/88, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:37:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) connect(r0, 0x0, 0x0) 07:37:15 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000003c0)={'bond_slave_1\x00'}) 07:37:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 07:37:15 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f0000000080)="bc", 0x1}, {0x0}, {&(0x7f0000000240)="a5", 0x1}], 0x3, &(0x7f0000000340)=ANY=[], 0x158}, 0x80) 07:37:15 executing program 3: recvmsg$qrtr(0xffffffffffffffff, 0x0, 0x0, 0x0) 07:37:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)=@can, 0x80, 0x0}}], 0x1, 0x0, 0x0) 07:37:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000d00)=[{0x0, 0xf0ff7f}, {0x0}], 0x2, &(0x7f0000000d80)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x30}, 0x0) 07:37:16 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f00000040c0), 0xc) 07:37:16 executing program 4: mknod(&(0x7f0000000040)='./file0\x00', 0x8010, 0xe02) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 07:37:16 executing program 2: socketpair(0x1d, 0x0, 0x7ff, 0x0) 07:37:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="ff01a7"], 0xa) open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 07:37:16 executing program 5: open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file1\x00', 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x200, 0x0) r0 = geteuid() chown(&(0x7f0000000000)='./file0\x00', r0, 0xffffffffffffffff) 07:37:16 executing program 4: pipe(&(0x7f0000000ac0)={0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, 0x0, 0x0) 07:37:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000d00)=[{0x0}, {0x0}], 0x2, &(0x7f0000000d80)=[@txtime={{0x18}}, @txtime={{0x18}}], 0x5000}, 0x0) 07:37:16 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x0) 07:37:16 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000000), 0x0) 07:37:16 executing program 5: r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000), 0x10) r1 = socket(0x2, 0x1, 0x0) bind(r1, &(0x7f0000000000), 0x10) [ 132.473979][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.480298][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 07:37:16 executing program 1: socket(0x28, 0x0, 0x457d) 07:37:16 executing program 0: socketpair(0x18, 0x0, 0x1000000, 0x0) 07:37:16 executing program 3: syz_emit_ethernet(0xe0, &(0x7f0000000280), 0x0) 07:37:16 executing program 4: r0 = open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x100000a, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f0000000000), 0x2cfea}], 0x1000000000000013) mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x3, 0x10, r0, 0x0) mincore(&(0x7f0000073000/0x4000)=nil, 0x4000, &(0x7f0000000140)=""/194) 07:37:16 executing program 2: syz_emit_ethernet(0xa6, &(0x7f0000000100)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 07:37:16 executing program 5: syz_emit_ethernet(0x23, &(0x7f0000000000)={@broadcast, @random="077aa5094394", @val, {@ipv4}}, 0x0) 07:37:17 executing program 5: r0 = open(&(0x7f0000000180)='./file0\x00', 0x80000000000205, 0xfffffffffffffe4c) writev(r0, &(0x7f0000000640)=[{&(0x7f0000000140)='#!', 0x2}], 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) writev(r1, &(0x7f0000000480)=[{&(0x7f0000000740)="ff38fc20114c4a17ecc9842d06f0253a8eeccfe474aa443d9f3cd9a58be3b0acc5dadecbe61ca3a5c610f8f2a96ad99fa59bffca7c3ce88f99df3d0dc6ba578d1fe1d58772961ac477af30f3b45658784dd850866de51c910891d1970c8fd6b9bf59cbe6be38b9b65515a8c302b524ef5f4727532906623c953b31fffebe3e889e42b79baa1b236ef52028abfa2693b657bf578fc1c10a", 0x97}], 0x1) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 07:37:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003300)=[@cred], 0x20}, 0x0) 07:37:17 executing program 3: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') truncate(&(0x7f0000000040)='./file0\x00', 0x0) 07:37:17 executing program 0: syz_emit_ethernet(0x3f, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 07:37:17 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv6}}, 0x0) 07:37:17 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000180)={@broadcast, @random="b787909b2f02", @val, {@ipv4}}, 0x0) 07:37:17 executing program 5: syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @empty, @val, {@arp={0x806, @generic={0x1, 0x0, 0x6, 0x0, 0x0, @local, "", @remote, "02d546844476f38bc4edde29d2697a5c"}}}}, 0x0) 07:37:17 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv6}}, 0x0) 07:37:17 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv6}}, 0x0) 07:37:17 executing program 3: r0 = socket$inet6(0x18, 0x2, 0x0) bind(r0, &(0x7f00000000c0)=@un=@abs={0x0, 0x0, 0x3}, 0x8) 07:37:17 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000180)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 07:37:17 executing program 1: syz_emit_ethernet(0x8c, &(0x7f0000000100)={@broadcast, @local, @val, {@ipv6}}, 0x0) 07:37:17 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x106e, 0x0, 0x0) msgctl$IPC_STAT(r0, 0x2, &(0x7f0000001180)=""/130) 07:37:17 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="ae1602f98b66", @val, {@ipv6}}, 0x0) 07:37:17 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000600)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 07:37:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x34}}, 0x20000001) 07:37:17 executing program 0: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000300)='keyring\x00', 0x0, 0x0, 0x0, r0) 07:37:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003c00)=[{{&(0x7f0000000b00)=@abs, 0x6e, 0x0}}], 0x1, 0x0) 07:37:17 executing program 3: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 07:37:17 executing program 2: add_key(&(0x7f0000000080)='cifs.idmap\x00', 0x0, &(0x7f00000000c0)="f4d5db00813f3e69e1", 0x4f6ac58912f9613, 0x0) 07:37:17 executing program 5: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb2361000000010902"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, &(0x7f0000000480)=""/215, 0xd7) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44f, 0xb304, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000ac0)={0x2c, 0x0, &(0x7f0000000980)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, &(0x7f0000000dc0)={0x24, 0x0, 0x0, &(0x7f0000000d40)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f0000000200)={0x2c, &(0x7f0000000040)={0x40, 0x2, 0x4a, {0x4a, 0x29, "5fcf59c5b680f00acb5b2347991b52b422005d790390db577b1d8fba499031028502386b29515b6e1f0d6e6d516d9279871be789761564f586029fc3b8488b15b22ddddc9188909c"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x4438}}, &(0x7f0000000140)={0x0, 0xf, 0x1c, {0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x2, "a7eee3daf38ec99900"}, @ptm_cap={0x3}]}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0xf9, 0x2, 0x8, 0xa, "220de61e", "94d01933"}}, &(0x7f00000001c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x3, 0x9, 0x0, 0x9, 0x6, 0x1ff}}}, &(0x7f0000000740)={0x84, &(0x7f0000000240)={0x40, 0x17}, &(0x7f0000000280)={0x0, 0xa, 0x26, 0x5}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x3, 0x2}}, &(0x7f0000000340)={0x20, 0x0, 0x8, {0x40, 0xc0, [0xf00]}}, &(0x7f0000000380)={0x40, 0x7, 0x2, 0x4}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000800)={0x40, 0xb, 0x2, "92b0"}, &(0x7f0000000440)={0x40, 0xf, 0x2}, &(0x7f0000000100)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000000600)={0x40, 0x19, 0x2, "909c"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x7fff}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0xff}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x93}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x70}}) 07:37:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x5}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_to_team\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x40018}, 0x40000) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000017c0)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x2c, r1, 0x2f4b41cae783dc41, 0x0, 0x2000000, {0x2, 0x0, 0x74}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}]}, 0x2c}}, 0x0) 07:37:17 executing program 0: shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) r0 = shmget(0x2, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) r1 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000001000)=""/102) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/4096) shmctl$SHM_LOCK(r1, 0xb) shmget(0x1, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) r2 = shmget$private(0x0, 0x8000, 0x0, &(0x7f0000ff8000/0x8000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xf000) shmat(r2, &(0x7f0000ff5000/0x9000)=nil, 0x5000) shmat(r2, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmctl$SHM_LOCK(r2, 0xb) r3 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_LOCK(0x0, 0xb) 07:37:17 executing program 2: unshare(0x6c060000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0x153940b2fc5e1839, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 133.374292][ T4000] tipc: Started in network mode [ 133.379350][ T4000] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 133.393441][ T4000] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:0000 [ 133.406850][ T4000] tipc: Enabled bearer , priority 10 [ 133.571809][ T31] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 133.871850][ T31] usb 6-1: Using ep0 maxpacket: 8 07:37:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000007060000e80000000009000000000000"], 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1c8, 0x7, 0xa, 0x500, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_EXPRESSIONS={0x118, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x4}}}, {0x14, 0x1, 0x0, 0x1, @notrack={{0xc}, @val={0x4, 0x2, 0x0, 0x1, [""]}}}, {0xc, 0x1, 0x0, 0x1, @ct={{0x7}, @void}}, {0x14, 0x1, 0x0, 0x1, @connlimit={{0xe}, @void}}, {0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0x3d}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0x6}]}}}, {0x48, 0x1, 0x0, 0x1, @dup={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x1}]}}}, {0x10, 0x1, 0x0, 0x1, @lookup={{0xb}, @void}}, {0x48, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x7f}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x401}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x7}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x6}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x8000}]}}}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x5}, @NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_EXPRESSIONS={0x58, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}]}}}, {0x1c, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_ID={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x44}, 0x45) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, 'l'}]}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_CMP_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 07:37:18 executing program 0: shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) r0 = shmget(0x2, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) r1 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000001000)=""/102) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/4096) shmctl$SHM_LOCK(r1, 0xb) shmget(0x1, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) r2 = shmget$private(0x0, 0x8000, 0x0, &(0x7f0000ff8000/0x8000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xf000) shmat(r2, &(0x7f0000ff5000/0x9000)=nil, 0x5000) shmat(r2, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmctl$SHM_LOCK(r2, 0xb) r3 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) (async) shmget(0x2, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) (async) shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) (async) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000001000)=""/102) (async) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/4096) (async) shmctl$SHM_LOCK(r1, 0xb) (async) shmget(0x1, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) (async) shmget$private(0x0, 0x8000, 0x0, &(0x7f0000ff8000/0x8000)=nil) (async) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xf000) (async) shmat(r2, &(0x7f0000ff5000/0x9000)=nil, 0x5000) (async) shmat(r2, &(0x7f0000ffb000/0x3000)=nil, 0x6000) (async) shmctl$SHM_LOCK(r2, 0xb) (async) shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffc000/0x3000)=nil) (async) shmctl$IPC_RMID(r3, 0x0) (async) shmctl$SHM_LOCK(0x0, 0xb) (async) 07:37:18 executing program 3: ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000000c0)=0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@echo=0x3) dup2(r0, r0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0xa, 0x7, 0x0, @SEQ_NOTEON=@special, 0x0, 0x29}) 07:37:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x5}]}, 0x34}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_to_team\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x40018}, 0x40000) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000017c0)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x2c, r1, 0x2f4b41cae783dc41, 0x0, 0x2000000, {0x2, 0x0, 0x74}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}]}, 0x2c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) (async) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x5}]}, 0x34}}, 0x0) (async) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_to_team\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x40018}, 0x40000) (async) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000017c0)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) (async) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x2c, r1, 0x2f4b41cae783dc41, 0x0, 0x2000000, {0x2, 0x0, 0x74}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}]}, 0x2c}}, 0x0) (async) 07:37:18 executing program 2: unshare(0x6c060000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0x153940b2fc5e1839, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 07:37:18 executing program 3: ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000000c0)=0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@echo=0x3) dup2(r0, r0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0xa, 0x7, 0x0, @SEQ_NOTEON=@special, 0x0, 0x29}) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000000c0)=0x1) (async) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@echo=0x3) (async) dup2(r0, r0) (async) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0xa, 0x7, 0x0, @SEQ_NOTEON=@special, 0x0, 0x29}) (async) [ 134.000664][ T4004] tipc: Enabling of bearer rejected, already enabled [ 134.032128][ T31] usb 6-1: config 0 has no interfaces? [ 134.038434][ T31] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 07:37:18 executing program 0: shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) r0 = shmget(0x2, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) r1 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000001000)=""/102) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/4096) shmctl$SHM_LOCK(r1, 0xb) shmget(0x1, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) r2 = shmget$private(0x0, 0x8000, 0x0, &(0x7f0000ff8000/0x8000)=nil) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xf000) shmat(r2, &(0x7f0000ff5000/0x9000)=nil, 0x5000) shmat(r2, &(0x7f0000ffb000/0x3000)=nil, 0x6000) shmctl$SHM_LOCK(r2, 0xb) r3 = shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_LOCK(0x0, 0xb) shmctl$SHM_UNLOCK(0xffffffffffffffff, 0xc) (async) shmget(0x2, 0x1000, 0x2, &(0x7f0000ffe000/0x1000)=nil) (async) shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffc000/0x4000)=nil) (async) shmctl$IPC_STAT(r1, 0x2, &(0x7f0000001000)=""/102) (async) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000000)=""/4096) (async) shmctl$SHM_LOCK(r1, 0xb) (async) shmget(0x1, 0x2000, 0x8, &(0x7f0000ffb000/0x2000)=nil) (async) shmget$private(0x0, 0x8000, 0x0, &(0x7f0000ff8000/0x8000)=nil) (async) shmat(r2, &(0x7f0000ffc000/0x4000)=nil, 0xf000) (async) shmat(r2, &(0x7f0000ff5000/0x9000)=nil, 0x5000) (async) shmat(r2, &(0x7f0000ffb000/0x3000)=nil, 0x6000) (async) shmctl$SHM_LOCK(r2, 0xb) (async) shmget$private(0x0, 0x3000, 0x40, &(0x7f0000ffc000/0x3000)=nil) (async) shmctl$IPC_RMID(r3, 0x0) (async) shmctl$SHM_LOCK(0x0, 0xb) (async) [ 134.074403][ T4017] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 134.094381][ T31] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:37:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8, 0x5}]}, 0x34}}, 0x0) (async) sendmsg$L2TP_CMD_TUNNEL_CREATE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, 0x0, 0x20, 0x70bd26, 0x25dfdbfd, {}, [@L2TP_ATTR_IP_DADDR={0x8, 0x19, @multicast1}, @L2TP_ATTR_CONN_ID={0x8, 0x9, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_to_team\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x40018}, 0x40000) (async) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000017c0)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) (async) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)={0x2c, r1, 0x2f4b41cae783dc41, 0x0, 0x2000000, {0x2, 0x0, 0x74}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}]}, 0x2c}}, 0x0) [ 134.150202][ T31] usb 6-1: config 0 descriptor?? [ 134.272571][ T4048] tipc: Enabling of bearer rejected, already enabled [ 134.428175][ T3994] UDC core: couldn't find an available UDC or it's busy: -16 [ 134.445486][ T3994] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 134.475896][ T31] usb 6-1: USB disconnect, device number 2 [ 134.512724][ T7] tipc: Node number set to 1 07:37:19 executing program 5: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb2361000000010902"], 0x0) (async) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, &(0x7f0000000480)=""/215, 0xd7) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44f, 0xb304, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000ac0)={0x2c, 0x0, &(0x7f0000000980)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r1, &(0x7f0000000dc0)={0x24, 0x0, 0x0, &(0x7f0000000d40)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) (async) syz_usb_control_io(r1, &(0x7f0000000200)={0x2c, &(0x7f0000000040)={0x40, 0x2, 0x4a, {0x4a, 0x29, "5fcf59c5b680f00acb5b2347991b52b422005d790390db577b1d8fba499031028502386b29515b6e1f0d6e6d516d9279871be789761564f586029fc3b8488b15b22ddddc9188909c"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x4438}}, &(0x7f0000000140)={0x0, 0xf, 0x1c, {0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x2, "a7eee3daf38ec99900"}, @ptm_cap={0x3}]}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0xf9, 0x2, 0x8, 0xa, "220de61e", "94d01933"}}, &(0x7f00000001c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x3, 0x9, 0x0, 0x9, 0x6, 0x1ff}}}, &(0x7f0000000740)={0x84, &(0x7f0000000240)={0x40, 0x17}, &(0x7f0000000280)={0x0, 0xa, 0x26, 0x5}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x3, 0x2}}, &(0x7f0000000340)={0x20, 0x0, 0x8, {0x40, 0xc0, [0xf00]}}, &(0x7f0000000380)={0x40, 0x7, 0x2, 0x4}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000800)={0x40, 0xb, 0x2, "92b0"}, &(0x7f0000000440)={0x40, 0xf, 0x2}, &(0x7f0000000100)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000000600)={0x40, 0x19, 0x2, "909c"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x7fff}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0xff}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x93}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x70}}) 07:37:19 executing program 3: ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000000c0)=0x1) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@echo=0x3) dup2(r0, r0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0xa, 0x7, 0x0, @SEQ_NOTEON=@special, 0x0, 0x29}) ioctl$SG_SET_FORCE_PACK_ID(0xffffffffffffffff, 0x227b, &(0x7f00000000c0)=0x1) (async) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@echo=0x3) (async) dup2(r0, r0) (async) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0xa, 0x7, 0x0, @SEQ_NOTEON=@special, 0x0, 0x29}) (async) 07:37:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) r1 = socket$netlink(0x10, 0x3, 0x0) (async) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000007060000e80000000009000000000000"], 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) (async) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1c8, 0x7, 0xa, 0x500, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_EXPRESSIONS={0x118, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x4}}}, {0x14, 0x1, 0x0, 0x1, @notrack={{0xc}, @val={0x4, 0x2, 0x0, 0x1, [""]}}}, {0xc, 0x1, 0x0, 0x1, @ct={{0x7}, @void}}, {0x14, 0x1, 0x0, 0x1, @connlimit={{0xe}, @void}}, {0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0x3d}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0x6}]}}}, {0x48, 0x1, 0x0, 0x1, @dup={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x1}]}}}, {0x10, 0x1, 0x0, 0x1, @lookup={{0xb}, @void}}, {0x48, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x7f}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x401}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x7}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x6}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x8000}]}}}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x5}, @NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_EXPRESSIONS={0x58, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}]}}}, {0x1c, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_ID={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x44}, 0x45) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, 'l'}]}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_CMP_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 07:37:19 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e0000009562b5579f16e1224cc27577d91e8e3e6944"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40), 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000180)) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffe35) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES32=0x0, @ANYBLOB="8384010000000000400012800e0001006970366772657461700000002c000280080004000b01000008000100", @ANYRESOCT=r2, @ANYBLOB="05080800040000090600180080000000070003000700000008000500", @ANYRES32=0x0, @ANYRES16, @ANYRES32=r1, @ANYBLOB], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'veth0_to_bond\x00'}) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r4 = socket(0x10, 0x80002, 0x0) dup2(r3, r4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000041400022abd7000ffdbdf2508000100000000000800010001000000080001000200000008000187dd36c0fcc91623f6e0ce23dfb986080001000300000008000100020000a6416785062eaa7fa9"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20000804) r7 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_GET_DEVICE(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x18483}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x103}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_TTL={0x5, 0x8, 0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x80}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x70}}, 0x0) 07:37:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000003c0)={'syztnl1\x00', r2, 0x29, 0x9, 0x6d, 0xffffffff, 0x6, @local, @remote, 0x1, 0x40, 0x4, 0x8}}) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@getnexthop={0x30, 0x6a, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@NHA_OIF={0x8, 0x5, r7}, @NHA_MASTER={0x8, 0xa, 0x1}, @NHA_FDB={0x4}, @NHA_GROUPS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x28000100) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xb335b67dff319f42}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:37:19 executing program 2: unshare(0x6c060000) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0x153940b2fc5e1839, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) unshare(0x6c060000) (async) socket(0x11, 0x800000003, 0x0) (async) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) (async) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) (async) socket(0x10, 0x2, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x24, 0x24, 0x153940b2fc5e1839, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) (async) [ 135.037359][ T4059] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 135.040199][ T4061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:37:19 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) (async) r2 = socket$netlink(0x10, 0x3, 0x0) (async) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000007060000e80000000009000000000000"], 0x14}}, 0x0) (async) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) (async) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1c8, 0x7, 0xa, 0x500, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_EXPRESSIONS={0x118, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @target={{0xb}, @val={0x4}}}, {0x14, 0x1, 0x0, 0x1, @notrack={{0xc}, @val={0x4, 0x2, 0x0, 0x1, [""]}}}, {0xc, 0x1, 0x0, 0x1, @ct={{0x7}, @void}}, {0x14, 0x1, 0x0, 0x1, @connlimit={{0xe}, @void}}, {0x2c, 0x1, 0x0, 0x1, @socket={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_SOCKET_KEY={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0x3d}, @NFTA_SOCKET_LEVEL={0x8, 0x3, 0x6}]}}}, {0x48, 0x1, 0x0, 0x1, @dup={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x8}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xb}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x1}]}}}, {0x10, 0x1, 0x0, 0x1, @lookup={{0xb}, @void}}, {0x48, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x7f}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x401}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x7}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x6}, @NFTA_SYNPROXY_FLAGS={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SYNPROXY_MSS={0x6, 0x1, 0x1, 0x0, 0x8000}]}}}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x3}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x1}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x5}, @NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_EXPRESSIONS={0x58, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x2}]}}}, {0x1c, 0x1, 0x0, 0x1, @objref={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_OBJREF_SET_ID={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @flow_offload={{0x11}, @void}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz1\x00'}]}, 0x1c8}, 0x1, 0x0, 0x0, 0x44}, 0x45) (async) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000900)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x2c, 0x11, 0x0, 0x1, @cmp={{0x8}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_CMP_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, 'l'}]}, @NFTA_CMP_SREG={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_CMP_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xb0}}, 0x0) (async) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 07:37:19 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x5421, &(0x7f00000002c0)) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r1, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r2, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40345410, &(0x7f0000000180)=0x1) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000040)=0x28) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000200)={{0x2, 0x1, 0xeff2, 0x0, 0x80000000}, 0x7fff, 0x0, 0xffff}) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000080)=""/218, &(0x7f0000000180)=0xda) [ 135.112506][ T4068] UDC core: couldn't find an available UDC or it's busy: -16 [ 135.125795][ T4061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.165645][ T4068] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 07:37:19 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x5421, &(0x7f00000002c0)) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r1, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r2, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40345410, &(0x7f0000000180)=0x1) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000040)=0x28) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000200)={{0x2, 0x1, 0xeff2, 0x0, 0x80000000}, 0x7fff, 0x0, 0xffff}) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000080)=""/218, &(0x7f0000000180)=0xda) socket$qrtr(0x2a, 0x2, 0x0) (async) ioctl$sock_qrtr_TIOCINQ(r0, 0x5421, &(0x7f00000002c0)) (async) socket$inet(0x2, 0x6, 0x0) (async) setsockopt$inet_mreqn(r1, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) (async) socket$inet(0x2, 0x6, 0x0) (async) setsockopt$inet_mreqn(r2, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) (async) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) (async) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) (async) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40345410, &(0x7f0000000180)=0x1) (async) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) (async) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) (async) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000040)=0x28) (async) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000200)={{0x2, 0x1, 0xeff2, 0x0, 0x80000000}, 0x7fff, 0x0, 0xffff}) (async) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000080)=""/218, &(0x7f0000000180)=0xda) (async) 07:37:19 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "7086521a27711209c80570000000000000000000001ddd00", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000000180)={"68876ade683800000076049aca86417f585af714eff75b3f9b8982ff0f00", r1}) [ 135.310338][ T4070] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.371804][ T3672] usb 6-1: new high-speed USB device number 3 using dummy_hcd 07:37:19 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "7086521a27711209c80570000000000000000000001ddd00", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000000180)={"68876ade683800000076049aca86417f585af714eff75b3f9b8982ff0f00", r1}) 07:37:19 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e0000009562b5579f16e1224cc27577d91e8e3e6944"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40), 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000180)) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffe35) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES32=0x0, @ANYBLOB="8384010000000000400012800e0001006970366772657461700000002c000280080004000b01000008000100", @ANYRESOCT=r2, @ANYBLOB="05080800040000090600180080000000070003000700000008000500", @ANYRES32=0x0, @ANYRES16, @ANYRES32=r1, @ANYBLOB], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'veth0_to_bond\x00'}) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) r4 = socket(0x10, 0x80002, 0x0) dup2(r3, r4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000041400022abd7000ffdbdf2508000100000000000800010001000000080001000200000008000187dd36c0fcc91623f6e0ce23dfb986080001000300000008000100020000a6416785062eaa7fa9"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20000804) r7 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_GET_DEVICE(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x18483}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x103}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_TTL={0x5, 0x8, 0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x80}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x70}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e0000009562b5579f16e1224cc27577d91e8e3e6944"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) (async) openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40), 0x0, 0x0) (async) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000180)) (async) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffe35) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES32=0x0, @ANYBLOB="8384010000000000400012800e0001006970366772657461700000002c000280080004000b01000008000100", @ANYRESOCT=r2, @ANYBLOB="05080800040000090600180080000000070003000700000008000500", @ANYRES32=0x0, @ANYRES16, @ANYRES32=r1, @ANYBLOB], 0x70}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'veth0_to_bond\x00'}) (async) socket$inet(0x10, 0x3, 0xc) (async) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) (async) socket(0x10, 0x80002, 0x0) (async) dup2(r3, r4) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$RDMA_NLDEV_CMD_DELLINK(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000041400022abd7000ffdbdf2508000100000000000800010001000000080001000200000008000187dd36c0fcc91623f6e0ce23dfb986080001000300000008000100020000a6416785062eaa7fa9"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20000804) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$WG_CMD_GET_DEVICE(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) (async) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x18483}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x103}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_TTL={0x5, 0x8, 0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x80}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x70}}, 0x0) (async) [ 135.496904][ T4100] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 135.609241][ T4102] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 135.621768][ T3672] usb 6-1: Using ep0 maxpacket: 8 [ 135.762050][ T3672] usb 6-1: config 0 has no interfaces? [ 135.767910][ T3672] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 135.788947][ T3672] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 135.820380][ T3672] usb 6-1: config 0 descriptor?? [ 136.076012][ T3672] usb 6-1: USB disconnect, device number 3 07:37:20 executing program 5: syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb2361000000010902"], 0x0) r0 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r0, &(0x7f0000000480)=""/215, 0xd7) (async) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44f, 0xb304, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000ac0)={0x2c, 0x0, &(0x7f0000000980)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, &(0x7f0000000dc0)={0x24, 0x0, 0x0, &(0x7f0000000d40)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) (async) syz_usb_control_io(r1, &(0x7f0000000200)={0x2c, &(0x7f0000000040)={0x40, 0x2, 0x4a, {0x4a, 0x29, "5fcf59c5b680f00acb5b2347991b52b422005d790390db577b1d8fba499031028502386b29515b6e1f0d6e6d516d9279871be789761564f586029fc3b8488b15b22ddddc9188909c"}}, &(0x7f00000000c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x4438}}, &(0x7f0000000140)={0x0, 0xf, 0x1c, {0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x2, "a7eee3daf38ec99900"}, @ptm_cap={0x3}]}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0xf9, 0x2, 0x8, 0xa, "220de61e", "94d01933"}}, &(0x7f00000001c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xff, 0x3, 0x9, 0x0, 0x9, 0x6, 0x1ff}}}, &(0x7f0000000740)={0x84, &(0x7f0000000240)={0x40, 0x17}, &(0x7f0000000280)={0x0, 0xa, 0x26, 0x5}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x3, 0x2}}, &(0x7f0000000340)={0x20, 0x0, 0x8, {0x40, 0xc0, [0xf00]}}, &(0x7f0000000380)={0x40, 0x7, 0x2, 0x4}, &(0x7f00000003c0)={0x40, 0x9, 0x1, 0x9}, &(0x7f0000000800)={0x40, 0xb, 0x2, "92b0"}, &(0x7f0000000440)={0x40, 0xf, 0x2}, &(0x7f0000000100)={0x40, 0x13, 0x6, @broadcast}, &(0x7f00000005c0)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f0000000600)={0x40, 0x19, 0x2, "909c"}, &(0x7f0000000640)={0x40, 0x1a, 0x2, 0x7fff}, &(0x7f0000000680)={0x40, 0x1c, 0x1, 0xff}, &(0x7f00000006c0)={0x40, 0x1e, 0x1, 0x93}, &(0x7f0000000700)={0x40, 0x21, 0x1, 0x70}}) 07:37:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000003c0)={'syztnl1\x00', r2, 0x29, 0x9, 0x6d, 0xffffffff, 0x6, @local, @remote, 0x1, 0x40, 0x4, 0x8}}) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@getnexthop={0x30, 0x6a, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@NHA_OIF={0x8, 0x5, r7}, @NHA_MASTER={0x8, 0xa, 0x1}, @NHA_FDB={0x4}, @NHA_GROUPS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x28000100) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xb335b67dff319f42}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) (async) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000003c0)={'syztnl1\x00', r2, 0x29, 0x9, 0x6d, 0xffffffff, 0x6, @local, @remote, 0x1, 0x40, 0x4, 0x8}}) (async) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@getnexthop={0x30, 0x6a, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@NHA_OIF={0x8, 0x5, r7}, @NHA_MASTER={0x8, 0xa, 0x1}, @NHA_FDB={0x4}, @NHA_GROUPS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x28000100) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xb335b67dff319f42}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) 07:37:20 executing program 3: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x5421, &(0x7f00000002c0)) (async) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r1, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r2, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) (async) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) (async) r3 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40345410, &(0x7f0000000180)=0x1) (async) ioctl$SNDRV_TIMER_IOCTL_START(r3, 0x54a0) (async) ioctl$SNDRV_TIMER_IOCTL_STOP(r3, 0x54a1) (async) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000000)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000000040)=0x28) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r3, 0xc0505405, &(0x7f0000000200)={{0x2, 0x1, 0xeff2, 0x0, 0x80000000}, 0x7fff, 0x0, 0xffff}) (async) getsockopt$sock_buf(r0, 0x1, 0x37, &(0x7f0000000080)=""/218, &(0x7f0000000180)=0xda) 07:37:20 executing program 4: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000040)={0x0, "7086521a27711209c80570000000000000000000001ddd00", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r1, 0xc0303e03, &(0x7f0000000180)={"68876ade683800000076049aca86417f585af714eff75b3f9b8982ff0f00", r1}) 07:37:20 executing program 0: socket$nl_route(0x10, 0x3, 0x0) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000006000000000000010002c50000000e0000009562b5579f16e1224cc27577d91e8e3e6944"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000001b40), 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000180)) (async) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) (async) getsockname$packet(0xffffffffffffffff, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffe35) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000580)=ANY=[@ANYRES64=r2, @ANYRES32=0x0, @ANYBLOB="8384010000000000400012800e0001006970366772657461700000002c000280080004000b01000008000100", @ANYRESOCT=r2, @ANYBLOB="05080800040000090600180080000000070003000700000008000500", @ANYRES32=0x0, @ANYRES16, @ANYRES32=r1, @ANYBLOB], 0x70}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'veth0_to_bond\x00'}) (async) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="2400000002031f001cfffd946fa2830020200a800900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) (async) r4 = socket(0x10, 0x80002, 0x0) dup2(r3, r4) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$RDMA_NLDEV_CMD_DELLINK(r4, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000340)={&(0x7f0000000600)=ANY=[@ANYBLOB="40000000041400022abd7000ffdbdf2508000100000000000800010001000000080001000200000008000187dd36c0fcc91623f6e0ce23dfb986080001000300000008000100020000a6416785062eaa7fa9"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x20000804) (async) r7 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_GET_DEVICE(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) (async) getsockname$packet(r7, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x18483}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x103}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_TTL={0x5, 0x8, 0x4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x80}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x70}}, 0x0) [ 136.634028][ T4118] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.646164][ T4114] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 136.689190][ T4118] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.969871][ T7] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 137.221716][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 137.341772][ T7] usb 6-1: config 0 has no interfaces? [ 137.347294][ T7] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 137.368291][ T7] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.382749][ T7] usb 6-1: config 0 descriptor?? 07:37:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000100)='n', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@getchain={0x44, 0x66, 0x100, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0xc}, {0xffef, 0xc}, {0xfff1, 0x10}}, [{0x8, 0xb, 0x3}, {0x8, 0xb, 0xf302}, {0x8}, {0x8, 0xb, 0x7ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x4810}, 0x800) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) 07:37:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x10081, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000bc", @ANYRES16=r2, @ANYRES64=r2, @ANYRES32=r1, @ANYRESHEX=r1], 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 07:37:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) (async) r4 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 64) r5 = socket(0x10, 0x803, 0x0) (rerun: 64) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async, rerun: 64) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) (async, rerun: 64) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000001c0)={'sit0\x00', &(0x7f00000003c0)={'syztnl1\x00', r2, 0x29, 0x9, 0x6d, 0xffffffff, 0x6, @local, @remote, 0x1, 0x40, 0x4, 0x8}}) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000340)=@getnexthop={0x30, 0x6a, 0x0, 0x70bd28, 0x25dfdbfd, {}, [@NHA_OIF={0x8, 0x5, r7}, @NHA_MASTER={0x8, 0xa, 0x1}, @NHA_FDB={0x4}, @NHA_GROUPS={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x28000100) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xb335b67dff319f42}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_MASK={0x6}]}}]}, 0x3c}}, 0x0) (async) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:37:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000000000000800000000000000000000000000000000000000000000800000000000000000ffffffff00"/80]) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000140)={[0x2, 0x457, 0x9, 0x4, 0x10000, 0x1, 0x84, 0x1200000, 0x1, 0x40000, 0x31b, 0xb398, 0x3b, 0xa54, 0x0, 0x69e8, 0x96, 0x9, 0x2, 0x2, 0x0, 0x9, 0x5e, 0x0, 0x4, 0x81, 0x2fa8bfda, 0x7, 0x2, 0x2, 0x4, 0xfffffffb, 0xef2, 0x8, 0x9, 0x4, 0x8001, 0x54, 0x9, 0x1f, 0x3, 0x400, 0xc0000, 0x4, 0x91, 0x531, 0x3e0696f1, 0x5, 0x7fff, 0x3, 0xfaf, 0x7, 0x2, 0x389b2c08, 0x800, 0x3, 0x1ff, 0x80000001, 0x8, 0x80, 0x8, 0xfffffffb, 0x5, 0x789669dc, 0xfa0, 0x3ff, 0x0, 0x49a2, 0x1f, 0xa1, 0x1, 0x81, 0x101, 0x6, 0x0, 0x3, 0x0, 0x0, 0x1, 0x4, 0x80000001, 0x4, 0x401, 0x2, 0x508, 0x5f58, 0x1f, 0x5, 0x1, 0x2, 0x36, 0x8, 0xfffffffa, 0x401, 0x2, 0x9, 0x0, 0x3, 0x2b8a, 0x0, 0xfa5f, 0x6, 0x7, 0x10000, 0x5, 0x8, 0x4, 0x6, 0x6, 0x30, 0x5, 0x4, 0x78, 0xffffffff, 0x0, 0x1, 0x7, 0x7, 0x1, 0x3, 0x0, 0x1, 0x8, 0x94e9, 0xfffffffc, 0xfffffffe, 0xc7d, 0x80000000, 0x80, 0x33, 0x2, 0x2, 0x0, 0x101, 0x6, 0x8, 0x5, 0x3, 0x7, 0x8, 0x2, 0x3, 0x8000, 0xffff, 0x0, 0xffff, 0x9, 0x5, 0x6, 0x2, 0x5, 0x9, 0x1000, 0x3, 0x4, 0x6, 0x8, 0x1, 0x4, 0x9, 0x8, 0x1ff, 0x1, 0x28e6, 0x1b, 0x101, 0x9, 0x4f1, 0x3, 0x7, 0x1, 0x1, 0x6, 0x1ff, 0x6, 0x7f, 0x9, 0x622, 0x3, 0x8, 0x4, 0x1, 0x101, 0x4, 0x1a4, 0x6, 0x5, 0x4bf, 0xa4, 0xfffffff7, 0x3, 0x8ec, 0x9, 0x0, 0x2, 0x33fd, 0x54, 0x5, 0x4312, 0xffffffc1, 0x5, 0xffff0bb3, 0x7fff, 0x0, 0x7, 0xfffffff9, 0x3, 0x1, 0x0, 0x8, 0x9ac, 0xfffffffd, 0x0, 0x5, 0x7, 0x8, 0xd1e, 0x5, 0x7, 0x1, 0x709, 0x7, 0xaa4c, 0x7, 0x0, 0x2, 0x10, 0x0, 0x10000, 0x8000, 0xffff, 0x0, 0x9, 0x8, 0x5, 0x4, 0x3, 0x19, 0x10001, 0x32a5, 0xffffffc0, 0x67, 0x9, 0x5, 0xe38, 0x717, 0x25, 0x700, 0x1ff, 0x7, 0x6, 0xffffffff, 0xfffffac1, 0x401, 0x5, 0x6, 0xd8c7, 0x0, 0x1ff, 0x9, 0x8, 0x10000, 0x1, 0x3, 0x9, 0xca, 0x0, 0x3bb702dd, 0x10000, 0x80000000, 0x4, 0x1f, 0x4, 0x1, 0x6, 0x5, 0xf4b, 0x1, 0x7fffffff, 0x97e, 0x12, 0x20000, 0xa3db, 0x4a41, 0x80000000, 0x0, 0x2, 0x80000000, 0xfffffffd, 0x3f, 0x2, 0x1ff, 0x200, 0xf67d, 0x2, 0x5, 0xc8, 0xe24, 0xfff, 0x9, 0x5b, 0x1000, 0xb867, 0x7f, 0x101, 0x7, 0x6, 0x5, 0xffff, 0x1bcc0, 0x2, 0xff, 0x1, 0x3, 0x9, 0xbead, 0x100, 0x7, 0xa00000, 0x4, 0x3889, 0x0, 0x1, 0x9, 0xffff, 0x1, 0x7, 0xfff, 0x3, 0x100, 0xfffff0b4, 0x1ff, 0x6, 0x7, 0x20, 0x7, 0x9, 0x80000001, 0x3, 0x0, 0x9, 0x40, 0x6, 0x5, 0x4, 0x3, 0x8, 0x4, 0x7fffffff, 0x3, 0x80, 0x6, 0x3, 0x4, 0x8, 0x7, 0x9, 0xfff, 0x7, 0x1f, 0x10000, 0x7, 0x7, 0xd034, 0x3, 0x20, 0x5, 0x8, 0x1, 0x0, 0xed, 0x81, 0x3, 0x6, 0x1, 0x100, 0x95, 0x2, 0x5, 0x80000000, 0xfffffffc, 0x1, 0xfffffff7, 0xfff, 0x3, 0x4000, 0x2, 0x0, 0xffff, 0x9, 0xa7f, 0x7ff, 0x9, 0x0, 0x8, 0x1ff, 0xf, 0x1f, 0x18, 0x2, 0x8, 0x80, 0x0, 0xe000000, 0x2, 0x6, 0xf923, 0x2, 0x7, 0x8, 0x7ff, 0xffffffff, 0x1, 0x10000, 0x1, 0x5, 0x0, 0x8, 0x5, 0x9, 0x480000, 0x5, 0x9, 0x80000001, 0xffff, 0x3, 0x8000, 0x0, 0x3, 0x8, 0x3, 0x6, 0x20, 0x8c7, 0x6, 0x0, 0x9ca, 0x9, 0x6, 0xcd2, 0x4, 0x9, 0x400, 0x5, 0x5, 0x3, 0x7, 0x0, 0x3, 0xffff8001, 0x9, 0x0, 0x5, 0x1f, 0x9, 0x2, 0x1ff, 0x101, 0x9, 0x3, 0xfffffe00, 0x7fff, 0x3, 0x0, 0x6, 0x7f, 0x1ff, 0x0, 0x3, 0x4e6, 0x5, 0x2, 0x3c1, 0x7fffffff, 0x5, 0x4, 0x40, 0x1, 0x7, 0x1, 0x6, 0x3f, 0x9, 0x6, 0x3, 0x100, 0x0, 0x3f, 0x7fffffff, 0x4, 0x80000000, 0xf066, 0xfffffff9, 0x9, 0x6, 0x2, 0x200, 0x8, 0x3f, 0x0, 0x800, 0x3, 0x2, 0x8000, 0x8, 0x0, 0x1f, 0x6, 0x6, 0x89, 0x7ff, 0x9, 0xffff, 0x7ff, 0x80, 0x6, 0x6, 0x36, 0x3, 0x10000, 0x4, 0x2, 0x5, 0xffffffff, 0x8000, 0xa0, 0x3, 0x20, 0x401, 0x6c7, 0x1, 0x499a, 0x6, 0x4, 0x2, 0xfff, 0x9, 0x3, 0x9, 0x8, 0x4f, 0x4800, 0x1, 0x0, 0x8000, 0xffff, 0x3, 0x10001, 0x1, 0x5, 0x5, 0x800000, 0x6, 0x100, 0x6, 0x4, 0x1af, 0x4, 0x401, 0xffff, 0x6, 0x9, 0x3, 0x9, 0x7, 0x955, 0x80000000, 0x2, 0x5, 0x4, 0x80, 0xffffffff, 0xf4e1, 0x5, 0x200, 0x200, 0x4, 0x0, 0xb1e, 0x5, 0x78, 0x6, 0x90, 0xff, 0x8d, 0xfff, 0x6, 0x2, 0x4, 0x81, 0x200, 0x3ff, 0x3, 0x5, 0xffffffff, 0x1, 0xfffffffa, 0x7, 0x0, 0x3, 0x0, 0x5, 0x6, 0x3, 0xff, 0xdc9a, 0xd86b, 0x9, 0x13, 0x3f, 0x2b44, 0x80000000, 0x80, 0xfff, 0x2, 0x0, 0xf68d, 0x0, 0x6, 0x5, 0x1ff, 0x5, 0x3000, 0x53a00, 0x6, 0x7f, 0x8001, 0x80, 0x5, 0x163086f4, 0x100, 0x3, 0x3ff, 0x0, 0x3, 0x5a, 0x1, 0x6c, 0xc7c, 0x4c, 0x7, 0x100, 0x6, 0x9, 0xfff80000, 0x6, 0x37dc, 0x7, 0x81, 0x1, 0x5, 0x4, 0x3, 0x3, 0x9, 0x7fffffff, 0x4, 0x80, 0xff, 0x100, 0x1ff, 0x8, 0xffff, 0x0, 0x7fff, 0x10001, 0x8, 0x40, 0x9, 0x81000, 0x459f, 0x3, 0x100, 0x3, 0x8, 0x5, 0xffff, 0x6, 0x4, 0x80000001, 0x7f, 0x9, 0x1, 0x4, 0x20, 0x57, 0x80, 0x7, 0x5, 0x2, 0x3, 0x7, 0x5, 0x400, 0x80000000, 0x401, 0x7f, 0x2, 0x100, 0x3, 0xfffff000, 0xff, 0x9, 0x0, 0x3, 0x5, 0x2, 0x80, 0x7f, 0x5, 0x3, 0x1, 0x5, 0x80000001, 0x3f, 0x7fffffff, 0x77, 0x8, 0x24, 0x40, 0x3, 0x71, 0x7fff, 0x1a58bae9, 0x0, 0x101, 0x6, 0x10, 0xffff, 0x80000001, 0xff, 0x8, 0x70a, 0x43d, 0x4, 0x81, 0x81, 0x1, 0x0, 0x8, 0xfff, 0x9a, 0x3, 0x4, 0x4, 0x7f, 0x101, 0x200, 0x80000000, 0x3, 0x8, 0x2, 0xffff0000, 0x800, 0x9, 0x8, 0x3, 0x3f, 0xd99, 0x8, 0x5, 0x5, 0x1, 0x5, 0x0, 0x5758, 0x24fc, 0xfffffffe, 0x2, 0x4, 0x80000001, 0x0, 0xfff, 0x6, 0x2, 0x7f, 0x48cc, 0x9, 0x6, 0xca, 0x8, 0x800, 0x2, 0x6, 0x1, 0xffff, 0x98, 0x0, 0x4, 0x10001, 0x7fffffff, 0x7, 0xb, 0x771e908b, 0x3, 0x1c33, 0x40, 0x8, 0x0, 0x10000, 0x401, 0x8, 0x10001, 0x40, 0x8c, 0x10001, 0x4, 0x2, 0x5, 0x2, 0x7, 0x3c, 0x1, 0x301, 0x5, 0x0, 0x9e, 0x5, 0x0, 0x1, 0x4, 0x10000, 0x7, 0x10000, 0x20c, 0x3, 0x2, 0x0, 0x3, 0x3, 0x3, 0x33, 0x7, 0x7fff, 0x800, 0x3f, 0x7, 0x8001, 0x5, 0x2, 0x2, 0x3f, 0x7ff, 0x2, 0x4477, 0x7, 0x12, 0x4, 0x2, 0x6, 0x95c, 0x6, 0x5, 0x9, 0xafd4, 0x9, 0x7fffffff, 0x80000001, 0x7, 0x2a0f, 0x400, 0xfffffff8, 0x200, 0x1, 0x9f2, 0x1ff, 0x7, 0x80, 0xc40, 0x6, 0x3, 0x1, 0x1000, 0x5, 0x3, 0x8001, 0x5, 0x7, 0x80000001, 0x0, 0xb6ca, 0x2, 0x0, 0x5, 0x6, 0x6, 0x8, 0xfff, 0xffffffff, 0x8, 0x8a, 0x7ff, 0x3, 0x7fffffff, 0x0, 0x7f, 0x9, 0x80000001, 0x1, 0x3f, 0x3, 0x80000001, 0x6, 0x2, 0x81, 0xff, 0xfe8, 0x1, 0x2, 0xff, 0x8, 0x5, 0x0, 0xfffffffc, 0x6, 0xffffffff, 0x4, 0x5, 0x1, 0x1, 0x0, 0x2, 0x1, 0x5, 0x8, 0x4977, 0x2, 0x7, 0xad49, 0xffffffff, 0xffffffff, 0x3fd5, 0x7, 0xfffffff7, 0xfffffff7, 0x2, 0xfffffff7, 0xfdb7, 0xffffffff, 0xfffffffe, 0xfff, 0x7, 0x7, 0x9, 0x8875, 0xac0, 0x10000, 0x3, 0x5, 0x8, 0x0, 0x0, 0x80000000, 0x3, 0x2, 0x9, 0x9, 0x7, 0x3, 0xffffff00, 0x5, 0x5b0, 0x3ff, 0x1000, 0xc4f, 0x9, 0x1ff, 0xff, 0x10000, 0x3f, 0x20, 0x1010, 0xf5b, 0xffffff7f, 0x7, 0x1, 0x2, 0x6, 0x7fff, 0x0, 0x0, 0x401, 0x1, 0x1f, 0x1, 0x4, 0x5a6e, 0x8, 0x7, 0x0, 0x2, 0x40, 0x3, 0x6, 0xffffff7f, 0xfffffffb, 0x1, 0x4a, 0xadb, 0x8, 0x4, 0xcfb, 0x2, 0x400, 0x1, 0x2, 0xffffff81, 0x8000, 0x1, 0x1, 0x20, 0x7, 0x81, 0xad1a, 0xfffffff7, 0x9320, 0x6, 0x0, 0x400, 0x6, 0x7, 0x8, 0x4, 0x14000000]}) 07:37:21 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@unlock_all, 0xb) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x102) write$vga_arbiter(r1, &(0x7f0000000000)=@target={'target ', {'PCI:', '1', ':', '0', ':', '11', '.', '0'}}, 0x14) [ 137.450196][ T4145] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:37:21 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@unlock_all, 0xb) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x102) write$vga_arbiter(r1, &(0x7f0000000000)=@target={'target ', {'PCI:', '1', ':', '0', ':', '11', '.', '0'}}, 0x14) 07:37:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x10081, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000bc", @ANYRES16=r2, @ANYRES64=r2, @ANYRES32=r1, @ANYRESHEX=r1], 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) (async) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) (async) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") (async) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x10081, 0x0) (async) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000bc", @ANYRES16=r2, @ANYRES64=r2, @ANYRES32=r1, @ANYRESHEX=r1], 0x30}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) (async) [ 137.630619][ T4163] UDC core: couldn't find an available UDC or it's busy: -16 [ 137.666737][ T4163] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 137.697971][ T31] usb 6-1: USB disconnect, device number 4 07:37:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=@delchain={0x2c, 0x2d, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff2, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r6, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r4, 0x8, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x9, 0x22}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x94) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340)="4fc22a705110d094d1520ff4824adf3d3f10035ba6a28e75080dbf1df8ef34deb52fcce7da990731d6e19b06ddb2d693a2d772c918fc269ae37d22ae171d7b9f639d2d9ef3503a8431930ad32c1238c55ea52b2ca0def4e6c7c6a879035a4c9020cc916c9c617cd9b4df7f8ff41c63a3b6c1f07b114af67af09aede0895cf0f8b264dfe72838c8543c73e29bb9fe", 0x8e) epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r4, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000c000}, 0x880) 07:37:22 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480), 0x1, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@unlock_all, 0xb) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x102) write$vga_arbiter(r1, &(0x7f0000000000)=@target={'target ', {'PCI:', '1', ':', '0', ':', '11', '.', '0'}}, 0x14) 07:37:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x10081, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000bc", @ANYRES16=r2, @ANYRES64=r2, @ANYRES32=r1, @ANYRESHEX=r1], 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00'}) (async) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) (async) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000140)="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") (async) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x10081, 0x0) (async) sendmsg$NL80211_CMD_JOIN_MESH(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=ANY=[@ANYBLOB="300000bc", @ANYRES16=r2, @ANYRES64=r2, @ANYRES32=r1, @ANYRESHEX=r1], 0x30}}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) (async) 07:37:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000000000000800000000000000000000000000000000000000000000800000000000000000ffffffff00"/80]) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000140)={[0x2, 0x457, 0x9, 0x4, 0x10000, 0x1, 0x84, 0x1200000, 0x1, 0x40000, 0x31b, 0xb398, 0x3b, 0xa54, 0x0, 0x69e8, 0x96, 0x9, 0x2, 0x2, 0x0, 0x9, 0x5e, 0x0, 0x4, 0x81, 0x2fa8bfda, 0x7, 0x2, 0x2, 0x4, 0xfffffffb, 0xef2, 0x8, 0x9, 0x4, 0x8001, 0x54, 0x9, 0x1f, 0x3, 0x400, 0xc0000, 0x4, 0x91, 0x531, 0x3e0696f1, 0x5, 0x7fff, 0x3, 0xfaf, 0x7, 0x2, 0x389b2c08, 0x800, 0x3, 0x1ff, 0x80000001, 0x8, 0x80, 0x8, 0xfffffffb, 0x5, 0x789669dc, 0xfa0, 0x3ff, 0x0, 0x49a2, 0x1f, 0xa1, 0x1, 0x81, 0x101, 0x6, 0x0, 0x3, 0x0, 0x0, 0x1, 0x4, 0x80000001, 0x4, 0x401, 0x2, 0x508, 0x5f58, 0x1f, 0x5, 0x1, 0x2, 0x36, 0x8, 0xfffffffa, 0x401, 0x2, 0x9, 0x0, 0x3, 0x2b8a, 0x0, 0xfa5f, 0x6, 0x7, 0x10000, 0x5, 0x8, 0x4, 0x6, 0x6, 0x30, 0x5, 0x4, 0x78, 0xffffffff, 0x0, 0x1, 0x7, 0x7, 0x1, 0x3, 0x0, 0x1, 0x8, 0x94e9, 0xfffffffc, 0xfffffffe, 0xc7d, 0x80000000, 0x80, 0x33, 0x2, 0x2, 0x0, 0x101, 0x6, 0x8, 0x5, 0x3, 0x7, 0x8, 0x2, 0x3, 0x8000, 0xffff, 0x0, 0xffff, 0x9, 0x5, 0x6, 0x2, 0x5, 0x9, 0x1000, 0x3, 0x4, 0x6, 0x8, 0x1, 0x4, 0x9, 0x8, 0x1ff, 0x1, 0x28e6, 0x1b, 0x101, 0x9, 0x4f1, 0x3, 0x7, 0x1, 0x1, 0x6, 0x1ff, 0x6, 0x7f, 0x9, 0x622, 0x3, 0x8, 0x4, 0x1, 0x101, 0x4, 0x1a4, 0x6, 0x5, 0x4bf, 0xa4, 0xfffffff7, 0x3, 0x8ec, 0x9, 0x0, 0x2, 0x33fd, 0x54, 0x5, 0x4312, 0xffffffc1, 0x5, 0xffff0bb3, 0x7fff, 0x0, 0x7, 0xfffffff9, 0x3, 0x1, 0x0, 0x8, 0x9ac, 0xfffffffd, 0x0, 0x5, 0x7, 0x8, 0xd1e, 0x5, 0x7, 0x1, 0x709, 0x7, 0xaa4c, 0x7, 0x0, 0x2, 0x10, 0x0, 0x10000, 0x8000, 0xffff, 0x0, 0x9, 0x8, 0x5, 0x4, 0x3, 0x19, 0x10001, 0x32a5, 0xffffffc0, 0x67, 0x9, 0x5, 0xe38, 0x717, 0x25, 0x700, 0x1ff, 0x7, 0x6, 0xffffffff, 0xfffffac1, 0x401, 0x5, 0x6, 0xd8c7, 0x0, 0x1ff, 0x9, 0x8, 0x10000, 0x1, 0x3, 0x9, 0xca, 0x0, 0x3bb702dd, 0x10000, 0x80000000, 0x4, 0x1f, 0x4, 0x1, 0x6, 0x5, 0xf4b, 0x1, 0x7fffffff, 0x97e, 0x12, 0x20000, 0xa3db, 0x4a41, 0x80000000, 0x0, 0x2, 0x80000000, 0xfffffffd, 0x3f, 0x2, 0x1ff, 0x200, 0xf67d, 0x2, 0x5, 0xc8, 0xe24, 0xfff, 0x9, 0x5b, 0x1000, 0xb867, 0x7f, 0x101, 0x7, 0x6, 0x5, 0xffff, 0x1bcc0, 0x2, 0xff, 0x1, 0x3, 0x9, 0xbead, 0x100, 0x7, 0xa00000, 0x4, 0x3889, 0x0, 0x1, 0x9, 0xffff, 0x1, 0x7, 0xfff, 0x3, 0x100, 0xfffff0b4, 0x1ff, 0x6, 0x7, 0x20, 0x7, 0x9, 0x80000001, 0x3, 0x0, 0x9, 0x40, 0x6, 0x5, 0x4, 0x3, 0x8, 0x4, 0x7fffffff, 0x3, 0x80, 0x6, 0x3, 0x4, 0x8, 0x7, 0x9, 0xfff, 0x7, 0x1f, 0x10000, 0x7, 0x7, 0xd034, 0x3, 0x20, 0x5, 0x8, 0x1, 0x0, 0xed, 0x81, 0x3, 0x6, 0x1, 0x100, 0x95, 0x2, 0x5, 0x80000000, 0xfffffffc, 0x1, 0xfffffff7, 0xfff, 0x3, 0x4000, 0x2, 0x0, 0xffff, 0x9, 0xa7f, 0x7ff, 0x9, 0x0, 0x8, 0x1ff, 0xf, 0x1f, 0x18, 0x2, 0x8, 0x80, 0x0, 0xe000000, 0x2, 0x6, 0xf923, 0x2, 0x7, 0x8, 0x7ff, 0xffffffff, 0x1, 0x10000, 0x1, 0x5, 0x0, 0x8, 0x5, 0x9, 0x480000, 0x5, 0x9, 0x80000001, 0xffff, 0x3, 0x8000, 0x0, 0x3, 0x8, 0x3, 0x6, 0x20, 0x8c7, 0x6, 0x0, 0x9ca, 0x9, 0x6, 0xcd2, 0x4, 0x9, 0x400, 0x5, 0x5, 0x3, 0x7, 0x0, 0x3, 0xffff8001, 0x9, 0x0, 0x5, 0x1f, 0x9, 0x2, 0x1ff, 0x101, 0x9, 0x3, 0xfffffe00, 0x7fff, 0x3, 0x0, 0x6, 0x7f, 0x1ff, 0x0, 0x3, 0x4e6, 0x5, 0x2, 0x3c1, 0x7fffffff, 0x5, 0x4, 0x40, 0x1, 0x7, 0x1, 0x6, 0x3f, 0x9, 0x6, 0x3, 0x100, 0x0, 0x3f, 0x7fffffff, 0x4, 0x80000000, 0xf066, 0xfffffff9, 0x9, 0x6, 0x2, 0x200, 0x8, 0x3f, 0x0, 0x800, 0x3, 0x2, 0x8000, 0x8, 0x0, 0x1f, 0x6, 0x6, 0x89, 0x7ff, 0x9, 0xffff, 0x7ff, 0x80, 0x6, 0x6, 0x36, 0x3, 0x10000, 0x4, 0x2, 0x5, 0xffffffff, 0x8000, 0xa0, 0x3, 0x20, 0x401, 0x6c7, 0x1, 0x499a, 0x6, 0x4, 0x2, 0xfff, 0x9, 0x3, 0x9, 0x8, 0x4f, 0x4800, 0x1, 0x0, 0x8000, 0xffff, 0x3, 0x10001, 0x1, 0x5, 0x5, 0x800000, 0x6, 0x100, 0x6, 0x4, 0x1af, 0x4, 0x401, 0xffff, 0x6, 0x9, 0x3, 0x9, 0x7, 0x955, 0x80000000, 0x2, 0x5, 0x4, 0x80, 0xffffffff, 0xf4e1, 0x5, 0x200, 0x200, 0x4, 0x0, 0xb1e, 0x5, 0x78, 0x6, 0x90, 0xff, 0x8d, 0xfff, 0x6, 0x2, 0x4, 0x81, 0x200, 0x3ff, 0x3, 0x5, 0xffffffff, 0x1, 0xfffffffa, 0x7, 0x0, 0x3, 0x0, 0x5, 0x6, 0x3, 0xff, 0xdc9a, 0xd86b, 0x9, 0x13, 0x3f, 0x2b44, 0x80000000, 0x80, 0xfff, 0x2, 0x0, 0xf68d, 0x0, 0x6, 0x5, 0x1ff, 0x5, 0x3000, 0x53a00, 0x6, 0x7f, 0x8001, 0x80, 0x5, 0x163086f4, 0x100, 0x3, 0x3ff, 0x0, 0x3, 0x5a, 0x1, 0x6c, 0xc7c, 0x4c, 0x7, 0x100, 0x6, 0x9, 0xfff80000, 0x6, 0x37dc, 0x7, 0x81, 0x1, 0x5, 0x4, 0x3, 0x3, 0x9, 0x7fffffff, 0x4, 0x80, 0xff, 0x100, 0x1ff, 0x8, 0xffff, 0x0, 0x7fff, 0x10001, 0x8, 0x40, 0x9, 0x81000, 0x459f, 0x3, 0x100, 0x3, 0x8, 0x5, 0xffff, 0x6, 0x4, 0x80000001, 0x7f, 0x9, 0x1, 0x4, 0x20, 0x57, 0x80, 0x7, 0x5, 0x2, 0x3, 0x7, 0x5, 0x400, 0x80000000, 0x401, 0x7f, 0x2, 0x100, 0x3, 0xfffff000, 0xff, 0x9, 0x0, 0x3, 0x5, 0x2, 0x80, 0x7f, 0x5, 0x3, 0x1, 0x5, 0x80000001, 0x3f, 0x7fffffff, 0x77, 0x8, 0x24, 0x40, 0x3, 0x71, 0x7fff, 0x1a58bae9, 0x0, 0x101, 0x6, 0x10, 0xffff, 0x80000001, 0xff, 0x8, 0x70a, 0x43d, 0x4, 0x81, 0x81, 0x1, 0x0, 0x8, 0xfff, 0x9a, 0x3, 0x4, 0x4, 0x7f, 0x101, 0x200, 0x80000000, 0x3, 0x8, 0x2, 0xffff0000, 0x800, 0x9, 0x8, 0x3, 0x3f, 0xd99, 0x8, 0x5, 0x5, 0x1, 0x5, 0x0, 0x5758, 0x24fc, 0xfffffffe, 0x2, 0x4, 0x80000001, 0x0, 0xfff, 0x6, 0x2, 0x7f, 0x48cc, 0x9, 0x6, 0xca, 0x8, 0x800, 0x2, 0x6, 0x1, 0xffff, 0x98, 0x0, 0x4, 0x10001, 0x7fffffff, 0x7, 0xb, 0x771e908b, 0x3, 0x1c33, 0x40, 0x8, 0x0, 0x10000, 0x401, 0x8, 0x10001, 0x40, 0x8c, 0x10001, 0x4, 0x2, 0x5, 0x2, 0x7, 0x3c, 0x1, 0x301, 0x5, 0x0, 0x9e, 0x5, 0x0, 0x1, 0x4, 0x10000, 0x7, 0x10000, 0x20c, 0x3, 0x2, 0x0, 0x3, 0x3, 0x3, 0x33, 0x7, 0x7fff, 0x800, 0x3f, 0x7, 0x8001, 0x5, 0x2, 0x2, 0x3f, 0x7ff, 0x2, 0x4477, 0x7, 0x12, 0x4, 0x2, 0x6, 0x95c, 0x6, 0x5, 0x9, 0xafd4, 0x9, 0x7fffffff, 0x80000001, 0x7, 0x2a0f, 0x400, 0xfffffff8, 0x200, 0x1, 0x9f2, 0x1ff, 0x7, 0x80, 0xc40, 0x6, 0x3, 0x1, 0x1000, 0x5, 0x3, 0x8001, 0x5, 0x7, 0x80000001, 0x0, 0xb6ca, 0x2, 0x0, 0x5, 0x6, 0x6, 0x8, 0xfff, 0xffffffff, 0x8, 0x8a, 0x7ff, 0x3, 0x7fffffff, 0x0, 0x7f, 0x9, 0x80000001, 0x1, 0x3f, 0x3, 0x80000001, 0x6, 0x2, 0x81, 0xff, 0xfe8, 0x1, 0x2, 0xff, 0x8, 0x5, 0x0, 0xfffffffc, 0x6, 0xffffffff, 0x4, 0x5, 0x1, 0x1, 0x0, 0x2, 0x1, 0x5, 0x8, 0x4977, 0x2, 0x7, 0xad49, 0xffffffff, 0xffffffff, 0x3fd5, 0x7, 0xfffffff7, 0xfffffff7, 0x2, 0xfffffff7, 0xfdb7, 0xffffffff, 0xfffffffe, 0xfff, 0x7, 0x7, 0x9, 0x8875, 0xac0, 0x10000, 0x3, 0x5, 0x8, 0x0, 0x0, 0x80000000, 0x3, 0x2, 0x9, 0x9, 0x7, 0x3, 0xffffff00, 0x5, 0x5b0, 0x3ff, 0x1000, 0xc4f, 0x9, 0x1ff, 0xff, 0x10000, 0x3f, 0x20, 0x1010, 0xf5b, 0xffffff7f, 0x7, 0x1, 0x2, 0x6, 0x7fff, 0x0, 0x0, 0x401, 0x1, 0x1f, 0x1, 0x4, 0x5a6e, 0x8, 0x7, 0x0, 0x2, 0x40, 0x3, 0x6, 0xffffff7f, 0xfffffffb, 0x1, 0x4a, 0xadb, 0x8, 0x4, 0xcfb, 0x2, 0x400, 0x1, 0x2, 0xffffff81, 0x8000, 0x1, 0x1, 0x20, 0x7, 0x81, 0xad1a, 0xfffffff7, 0x9320, 0x6, 0x0, 0x400, 0x6, 0x7, 0x8, 0x4, 0x14000000]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000000000000800000000000000000000000000000000000000000000800000000000000000ffffffff00"/80]) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) (async) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000140)={[0x2, 0x457, 0x9, 0x4, 0x10000, 0x1, 0x84, 0x1200000, 0x1, 0x40000, 0x31b, 0xb398, 0x3b, 0xa54, 0x0, 0x69e8, 0x96, 0x9, 0x2, 0x2, 0x0, 0x9, 0x5e, 0x0, 0x4, 0x81, 0x2fa8bfda, 0x7, 0x2, 0x2, 0x4, 0xfffffffb, 0xef2, 0x8, 0x9, 0x4, 0x8001, 0x54, 0x9, 0x1f, 0x3, 0x400, 0xc0000, 0x4, 0x91, 0x531, 0x3e0696f1, 0x5, 0x7fff, 0x3, 0xfaf, 0x7, 0x2, 0x389b2c08, 0x800, 0x3, 0x1ff, 0x80000001, 0x8, 0x80, 0x8, 0xfffffffb, 0x5, 0x789669dc, 0xfa0, 0x3ff, 0x0, 0x49a2, 0x1f, 0xa1, 0x1, 0x81, 0x101, 0x6, 0x0, 0x3, 0x0, 0x0, 0x1, 0x4, 0x80000001, 0x4, 0x401, 0x2, 0x508, 0x5f58, 0x1f, 0x5, 0x1, 0x2, 0x36, 0x8, 0xfffffffa, 0x401, 0x2, 0x9, 0x0, 0x3, 0x2b8a, 0x0, 0xfa5f, 0x6, 0x7, 0x10000, 0x5, 0x8, 0x4, 0x6, 0x6, 0x30, 0x5, 0x4, 0x78, 0xffffffff, 0x0, 0x1, 0x7, 0x7, 0x1, 0x3, 0x0, 0x1, 0x8, 0x94e9, 0xfffffffc, 0xfffffffe, 0xc7d, 0x80000000, 0x80, 0x33, 0x2, 0x2, 0x0, 0x101, 0x6, 0x8, 0x5, 0x3, 0x7, 0x8, 0x2, 0x3, 0x8000, 0xffff, 0x0, 0xffff, 0x9, 0x5, 0x6, 0x2, 0x5, 0x9, 0x1000, 0x3, 0x4, 0x6, 0x8, 0x1, 0x4, 0x9, 0x8, 0x1ff, 0x1, 0x28e6, 0x1b, 0x101, 0x9, 0x4f1, 0x3, 0x7, 0x1, 0x1, 0x6, 0x1ff, 0x6, 0x7f, 0x9, 0x622, 0x3, 0x8, 0x4, 0x1, 0x101, 0x4, 0x1a4, 0x6, 0x5, 0x4bf, 0xa4, 0xfffffff7, 0x3, 0x8ec, 0x9, 0x0, 0x2, 0x33fd, 0x54, 0x5, 0x4312, 0xffffffc1, 0x5, 0xffff0bb3, 0x7fff, 0x0, 0x7, 0xfffffff9, 0x3, 0x1, 0x0, 0x8, 0x9ac, 0xfffffffd, 0x0, 0x5, 0x7, 0x8, 0xd1e, 0x5, 0x7, 0x1, 0x709, 0x7, 0xaa4c, 0x7, 0x0, 0x2, 0x10, 0x0, 0x10000, 0x8000, 0xffff, 0x0, 0x9, 0x8, 0x5, 0x4, 0x3, 0x19, 0x10001, 0x32a5, 0xffffffc0, 0x67, 0x9, 0x5, 0xe38, 0x717, 0x25, 0x700, 0x1ff, 0x7, 0x6, 0xffffffff, 0xfffffac1, 0x401, 0x5, 0x6, 0xd8c7, 0x0, 0x1ff, 0x9, 0x8, 0x10000, 0x1, 0x3, 0x9, 0xca, 0x0, 0x3bb702dd, 0x10000, 0x80000000, 0x4, 0x1f, 0x4, 0x1, 0x6, 0x5, 0xf4b, 0x1, 0x7fffffff, 0x97e, 0x12, 0x20000, 0xa3db, 0x4a41, 0x80000000, 0x0, 0x2, 0x80000000, 0xfffffffd, 0x3f, 0x2, 0x1ff, 0x200, 0xf67d, 0x2, 0x5, 0xc8, 0xe24, 0xfff, 0x9, 0x5b, 0x1000, 0xb867, 0x7f, 0x101, 0x7, 0x6, 0x5, 0xffff, 0x1bcc0, 0x2, 0xff, 0x1, 0x3, 0x9, 0xbead, 0x100, 0x7, 0xa00000, 0x4, 0x3889, 0x0, 0x1, 0x9, 0xffff, 0x1, 0x7, 0xfff, 0x3, 0x100, 0xfffff0b4, 0x1ff, 0x6, 0x7, 0x20, 0x7, 0x9, 0x80000001, 0x3, 0x0, 0x9, 0x40, 0x6, 0x5, 0x4, 0x3, 0x8, 0x4, 0x7fffffff, 0x3, 0x80, 0x6, 0x3, 0x4, 0x8, 0x7, 0x9, 0xfff, 0x7, 0x1f, 0x10000, 0x7, 0x7, 0xd034, 0x3, 0x20, 0x5, 0x8, 0x1, 0x0, 0xed, 0x81, 0x3, 0x6, 0x1, 0x100, 0x95, 0x2, 0x5, 0x80000000, 0xfffffffc, 0x1, 0xfffffff7, 0xfff, 0x3, 0x4000, 0x2, 0x0, 0xffff, 0x9, 0xa7f, 0x7ff, 0x9, 0x0, 0x8, 0x1ff, 0xf, 0x1f, 0x18, 0x2, 0x8, 0x80, 0x0, 0xe000000, 0x2, 0x6, 0xf923, 0x2, 0x7, 0x8, 0x7ff, 0xffffffff, 0x1, 0x10000, 0x1, 0x5, 0x0, 0x8, 0x5, 0x9, 0x480000, 0x5, 0x9, 0x80000001, 0xffff, 0x3, 0x8000, 0x0, 0x3, 0x8, 0x3, 0x6, 0x20, 0x8c7, 0x6, 0x0, 0x9ca, 0x9, 0x6, 0xcd2, 0x4, 0x9, 0x400, 0x5, 0x5, 0x3, 0x7, 0x0, 0x3, 0xffff8001, 0x9, 0x0, 0x5, 0x1f, 0x9, 0x2, 0x1ff, 0x101, 0x9, 0x3, 0xfffffe00, 0x7fff, 0x3, 0x0, 0x6, 0x7f, 0x1ff, 0x0, 0x3, 0x4e6, 0x5, 0x2, 0x3c1, 0x7fffffff, 0x5, 0x4, 0x40, 0x1, 0x7, 0x1, 0x6, 0x3f, 0x9, 0x6, 0x3, 0x100, 0x0, 0x3f, 0x7fffffff, 0x4, 0x80000000, 0xf066, 0xfffffff9, 0x9, 0x6, 0x2, 0x200, 0x8, 0x3f, 0x0, 0x800, 0x3, 0x2, 0x8000, 0x8, 0x0, 0x1f, 0x6, 0x6, 0x89, 0x7ff, 0x9, 0xffff, 0x7ff, 0x80, 0x6, 0x6, 0x36, 0x3, 0x10000, 0x4, 0x2, 0x5, 0xffffffff, 0x8000, 0xa0, 0x3, 0x20, 0x401, 0x6c7, 0x1, 0x499a, 0x6, 0x4, 0x2, 0xfff, 0x9, 0x3, 0x9, 0x8, 0x4f, 0x4800, 0x1, 0x0, 0x8000, 0xffff, 0x3, 0x10001, 0x1, 0x5, 0x5, 0x800000, 0x6, 0x100, 0x6, 0x4, 0x1af, 0x4, 0x401, 0xffff, 0x6, 0x9, 0x3, 0x9, 0x7, 0x955, 0x80000000, 0x2, 0x5, 0x4, 0x80, 0xffffffff, 0xf4e1, 0x5, 0x200, 0x200, 0x4, 0x0, 0xb1e, 0x5, 0x78, 0x6, 0x90, 0xff, 0x8d, 0xfff, 0x6, 0x2, 0x4, 0x81, 0x200, 0x3ff, 0x3, 0x5, 0xffffffff, 0x1, 0xfffffffa, 0x7, 0x0, 0x3, 0x0, 0x5, 0x6, 0x3, 0xff, 0xdc9a, 0xd86b, 0x9, 0x13, 0x3f, 0x2b44, 0x80000000, 0x80, 0xfff, 0x2, 0x0, 0xf68d, 0x0, 0x6, 0x5, 0x1ff, 0x5, 0x3000, 0x53a00, 0x6, 0x7f, 0x8001, 0x80, 0x5, 0x163086f4, 0x100, 0x3, 0x3ff, 0x0, 0x3, 0x5a, 0x1, 0x6c, 0xc7c, 0x4c, 0x7, 0x100, 0x6, 0x9, 0xfff80000, 0x6, 0x37dc, 0x7, 0x81, 0x1, 0x5, 0x4, 0x3, 0x3, 0x9, 0x7fffffff, 0x4, 0x80, 0xff, 0x100, 0x1ff, 0x8, 0xffff, 0x0, 0x7fff, 0x10001, 0x8, 0x40, 0x9, 0x81000, 0x459f, 0x3, 0x100, 0x3, 0x8, 0x5, 0xffff, 0x6, 0x4, 0x80000001, 0x7f, 0x9, 0x1, 0x4, 0x20, 0x57, 0x80, 0x7, 0x5, 0x2, 0x3, 0x7, 0x5, 0x400, 0x80000000, 0x401, 0x7f, 0x2, 0x100, 0x3, 0xfffff000, 0xff, 0x9, 0x0, 0x3, 0x5, 0x2, 0x80, 0x7f, 0x5, 0x3, 0x1, 0x5, 0x80000001, 0x3f, 0x7fffffff, 0x77, 0x8, 0x24, 0x40, 0x3, 0x71, 0x7fff, 0x1a58bae9, 0x0, 0x101, 0x6, 0x10, 0xffff, 0x80000001, 0xff, 0x8, 0x70a, 0x43d, 0x4, 0x81, 0x81, 0x1, 0x0, 0x8, 0xfff, 0x9a, 0x3, 0x4, 0x4, 0x7f, 0x101, 0x200, 0x80000000, 0x3, 0x8, 0x2, 0xffff0000, 0x800, 0x9, 0x8, 0x3, 0x3f, 0xd99, 0x8, 0x5, 0x5, 0x1, 0x5, 0x0, 0x5758, 0x24fc, 0xfffffffe, 0x2, 0x4, 0x80000001, 0x0, 0xfff, 0x6, 0x2, 0x7f, 0x48cc, 0x9, 0x6, 0xca, 0x8, 0x800, 0x2, 0x6, 0x1, 0xffff, 0x98, 0x0, 0x4, 0x10001, 0x7fffffff, 0x7, 0xb, 0x771e908b, 0x3, 0x1c33, 0x40, 0x8, 0x0, 0x10000, 0x401, 0x8, 0x10001, 0x40, 0x8c, 0x10001, 0x4, 0x2, 0x5, 0x2, 0x7, 0x3c, 0x1, 0x301, 0x5, 0x0, 0x9e, 0x5, 0x0, 0x1, 0x4, 0x10000, 0x7, 0x10000, 0x20c, 0x3, 0x2, 0x0, 0x3, 0x3, 0x3, 0x33, 0x7, 0x7fff, 0x800, 0x3f, 0x7, 0x8001, 0x5, 0x2, 0x2, 0x3f, 0x7ff, 0x2, 0x4477, 0x7, 0x12, 0x4, 0x2, 0x6, 0x95c, 0x6, 0x5, 0x9, 0xafd4, 0x9, 0x7fffffff, 0x80000001, 0x7, 0x2a0f, 0x400, 0xfffffff8, 0x200, 0x1, 0x9f2, 0x1ff, 0x7, 0x80, 0xc40, 0x6, 0x3, 0x1, 0x1000, 0x5, 0x3, 0x8001, 0x5, 0x7, 0x80000001, 0x0, 0xb6ca, 0x2, 0x0, 0x5, 0x6, 0x6, 0x8, 0xfff, 0xffffffff, 0x8, 0x8a, 0x7ff, 0x3, 0x7fffffff, 0x0, 0x7f, 0x9, 0x80000001, 0x1, 0x3f, 0x3, 0x80000001, 0x6, 0x2, 0x81, 0xff, 0xfe8, 0x1, 0x2, 0xff, 0x8, 0x5, 0x0, 0xfffffffc, 0x6, 0xffffffff, 0x4, 0x5, 0x1, 0x1, 0x0, 0x2, 0x1, 0x5, 0x8, 0x4977, 0x2, 0x7, 0xad49, 0xffffffff, 0xffffffff, 0x3fd5, 0x7, 0xfffffff7, 0xfffffff7, 0x2, 0xfffffff7, 0xfdb7, 0xffffffff, 0xfffffffe, 0xfff, 0x7, 0x7, 0x9, 0x8875, 0xac0, 0x10000, 0x3, 0x5, 0x8, 0x0, 0x0, 0x80000000, 0x3, 0x2, 0x9, 0x9, 0x7, 0x3, 0xffffff00, 0x5, 0x5b0, 0x3ff, 0x1000, 0xc4f, 0x9, 0x1ff, 0xff, 0x10000, 0x3f, 0x20, 0x1010, 0xf5b, 0xffffff7f, 0x7, 0x1, 0x2, 0x6, 0x7fff, 0x0, 0x0, 0x401, 0x1, 0x1f, 0x1, 0x4, 0x5a6e, 0x8, 0x7, 0x0, 0x2, 0x40, 0x3, 0x6, 0xffffff7f, 0xfffffffb, 0x1, 0x4a, 0xadb, 0x8, 0x4, 0xcfb, 0x2, 0x400, 0x1, 0x2, 0xffffff81, 0x8000, 0x1, 0x1, 0x20, 0x7, 0x81, 0xad1a, 0xfffffff7, 0x9320, 0x6, 0x0, 0x400, 0x6, 0x7, 0x8, 0x4, 0x14000000]}) (async) 07:37:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x10042, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000000)="be8749662a8753b39f60bb707fc8114a92cf00321b9e38ae4baa0b25b7acf75245d7764baf", 0x0, 0x70}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000040)=[0x80000001, 0x1, 0x6d3, 0x8], 0x4, 0x100000, 0x0, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:37:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000100)='n', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@getchain={0x44, 0x66, 0x100, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0xc}, {0xffef, 0xc}, {0xfff1, 0x10}}, [{0x8, 0xb, 0x3}, {0x8, 0xb, 0xf302}, {0x8}, {0x8, 0xb, 0x7ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x4810}, 0x800) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) socket$netlink(0x10, 0x3, 0x4) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) sendto$inet6(r1, &(0x7f0000000100)='n', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) (async) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) (async) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@getchain={0x44, 0x66, 0x100, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0xc}, {0xffef, 0xc}, {0xfff1, 0x10}}, [{0x8, 0xb, 0x3}, {0x8, 0xb, 0xf302}, {0x8}, {0x8, 0xb, 0x7ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x4810}, 0x800) (async) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) (async) 07:37:22 executing program 0: r0 = syz_usb_connect$printer(0x2, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2250000000101090224fffffa0074980904e4ff11070103000905010200ffe000000905820224"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000180)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) write$char_usb(0xffffffffffffffff, &(0x7f0000000080)="85080c4901b8cb370a7e021d5a9a5d53a953061a34c12e4340915be2ec9f1d5b89d853e4985a142caa41fedb2969e17dc4b67c80327c99f955109ea1dc5648c3a8b1fca6f931c8d955977d762e38900f539e03a01a28800e210f66030faf7711687f1869b7e92d2ab6f46b07008d534a45b714e51bab04666c364cb95395a0473f2112bdce345b5cd5557e8013627dad1d45808330e2c59bf12ea3fbc531c8a085bd2b0fe85b70c0b1af760893f74b813e4082106bd8ceea29142457145ee6718342fadac24827606512", 0xca) write$char_usb(r1, 0x0, 0x0) 07:37:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x10042, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000000)="be8749662a8753b39f60bb707fc8114a92cf00321b9e38ae4baa0b25b7acf75245d7764baf", 0x0, 0x70}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000040)=[0x80000001, 0x1, 0x6d3, 0x8], 0x4, 0x100000, 0x0, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x10042, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000000)="be8749662a8753b39f60bb707fc8114a92cf00321b9e38ae4baa0b25b7acf75245d7764baf", 0x0, 0x70}) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000040)=[0x80000001, 0x1, 0x6d3, 0x8], 0x4, 0x100000}) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) (async) 07:37:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000ffff00000a00010062617369630000000c000200040001"], 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000004, 0x40010, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x2007, @fd_index=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, {0x1}}, 0xea6) 07:37:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=@delchain={0x2c, 0x2d, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff2, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) (async) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r6, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r4, 0x8, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x9, 0x22}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x94) (async) pipe(0x0) (async) write(0xffffffffffffffff, &(0x7f0000000340)="4fc22a705110d094d1520ff4824adf3d3f10035ba6a28e75080dbf1df8ef34deb52fcce7da990731d6e19b06ddb2d693a2d772c918fc269ae37d22ae171d7b9f639d2d9ef3503a8431930ad32c1238c55ea52b2ca0def4e6c7c6a879035a4c9020cc916c9c617cd9b4df7f8ff41c63a3b6c1f07b114af67af09aede0895cf0f8b264dfe72838c8543c73e29bb9fe", 0x8e) (async) epoll_create(0x7) (async) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r4, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000c000}, 0x880) 07:37:22 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x10042, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000000)="be8749662a8753b39f60bb707fc8114a92cf00321b9e38ae4baa0b25b7acf75245d7764baf", 0x0, 0x70}) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000040)=[0x80000001, 0x1, 0x6d3, 0x8], 0x4, 0x100000, 0x0, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 138.592573][ T4201] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 07:37:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001600), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="02000000000000000800000000000000000000000000000000000000000000800000000000000000ffffffff00"/80]) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r2, {0x80000001}}, './file0\x00'}) ioctl$KVM_SET_XSAVE(r3, 0x5000aea5, &(0x7f0000000140)={[0x2, 0x457, 0x9, 0x4, 0x10000, 0x1, 0x84, 0x1200000, 0x1, 0x40000, 0x31b, 0xb398, 0x3b, 0xa54, 0x0, 0x69e8, 0x96, 0x9, 0x2, 0x2, 0x0, 0x9, 0x5e, 0x0, 0x4, 0x81, 0x2fa8bfda, 0x7, 0x2, 0x2, 0x4, 0xfffffffb, 0xef2, 0x8, 0x9, 0x4, 0x8001, 0x54, 0x9, 0x1f, 0x3, 0x400, 0xc0000, 0x4, 0x91, 0x531, 0x3e0696f1, 0x5, 0x7fff, 0x3, 0xfaf, 0x7, 0x2, 0x389b2c08, 0x800, 0x3, 0x1ff, 0x80000001, 0x8, 0x80, 0x8, 0xfffffffb, 0x5, 0x789669dc, 0xfa0, 0x3ff, 0x0, 0x49a2, 0x1f, 0xa1, 0x1, 0x81, 0x101, 0x6, 0x0, 0x3, 0x0, 0x0, 0x1, 0x4, 0x80000001, 0x4, 0x401, 0x2, 0x508, 0x5f58, 0x1f, 0x5, 0x1, 0x2, 0x36, 0x8, 0xfffffffa, 0x401, 0x2, 0x9, 0x0, 0x3, 0x2b8a, 0x0, 0xfa5f, 0x6, 0x7, 0x10000, 0x5, 0x8, 0x4, 0x6, 0x6, 0x30, 0x5, 0x4, 0x78, 0xffffffff, 0x0, 0x1, 0x7, 0x7, 0x1, 0x3, 0x0, 0x1, 0x8, 0x94e9, 0xfffffffc, 0xfffffffe, 0xc7d, 0x80000000, 0x80, 0x33, 0x2, 0x2, 0x0, 0x101, 0x6, 0x8, 0x5, 0x3, 0x7, 0x8, 0x2, 0x3, 0x8000, 0xffff, 0x0, 0xffff, 0x9, 0x5, 0x6, 0x2, 0x5, 0x9, 0x1000, 0x3, 0x4, 0x6, 0x8, 0x1, 0x4, 0x9, 0x8, 0x1ff, 0x1, 0x28e6, 0x1b, 0x101, 0x9, 0x4f1, 0x3, 0x7, 0x1, 0x1, 0x6, 0x1ff, 0x6, 0x7f, 0x9, 0x622, 0x3, 0x8, 0x4, 0x1, 0x101, 0x4, 0x1a4, 0x6, 0x5, 0x4bf, 0xa4, 0xfffffff7, 0x3, 0x8ec, 0x9, 0x0, 0x2, 0x33fd, 0x54, 0x5, 0x4312, 0xffffffc1, 0x5, 0xffff0bb3, 0x7fff, 0x0, 0x7, 0xfffffff9, 0x3, 0x1, 0x0, 0x8, 0x9ac, 0xfffffffd, 0x0, 0x5, 0x7, 0x8, 0xd1e, 0x5, 0x7, 0x1, 0x709, 0x7, 0xaa4c, 0x7, 0x0, 0x2, 0x10, 0x0, 0x10000, 0x8000, 0xffff, 0x0, 0x9, 0x8, 0x5, 0x4, 0x3, 0x19, 0x10001, 0x32a5, 0xffffffc0, 0x67, 0x9, 0x5, 0xe38, 0x717, 0x25, 0x700, 0x1ff, 0x7, 0x6, 0xffffffff, 0xfffffac1, 0x401, 0x5, 0x6, 0xd8c7, 0x0, 0x1ff, 0x9, 0x8, 0x10000, 0x1, 0x3, 0x9, 0xca, 0x0, 0x3bb702dd, 0x10000, 0x80000000, 0x4, 0x1f, 0x4, 0x1, 0x6, 0x5, 0xf4b, 0x1, 0x7fffffff, 0x97e, 0x12, 0x20000, 0xa3db, 0x4a41, 0x80000000, 0x0, 0x2, 0x80000000, 0xfffffffd, 0x3f, 0x2, 0x1ff, 0x200, 0xf67d, 0x2, 0x5, 0xc8, 0xe24, 0xfff, 0x9, 0x5b, 0x1000, 0xb867, 0x7f, 0x101, 0x7, 0x6, 0x5, 0xffff, 0x1bcc0, 0x2, 0xff, 0x1, 0x3, 0x9, 0xbead, 0x100, 0x7, 0xa00000, 0x4, 0x3889, 0x0, 0x1, 0x9, 0xffff, 0x1, 0x7, 0xfff, 0x3, 0x100, 0xfffff0b4, 0x1ff, 0x6, 0x7, 0x20, 0x7, 0x9, 0x80000001, 0x3, 0x0, 0x9, 0x40, 0x6, 0x5, 0x4, 0x3, 0x8, 0x4, 0x7fffffff, 0x3, 0x80, 0x6, 0x3, 0x4, 0x8, 0x7, 0x9, 0xfff, 0x7, 0x1f, 0x10000, 0x7, 0x7, 0xd034, 0x3, 0x20, 0x5, 0x8, 0x1, 0x0, 0xed, 0x81, 0x3, 0x6, 0x1, 0x100, 0x95, 0x2, 0x5, 0x80000000, 0xfffffffc, 0x1, 0xfffffff7, 0xfff, 0x3, 0x4000, 0x2, 0x0, 0xffff, 0x9, 0xa7f, 0x7ff, 0x9, 0x0, 0x8, 0x1ff, 0xf, 0x1f, 0x18, 0x2, 0x8, 0x80, 0x0, 0xe000000, 0x2, 0x6, 0xf923, 0x2, 0x7, 0x8, 0x7ff, 0xffffffff, 0x1, 0x10000, 0x1, 0x5, 0x0, 0x8, 0x5, 0x9, 0x480000, 0x5, 0x9, 0x80000001, 0xffff, 0x3, 0x8000, 0x0, 0x3, 0x8, 0x3, 0x6, 0x20, 0x8c7, 0x6, 0x0, 0x9ca, 0x9, 0x6, 0xcd2, 0x4, 0x9, 0x400, 0x5, 0x5, 0x3, 0x7, 0x0, 0x3, 0xffff8001, 0x9, 0x0, 0x5, 0x1f, 0x9, 0x2, 0x1ff, 0x101, 0x9, 0x3, 0xfffffe00, 0x7fff, 0x3, 0x0, 0x6, 0x7f, 0x1ff, 0x0, 0x3, 0x4e6, 0x5, 0x2, 0x3c1, 0x7fffffff, 0x5, 0x4, 0x40, 0x1, 0x7, 0x1, 0x6, 0x3f, 0x9, 0x6, 0x3, 0x100, 0x0, 0x3f, 0x7fffffff, 0x4, 0x80000000, 0xf066, 0xfffffff9, 0x9, 0x6, 0x2, 0x200, 0x8, 0x3f, 0x0, 0x800, 0x3, 0x2, 0x8000, 0x8, 0x0, 0x1f, 0x6, 0x6, 0x89, 0x7ff, 0x9, 0xffff, 0x7ff, 0x80, 0x6, 0x6, 0x36, 0x3, 0x10000, 0x4, 0x2, 0x5, 0xffffffff, 0x8000, 0xa0, 0x3, 0x20, 0x401, 0x6c7, 0x1, 0x499a, 0x6, 0x4, 0x2, 0xfff, 0x9, 0x3, 0x9, 0x8, 0x4f, 0x4800, 0x1, 0x0, 0x8000, 0xffff, 0x3, 0x10001, 0x1, 0x5, 0x5, 0x800000, 0x6, 0x100, 0x6, 0x4, 0x1af, 0x4, 0x401, 0xffff, 0x6, 0x9, 0x3, 0x9, 0x7, 0x955, 0x80000000, 0x2, 0x5, 0x4, 0x80, 0xffffffff, 0xf4e1, 0x5, 0x200, 0x200, 0x4, 0x0, 0xb1e, 0x5, 0x78, 0x6, 0x90, 0xff, 0x8d, 0xfff, 0x6, 0x2, 0x4, 0x81, 0x200, 0x3ff, 0x3, 0x5, 0xffffffff, 0x1, 0xfffffffa, 0x7, 0x0, 0x3, 0x0, 0x5, 0x6, 0x3, 0xff, 0xdc9a, 0xd86b, 0x9, 0x13, 0x3f, 0x2b44, 0x80000000, 0x80, 0xfff, 0x2, 0x0, 0xf68d, 0x0, 0x6, 0x5, 0x1ff, 0x5, 0x3000, 0x53a00, 0x6, 0x7f, 0x8001, 0x80, 0x5, 0x163086f4, 0x100, 0x3, 0x3ff, 0x0, 0x3, 0x5a, 0x1, 0x6c, 0xc7c, 0x4c, 0x7, 0x100, 0x6, 0x9, 0xfff80000, 0x6, 0x37dc, 0x7, 0x81, 0x1, 0x5, 0x4, 0x3, 0x3, 0x9, 0x7fffffff, 0x4, 0x80, 0xff, 0x100, 0x1ff, 0x8, 0xffff, 0x0, 0x7fff, 0x10001, 0x8, 0x40, 0x9, 0x81000, 0x459f, 0x3, 0x100, 0x3, 0x8, 0x5, 0xffff, 0x6, 0x4, 0x80000001, 0x7f, 0x9, 0x1, 0x4, 0x20, 0x57, 0x80, 0x7, 0x5, 0x2, 0x3, 0x7, 0x5, 0x400, 0x80000000, 0x401, 0x7f, 0x2, 0x100, 0x3, 0xfffff000, 0xff, 0x9, 0x0, 0x3, 0x5, 0x2, 0x80, 0x7f, 0x5, 0x3, 0x1, 0x5, 0x80000001, 0x3f, 0x7fffffff, 0x77, 0x8, 0x24, 0x40, 0x3, 0x71, 0x7fff, 0x1a58bae9, 0x0, 0x101, 0x6, 0x10, 0xffff, 0x80000001, 0xff, 0x8, 0x70a, 0x43d, 0x4, 0x81, 0x81, 0x1, 0x0, 0x8, 0xfff, 0x9a, 0x3, 0x4, 0x4, 0x7f, 0x101, 0x200, 0x80000000, 0x3, 0x8, 0x2, 0xffff0000, 0x800, 0x9, 0x8, 0x3, 0x3f, 0xd99, 0x8, 0x5, 0x5, 0x1, 0x5, 0x0, 0x5758, 0x24fc, 0xfffffffe, 0x2, 0x4, 0x80000001, 0x0, 0xfff, 0x6, 0x2, 0x7f, 0x48cc, 0x9, 0x6, 0xca, 0x8, 0x800, 0x2, 0x6, 0x1, 0xffff, 0x98, 0x0, 0x4, 0x10001, 0x7fffffff, 0x7, 0xb, 0x771e908b, 0x3, 0x1c33, 0x40, 0x8, 0x0, 0x10000, 0x401, 0x8, 0x10001, 0x40, 0x8c, 0x10001, 0x4, 0x2, 0x5, 0x2, 0x7, 0x3c, 0x1, 0x301, 0x5, 0x0, 0x9e, 0x5, 0x0, 0x1, 0x4, 0x10000, 0x7, 0x10000, 0x20c, 0x3, 0x2, 0x0, 0x3, 0x3, 0x3, 0x33, 0x7, 0x7fff, 0x800, 0x3f, 0x7, 0x8001, 0x5, 0x2, 0x2, 0x3f, 0x7ff, 0x2, 0x4477, 0x7, 0x12, 0x4, 0x2, 0x6, 0x95c, 0x6, 0x5, 0x9, 0xafd4, 0x9, 0x7fffffff, 0x80000001, 0x7, 0x2a0f, 0x400, 0xfffffff8, 0x200, 0x1, 0x9f2, 0x1ff, 0x7, 0x80, 0xc40, 0x6, 0x3, 0x1, 0x1000, 0x5, 0x3, 0x8001, 0x5, 0x7, 0x80000001, 0x0, 0xb6ca, 0x2, 0x0, 0x5, 0x6, 0x6, 0x8, 0xfff, 0xffffffff, 0x8, 0x8a, 0x7ff, 0x3, 0x7fffffff, 0x0, 0x7f, 0x9, 0x80000001, 0x1, 0x3f, 0x3, 0x80000001, 0x6, 0x2, 0x81, 0xff, 0xfe8, 0x1, 0x2, 0xff, 0x8, 0x5, 0x0, 0xfffffffc, 0x6, 0xffffffff, 0x4, 0x5, 0x1, 0x1, 0x0, 0x2, 0x1, 0x5, 0x8, 0x4977, 0x2, 0x7, 0xad49, 0xffffffff, 0xffffffff, 0x3fd5, 0x7, 0xfffffff7, 0xfffffff7, 0x2, 0xfffffff7, 0xfdb7, 0xffffffff, 0xfffffffe, 0xfff, 0x7, 0x7, 0x9, 0x8875, 0xac0, 0x10000, 0x3, 0x5, 0x8, 0x0, 0x0, 0x80000000, 0x3, 0x2, 0x9, 0x9, 0x7, 0x3, 0xffffff00, 0x5, 0x5b0, 0x3ff, 0x1000, 0xc4f, 0x9, 0x1ff, 0xff, 0x10000, 0x3f, 0x20, 0x1010, 0xf5b, 0xffffff7f, 0x7, 0x1, 0x2, 0x6, 0x7fff, 0x0, 0x0, 0x401, 0x1, 0x1f, 0x1, 0x4, 0x5a6e, 0x8, 0x7, 0x0, 0x2, 0x40, 0x3, 0x6, 0xffffff7f, 0xfffffffb, 0x1, 0x4a, 0xadb, 0x8, 0x4, 0xcfb, 0x2, 0x400, 0x1, 0x2, 0xffffff81, 0x8000, 0x1, 0x1, 0x20, 0x7, 0x81, 0xad1a, 0xfffffff7, 0x9320, 0x6, 0x0, 0x400, 0x6, 0x7, 0x8, 0x4, 0x14000000]}) 07:37:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=@delchain={0x2c, 0x2d, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff2, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) r6 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(r6, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r4, 0x8, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x9, 0x22}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x94) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340)="4fc22a705110d094d1520ff4824adf3d3f10035ba6a28e75080dbf1df8ef34deb52fcce7da990731d6e19b06ddb2d693a2d772c918fc269ae37d22ae171d7b9f639d2d9ef3503a8431930ad32c1238c55ea52b2ca0def4e6c7c6a879035a4c9020cc916c9c617cd9b4df7f8ff41c63a3b6c1f07b114af67af09aede0895cf0f8b264dfe72838c8543c73e29bb9fe", 0x8e) epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r4, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000c000}, 0x880) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) (async) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r5, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000009c0)=@delchain={0x2c, 0x2d, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff2, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) (async) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240), 0x40000, 0x0) (async) sendmsg$NL80211_CMD_REGISTER_BEACONS(r6, &(0x7f0000000480)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x20, r4, 0x8, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void, @val={0xc, 0x99, {0x9, 0x22}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x94) (async) pipe(0x0) (async) write(0xffffffffffffffff, &(0x7f0000000340)="4fc22a705110d094d1520ff4824adf3d3f10035ba6a28e75080dbf1df8ef34deb52fcce7da990731d6e19b06ddb2d693a2d772c918fc269ae37d22ae171d7b9f639d2d9ef3503a8431930ad32c1238c55ea52b2ca0def4e6c7c6a879035a4c9020cc916c9c617cd9b4df7f8ff41c63a3b6c1f07b114af67af09aede0895cf0f8b264dfe72838c8543c73e29bb9fe", 0x8e) (async) epoll_create(0x7) (async) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) (async) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) (async) sendmsg$NL80211_CMD_NEW_MPATH(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x20, r4, 0x400, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x20}, 0x1, 0x0, 0x0, 0x2000c000}, 0x880) (async) 07:37:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) (async) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) (async, rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) (async, rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000ffff00000a00010062617369630000000c000200040001"], 0x3c}}, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000004, 0x40010, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x2007, @fd_index=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, {0x1}}, 0xea6) [ 138.731915][ T3669] usb 1-1: new full-speed USB device number 2 using dummy_hcd 07:37:23 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x6, 0x0, 0x0}, 0x1e) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x10f000, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000002080)={{}, 0x0, 0x0, @inherit={0x60, 0x0}, @name="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"}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)='./file0\x00', 0x40, 0x20000, 0x12345}, 0x3) io_uring_enter(r0, 0x2ff, 0x700, 0x7, 0x0, 0x0) r4 = syz_io_uring_setup(0x24e5, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000180)="f5d4d24c", 0x4}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x4010, 0xffffffffffffffff, 0x3971d000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004280)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000001380)={@dev={0xfe, 0x80, '\x00', 0x2e}, 0x72}) r7 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r7, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x50, r7, 0x1936000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x50, 0xffffffffffffffff, 0x531d3000) syz_io_uring_submit(r1, r6, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x5, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x2, {{0x1, 0x2}}}, 0x0, 0x0, 0x1}, 0x287b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000380)={{r7}, 0x0, 0x12, @unused=[0x1, 0x100000000, 0x458f1a76, 0x200000], @name="e2f8e63abb88a2ef210e8df1d5e6e9e0b02cb29f604719c3dc43e74172259ebd18728fa7ada87efaa96d71d08c7ee62201d3eaf4d2955d5453f1d2489201b9e8a465b1b916a25ed4255964544811fb129425d09cf5f98545d52468187ffb02b15e42d54b48cd740fb0fa72ade4468a86d5c8522adb8eff1ab530be6669d3e8b83a15fc6dcf14eca4c79baadfff0e9768278a7d444dba4f3389124d9d9f0aef48387f6954f047670c61edf00c91886640c81010320255687d3280e2b9ebc9d7c32fecf13174ce47709e5465917fb41efa95fcb2475a6a5b58c3eebbe32b573ea4f54d7e95e76096434705234ad56b0d947aad2fa84e929b604f7fbb059fac48f7c99a7c44fbf71720852645f83ff906d18e14befe6fececd2b913d9561cb315a28fe62a333cf7af64707ec05b248d9d60cce305e97235ace2187dccb5d582cbf131be1af4a88e02f4b3c82aabf681d235e08fa2e67d6e969adb9672c1f689d3ffa165b52d4ff041fe782d971f1f125f9d944823b30134d0317a7d9d4b3e8a7d1feeec83433d4a2ae49c481cd69afa96c9a1bd60db49be13adb63b39510c7a326ec71f251b9da1e15d02138e36aacc1cc081ad542ecaf01736100ad2b0fe80a5bad6b5c268a013368a4fcb175b26255784b91e28804575f6a33ff7190ad4539b19e7076e7aa52244822b93be80afba43661d5bb7964297797c82b20491dfc6f40b495a22c09781bdc29c675a621ed50ec5dda440f143645de1c46b799da0dfb0aeeb6e35681c15be4ccf12d7e4e0adebbde4bf557209d0757687583623cd61eead2e9ca87af0ff23eadc618f105a4a209441ccba80a6e7d26c2ae0dd83ac452ab52ec6ca5d6e205eb7a8698847a8df69842c5305167469b31e41606e0944bdcf781023efd05b7f2e799eec4d29ca24ac7ff3d8e156d89a9e7dd66e90aed754e23b2f5277767da79338061a908162078cc79398bc1b1522e7b6826b2b0d31ad7e7b0356f99dfc3f00c83082b8b7f789077a8329e09df6a02decba0d31812f0edd929ab68cf794311abe3fead719186cbbc2a3644cbc34f555cd9479315e8a9f037ce686afa8ddaaa4da6a73be96194506bc1b598c2416fffef0427e20452bf5993eb1ced6b5c08bd5fb362afcf852bfda46aa9eb590d2776d813a8af6033b1f52e00b62543dd3a014bd7baba30b8fdaf6695a5d45f60d8b60736998662fbca242e92ebe10b678bd07579270d81c7db317b8caedc439495bf217cb82bfa5fbbd82f86b5686420e24ce249c02bb9397e21e9c5c150c6105086146f66aa223ac9616dd3d0dcd89e4da8f524600198730a98ac2cad138f5e513416fcf79db870a36072d2c49c60b0b562160e3198b4a1f914a12c3260afad1cc707b45cdcdf74175a8f567066c1de72085c934d6e3cc7cc5d87e4ffb91d5b6a7dfd0fa783be3934bda83e1c980ea5d165358e023afdb2ba760842a3bb57a98f5e0b4e53d24bd16bf00dd72ddc22d384d8a4dbb5ada476b837a535dd94e1b2bb62e14f25034d04cedd8c14e18195bb217fa9914f90aa5bd7f856f3bc3f997d44d1d976f803c82d184e63fc47d1edc78ca4dfcdac4fa8504cb681f8e6faf531ad59fccc30b0e79fc2e610326ff55e14e07a7c12aa366a053e67b66b8c0c99013849a567dd32688f5868f4c380490fc6129f33ea8867afd6ecc2a57aaf88e7370b747ba322384c6cd5a5fb989942fa71644cbead858c1836674ba3381325f3b74bf7563c05223d008ef095a35b2f7667aff460e6793f7981cedf59bce485d45b8869e5b38c585ba215e0008d1c7720e7d49e0e5ea8bfa9eeb20126e1b9ee5950d45cdd5c40c30e089a92263da23d8b1b999bd10369ef41c461d3a8307527ab9cd6639445beddc095648151509e9d1e34d45756effc9694d3d08af7c269bd44d5108e48f1245579545c0fc6cf5eb6bd6417828870b2e1656c8d840019950a134dc76bb907bfb0a267b9e0a19ed65246fdef0d1d6f6bf046038d6740ca1dc902859bc88e14c20a6a2bfa5c787c90cfd9d302741160120deb563ebefe9aa7efa9d88c29d5dd70eb5379fb0b65915baae0731770fd92a0b3f0179e41229a64ecd7902085c966c97fdbc41e86c258a07746e5f43e312657be6bbb2278b65704214fd6edc463d790ab7a32e32cb32a99bd1412047d8e45c514cb564ac21cad909bd5722bfb8b05fc61204d4f24d3fb7e2a9f0ec2ea6b0ef4f575071d3bce589e41eaa7e2a1403dd04963591ef13a18a747062da522f6e1a3eb958ce2ec765109abf888b2d1670e63aadfd98178b9146a6853264a560c5b2c121833da54426a7ab6504cc222c0ec52fec2d16c8b6b3de5b7ed98166c476ea554375a9f5f167f33c814f260d05c4262b8f514d1198c324ba37433f54559ddb57c663224514034ac2a4d1ea4ebfb1963da2b03a492bb366c85a7268d6be7821d194ba0307d045c8c50ec9ddd144d2e538843b2fdbe73829fb2f1c80a9ca8639d33850a3bc4f24e5539887f2fa9960e58b04db414174c36a003e7626611beec3f407256f598a752b380f42f967010b07e0181a0fc365ab5f09b0d39ceea99008204979798e26ce71171d1eaf619166031220603f7b2ef298814a99a9c4387c97d49cb223868be2e9e7b928e978ad68339ff8dab6cf36992d82a93dd16b1300fbe1d9981dab85a72f2b3b9278317a25d1e3a1aa2d60091f4a805d1f9d893262acb94b334b504bbd0559144c3fbaaa1f63c65f99bebf0afa51c51fce959c7c048e9078cc59fc8dbe5ff908894b24e367e233ec0c241eb10aeeb699e64912d6cae0ad946a887b4ac40408fc37e923663a742bf70f580d21beaaed34edb9aea73a91ea98bc11a4e78914ba2488d9098b17a7e076f7f56a431931e2f0c9af33109a81c34167c7312b1e42659ec738c4bef2fd792ba6d626b29f30d93f40ba08412c1647e292fe22ed0bf92d82b3dcf884162806dc8b62e5b3b0d6e6857c629373f7e1eacdd387cae19e34ad7eb976f002b2864e77cbe5eeb9357ebb29d970c25d0aba80555d86d89a10a2eadaccfc8a1c72c60ee6ad8a6bea3d89d91b27c11ee26a742833137ee9469304692adb49b28d106743efdd225ef2d53176bbef9e6f29c55e1d1e2ec886241b95114daafcab0c633f3b8d11e4e58dd464e42b6c2eace9962904b62ab2694559b553bb650876209bf9ccdaaa333f2e292082e17e9dae9a5190b7a1a105497515fb2b3d5bfbbe72ce65213be6cea9680c444cfd63dc2ea6676e6e44993c0a6d8edbd6b4db176ee5a7d724747cb1f3e492e79cd8069df73ce0c391332eaea76b7b653fa21c11feda26649a82126de65b17072949035da77ebee960578047b10a99046e6d7776fbf35883e6c50e14fb8e4b9f7323a41b91dfc5a68d74e7246f64e46d8dfe224071cd65ead29a6421ec83f91953be76baa61b249210875f3cb03a5c54a7f8cb895284e67c9588728facdcde144f02d4a0822e24e403f51264ae40dcbdeb9ea5674cd75d6557f8d5fdff1f519d3e4f1f160fac084418d3aabc6a8dbdff9f77a39ea9d1bb7acbaee38abb888fda127358ef3bd9cd55450025fb7efc348235ce213848cefe17ef505f601044c7da1afad2f777c2005edeee95e25c67c7054cd54988c096899a5b7a68b8ee145b4475bcfeeeed39c5546c8ffdf7fbb8e99ae3d4c12a0432b00bbba18b3cd0651569992c5bcbb9396b11fd5794b6556f6fd12bb1220ce8be269e60584ceb8bca3c7cf5381cab8795741cc54d8d40401ad0b13d3b5b69da83dd3ed1344b0dd70f95bdadceb82a829de3accd6499870ef77d269c079a6e3ebc442b6e9ce945ef611043d9235a5efd4a66d04968103d704b108c920878c5a234b4725ccfda011de3be98e6c40e67c45692ddbab47fae9710c13c780a4baa328173162ac65e15a7a716961bc738c2801346e3adde2ccdd14e8cf904eebc0b7d4b401045222284ed542eaa3e246d91620e2c1b361e19e5842bd9d928c5f67e04da013cebefd27a7030ccac30b904f57157bf8d51852cd1fd48c9afffdbc5740e8932922e17c23c2525d86c7c617270c555c267ad5ca6d5b1e56040a6f5281a3e879e8d4ce4253d1f61b3bccf8f8e51b34f2c94e3f994575819a61230d04f8b902e6d989141fe8024d2016d8944d853a5ba476f7200e2f2795274d460cae0b605a8027e2edfd27fe226ffa6709f6441edfda6a582efe39b4f88657fb0519a555156cd4c96587d0ccbbceb84af37240aa468da42e744f34a6602504c9609058034294164781fd56b32912915faeec4f1c65713849d89020f4f04fcbd8fe6508b46668fdb6c206ed9a9b063dbfbd88f3e39a13044065787d0c4ca121948e38cba69bf7384140c1b1805d6c9182848dc052a0c1f1a0f96ac3d082d2f6b24d457adc62cd18a3c3510e8598d22dc2258cb004edcde78925413413959a70d3b9e9abb3ec46db2b80cbcb71979c07b3b79ed9fdc3fe57d7be2c682a5e766009218174fe83dea870e4bb1826bb45d1ccf2ebe3cc45682d9278e38fa380e6de5414a6fdd8556c60310fe3db3588ebc0e01bc9599ef71ba00d6c29627ef52f72a5893ab4dff139c06fdcfda6e668c055ab7cdfc22eac672939a2398bd269c6d29c00ba0fe8d82a7ac763251ca59fbbffe1a4f34871e18d60ec912a6e462afb8c61c955d03ae0a82822087cef1706047d6e1e9444dd6ad36d9447d5dde25ba3cf6e4749e3273ee148c13e159a4b48362f8de574a5111fb9d2e3893bab328c713412273f30e869d2249e06dab54e51ec44a335d96d8c00d107f696802e137e68626cbdf63484c8eec239bb5d800956704e632a82ffcc96be0a4d0d1f241e3f352e94131f7f17ade7bd16d4e5d37b2719497ba960d89a7a8cb3c0d3b1cafcb35645df794a3cdc6f7e8b1f1eaca5d1f117aea47b4bb353348be735fb7d3ef98b9cf620329d6d4218efe06e4fc00b588a30ec6bae6e55f9c2ca77fff922632880d9f352b07598c50585f03d499a4bd902809f66e995f46b9d5f11aad5925cb1dcdcf20c8fb053930209604ee9b92880a6155296580d64a0154b0047103231e7ad6e0f8277c3f96a3a3f9cc31c189299b103fec2d087e429b4e30fbd0062bbfa604d0f902e3d87f7b525f154d0efeec4452dc0d30e765b9659921c0d3e27dfb58e1dc533083e8dd3e50e97da0d742ab919ac282ff5a1e9de97cd2f37b22869dcba7814cc9be6398bc3deff4b0ece9f718ac0b7a311d3621fd99f88a67198b6565e1ddb86c1244d4b6793307711d23763ced1187b5c394f1a9a46f7b05042b03b7c71fb589e26ff9f9a0fa77801c6eed6859350adbf0c9b313070c79e9ab7ea59defa4a1ded236cd9d87b3b6cbb01591e7e62a6e64ea441de3d33187920d93ddcbfe0d4b41dd76e49d80d80118ea0c7e59d9dbd0dc5e95f5aaea216cc684c281da028cadbc11cdd65e9d5aadd34b728aab7f3198c5249e295d163794f0ca7fafc5083afff7ce070cc442faa62e22d184bb6603eb48366bf69751612928f4f3619bfc18f9a28deb13c3e81b4148a2d4ed5ca0b8be3d75d1be8a75292dfafdb66866cd90a6f79d8c918bfd09e6d4d5c63a202da05fa4140f7494596b28876a9f12be2bee2eee242bbcbf20e3d8f8136d70842a2c101502ea04e1c7f89c7073ff5a5dc314dd66190be08096c80a31de05c06bbbad515eb8df3864d944"}) 07:37:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r1, &(0x7f0000000100)='n', 0x1, 0x0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) (async) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) (async) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) (async) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000040)={&(0x7f0000000140)=@getchain={0x44, 0x66, 0x100, 0x70bd25, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0xc}, {0xffef, 0xc}, {0xfff1, 0x10}}, [{0x8, 0xb, 0x3}, {0x8, 0xb, 0xf302}, {0x8}, {0x8, 0xb, 0x7ff}]}, 0x44}, 0x1, 0x0, 0x0, 0x4810}, 0x800) (async) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="480000001400190d09004beafd0d36020a8447000b4e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff04000000000000005839c97b910000", 0x48}], 0x1) [ 138.925793][ T4230] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 07:37:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYRES16], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:37:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x24}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) (async) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000005c0)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000ffff00000a00010062617369630000000c000200040001"], 0x3c}}, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000004, 0x40010, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r4, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x2007, @fd_index=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x1, 0x0, {0x1}}, 0xea6) [ 139.129539][ T4260] __nla_validate_parse: 8 callbacks suppressed [ 139.129556][ T4260] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 139.145641][ T3669] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 139.160799][ T3669] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 139.204304][ T3669] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 139.220498][ T3669] usb 1-1: config 250 has no interface number 0 [ 139.246029][ T3669] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 64 [ 139.260858][ T3669] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 139.275963][ T3669] usb 1-1: config 250 interface 228 has no altsetting 0 [ 139.290547][ T4261] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 139.385832][ T3669] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.25 [ 139.404614][ T3669] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 139.426802][ T3669] usb 1-1: SerialNumber: syz [ 139.482164][ T4189] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 139.491472][ T4189] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 139.573803][ T3669] hub 1-1:250.228: bad descriptor, ignoring hub [ 139.580900][ T3669] hub: probe of 1-1:250.228 failed with error -5 [ 139.810850][ T3669] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 140.154686][ C1] usblp0: nonzero read bulk status received: -71 [ 140.266173][ T3672] usb 1-1: USB disconnect, device number 2 [ 140.278393][ T3672] usblp0: removed 07:37:25 executing program 0: r0 = syz_usb_connect$printer(0x2, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2250000000101090224fffffa0074980904e4ff11070103000905010200ffe000000905820224"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000180)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) (async) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(0xffffffffffffffff) write$char_usb(0xffffffffffffffff, &(0x7f0000000080)="85080c4901b8cb370a7e021d5a9a5d53a953061a34c12e4340915be2ec9f1d5b89d853e4985a142caa41fedb2969e17dc4b67c80327c99f955109ea1dc5648c3a8b1fca6f931c8d955977d762e38900f539e03a01a28800e210f66030faf7711687f1869b7e92d2ab6f46b07008d534a45b714e51bab04666c364cb95395a0473f2112bdce345b5cd5557e8013627dad1d45808330e2c59bf12ea3fbc531c8a085bd2b0fe85b70c0b1af760893f74b813e4082106bd8ceea29142457145ee6718342fadac24827606512", 0xca) (async) write$char_usb(r1, 0x0, 0x0) 07:37:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3}, &(0x7f0000000080)=0x8) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r4, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000100)={r6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xfc94, 0x1ff}, 0x8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f0000000000)={@mcast2}) 07:37:25 executing program 5: ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000040)=""/86, 0x56}) syz_emit_ethernet(0x46, &(0x7f0000000f80)={@random="2b480f37dfb8", @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "11c1f2", 0x10, 0x21, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @multicast1}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0fa1df", 0x0, "ccf539"}}}}}}}, 0x0) syz_emit_ethernet(0x96, &(0x7f0000000100)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x42}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}, @val={@val={0x9100, 0x3, 0x0, 0x1}, {0x8100, 0x4, 0x1, 0x1}}, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x2, 0x6, 0x80, 0x64, 0x0, 0x3b, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101, {[@ra={0x94, 0x4, 0x1}]}}, {{0x4e23, 0x4e21, 0x4, 0x1, 0x4, 0x0, 0x0, 0x1, 0x2, "9f6a13", 0x3, "4402db"}, "b37261a1fa98218c6834e37cdd9e829f5d874fd5309e4e075436212be09b8a5c1945ee979f0581adbec146ba6d1955fdc5749a9b607b87857038466afe8047f273358fb4a3e08d9c5a8e36ced93f21d8e692b8135f82cce2"}}}}}, &(0x7f0000000000)={0x0, 0x3, [0xe2, 0x7af, 0x40, 0x805]}) 07:37:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYRES16], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:37:25 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = dup(r0) pwrite64(r1, &(0x7f0000000180)="1b", 0x1, 0x8001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40), 0x262080, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40), 0x262080, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r6, 0x0, 0x0) r7 = syz_clone(0x45200080, &(0x7f0000000400)="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", 0xfae, &(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001480)="bf05eec2d339a0a9154f13bccd43dc0ba502545fdcb6c6a077a591cc1ceaffd5e5abee950b37aa64d7a4a8f5b52a44b3e36a634bd6d26526ce86e62d7f7e1ac7382120059b83d360d6666a02a26e08d5aa3763b37908202bde687b9054a8e25a7b9f939e4c2aaaad5f65641ca97855f37e3f78b97892c4cd198518739f845788a765e09c69589b4da54cf2fc09fd5b24adbfc41c483df490aad0ccd998f289ce32f6ba5b8950c6f6a0520b36dc5d005dcd43fcbc097f01e8bf26aee4458cc7507cc3f0704f30a6c97c3c8f09331ccd2e97617651f60448d36e76d395f9ae1bcbe1691b8e") sendmsg$unix(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16=r4, @ANYBLOB="00000000200000000000000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000001400000000000000010000000100", @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRESHEX=r6, @ANYBLOB, @ANYRES32=r7, @ANYRES32], 0x100, 0x40000094}, 0x8001) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40), 0x262080, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r8, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) accept$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040), 0x2000000, &(0x7f0000001ac0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xa00}}, {@max_read={'max_read', 0x3d, 0x9}}, {@blksize={'blksize', 0x3d, 0x1600}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x1600}}, {@default_permissions}], [{@pcr={'pcr', 0x3d, 0x17}}, {@subj_type={'subj_type', 0x3d, '$%-!&//@@,'}}, {@appraise_type}, {@smackfsfloor={'smackfsfloor', 0x3d, '-$+&\f}/'}}, {@appraise_type}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@euid_gt={'euid>', 0xee00}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@fowner_gt={'fowner>', r3}}, {@fowner_lt={'fowner<', r9}}]}}) 07:37:25 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x6, 0x0, 0x0}, 0x1e) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x10f000, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000002080)={{}, 0x0, 0x0, @inherit={0x60, 0x0}, @name="23872ccc17df5041e53df4e2d2c429848958d7d4fe17c90aa76126e09a2053ee66d1d2b1c50e4ec317af329ffeb364129d8cd8c76ce4a34c8000c9e7d1c6cf350f930025dbccfab25c22cca6171725151df5b3ba3f40467c7bc4f209b395240be1b9683ce381f8d9c1df0b5842ab3a1832e4376d882b0afd05253514e8ad4c9ed51c7bb8b835e2c3ff70a6f3352d2e77b6d109bad930e864f255e384eebdf92cd2b7496b54ee930e63a3cf239faada35f24586471d72bea83e3f2ddf9ed2ae2d29f8c4ed1e4fe92c7fdae781a5387c4de406fd1d34d6d9dc0c4f3d9cc8e20819a221e058e33f1659d2570eb9a59e3106e9be703ce53bc611e999403366f306a18d15098c2db6261587a31aaec2d7d93c39c4e9f84172a6fa0605556db725978e93ca8f64e7836c09835769809659c41503735e734ae11a4b2769c2e95b05fe6cfa9508e5c878ada6ecc6295ab00c4b2dd2d82300fe2a4e462475081f5d27c15789e34fe73d167a7c2890abec693ecbf4ec7fc106fe6493aacb596f0b8e0bb695aecd5889e4a83fe66e663c7920e0a1ddf651c863239efcef2f70c9d6e1ae2a74f69e5ed8927887d0ef7db1aef6adb469024e17c116d726ae74062a8d810c3170af9900541e792150bf5218ee0d20a6771a4fdb6b28e126793228132a99ea34f59230e885cec85438f16f04f173aefe6b9709bc5cf09d4eec2247319d33e5c49455702f9c5204f8847f3b4345ffab5deb4e2b3b773cf7f6431dcb843294f936b07287420c74024c9af76d6f90a9a4b49d696f420d3a3c0c53530bb7910aa179c5446c4e4667579615a275217ff80e6d7cdd235451898a420076f004f080c1076eb4fea53bdf4f6c34831857dae387ac4aaf61b84dff072122dd4f71450dbc2c32c5be3187144d28aa5afdf96ebef21e53228794c56d88f5c0e6384d0d3ff016b070f677a4301e505911fb17e0ed07c4476aa9599d18d8f40395e18764441ab896236b8afa430fb1e88d7f5e6c39bb246455e607897f29772675f466009c59be7b93950794a10aa425e9d91b4858c862ebc69cebc2b5b72d468ed4f4f3af6cdad123e074104b83abb28ff16ad0480e1ab6d9dbb84d0f11ad37c3ac1ae218aed987e413185ac72524761d044c296a10471bb770a577e34ddf59e9350a3773b1bd57bf4ac7264c5096dfab62c55d303ca76283b4a833812e6880afe2a98872ffb0fb91e6b08207b0a0caa3909ec6c759fe40339ef6e7ad8649733ad9860f007b1640153fc59fd06c10a57a47d0079fd1d12fa524317b682f984f141ce75473bc5f18e82a6c5d3d1b2ee1860f92fe198b1de88993f675cf7e6474ce1a1a7507af5e4d2bb99197b392551d9440cef0a30f0fa416e471895ed6ba7c41fd8aed78ef51d331ae6feb32be10e68db16e87e13e36b4cd5cf92b329dfad496b3b0fcf7823d598924747d3a3d871cc43f83eaa063d5dd1f3aa18be8723220b8b97eecdc797ec950da30d6c730616c89dc9b2702be25f4d6bf7e403ced9e579e302fe6149f06da4b9ff573403886d1c9ee277de6711d54607ba7b8c49b3db826dcfff943f4d0fdd3b351fb387ab3e7bbf328a834d0ebff26cd5eec7afef3bd9527c333c0fd0a71c876aa6be9fa2041e0a9692fb3b41880af574c00dcddbf64b031d9daa91897159cf46a99d3ff443ac5369be063e1393d3b3d7cf6e7801ca4d28b0012bf20fad1e72fcfd6c53bb2e88d26f5fefcb3f90eaee306919ed5b5326c0585dcaccf41d463476c85d68780147a3b6b49e09643735ac673dd73277ef61edabfae77f8efa6ab4500294982f70cd0ad939d03bbcaa702e3c28c552f411cfe4ba4c80559faf948aa34e59b995bbfa01726b7a700ddd4b05763af003e57d761f0dd3881c13ab989de541f4be0128830ba7987ae778acd763662aa2a6d7e14a6bde1d6e9c0434135d58cf33b704dccaa91ad47075daaa9d98b01610ce5b17694d6d640560e58cf123e2725129e7511c2e2512e440819c1e16ded8db8c9530a77ebe1dce1710bd7cb777e995072bc6bc6768f0917517b1bca4527ecc83b7ff41d6fbf0edf13ddcb23ebc084a6884abf357152c76cbe612e6fde167c5d0eaeedc11335f57913f30e4d7483d7fdae7a2f7a3c0d24ae7effe7f995c3d4b46fd69431628fdf0640af2c9ec623b1f9a1090506b1d8d83994e0783aa2bacfa8adf7c526ea229b4c6208f560937a761faa4cd55ccd3c47d814fd10ddb93393bb55169dbd2b049fa7f8d30f821f42956e1024e489cf77bf76b8760816830986bd45b5a83ce0b6700aebd014f2eab49de8b28943542aa8813abf9e627bd76174666d900686297d8ac18627fb830962c8926e523a5330fdd9fe7c022e8e907f6313b1f51342f1c865cd4be26461d6e02ec53f9a1cf89e68c74effc56c52732f42348d2be347c66fd2fde74e4ece1c4060667c233ae84517f3deca13039881d83a829a46e0e7f8a412c5762f29a41a49ff777e508f962b42e9aa9193a3669a745fb4bc132b615317b73d45949cdb632f96d3f9a99ccbcd42f3c1407deb6a1abd0b311545db9006c398f93466c8a70a787f0b5b9684ec1ce91f4f4670b7d96724194bd4ddb8dbe2a9e81619e96157493f091b3c6a91d82874e536ea6c2ed5f6fdb6bded0742bf487defb7655f214d17ac5209b4528556cf7eba2bd492d2f7b47609cc29cf878ff8f2aeda34b8e60cb0bcfc0ec12d311dade1258b9e5ad752e7b96306e946b32b30687f9a39358c0de3b0ca44263a26cdbb7977dc5819589bc3810b9b445340dad97451889140fb42df666bb2825ad574f40d762fa89128dacf7d4d4618f2b810be856e0236992542c0a7ebd9f7ac08c23826e91ade38109692a802c8cb88c77a7807245ab6695e1be533c5d17027d9a1f05c2e08b8605ee10350f7d152eec60b8adb21079e0ba1d62a9e64947cd47b4ce3ce30565b62d6a6be87d68eb9485898211163324355be2b5c3e21c8c60357f5e90757671601e2f61a1ef378f1d19bf367087b25e5160af5f9a7f658c6f30ef39821b78498de9ac308e75400007a7870786bcb1c34caf366722a95b418ff2b54cb3fcac2d84496a03f447852245eea5c214c881e5eaddcf7957d28732bcecf82a3f0df3711414c0f16696d10facf7607842c8363ad6c0b424f6169bd2488a86a825aae1127f3bbd2a454ccd94388e0fef27ecefc57a315323d970fbb985346e80e9784ea046528b6c124bb9ccf0beefa8b9ef434fc4399e677c06e4163e88065e24056232023bcd14b276853fc546fa011c25a1657072f7a2263b773f58dd60b237ebaeb1aa1a423af6521feda5cbc73f1f593a7858507f1efbefe54de49df83db0abcf5c5e7bb589fbbf2dedbf264ab0da0449cfbb2dc4625b0f1ec228e9c68355bc9bba2d08025b204d90c9ea18415b7301becea6086a43c88f2af978566945997ba118ceba35b8b8b766a92d1db0efeb456e4ac399bdfdf495fb4bcb53613d10683738a8d83d2f44c3a157b6d8e180092a74497328e63bb697321627f2546853e5757f68064c0b9592d938cac17a05d3035e2c90d006c8fa1638d0774a58ee017096d572ef6fceba09ef9014c7e77518e32bd2090730b668b69e1d6f5d9aa73027a4c4d55de5d67825bb295a3c25ad934c9e7631b669b38b7daeaadd2c964ad87f203a77fe2fef870a9cf66ad9e95919280f1853fe465ca9a3e18abe31ef49ada1071df951c9999f187c9dca5c4578bff64725e2402a08b648d6306b59454083ba8fdfd5a94e0961d8244dae99a2644576267c743a7abc3169855e119ee67e3e887774ec106442b1216acf8ef1e87a6bdc9fd664a16ff99ad533d6deac7c515551b6de68e30b5fed2c2518658a99e1c4c2b688995827c7aeba400088a612739b8163f2331f6964a106a749bdbef9eb1505a8c22e9e6d7eb4f0d4693b801e2e027f30d275fad40b007f487ecf2d1c7da6835681b33258c7a1414c9c8d1cf216730c643ff6c9f8a74d49c63b04dfc5dd6f66628b859972ebed13f803b3d0e44b58845f0db1fee0af004901e738ed1bbe37c8449a7bdb11f96072b4222ad96ad2c157d8557adf5a58a85370d249addaa928e0f0db4797c935a0733eab15d0ba698e22384961af54dc8f3b789b87555a5176252ff042cd5b6444e9177d2b1f5bea5fe437c096b665710e51573b19d8ddf5c76900cfc56b2f5022a66f5f5d773f99262b28fe422a3b6ba8c8b2f2fd195d4655af2171fc2d55666f0bfe5e022c1def9e508ce390aba348154f842a28d9f195755a4019fa9d5321e3cc001f9017049356b61e777c544716361b9a0186fc6ff96370ca047c23f8c8a10bcb13d2205a2ce5ddbc0f69e061ad8b429903756e9cfb40e755d768ecf5bf3e7f5fee2d693829c2e4e5ca81d195187ec64cb2c52de6b75ea6b0ffedc8b7dab53929793181cb1d3eceadb789db99dbf35012d8ea125e73c5fd39d16cab95c31f3670d03fd4451ad0ddb5d6293d7e315b5bac98e74b8e5db62ca86a0fcb62d04a3dd655c81da032d0a66f97fe62bcd26ee1df8247146865026f0c8bcedd131f14ffec056d09227ba6de86fa218ef4be789f3439bb92ffff9f7d510b3e7c32e1a48f092e4c3269d0f0e57ef71b3a36c74e8349acf7a4905365b4dcf12e1b67e4a1aa9d95c91f48302dfccf3c2a5ee014535e9b8f118891606ff69c8328ec4de1eb79f268adf34dc55b2a4f22e77783d5f4c614209e6c021eefac66555781b81067cb5321a997d2387cb4e988f6c241a6c5e5b91d9d27444d2f7ba70468ef405a09533f8842e35be9369f8926eac1c3c85a0db7e8964e0f71a0955050f9e2933b1d4ffcaff5dc38c1802a2d20ab5542e30cd57175b005b1b47133594b7fac195b55536f5069cb96d6d2152a5a68e06a63295c150f32d3cbd7fb1530db63105c2d5523040a6ba1f739ccdab4776b2925bb7285d225a347a24b6ca7a9ce91eac4a531b74a5a0a660c7e11c7c6b2ba8358c22d2d1a80839693d00620e5c1c476ae7ba065f074bc438ef0479d8563b7838c663608e5b76e97151fa92ecc849749bf02bac2bde8f65111c79b88e4eead5447f6baae6cef820b39a3647c9c4b504cedf2d1e324165cac5b907f7c800700fac9dd5febf58bfbab3d5782ccced42649f43562c5f55934a1ba9b034df32358b00586759354c674a2ecbf69f093f55ae38a64d425118a18f06ae55f5c94ba416b902e8db643620e82d779b8d601960da11481526cc3aeeee82f84a966fdeb1d14b488219216348e5082e58d9305182320cb2f9c52d55690fde10aa6a8dccab70cec5f7d780bfe2cba25bd26f6bc1112f0ec44f1e3660209f8527329128dc30c002c1000ee4021a588b3c29aca31c67e1d6392fff372e29e23c9648675c8e42471591d5d8ff8478924b8815f44295440caa2a166120e52b09102cbee2028fe139c0837a1fefc698be640a134ec94235ae045fc75c3cca921ebdc3a98d373a78587042c762b901bcafcffb1554c6dae2268ef7b77fd81be9b43db5b5451f8f933066e4793fe4516e1d6021a919fd11c0fa691f0f0680bf2b9b26837d9a9238b7cdec98f3af855aff62b1f5a81b5b1fc4bf97bf7e9d0e7ed09e0cb543e926ef8585f47da671b8a60c623355ef0506b56ca6d6ebddb612a5917da39b98516b9ffd9e6f9252d444b6b94907f819006f9c6ad5a48099f7a17f1da558"}) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)='./file0\x00', 0x40, 0x20000, 0x12345}, 0x3) io_uring_enter(r0, 0x2ff, 0x700, 0x7, 0x0, 0x0) r4 = syz_io_uring_setup(0x24e5, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000180)="f5d4d24c", 0x4}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x4010, 0xffffffffffffffff, 0x3971d000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004280)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000001380)={@dev={0xfe, 0x80, '\x00', 0x2e}, 0x72}) r7 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r7, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x50, r7, 0x1936000) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x50, 0xffffffffffffffff, 0x531d3000) syz_io_uring_submit(r1, r6, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x5, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x2, {{0x1, 0x2}}}, 0x0, 0x0, 0x1}, 0x287b) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000380)={{r7}, 0x0, 0x12, @unused=[0x1, 0x100000000, 0x458f1a76, 0x200000], @name="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"}) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) (async) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x6, 0x0, 0x0}, 0x1e) (async) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) (async) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x10f000, 0x0) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000002080)={{}, 0x0, 0x0, @inherit={0x60, 0x0}, @name="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"}) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)='./file0\x00', 0x40, 0x20000, 0x12345}, 0x3) (async) io_uring_enter(r0, 0x2ff, 0x700, 0x7, 0x0, 0x0) (async) syz_io_uring_setup(0x24e5, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000140)) (async) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000180)="f5d4d24c", 0x4}, 0x0) (async) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x4010, 0xffffffffffffffff, 0x3971d000) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004280)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}}, 0x0) (async) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000001380)={@dev={0xfe, 0x80, '\x00', 0x2e}, 0x72}) (async) socket$inet(0x2, 0x6, 0x0) (async) setsockopt$inet_mreqn(r7, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) (async) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x50, r7, 0x1936000) (async) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x50, 0xffffffffffffffff, 0x531d3000) (async) syz_io_uring_submit(r1, r6, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x5, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x2, {{0x1, 0x2}}}, 0x0, 0x0, 0x1}, 0x287b) (async) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000380)={{r7}, 0x0, 0x12, @unused=[0x1, 0x100000000, 0x458f1a76, 0x200000], @name="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"}) (async) 07:37:25 executing program 5: ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000040)=""/86, 0x56}) syz_emit_ethernet(0x46, &(0x7f0000000f80)={@random="2b480f37dfb8", @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "11c1f2", 0x10, 0x21, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @multicast1}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0fa1df", 0x0, "ccf539"}}}}}}}, 0x0) (async) syz_emit_ethernet(0x96, &(0x7f0000000100)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x42}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}, @val={@val={0x9100, 0x3, 0x0, 0x1}, {0x8100, 0x4, 0x1, 0x1}}, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x2, 0x6, 0x80, 0x64, 0x0, 0x3b, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101, {[@ra={0x94, 0x4, 0x1}]}}, {{0x4e23, 0x4e21, 0x4, 0x1, 0x4, 0x0, 0x0, 0x1, 0x2, "9f6a13", 0x3, "4402db"}, "b37261a1fa98218c6834e37cdd9e829f5d874fd5309e4e075436212be09b8a5c1945ee979f0581adbec146ba6d1955fdc5749a9b607b87857038466afe8047f273358fb4a3e08d9c5a8e36ced93f21d8e692b8135f82cce2"}}}}}, &(0x7f0000000000)={0x0, 0x3, [0xe2, 0x7af, 0x40, 0x805]}) 07:37:25 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000ac0)=ANY=[@ANYRES16], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 07:37:25 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3}, &(0x7f0000000080)=0x8) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r4, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000100)={r6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xfc94, 0x1ff}, 0x8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f0000000000)={@mcast2}) socket$inet6_sctp(0xa, 0x1, 0x84) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) (async) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3}, &(0x7f0000000080)=0x8) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt(r4, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) (async) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000100)={r6}, &(0x7f0000000080)=0x8) (async) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xfc94, 0x1ff}, 0x8) (async) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f0000000000)={@mcast2}) (async) 07:37:25 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xede}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000801}, 0x840) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x2d1ee37) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'osx.', 'threaded\x00'}, 0x0, 0x0, 0x0) 07:37:25 executing program 5: ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f00000000c0)={&(0x7f0000000040)=""/86, 0x56}) (async) syz_emit_ethernet(0x46, &(0x7f0000000f80)={@random="2b480f37dfb8", @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "11c1f2", 0x10, 0x21, 0x0, @private2, @ipv4={'\x00', '\xff\xff', @multicast1}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0fa1df", 0x0, "ccf539"}}}}}}}, 0x0) (async, rerun: 64) syz_emit_ethernet(0x96, &(0x7f0000000100)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x42}, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x10}, @val={@val={0x9100, 0x3, 0x0, 0x1}, {0x8100, 0x4, 0x1, 0x1}}, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x2, 0x6, 0x80, 0x64, 0x0, 0x3b, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @rand_addr=0x64010101, {[@ra={0x94, 0x4, 0x1}]}}, {{0x4e23, 0x4e21, 0x4, 0x1, 0x4, 0x0, 0x0, 0x1, 0x2, "9f6a13", 0x3, "4402db"}, "b37261a1fa98218c6834e37cdd9e829f5d874fd5309e4e075436212be09b8a5c1945ee979f0581adbec146ba6d1955fdc5749a9b607b87857038466afe8047f273358fb4a3e08d9c5a8e36ced93f21d8e692b8135f82cce2"}}}}}, &(0x7f0000000000)={0x0, 0x3, [0xe2, 0x7af, 0x40, 0x805]}) (rerun: 64) [ 140.998235][ T4297] syz-executor.2: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 141.092237][ T4297] CPU: 0 PID: 4297 Comm: syz-executor.2 Not tainted 5.17.0-rc3-syzkaller-00043-gf4bc5bbb5fef #0 [ 141.102690][ T4297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 141.112754][ T4297] Call Trace: [ 141.116040][ T4297] [ 141.118979][ T4297] dump_stack_lvl+0xcd/0x134 [ 141.123623][ T4297] warn_alloc.cold+0x9b/0x189 [ 141.128323][ T4297] ? zone_watermark_ok_safe+0x290/0x290 [ 141.133883][ T4297] ? __kmalloc_node+0x62/0x390 [ 141.138685][ T4297] ? __vmalloc_node_range+0x7bf/0x1060 [ 141.144158][ T4297] __vmalloc_node_range+0xe1e/0x1060 [ 141.149470][ T4297] ? vfree_atomic+0xe0/0xe0 [ 141.153985][ T4297] ? rcu_read_lock_sched_held+0x3a/0x70 [ 141.159549][ T4297] ? kernel_clone+0xe7/0xab0 [ 141.164153][ T4297] copy_process+0x926/0x7300 [ 141.168755][ T4297] ? kernel_clone+0xe7/0xab0 [ 141.173364][ T4297] ? lock_chain_count+0x20/0x20 [ 141.178231][ T4297] ? lock_chain_count+0x20/0x20 [ 141.183103][ T4297] ? find_held_lock+0x2d/0x110 [ 141.187887][ T4297] ? __cleanup_sighand+0xb0/0xb0 [ 141.192840][ T4297] ? lock_downgrade+0x6e0/0x6e0 [ 141.197713][ T4297] ? __lock_acquire+0x1655/0x5470 [ 141.202760][ T4297] ? kernel_clone+0x314/0xab0 [ 141.207453][ T4297] kernel_clone+0xe7/0xab0 [ 141.211889][ T4297] ? create_io_thread+0xf0/0xf0 [ 141.216749][ T4297] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 141.222747][ T4297] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 141.228755][ T4297] ? find_held_lock+0x2d/0x110 [ 141.233542][ T4297] __do_sys_clone+0xc8/0x110 [ 141.238146][ T4297] ? kernel_clone+0xab0/0xab0 [ 141.242835][ T4297] ? lock_downgrade+0x6e0/0x6e0 [ 141.247714][ T4297] ? syscall_enter_from_user_mode+0x21/0x70 [ 141.253629][ T4297] do_syscall_64+0x35/0xb0 [ 141.258080][ T4297] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 141.263994][ T4297] RIP: 0033:0x7f770201d481 [ 141.268426][ T4297] Code: 48 85 ff 74 3d 48 85 f6 74 38 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 7c 13 74 01 c3 31 ed 58 5f ff d0 48 89 c7 b8 3c 00 00 00 07:37:25 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xede}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000801}, 0x840) (async) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x2d1ee37) (async, rerun: 64) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) (rerun: 64) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'osx.', 'threaded\x00'}, 0x0, 0x0, 0x0) [ 141.288045][ T4297] RSP: 002b:00007f7702662a68 EFLAGS: 00000206 ORIG_RAX: 0000000000000038 [ 141.296470][ T4297] RAX: ffffffffffffffda RBX: 00007f7700868700 RCX: 00007f770201d481 [ 141.304450][ T4297] RDX: 00007f77008689d0 RSI: 00007f77008682f0 RDI: 00000000003d0f00 [ 141.312436][ T4297] RBP: 00007f7702662cb0 R08: 00007f7700868700 R09: 00007f7700868700 [ 141.320421][ T4297] R10: 00007f77008689d0 R11: 0000000000000206 R12: 00007f7702662b1e [ 141.328401][ T4297] R13: 00007f7702662b1f R14: 00007f7700868300 R15: 0000000000022000 [ 141.336410][ T4297] [ 141.343107][ T3671] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 141.462100][ T4297] Mem-Info: [ 141.465981][ T4297] active_anon:338 inactive_anon:117226 isolated_anon:0 [ 141.465981][ T4297] active_file:3395 inactive_file:7680 isolated_file:0 [ 141.465981][ T4297] unevictable:768 dirty:27 writeback:0 [ 141.465981][ T4297] slab_reclaimable:18563 slab_unreclaimable:98197 [ 141.465981][ T4297] mapped:27303 shmem:4225 pagetables:738 bounce:0 [ 141.465981][ T4297] kernel_misc_reclaimable:0 [ 141.465981][ T4297] free:1351602 free_pcp:12715 free_cma:0 [ 141.518765][ T4297] Node 0 active_anon:1352kB inactive_anon:462528kB active_file:13500kB inactive_file:30720kB unevictable:1532kB isolated(anon):0kB isolated(file):0kB mapped:109224kB dirty:108kB writeback:0kB shmem:9028kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 313344kB writeback_tmp:0kB kernel_stack:9856kB pagetables:2932kB all_unreclaimable? no [ 141.561964][ T4297] Node 1 active_anon:8kB inactive_anon:932kB active_file:80kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 141.595223][ T4297] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 141.641016][ T4297] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 141.662018][ T4297] Node 0 DMA32 free:1462696kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1392kB inactive_anon:458876kB active_file:13500kB inactive_file:30720kB unevictable:1536kB writepending:108kB present:3129332kB managed:2716632kB mlocked:0kB bounce:0kB free_pcp:42884kB local_pcp:21988kB free_cma:0kB [ 141.705189][ T4297] lowmem_reserve[]: 0 0 0 0 0 [ 141.711458][ T4297] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 141.743799][ T4297] lowmem_reserve[]: 0 0 0 0 0 [ 141.748685][ T4297] Node 1 Normal free:3941056kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:80kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:8392kB local_pcp:6488kB free_cma:0kB [ 141.780056][ T4297] lowmem_reserve[]: 0 0 0 0 0 [ 141.789079][ T4297] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 141.817470][ T4297] Node 0 DMA32: 118*4kB (UME) 61*8kB (UME) 1094*16kB (UME) 635*32kB (UME) 86*64kB (UME) 16*128kB (UME) 3*256kB (U) 1*512kB (U) 2*1024kB (UE) 5*2048kB (UME) 343*4096kB (UM) = 1464832kB [ 141.837162][ T4297] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 141.854553][ T3671] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 141.860167][ T4297] Node 1 Normal: 100*4kB (UE) 38*8kB (UE) 24*16kB (UE) 98*32kB (UE) 45*64kB (UME) 16*128kB (UME) 7*256kB (U) 4*512kB (U) 0*1024kB 0*2048kB 959*4096kB (UME) = 3941056kB [ 141.867372][ T3671] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 141.889471][ T4297] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 141.899512][ T4297] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 141.914267][ T4297] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 141.925118][ T3671] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 141.926479][ T4297] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 141.946782][ T3671] usb 1-1: config 250 has no interface number 0 [ 141.955025][ T4297] 15958 total pagecache pages [ 141.959787][ T4297] 0 pages in swap cache [ 141.960045][ T3671] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 64 [ 141.984975][ T4297] Swap cache stats: add 0, delete 0, find 0/0 [ 141.990020][ T3671] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 142.006927][ T4297] Free swap = 0kB [ 142.010965][ T4297] Total swap = 0kB [ 142.018489][ T3671] usb 1-1: config 250 interface 228 has no altsetting 0 [ 142.020136][ T4297] 2097051 pages RAM [ 142.046489][ T4297] 0 pages HighMem/MovableOnly [ 142.051179][ T4297] 384548 pages reserved [ 142.058054][ T4297] 0 pages cma reserved [ 142.123012][ T3671] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.25 [ 142.147659][ T3671] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 142.166826][ T3671] usb 1-1: SerialNumber: syz [ 142.212339][ T4276] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 142.219211][ T4276] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 142.254025][ T3671] hub 1-1:250.228: bad descriptor, ignoring hub [ 142.260311][ T3671] hub: probe of 1-1:250.228 failed with error -5 [ 142.465174][ T3671] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 3 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 142.792122][ T3671] usb 1-1: USB disconnect, device number 3 [ 142.801328][ T3671] usblp0: removed 07:37:27 executing program 0: r0 = syz_usb_connect$printer(0x2, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2250000000101090224fffffa0074980904e4ff11070103000905010200ffe000000905820224"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000180)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x1}}) (async, rerun: 64) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) (rerun: 64) syz_usb_disconnect(0xffffffffffffffff) (async) write$char_usb(0xffffffffffffffff, &(0x7f0000000080)="85080c4901b8cb370a7e021d5a9a5d53a953061a34c12e4340915be2ec9f1d5b89d853e4985a142caa41fedb2969e17dc4b67c80327c99f955109ea1dc5648c3a8b1fca6f931c8d955977d762e38900f539e03a01a28800e210f66030faf7711687f1869b7e92d2ab6f46b07008d534a45b714e51bab04666c364cb95395a0473f2112bdce345b5cd5557e8013627dad1d45808330e2c59bf12ea3fbc531c8a085bd2b0fe85b70c0b1af760893f74b813e4082106bd8ceea29142457145ee6718342fadac24827606512", 0xca) (async) write$char_usb(r1, 0x0, 0x0) 07:37:27 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) (async, rerun: 64) chdir(&(0x7f0000000280)='./file0\x00') (rerun: 64) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = dup(r0) pwrite64(r1, &(0x7f0000000180)="1b", 0x1, 0x8001) (async) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40), 0x262080, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, 0x0, 0x0) (async, rerun: 32) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) (async, rerun: 32) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e) (async, rerun: 64) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) (rerun: 64) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40), 0x262080, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r6, 0x0, 0x0) r7 = syz_clone(0x45200080, &(0x7f0000000400)="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", 0xfae, &(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001480)="bf05eec2d339a0a9154f13bccd43dc0ba502545fdcb6c6a077a591cc1ceaffd5e5abee950b37aa64d7a4a8f5b52a44b3e36a634bd6d26526ce86e62d7f7e1ac7382120059b83d360d6666a02a26e08d5aa3763b37908202bde687b9054a8e25a7b9f939e4c2aaaad5f65641ca97855f37e3f78b97892c4cd198518739f845788a765e09c69589b4da54cf2fc09fd5b24adbfc41c483df490aad0ccd998f289ce32f6ba5b8950c6f6a0520b36dc5d005dcd43fcbc097f01e8bf26aee4458cc7507cc3f0704f30a6c97c3c8f09331ccd2e97617651f60448d36e76d395f9ae1bcbe1691b8e") sendmsg$unix(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16=r4, @ANYBLOB="00000000200000000000000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000001400000000000000010000000100", @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRESHEX=r6, @ANYBLOB, @ANYRES32=r7, @ANYRES32], 0x100, 0x40000094}, 0x8001) (async, rerun: 64) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40), 0x262080, 0x0) (rerun: 64) sendmsg$IPVS_CMD_GET_SERVICE(r8, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) accept$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e) (async) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040), 0x2000000, &(0x7f0000001ac0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xa00}}, {@max_read={'max_read', 0x3d, 0x9}}, {@blksize={'blksize', 0x3d, 0x1600}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x1600}}, {@default_permissions}], [{@pcr={'pcr', 0x3d, 0x17}}, {@subj_type={'subj_type', 0x3d, '$%-!&//@@,'}}, {@appraise_type}, {@smackfsfloor={'smackfsfloor', 0x3d, '-$+&\f}/'}}, {@appraise_type}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@euid_gt={'euid>', 0xee00}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@fowner_gt={'fowner>', r3}}, {@fowner_lt={'fowner<', r9}}]}}) 07:37:27 executing program 1: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x2}, &(0x7f0000003000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x3, 0x0, 0x6, 0x0, 0x0}, 0x1e) (async) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x10f000, 0x0) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000002080)={{}, 0x0, 0x0, @inherit={0x60, 0x0}, @name="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"}) (async) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_OPENAT={0x12, 0x4, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000200)='./file0\x00', 0x40, 0x20000, 0x12345}, 0x3) (async) io_uring_enter(r0, 0x2ff, 0x700, 0x7, 0x0, 0x0) (async) r4 = syz_io_uring_setup(0x24e5, &(0x7f00000002c0)={0x0, 0x0, 0x2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd_index=0x4, 0x0, &(0x7f0000000180)="f5d4d24c", 0x4}, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2, 0x4010, 0xffffffffffffffff, 0x3971d000) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004280)=@delchain={0x24, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}}, 0x24}}, 0x0) (async) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000001380)={@dev={0xfe, 0x80, '\x00', 0x2e}, 0x72}) (async) r7 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r7, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) (async) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x50, r7, 0x1936000) (async) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x50, 0xffffffffffffffff, 0x531d3000) (async) syz_io_uring_submit(r1, r6, &(0x7f00000000c0)=@IORING_OP_CONNECT={0x10, 0x5, 0x0, 0xffffffffffffffff, 0x80, &(0x7f0000000040)=@tipc=@name={0x1e, 0x2, 0x2, {{0x1, 0x2}}}, 0x0, 0x0, 0x1}, 0x287b) (async) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r4, 0x50009417, &(0x7f0000000380)={{r7}, 0x0, 0x12, @unused=[0x1, 0x100000000, 0x458f1a76, 0x200000], @name="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"}) 07:37:27 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000380), 0x24401, 0x0) 07:37:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3}, &(0x7f0000000080)=0x8) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r4, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000100)={r6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xfc94, 0x1ff}, 0x8) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f0000000000)={@mcast2}) socket$inet6_sctp(0xa, 0x1, 0x84) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt(r1, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) (async) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000100)={r3}, &(0x7f0000000080)=0x8) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt(r4, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) (async) socket$inet_sctp(0x2, 0x1, 0x84) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) (async) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r4, 0x84, 0x1b, &(0x7f0000000100)={r6}, &(0x7f0000000080)=0x8) (async) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0xfc94, 0x1ff}, 0x8) (async) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x541b, &(0x7f0000000000)={@mcast2}) (async) 07:37:27 executing program 3: r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xede}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000801}, 0x840) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x2d1ee37) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'osx.', 'threaded\x00'}, 0x0, 0x0, 0x0) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0xede}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000801}, 0x840) (async) creat(&(0x7f00000000c0)='./file0\x00', 0x0) (async) write$cgroup_type(r1, &(0x7f0000000180), 0x2d1ee37) (async) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) (async) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'osx.', 'threaded\x00'}, 0x0, 0x0, 0x0) (async) 07:37:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x78) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="0f23250f01cf66b83d008ed064660f3a2066f500640f01c4660f6bea66b8ea008ee0b9800000c00f3235008000000f309adb9c52d181000f20d80f22d8", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000000), 0x7, 0x40) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x0, 0x5d, 0x1}]}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000002c0)="0f0059000f01d10f78afae000f01d1b8e2018ec80fc72b66b8fd7f00000f23d00f21f866350000000b0f23f866b8981400000f23c80f21f866350000b0000f23f8f2360f005f00360f0133", 0x4b}], 0x1, 0x0, &(0x7f00000001c0)=[@cr4={0x1, 0x20f0}, @cr4={0x1, 0x2000}], 0x2) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r5, 0xae80, 0x0) 07:37:27 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x4) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000380), 0x24401, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) (async) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x4) (async) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) (async) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000380), 0x24401, 0x0) (async) [ 143.551857][ T3671] usb 1-1: new full-speed USB device number 4 using dummy_hcd 07:37:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000140)="b97e0200000f320f01c848b809000000000000000f23c00f21f83503000f000f23f8460fc73266470fc7746b00c7442400d94e0000c744240200000100c7442406000000000f011424f2c743d7ce511ee0260f61a4d6a20000000f20220f20c035010000000f22c0", 0x68}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) dup2(0xffffffffffffffff, r0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000002c0)={{0x0, 0x0, 0x80, {0x1000, 0x10000, 0x2}}, "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", "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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002340)={[0x10001, 0x9, 0x8, 0x0, 0x3, 0x7ff, 0x1, 0x2, 0xffffffffffff7667, 0x4, 0x5, 0x1a, 0x5, 0x2, 0x3, 0x6], 0x4000, 0x400}) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000000c0)="0f0170000f20e035000020000f22e0f3a70fc7a86e000000b8001000000f23c00f21f835030008000f23f8c744240000400000c7442402b322e00dc7442406000000000f011c24c4e17d286600c4e1fd2ff8c4e179c5e70fc4e185d14501", 0x5e}], 0x1, 0x10, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_TRANSLATE(r5, 0xc018ae85, &(0x7f0000000240)={0x3000, 0x1000, 0x3, 0x7, 0x2}) 07:37:27 executing program 5: openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) (async) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x100, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x4) (async) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000380), 0x24401, 0x0) 07:37:28 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) (async, rerun: 32) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) (async, rerun: 32) chdir(&(0x7f0000000280)='./file0\x00') (async) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = dup(r0) pwrite64(r1, &(0x7f0000000180)="1b", 0x1, 0x8001) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40), 0x262080, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) r4 = accept$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e) (async) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40), 0x262080, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r6, 0x0, 0x0) r7 = syz_clone(0x45200080, &(0x7f0000000400)="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", 0xfae, &(0x7f0000001400), &(0x7f0000001440), &(0x7f0000001480)="bf05eec2d339a0a9154f13bccd43dc0ba502545fdcb6c6a077a591cc1ceaffd5e5abee950b37aa64d7a4a8f5b52a44b3e36a634bd6d26526ce86e62d7f7e1ac7382120059b83d360d6666a02a26e08d5aa3763b37908202bde687b9054a8e25a7b9f939e4c2aaaad5f65641ca97855f37e3f78b97892c4cd198518739f845788a765e09c69589b4da54cf2fc09fd5b24adbfc41c483df490aad0ccd998f289ce32f6ba5b8950c6f6a0520b36dc5d005dcd43fcbc097f01e8bf26aee4458cc7507cc3f0704f30a6c97c3c8f09331ccd2e97617651f60448d36e76d395f9ae1bcbe1691b8e") sendmsg$unix(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000001800)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB, @ANYRES32, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES16=r4, @ANYBLOB="00000000200000000000000001000000", @ANYRES32, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32, @ANYBLOB="000000001400000000000000010000000100", @ANYRES32=r3, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRESHEX=r6, @ANYBLOB, @ANYRES32=r7, @ANYRES32], 0x100, 0x40000094}, 0x8001) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000c40), 0x262080, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r8, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) accept$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000300)=0x6e) (async) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040), 0x2000000, &(0x7f0000001ac0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xa00}}, {@max_read={'max_read', 0x3d, 0x9}}, {@blksize={'blksize', 0x3d, 0x1600}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x800}}, {@blksize={'blksize', 0x3d, 0x1600}}, {@default_permissions}], [{@pcr={'pcr', 0x3d, 0x17}}, {@subj_type={'subj_type', 0x3d, '$%-!&//@@,'}}, {@appraise_type}, {@smackfsfloor={'smackfsfloor', 0x3d, '-$+&\f}/'}}, {@appraise_type}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@euid_gt={'euid>', 0xee00}}, {@fsmagic={'fsmagic', 0x3d, 0x8}}, {@fowner_gt={'fowner>', r3}}, {@fowner_lt={'fowner<', r9}}]}}) 07:37:28 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4f, 0x92, 0xb9, 0x8, 0x1557, 0x7720, 0xb7eb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x27, 0x85, 0xe6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001340)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44f, 0xb304, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000ac0)={0x2c, 0x0, &(0x7f0000000980)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, &(0x7f0000000dc0)={0x24, 0x0, 0x0, &(0x7f0000000d40)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f0000000240)={0x2c, &(0x7f0000000040)={0x40, 0x10, 0x9e, {0x9e, 0xc, "139e1088b67483f083f38df5850caeb579e9af97b3fa3be59e0ffeeaa202028b94b152edffaa4781d1c549d5deab82b1e65b4be972ef7a1e8e4cd732cd8f335adc6ec8242699ddb9bca5994a01b0a686ca29326901021e963c66f28042a7b265df5ba97ccfdd44141f4ee93eb891b59e3b8c51bdaecff94d9b521a2a929e63f572a5b2a3081149b2195a09f1423019d6738b62b88291b666555435ad"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x419}}, &(0x7f0000000140)={0x0, 0xf, 0x1e, {0x5, 0xf, 0x1e, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x9, 0x8, 0x1}, @wireless={0xb, 0x10, 0x1, 0xc, 0xd8, 0x4, 0x5, 0x4, 0x10}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xb, 0x4, 0x4}]}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x10, 0x80, 0x5, "7632c2c6", "a3ea361c"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x0, 0x1f, 0x0, 0x0, 0x9, 0x7}}}, &(0x7f0000000780)={0x84, &(0x7f0000000280)={0x0, 0x1d, 0xcc, "17b89ac9f3fe5d181f2582b1b9f0f05930c4d4878010f7dac33d538cbe359c70305e325583db55d03e91f4f9044093e83488dce984160658b5fead05fd0af7e5749a07a7822cb396be9600c17771ab8be08556c211e17bf0967a5201fa122003e0c88995f0ae270a46f147321c561c351dae2db09330cd6ff6448b941e33677f4ed48cd5193dd3a30e642cfbe923c49f8e57ad8c43e7e389f786ce7cf37ccbbce18db18d1b07a96fb141e4fd45a8d5b9c1ce6dea2d1b3032a6f607e6654dde69990a1decfe9e19069f07627a"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x17}, &(0x7f0000000440)={0x20, 0x0, 0x4}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x40, 0x20}}, &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x8001}, &(0x7f0000000500)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000540)={0x40, 0xb, 0x2, '$)'}, &(0x7f0000000580)={0x40, 0xf, 0x2, 0x4}, &(0x7f00000005c0)={0x40, 0x13, 0x6, @random="740372e38ef7"}, &(0x7f0000000600)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x22}}, &(0x7f0000000640)={0x40, 0x19, 0x2, "c366"}, &(0x7f0000000680)={0x40, 0x1a, 0x2, 0x9}, &(0x7f00000006c0)={0x40, 0x1c, 0x1, 0x40}, &(0x7f0000000700)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000740)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000018c0)={0x44, &(0x7f0000001640)={0x0, 0x0, 0x2, "0455"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x1, 'u'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000b40)={0x2c, &(0x7f0000000840)={0x40, 0x8, 0xcf, {0xcf, 0x23, "398d2700e7032ba9827402ab1f1060b0631d9623914e629f2abf8fc8ee53143db2a244befc3aa252301c8fa3618d25485f663785a03bf6e94f01adaae0e954e1eb4e09970cf40c46c3b1746665f1bd85ad6ec0aec222e7f7ef5cdab8c197fa2dc65af94de85e81c3cb7663f49018c4be093a960f94ce1405d3cc84bf6ad84b6fe67b7dbc61984bcd3710514cd4e71745fe91a4442973416ab51afe71df0f54936d71cda48a33a135b9d447a03506f29672d71c41de04b9f57f2f434c622b7836b87373e524cedd60bcf7ed52d1"}}, &(0x7f0000000940)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x843}}, &(0x7f00000009c0)={0x0, 0xf, 0x4d, {0x5, 0xf, 0x4d, 0x3, [@ssp_cap={0x20, 0x10, 0xa, 0x80, 0x5, 0x9, 0x0, 0x4895, [0x0, 0xc0c0, 0xf, 0xff00, 0x30]}, @ss_container_id={0x14, 0x10, 0x4, 0x9c, "67131c8724ef856e11d49a41d7907390"}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "200ab7424e9e4eaeb2a7eae03a558656"}]}}, &(0x7f0000000a40)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x0, 0x6, 0x4, "d78e6aaf", "b7fe0e8e"}}, &(0x7f0000000a80)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x18, 0xfb, 0xc4, 0x1, 0xcceb}}}, &(0x7f0000001040)={0x84, &(0x7f0000000b80)={0x20, 0x1, 0x41, "57cb613be97a655bdb1074fa225bc091dc10e6fab945e5dddbac574044066ef935ec9c753629b1b009e1d0c39060e3c2e8e300c35967b3257c718797403e7a3f95"}, &(0x7f0000000c00)={0x0, 0xa, 0x1}, &(0x7f0000000c40)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000c80)={0x20, 0x0, 0x4}, &(0x7f0000000cc0)={0x20, 0x0, 0x8, {0x1e0, 0x2, [0xf00f]}}, &(0x7f0000000d00)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000000d80)={0x40, 0x9, 0x1, 0x20}, &(0x7f0000000e00)={0x40, 0xb, 0x2, "58f6"}, &(0x7f0000000e40)={0x40, 0xf, 0x2}, &(0x7f0000000e80)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000ec0)={0x40, 0x17, 0x6, @link_local}, &(0x7f0000000f00)={0x40, 0x19, 0x2, "46e2"}, &(0x7f0000000f40)={0x40, 0x1a, 0x2, 0xfffd}, &(0x7f0000000f80)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000000fc0)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000001000)={0x40, 0x21, 0x1, 0xa0}}) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001b40)={0x24, &(0x7f0000001a00)={0x0, 0xc, 0xc5, {0xc5, 0x4, "59e6d1b616b5fcc3061d6a97c76647f39f31d74e78d35346584b1c9066312785794c4ff0faed05718b6909f61091c01ecb790297fb335139ad2bb230189cf18c23ce1d00daa2dfe242e8e7e7b9deb5e474456f9134feea7d2ec7668cf575f8c56602375f24048cdb55b98c4d5e8ca2e3483b44bc6fe2a3fc78e7387592bfbdbed4dd38a253a7d2d441b0d38250ae477bfc2ed513e6ad787234bd8d59e6788bf5775a72e44074e7c2ca51348f45a48bafcd41c110fbc720ea0ed545160f6afaa6c32732"}}, &(0x7f0000001840)={0x0, 0x3, 0x4, @string={0x4, 0x3, "e7e7"}}, &(0x7f0000001880)={0x0, 0x22, 0x6, {[@global=@item_4={0x3, 0x1, 0x1, "90a30292"}, @main=@item_012={0x0, 0x0, 0xc}]}}, &(0x7f0000001b00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1ff, 0x9, 0x1, {0x22, 0xcdb}}}}, &(0x7f0000001d40)={0x2c, &(0x7f0000001b80)={0x40, 0xb, 0xaf, "b48749eb416b7f4e9d4856d8948d5f1bd9f0484d3a9ffeff463919c57ecaa6432785edc5d1abd2c3947f09276ef1570f8f63b36fc1323a86706b01763073f6a45f24af0622bfb4d1413ddbebaaacf50315156801fbfbdd3cff468ee989f19e3763bd12af73d70ce721b9076d2d1cce28467c0b9fa7c123147f749a99c0fd4d6a1db19122511b69c5d6be5f1b11459e4eb87485df92e899e6a21b1a01855e227cf834aa16fc75f7d7fd5ab84bbe6bf6"}, &(0x7f0000001c40)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000001c80)={0x0, 0x8, 0x1, 0x1f}, &(0x7f0000001cc0)={0x20, 0x1, 0x2a, "8aeda52bc0409f396483cb9c99ece921b4b3abf96fc661f1553470c8f5860c0a05deddbaa74e9653b5fb"}, &(0x7f0000001d00)={0x20, 0x3, 0x1, 0x20}}) syz_usb_control_io(r2, &(0x7f00000012c0)={0x2c, &(0x7f0000001180)={0x9c2a172ed03be13d, 0x1f, 0x34, {0x34, 0x1, "f4ab126089a16a6e470bb94155a8874aef495da99ce5e6ee50d9d583fe09b92034a102fd1fef5c4d7ff2f82f901ff451102d"}}, &(0x7f00000011c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc53}}, &(0x7f0000001200)={0x0, 0xf, 0x1b, {0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0x8, 0x5, 0x80, 0x1, 0xa5c, 0xfd}, @wireless={0xb, 0x10, 0x1, 0x4, 0xb0, 0x7, 0x0, 0x1, 0x8}]}}, &(0x7f0000001240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x80, 0x1, 0x81, 0xd3, "d42cc9fb", "659fb3d7"}}, &(0x7f0000001280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x60, 0xf7, 0x7, 0x3f, 0x650c, 0x20}}}, &(0x7f0000001940)={0x84, &(0x7f0000001400)={0x20, 0x32, 0x4d, "e26cd4b26f776c4dee85e9885187e079da3be28beb16c4a4f14797b1d617a77fc95e97304efd85a23fcd5f6546df002f91a3799d4d36f39e7107fa211039123e43c8ddaa63a05690641e6cbc31"}, &(0x7f0000001300)={0x0, 0xa, 0x1, 0xf0}, &(0x7f0000001480)={0x0, 0x8, 0x1, 0xb6}, &(0x7f00000014c0)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000001500)={0x20, 0x0, 0x8, {0x100, 0x10, [0x0]}}, &(0x7f0000001540)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000001580)={0x40, 0x9, 0x1, 0x1}, &(0x7f00000015c0)={0x40, 0xb, 0x2, "6a1c"}, &(0x7f0000001600)={0x40, 0xf, 0x2, 0x73}, &(0x7f0000001680)={0x40, 0x13, 0x6}, &(0x7f00000016c0)={0x40, 0x17, 0x6, @local}, &(0x7f0000001700)={0x40, 0x19, 0x2, "127e"}, &(0x7f0000001740)={0x40, 0x1a, 0x2, 0xe77b}, &(0x7f0000001780)={0x40, 0x1c, 0x1, 0x20}, &(0x7f00000017c0)={0x40, 0x1e, 0x1, 0xc0}, &(0x7f0000001800)={0x40, 0x21, 0x1, 0x1f}}) [ 143.952003][ T3671] usb 1-1: config index 0 descriptor too short (expected 65316, got 36) [ 143.962032][ T3671] usb 1-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 144.018028][ T3671] usb 1-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 144.082351][ T3671] usb 1-1: config 250 has no interface number 0 [ 144.088655][ T3671] usb 1-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 65280, setting to 64 [ 144.157131][ T3671] usb 1-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 144.191741][ T3671] usb 1-1: config 250 interface 228 has no altsetting 0 [ 144.299594][ T3671] usb 1-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.25 [ 144.301751][ T3672] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 144.341750][ T3671] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 144.349765][ T3671] usb 1-1: SerialNumber: syz [ 144.392427][ T4348] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 144.399352][ T4348] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 144.422902][ T3671] hub 1-1:250.228: bad descriptor, ignoring hub [ 144.439345][ T3671] hub: probe of 1-1:250.228 failed with error -5 [ 144.571844][ T3672] usb 6-1: Using ep0 maxpacket: 8 [ 144.653623][ T3671] usblp 1-1:250.228: usblp0: USB Bidirectional printer dev 4 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 144.691921][ T3672] usb 6-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 144.703000][ T3672] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.716183][ T3672] usb 6-1: config 0 descriptor?? [ 145.172689][ T4392] UDC core: couldn't find an available UDC or it's busy: -16 [ 145.180101][ T4392] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 145.855315][ T4392] UDC core: couldn't find an available UDC or it's busy: -16 [ 145.862773][ T4392] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 146.091902][ T3672] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 146.107787][ T3672] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 146.130964][ T3672] asix: probe of 6-1:0.0 failed with error -71 [ 146.157031][ T3672] usb 6-1: USB disconnect, device number 5 07:37:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair(0x21, 0x6, 0x5, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000180)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x4, 0x5, 0x40, 0x10001, 0x2, @remote, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40, 0x10, 0x5, 0x8000}}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_newroute={0x48, 0x18, 0x10, 0x70bd25, 0x25dfdbfc, {0xa, 0x10, 0x14, 0x19, 0xfd, 0x1, 0x0, 0x1, 0x900}, [@RTA_IIF={0x8, 0x3, r2}, @RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_IIF={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x20000014) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x840) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x803dc, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0xdd00, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 07:37:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'wlan1\x00', &(0x7f0000000280)=@ethtool_regs}) socket$nl_route(0x10, 0x3, 0x0) 07:37:30 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x40802, 0x0, 0x4}, 0x18) r2 = open(&(0x7f0000000280)='./file0\x00', 0x84000, 0x20) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000100)=0xffffffff) ioctl$PPPIOCGFLAGS1(r1, 0x4020744f, 0x0) 07:37:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000140)="b97e0200000f320f01c848b809000000000000000f23c00f21f83503000f000f23f8460fc73266470fc7746b00c7442400d94e0000c744240200000100c7442406000000000f011424f2c743d7ce511ee0260f61a4d6a20000000f20220f20c035010000000f22c0", 0x68}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) dup2(0xffffffffffffffff, r0) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000002c0)={{0x0, 0x0, 0x80, {0x1000, 0x10000, 0x2}}, "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", "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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002340)={[0x10001, 0x9, 0x8, 0x0, 0x3, 0x7ff, 0x1, 0x2, 0xffffffffffff7667, 0x4, 0x5, 0x1a, 0x5, 0x2, 0x3, 0x6], 0x4000, 0x400}) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000000c0)="0f0170000f20e035000020000f22e0f3a70fc7a86e000000b8001000000f23c00f21f835030008000f23f8c744240000400000c7442402b322e00dc7442406000000000f011c24c4e17d286600c4e1fd2ff8c4e179c5e70fc4e185d14501", 0x5e}], 0x1, 0x10, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) ioctl$KVM_TRANSLATE(r5, 0xc018ae85, &(0x7f0000000240)={0x3000, 0x1000, 0x3, 0x7, 0x2}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000140)="b97e0200000f320f01c848b809000000000000000f23c00f21f83503000f000f23f8460fc73266470fc7746b00c7442400d94e0000c744240200000100c7442406000000000f011424f2c743d7ce511ee0260f61a4d6a20000000f20220f20c035010000000f22c0", 0x68}], 0x1, 0x60, 0x0, 0x0) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) ioctl$KVM_NMI(r5, 0xae9a) (async) dup2(0xffffffffffffffff, r0) (async) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000002c0)={{0x0, 0x0, 0x80, {0x1000, 0x10000, 0x2}}, "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", "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"}) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002340)={[0x10001, 0x9, 0x8, 0x0, 0x3, 0x7ff, 0x1, 0x2, 0xffffffffffff7667, 0x4, 0x5, 0x1a, 0x5, 0x2, 0x3, 0x6], 0x4000, 0x400}) (async) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000000c0)="0f0170000f20e035000020000f22e0f3a70fc7a86e000000b8001000000f23c00f21f835030008000f23f8c744240000400000c7442402b322e00dc7442406000000000f011c24c4e17d286600c4e1fd2ff8c4e179c5e70fc4e185d14501", 0x5e}], 0x1, 0x10, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) (async) ioctl$KVM_TRANSLATE(r5, 0xc018ae85, &(0x7f0000000240)={0x3000, 0x1000, 0x3, 0x7, 0x2}) (async) 07:37:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x78) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="0f23250f01cf66b83d008ed064660f3a2066f500640f01c4660f6bea66b8ea008ee0b9800000c00f3235008000000f309adb9c52d181000f20d80f22d8", 0x3d}], 0x1, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000000), 0x7, 0x40) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x0, 0x5d, 0x1}]}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000002c0)="0f0059000f01d10f78afae000f01d1b8e2018ec80fc72b66b8fd7f00000f23d00f21f866350000000b0f23f866b8981400000f23c80f21f866350000b0000f23f8f2360f005f00360f0133", 0x4b}], 0x1, 0x0, &(0x7f00000001c0)=[@cr4={0x1, 0x20f0}, @cr4={0x1, 0x2000}], 0x2) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x78) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="0f23250f01cf66b83d008ed064660f3a2066f500640f01c4660f6bea66b8ea008ee0b9800000c00f3235008000000f309adb9c52d181000f20d80f22d8", 0x3d}], 0x1, 0x0, 0x0, 0x0) (async) syz_open_dev$vcsu(&(0x7f0000000000), 0x7, 0x40) (async) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) (async) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x0, 0x5d, 0x1}]}) (async) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) (async) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000002c0)="0f0059000f01d10f78afae000f01d1b8e2018ec80fc72b66b8fd7f00000f23d00f21f866350000000b0f23f866b8981400000f23c80f21f866350000b0000f23f8f2360f005f00360f0133", 0x4b}], 0x1, 0x0, &(0x7f00000001c0)=[@cr4={0x1, 0x20f0}, @cr4={0x1, 0x2000}], 0x2) (async) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000040)) (async) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) 07:37:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'wlan1\x00', &(0x7f0000000280)=@ethtool_regs}) (async) socket$nl_route(0x10, 0x3, 0x0) [ 146.402126][ T3674] usb 1-1: USB disconnect, device number 4 [ 146.423033][ T3674] usblp0: removed 07:37:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'wlan1\x00', &(0x7f0000000280)=@ethtool_regs}) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'wlan1\x00', &(0x7f0000000280)=@ethtool_regs}) (async) socket$nl_route(0x10, 0x3, 0x0) (async) 07:37:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async) socketpair(0x21, 0x6, 0x5, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000180)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x4, 0x5, 0x40, 0x10001, 0x2, @remote, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40, 0x10, 0x5, 0x8000}}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_newroute={0x48, 0x18, 0x10, 0x70bd25, 0x25dfdbfc, {0xa, 0x10, 0x14, 0x19, 0xfd, 0x1, 0x0, 0x1, 0x900}, [@RTA_IIF={0x8, 0x3, r2}, @RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_IIF={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x20000014) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x840) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x803dc, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0xdd00, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 07:37:30 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4f, 0x92, 0xb9, 0x8, 0x1557, 0x7720, 0xb7eb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x27, 0x85, 0xe6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001340)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44f, 0xb304, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000ac0)={0x2c, 0x0, &(0x7f0000000980)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, &(0x7f0000000dc0)={0x24, 0x0, 0x0, &(0x7f0000000d40)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f0000000240)={0x2c, &(0x7f0000000040)={0x40, 0x10, 0x9e, {0x9e, 0xc, "139e1088b67483f083f38df5850caeb579e9af97b3fa3be59e0ffeeaa202028b94b152edffaa4781d1c549d5deab82b1e65b4be972ef7a1e8e4cd732cd8f335adc6ec8242699ddb9bca5994a01b0a686ca29326901021e963c66f28042a7b265df5ba97ccfdd44141f4ee93eb891b59e3b8c51bdaecff94d9b521a2a929e63f572a5b2a3081149b2195a09f1423019d6738b62b88291b666555435ad"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x419}}, &(0x7f0000000140)={0x0, 0xf, 0x1e, {0x5, 0xf, 0x1e, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x9, 0x8, 0x1}, @wireless={0xb, 0x10, 0x1, 0xc, 0xd8, 0x4, 0x5, 0x4, 0x10}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xb, 0x4, 0x4}]}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x10, 0x80, 0x5, "7632c2c6", "a3ea361c"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x0, 0x1f, 0x0, 0x0, 0x9, 0x7}}}, &(0x7f0000000780)={0x84, &(0x7f0000000280)={0x0, 0x1d, 0xcc, "17b89ac9f3fe5d181f2582b1b9f0f05930c4d4878010f7dac33d538cbe359c70305e325583db55d03e91f4f9044093e83488dce984160658b5fead05fd0af7e5749a07a7822cb396be9600c17771ab8be08556c211e17bf0967a5201fa122003e0c88995f0ae270a46f147321c561c351dae2db09330cd6ff6448b941e33677f4ed48cd5193dd3a30e642cfbe923c49f8e57ad8c43e7e389f786ce7cf37ccbbce18db18d1b07a96fb141e4fd45a8d5b9c1ce6dea2d1b3032a6f607e6654dde69990a1decfe9e19069f07627a"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x17}, &(0x7f0000000440)={0x20, 0x0, 0x4}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x40, 0x20}}, &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x8001}, &(0x7f0000000500)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000540)={0x40, 0xb, 0x2, '$)'}, &(0x7f0000000580)={0x40, 0xf, 0x2, 0x4}, &(0x7f00000005c0)={0x40, 0x13, 0x6, @random="740372e38ef7"}, &(0x7f0000000600)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x22}}, &(0x7f0000000640)={0x40, 0x19, 0x2, "c366"}, &(0x7f0000000680)={0x40, 0x1a, 0x2, 0x9}, &(0x7f00000006c0)={0x40, 0x1c, 0x1, 0x40}, &(0x7f0000000700)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000740)={0x40, 0x21, 0x1, 0x3}}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000018c0)={0x44, &(0x7f0000001640)={0x0, 0x0, 0x2, "0455"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x1, 'u'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000b40)={0x2c, &(0x7f0000000840)={0x40, 0x8, 0xcf, {0xcf, 0x23, "398d2700e7032ba9827402ab1f1060b0631d9623914e629f2abf8fc8ee53143db2a244befc3aa252301c8fa3618d25485f663785a03bf6e94f01adaae0e954e1eb4e09970cf40c46c3b1746665f1bd85ad6ec0aec222e7f7ef5cdab8c197fa2dc65af94de85e81c3cb7663f49018c4be093a960f94ce1405d3cc84bf6ad84b6fe67b7dbc61984bcd3710514cd4e71745fe91a4442973416ab51afe71df0f54936d71cda48a33a135b9d447a03506f29672d71c41de04b9f57f2f434c622b7836b87373e524cedd60bcf7ed52d1"}}, &(0x7f0000000940)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x843}}, &(0x7f00000009c0)={0x0, 0xf, 0x4d, {0x5, 0xf, 0x4d, 0x3, [@ssp_cap={0x20, 0x10, 0xa, 0x80, 0x5, 0x9, 0x0, 0x4895, [0x0, 0xc0c0, 0xf, 0xff00, 0x30]}, @ss_container_id={0x14, 0x10, 0x4, 0x9c, "67131c8724ef856e11d49a41d7907390"}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "200ab7424e9e4eaeb2a7eae03a558656"}]}}, &(0x7f0000000a40)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x0, 0x6, 0x4, "d78e6aaf", "b7fe0e8e"}}, &(0x7f0000000a80)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x18, 0xfb, 0xc4, 0x1, 0xcceb}}}, &(0x7f0000001040)={0x84, &(0x7f0000000b80)={0x20, 0x1, 0x41, "57cb613be97a655bdb1074fa225bc091dc10e6fab945e5dddbac574044066ef935ec9c753629b1b009e1d0c39060e3c2e8e300c35967b3257c718797403e7a3f95"}, &(0x7f0000000c00)={0x0, 0xa, 0x1}, &(0x7f0000000c40)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000c80)={0x20, 0x0, 0x4}, &(0x7f0000000cc0)={0x20, 0x0, 0x8, {0x1e0, 0x2, [0xf00f]}}, &(0x7f0000000d00)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000000d80)={0x40, 0x9, 0x1, 0x20}, &(0x7f0000000e00)={0x40, 0xb, 0x2, "58f6"}, &(0x7f0000000e40)={0x40, 0xf, 0x2}, &(0x7f0000000e80)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000ec0)={0x40, 0x17, 0x6, @link_local}, &(0x7f0000000f00)={0x40, 0x19, 0x2, "46e2"}, &(0x7f0000000f40)={0x40, 0x1a, 0x2, 0xfffd}, &(0x7f0000000f80)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000000fc0)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000001000)={0x40, 0x21, 0x1, 0xa0}}) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001b40)={0x24, &(0x7f0000001a00)={0x0, 0xc, 0xc5, {0xc5, 0x4, "59e6d1b616b5fcc3061d6a97c76647f39f31d74e78d35346584b1c9066312785794c4ff0faed05718b6909f61091c01ecb790297fb335139ad2bb230189cf18c23ce1d00daa2dfe242e8e7e7b9deb5e474456f9134feea7d2ec7668cf575f8c56602375f24048cdb55b98c4d5e8ca2e3483b44bc6fe2a3fc78e7387592bfbdbed4dd38a253a7d2d441b0d38250ae477bfc2ed513e6ad787234bd8d59e6788bf5775a72e44074e7c2ca51348f45a48bafcd41c110fbc720ea0ed545160f6afaa6c32732"}}, &(0x7f0000001840)={0x0, 0x3, 0x4, @string={0x4, 0x3, "e7e7"}}, &(0x7f0000001880)={0x0, 0x22, 0x6, {[@global=@item_4={0x3, 0x1, 0x1, "90a30292"}, @main=@item_012={0x0, 0x0, 0xc}]}}, &(0x7f0000001b00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1ff, 0x9, 0x1, {0x22, 0xcdb}}}}, &(0x7f0000001d40)={0x2c, &(0x7f0000001b80)={0x40, 0xb, 0xaf, "b48749eb416b7f4e9d4856d8948d5f1bd9f0484d3a9ffeff463919c57ecaa6432785edc5d1abd2c3947f09276ef1570f8f63b36fc1323a86706b01763073f6a45f24af0622bfb4d1413ddbebaaacf50315156801fbfbdd3cff468ee989f19e3763bd12af73d70ce721b9076d2d1cce28467c0b9fa7c123147f749a99c0fd4d6a1db19122511b69c5d6be5f1b11459e4eb87485df92e899e6a21b1a01855e227cf834aa16fc75f7d7fd5ab84bbe6bf6"}, &(0x7f0000001c40)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000001c80)={0x0, 0x8, 0x1, 0x1f}, &(0x7f0000001cc0)={0x20, 0x1, 0x2a, "8aeda52bc0409f396483cb9c99ece921b4b3abf96fc661f1553470c8f5860c0a05deddbaa74e9653b5fb"}, &(0x7f0000001d00)={0x20, 0x3, 0x1, 0x20}}) syz_usb_control_io(r2, &(0x7f00000012c0)={0x2c, &(0x7f0000001180)={0x9c2a172ed03be13d, 0x1f, 0x34, {0x34, 0x1, "f4ab126089a16a6e470bb94155a8874aef495da99ce5e6ee50d9d583fe09b92034a102fd1fef5c4d7ff2f82f901ff451102d"}}, &(0x7f00000011c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc53}}, &(0x7f0000001200)={0x0, 0xf, 0x1b, {0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0x8, 0x5, 0x80, 0x1, 0xa5c, 0xfd}, @wireless={0xb, 0x10, 0x1, 0x4, 0xb0, 0x7, 0x0, 0x1, 0x8}]}}, &(0x7f0000001240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x80, 0x1, 0x81, 0xd3, "d42cc9fb", "659fb3d7"}}, &(0x7f0000001280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x60, 0xf7, 0x7, 0x3f, 0x650c, 0x20}}}, &(0x7f0000001940)={0x84, &(0x7f0000001400)={0x20, 0x32, 0x4d, "e26cd4b26f776c4dee85e9885187e079da3be28beb16c4a4f14797b1d617a77fc95e97304efd85a23fcd5f6546df002f91a3799d4d36f39e7107fa211039123e43c8ddaa63a05690641e6cbc31"}, &(0x7f0000001300)={0x0, 0xa, 0x1, 0xf0}, &(0x7f0000001480)={0x0, 0x8, 0x1, 0xb6}, &(0x7f00000014c0)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000001500)={0x20, 0x0, 0x8, {0x100, 0x10, [0x0]}}, &(0x7f0000001540)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000001580)={0x40, 0x9, 0x1, 0x1}, &(0x7f00000015c0)={0x40, 0xb, 0x2, "6a1c"}, &(0x7f0000001600)={0x40, 0xf, 0x2, 0x73}, &(0x7f0000001680)={0x40, 0x13, 0x6}, &(0x7f00000016c0)={0x40, 0x17, 0x6, @local}, &(0x7f0000001700)={0x40, 0x19, 0x2, "127e"}, &(0x7f0000001740)={0x40, 0x1a, 0x2, 0xe77b}, &(0x7f0000001780)={0x40, 0x1c, 0x1, 0x20}, &(0x7f00000017c0)={0x40, 0x1e, 0x1, 0xc0}, &(0x7f0000001800)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4f, 0x92, 0xb9, 0x8, 0x1557, 0x7720, 0xb7eb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x27, 0x85, 0xe6}}]}}]}}, 0x0) (async) syz_usb_control_io(r0, 0x0, &(0x7f0000001340)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44f, 0xb304, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) (async) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000ac0)={0x2c, 0x0, &(0x7f0000000980)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r1, &(0x7f0000000dc0)={0x24, 0x0, 0x0, &(0x7f0000000d40)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) (async) syz_usb_control_io(r1, &(0x7f0000000240)={0x2c, &(0x7f0000000040)={0x40, 0x10, 0x9e, {0x9e, 0xc, "139e1088b67483f083f38df5850caeb579e9af97b3fa3be59e0ffeeaa202028b94b152edffaa4781d1c549d5deab82b1e65b4be972ef7a1e8e4cd732cd8f335adc6ec8242699ddb9bca5994a01b0a686ca29326901021e963c66f28042a7b265df5ba97ccfdd44141f4ee93eb891b59e3b8c51bdaecff94d9b521a2a929e63f572a5b2a3081149b2195a09f1423019d6738b62b88291b666555435ad"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x419}}, &(0x7f0000000140)={0x0, 0xf, 0x1e, {0x5, 0xf, 0x1e, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x9, 0x8, 0x1}, @wireless={0xb, 0x10, 0x1, 0xc, 0xd8, 0x4, 0x5, 0x4, 0x10}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xb, 0x4, 0x4}]}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x10, 0x80, 0x5, "7632c2c6", "a3ea361c"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x0, 0x1f, 0x0, 0x0, 0x9, 0x7}}}, &(0x7f0000000780)={0x84, &(0x7f0000000280)={0x0, 0x1d, 0xcc, "17b89ac9f3fe5d181f2582b1b9f0f05930c4d4878010f7dac33d538cbe359c70305e325583db55d03e91f4f9044093e83488dce984160658b5fead05fd0af7e5749a07a7822cb396be9600c17771ab8be08556c211e17bf0967a5201fa122003e0c88995f0ae270a46f147321c561c351dae2db09330cd6ff6448b941e33677f4ed48cd5193dd3a30e642cfbe923c49f8e57ad8c43e7e389f786ce7cf37ccbbce18db18d1b07a96fb141e4fd45a8d5b9c1ce6dea2d1b3032a6f607e6654dde69990a1decfe9e19069f07627a"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x17}, &(0x7f0000000440)={0x20, 0x0, 0x4}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x40, 0x20}}, &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x8001}, &(0x7f0000000500)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000540)={0x40, 0xb, 0x2, '$)'}, &(0x7f0000000580)={0x40, 0xf, 0x2, 0x4}, &(0x7f00000005c0)={0x40, 0x13, 0x6, @random="740372e38ef7"}, &(0x7f0000000600)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x22}}, &(0x7f0000000640)={0x40, 0x19, 0x2, "c366"}, &(0x7f0000000680)={0x40, 0x1a, 0x2, 0x9}, &(0x7f00000006c0)={0x40, 0x1c, 0x1, 0x40}, &(0x7f0000000700)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000740)={0x40, 0x21, 0x1, 0x3}}) (async) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000018c0)={0x44, &(0x7f0000001640)={0x0, 0x0, 0x2, "0455"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x1, 'u'}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r1, &(0x7f0000000b40)={0x2c, &(0x7f0000000840)={0x40, 0x8, 0xcf, {0xcf, 0x23, "398d2700e7032ba9827402ab1f1060b0631d9623914e629f2abf8fc8ee53143db2a244befc3aa252301c8fa3618d25485f663785a03bf6e94f01adaae0e954e1eb4e09970cf40c46c3b1746665f1bd85ad6ec0aec222e7f7ef5cdab8c197fa2dc65af94de85e81c3cb7663f49018c4be093a960f94ce1405d3cc84bf6ad84b6fe67b7dbc61984bcd3710514cd4e71745fe91a4442973416ab51afe71df0f54936d71cda48a33a135b9d447a03506f29672d71c41de04b9f57f2f434c622b7836b87373e524cedd60bcf7ed52d1"}}, &(0x7f0000000940)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x843}}, &(0x7f00000009c0)={0x0, 0xf, 0x4d, {0x5, 0xf, 0x4d, 0x3, [@ssp_cap={0x20, 0x10, 0xa, 0x80, 0x5, 0x9, 0x0, 0x4895, [0x0, 0xc0c0, 0xf, 0xff00, 0x30]}, @ss_container_id={0x14, 0x10, 0x4, 0x9c, "67131c8724ef856e11d49a41d7907390"}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "200ab7424e9e4eaeb2a7eae03a558656"}]}}, &(0x7f0000000a40)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x0, 0x6, 0x4, "d78e6aaf", "b7fe0e8e"}}, &(0x7f0000000a80)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x18, 0xfb, 0xc4, 0x1, 0xcceb}}}, &(0x7f0000001040)={0x84, &(0x7f0000000b80)={0x20, 0x1, 0x41, "57cb613be97a655bdb1074fa225bc091dc10e6fab945e5dddbac574044066ef935ec9c753629b1b009e1d0c39060e3c2e8e300c35967b3257c718797403e7a3f95"}, &(0x7f0000000c00)={0x0, 0xa, 0x1}, &(0x7f0000000c40)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000c80)={0x20, 0x0, 0x4}, &(0x7f0000000cc0)={0x20, 0x0, 0x8, {0x1e0, 0x2, [0xf00f]}}, &(0x7f0000000d00)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000000d80)={0x40, 0x9, 0x1, 0x20}, &(0x7f0000000e00)={0x40, 0xb, 0x2, "58f6"}, &(0x7f0000000e40)={0x40, 0xf, 0x2}, &(0x7f0000000e80)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000ec0)={0x40, 0x17, 0x6, @link_local}, &(0x7f0000000f00)={0x40, 0x19, 0x2, "46e2"}, &(0x7f0000000f40)={0x40, 0x1a, 0x2, 0xfffd}, &(0x7f0000000f80)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000000fc0)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000001000)={0x40, 0x21, 0x1, 0xa0}}) (async) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) (async) syz_usb_control_io$hid(r0, &(0x7f0000001b40)={0x24, &(0x7f0000001a00)={0x0, 0xc, 0xc5, {0xc5, 0x4, "59e6d1b616b5fcc3061d6a97c76647f39f31d74e78d35346584b1c9066312785794c4ff0faed05718b6909f61091c01ecb790297fb335139ad2bb230189cf18c23ce1d00daa2dfe242e8e7e7b9deb5e474456f9134feea7d2ec7668cf575f8c56602375f24048cdb55b98c4d5e8ca2e3483b44bc6fe2a3fc78e7387592bfbdbed4dd38a253a7d2d441b0d38250ae477bfc2ed513e6ad787234bd8d59e6788bf5775a72e44074e7c2ca51348f45a48bafcd41c110fbc720ea0ed545160f6afaa6c32732"}}, &(0x7f0000001840)={0x0, 0x3, 0x4, @string={0x4, 0x3, "e7e7"}}, &(0x7f0000001880)={0x0, 0x22, 0x6, {[@global=@item_4={0x3, 0x1, 0x1, "90a30292"}, @main=@item_012={0x0, 0x0, 0xc}]}}, &(0x7f0000001b00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1ff, 0x9, 0x1, {0x22, 0xcdb}}}}, &(0x7f0000001d40)={0x2c, &(0x7f0000001b80)={0x40, 0xb, 0xaf, "b48749eb416b7f4e9d4856d8948d5f1bd9f0484d3a9ffeff463919c57ecaa6432785edc5d1abd2c3947f09276ef1570f8f63b36fc1323a86706b01763073f6a45f24af0622bfb4d1413ddbebaaacf50315156801fbfbdd3cff468ee989f19e3763bd12af73d70ce721b9076d2d1cce28467c0b9fa7c123147f749a99c0fd4d6a1db19122511b69c5d6be5f1b11459e4eb87485df92e899e6a21b1a01855e227cf834aa16fc75f7d7fd5ab84bbe6bf6"}, &(0x7f0000001c40)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000001c80)={0x0, 0x8, 0x1, 0x1f}, &(0x7f0000001cc0)={0x20, 0x1, 0x2a, "8aeda52bc0409f396483cb9c99ece921b4b3abf96fc661f1553470c8f5860c0a05deddbaa74e9653b5fb"}, &(0x7f0000001d00)={0x20, 0x3, 0x1, 0x20}}) (async) syz_usb_control_io(r2, &(0x7f00000012c0)={0x2c, &(0x7f0000001180)={0x9c2a172ed03be13d, 0x1f, 0x34, {0x34, 0x1, "f4ab126089a16a6e470bb94155a8874aef495da99ce5e6ee50d9d583fe09b92034a102fd1fef5c4d7ff2f82f901ff451102d"}}, &(0x7f00000011c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc53}}, &(0x7f0000001200)={0x0, 0xf, 0x1b, {0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0x8, 0x5, 0x80, 0x1, 0xa5c, 0xfd}, @wireless={0xb, 0x10, 0x1, 0x4, 0xb0, 0x7, 0x0, 0x1, 0x8}]}}, &(0x7f0000001240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x80, 0x1, 0x81, 0xd3, "d42cc9fb", "659fb3d7"}}, &(0x7f0000001280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x60, 0xf7, 0x7, 0x3f, 0x650c, 0x20}}}, &(0x7f0000001940)={0x84, &(0x7f0000001400)={0x20, 0x32, 0x4d, "e26cd4b26f776c4dee85e9885187e079da3be28beb16c4a4f14797b1d617a77fc95e97304efd85a23fcd5f6546df002f91a3799d4d36f39e7107fa211039123e43c8ddaa63a05690641e6cbc31"}, &(0x7f0000001300)={0x0, 0xa, 0x1, 0xf0}, &(0x7f0000001480)={0x0, 0x8, 0x1, 0xb6}, &(0x7f00000014c0)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000001500)={0x20, 0x0, 0x8, {0x100, 0x10, [0x0]}}, &(0x7f0000001540)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000001580)={0x40, 0x9, 0x1, 0x1}, &(0x7f00000015c0)={0x40, 0xb, 0x2, "6a1c"}, &(0x7f0000001600)={0x40, 0xf, 0x2, 0x73}, &(0x7f0000001680)={0x40, 0x13, 0x6}, &(0x7f00000016c0)={0x40, 0x17, 0x6, @local}, &(0x7f0000001700)={0x40, 0x19, 0x2, "127e"}, &(0x7f0000001740)={0x40, 0x1a, 0x2, 0xe77b}, &(0x7f0000001780)={0x40, 0x1c, 0x1, 0x20}, &(0x7f00000017c0)={0x40, 0x1e, 0x1, 0xc0}, &(0x7f0000001800)={0x40, 0x21, 0x1, 0x1f}}) (async) 07:37:30 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair(0x21, 0x6, 0x5, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000180)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x4, 0x5, 0x40, 0x10001, 0x2, @remote, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40, 0x10, 0x5, 0x8000}}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_newroute={0x48, 0x18, 0x10, 0x70bd25, 0x25dfdbfc, {0xa, 0x10, 0x14, 0x19, 0xfd, 0x1, 0x0, 0x1, 0x900}, [@RTA_IIF={0x8, 0x3, r2}, @RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_IIF={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x20000014) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x840) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x803dc, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0xdd00, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 07:37:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async) socketpair(0x21, 0x6, 0x5, &(0x7f0000000040)={0xffffffffffffffff}) (async) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000180)={'sit0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x4, 0x5, 0x40, 0x10001, 0x2, @remote, @private0={0xfc, 0x0, '\x00', 0x1}, 0x40, 0x10, 0x5, 0x8000}}) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_newroute={0x48, 0x18, 0x10, 0x70bd25, 0x25dfdbfc, {0xa, 0x10, 0x14, 0x19, 0xfd, 0x1, 0x0, 0x1, 0x900}, [@RTA_IIF={0x8, 0x3, r2}, @RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @loopback}, @RTA_IIF={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x20000014) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x840) (async, rerun: 64) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x803dc, &(0x7f00000001c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0xdd00, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @multicast}]}, 0x40}}, 0x0) 07:37:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x78) (async) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000100)="0f23250f01cf66b83d008ed064660f3a2066f500640f01c4660f6bea66b8ea008ee0b9800000c00f3235008000000f309adb9c52d181000f20d80f22d8", 0x3d}], 0x1, 0x0, 0x0, 0x0) (async) r2 = syz_open_dev$vcsu(&(0x7f0000000000), 0x7, 0x40) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) (async) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) (async) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000080)={[{0x0, 0x0, 0x5d, 0x1}]}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f00000002c0)="0f0059000f01d10f78afae000f01d1b8e2018ec80fc72b66b8fd7f00000f23d00f21f866350000000b0f23f866b8981400000f23c80f21f866350000b0000f23f8f2360f005f00360f0133", 0x4b}], 0x1, 0x0, &(0x7f00000001c0)=[@cr4={0x1, 0x20f0}, @cr4={0x1, 0x2000}], 0x2) (async) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000040)) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 146.942007][ T3674] usb 6-1: new high-speed USB device number 6 using dummy_hcd 07:37:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[], 0xb8) mmap(&(0x7f00007fe000/0x4000)=nil, 0x4000, 0x2, 0x28011, r0, 0x0) r1 = socket(0x1d, 0x2, 0x6) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r2, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [], 0xa, "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"}, 0xe01) 07:37:31 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f70d1810d804300a4fac0000000109021b0001000000000904000001a06647000905810220"], 0x0) syz_usb_connect$cdc_ecm(0x3, 0x75, &(0x7f00000000c0)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x1, 0x1, 0x1, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x2, 0x6, 0x0, 0x8, {{0x7, 0x24, 0x6, 0x0, 0x0, "1899"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x3ff, 0x7, 0x3}, [@dmm={0x7, 0x24, 0x14, 0x8, 0x3}, @network_terminal={0x7, 0x24, 0xa, 0xb5, 0x6, 0x8, 0x54}, @network_terminal={0x7, 0x24, 0xa, 0xd, 0x5, 0x3, 0x3f}, @mdlm_detail={0x6, 0x24, 0x13, 0x9, "7dec"}, @acm={0x4, 0x24, 0x2, 0x5}, @network_terminal={0x7, 0x24, 0xa, 0xff, 0x4, 0x1, 0x8}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x6, 0xef, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x81, 0x4}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x1, 0x80, 0x5, 0x40, 0x1}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x7, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0xc04}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0xf8ff}}, {0xcb, &(0x7f0000000240)=@string={0xcb, 0x3, "a7a30af785d0616c65b4854610a97433f52b3720ec5f0b179ac38fdbd3917d97f84630a7da67eb831f10756102432611e3dc03631a329bd1ebea7fcd363c3a16828d51890d5abc78b54a71d1a2bcc5427ab5313130bfb38f6a5cdf729a4b5eb1a90b9e31692acd06da4f668c22fa84c7c1fc90910229651055249f0656cf0b82759f172e6e06929d947563528fb5917717cbf961d4885e71ffe076d6c79f37594b23d9e5c117dd58311fa8c00a8c918b4e54364a0c6894e2b2d1d11e140f69cb01f6e156de3873ad0e"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x41e}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x3401}}, {0xeb, &(0x7f00000003c0)=@string={0xeb, 0x3, "cba1ab8d8cdc8d4bd231bf09e9b38a80191cf4ca47b78548e96006677ae81ed7c6e0f3b4bef26f139728e6c859ccd8b94f69b12534a438b6d1c62a142a145984245ffe290f3315c6f05bc9118ac86657f8600522b0f1f488bc20d1c0a5be6cd6090b394299be41d450af43322cd293dc7495fe30cfb9ca64b43c79f57c76243913f3e4709e6ea30d7f816e58dc2a6d976f898a57b7f09ec1f9ae9765ff6d7acd93b512fa9b90e05a8e29cac665836d0be82f09d3c72a0d87edf3aba22e757a18a23a91522aa9786deb5e1bb92bf2fbd70f63ee97122d2073b20613170bafce488cb3c62f54ea5ba9d4"}}]}) syz_usb_disconnect(r0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000780)={0x2c, &(0x7f0000000540)={0x40, 0x31, 0xa9, {0xa9, 0xb, "ad1f431e552c86fe10013ee0026040cd7b23a20aa091a83ed01273a91ee70a9f080fce526bdfc990bc1c3b6a77f771cb6ab8f421ae6b936b734c405490046c54ba79071a9423a5e3a4d90373c8941217c97177ac18fd1f54fb05384410f6cb63fd084ddd64d89d2ba0bc64765e11d134a0cc7a58bca7a587678b6538d7791a54775cd45b3a0cdb61e12ba980239d59a49399db2d6be07a7077eefd72431b07efaf37cf68d41583"}}, &(0x7f0000000600)={0x0, 0x3, 0x98, @string={0x98, 0x3, "95f8390b7e6ce4bda95b6598516dedd81e6b43ea49b75f11fb4e681be3c0ebe944f75795a55ea99f1b1dcf48964edb4aaaae4d49bc38bea51c30e01de5fe35d4aeae4af715e6eb3ad6ddcf7a2ea7f328509740448c9e2ef6d96d9ac9b4d08e4dfcdf301ddb7818a4f3de8bf8fdf17815a8a2979a189efd88cbb76f016fefbb33b4aa7995ed5d45195ed373ab428eed597f87613dcd61"}}, &(0x7f00000006c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000700)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3f, 0x4, 0x7, 0x4, "5621efa4", "6b21e7d2"}}, &(0x7f0000000740)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x80, 0x0, 0x51, 0xff, 0x42bf, 0xeb7}}}, &(0x7f0000000c80)={0x84, &(0x7f00000007c0)={0x20, 0xe, 0xe4, "8a36f67d6b42d6cee75d7766cbf8e338f4ef3a95ba4255f687fb68d892f74d52bd9401db88372b2de282d74f3bfcb4ae6c9b8bf0cadf3f1cd3dfceb495c538b2de2b0d74faf9b62dbe65d402653de87d326d3c812f4e98b392eae7a949dbd8707415049d4352e8398f2331235f6b52148c22a27c9b1043cc73c9df4f09da95496477c0ac097df4d400dc0340b5c5ba8c51039be3c21ed0b87b6ffae3fe63f19632f983c8acf6006388b68f429e605496cc00532b063a6c750c8c161dadcdaa803db98d341e9167d535a7055e239c13471fe43a135fb7e551253d3c43794792b8975d8cad"}, &(0x7f00000008c0)={0x0, 0xa, 0x1, 0xe6}, &(0x7f0000000900)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000d40)={0x20, 0x0, 0x4, {0x0, 0xbe8ff4bf0afc9da0}}, &(0x7f0000000980)={0x20, 0x0, 0x4, {0x160, 0x1}}, &(0x7f00000009c0)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000a00)={0x40, 0x9, 0x1, 0x81}, &(0x7f0000000a40)={0x40, 0xb, 0x2, "3416"}, &(0x7f0000000a80)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000ac0)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000b00)={0x40, 0x17, 0x6, @local}, &(0x7f0000000b40)={0x40, 0x19, 0x2, "d7c1"}, &(0x7f0000000b80)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000000bc0)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000c00)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000c40)={0x40, 0x21, 0x1, 0x7}}) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000940)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc090, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0xe0, 0x41, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x3, 0x1, 0x3, 0x4, {0x9, 0x21, 0x40, 0x7, 0x1, {0x22, 0x301}}, {{{0x9, 0x5, 0x81, 0x3, 0x10c03fd90a14cffc, 0x4, 0x0, 0x2}}}}}]}}]}}, &(0x7f0000000f40)={0xa, &(0x7f0000000d80)={0xa, 0x6, 0x200, 0x6, 0x6, 0x9, 0x20, 0x1}, 0x2b, &(0x7f0000000dc0)={0x5, 0xf, 0x2b, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0xe, 0x1f, 0xc1, 0x7fa0}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x9, 0xfff}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0xfc, 0xab, 0xbd, 0xd49, 0xa}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x2, 0xb, 0x170}]}, 0x2, [{0xdd, &(0x7f0000000e00)=@string={0xdd, 0x3, "1a05512ef8f9a261c1a258e9feca72c257904db1773be9d89ba30e856c56fc1d61166af6f48f89accd8b34f3acf08e72ee30e66eef64ca995cafef74d36620b384bef2d5a619a52b142d17bdfcac3bd9408aa52f2209fe39877ec4a2587620d0d2ab3ae5dda19620f183bbed1dff61b4c88c136ace5fc7e588220f7fbde619cafcd7d154beddf75a0326466ea420ff6d4267163601012680e020ae2f0c01c18b10c556812901d1f89e65146856925b934faa27148624d4cf0208a5a1904bda586aa6506aa7822cff90b57b3bb3d7167949bc3c77bdf0b1d964880a"}}, {0x4, &(0x7f0000000f00)=@lang_id={0x4, 0x3, 0x280a}}]}) syz_usb_ep_write(r0, 0x0, 0x14, &(0x7f0000000080)="09c50d9de7fdb494964eede307039eabcee83f14") syz_usb_ep_write(r0, 0xf0, 0xd9, &(0x7f0000000f80)="de13cb54c7665b3115d60564c270f75d980179b23a90850ea8dccac6808cd55be965f2275c55dba27ccc4a6037f618c9e8f3c2389a8badc5805b314160767ed90172606d8cb4cf9e05032ad438692f5ab397223fd7d394882e6871b2dc633fdcae660026dca6330a555e8c67121539bb88ce683e3684d93d25590fbb2bcf75d34163f0102e463ea770602dfafa47e6cf07e4ea154c2dc498fb63a7cde0a8a701b8964f8fff933e2b4cfef0d00d8424f6bc317ba3291b75478a084e36f6ee99561d53d789425e0450ce96a31e95c4bd9bf47b7087e18d5769b1") [ 147.211943][ T3674] usb 6-1: Using ep0 maxpacket: 8 07:37:31 executing program 4: unshare(0x40000000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x40802, 0x0, 0x4}, 0x18) r2 = open(&(0x7f0000000280)='./file0\x00', 0x84000, 0x20) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000100)=0xffffffff) (async) ioctl$PPPIOCGFLAGS1(r1, 0x4020744f, 0x0) 07:37:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[], 0xb8) mmap(&(0x7f00007fe000/0x4000)=nil, 0x4000, 0x2, 0x28011, r0, 0x0) r1 = socket(0x1d, 0x2, 0x6) (async, rerun: 32) r2 = socket$inet(0x2, 0x6, 0x0) (rerun: 32) setsockopt$inet_mreqn(r2, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) (async) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [], 0xa, "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"}, 0xe01) 07:37:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000140)="b97e0200000f320f01c848b809000000000000000f23c00f21f83503000f000f23f8460fc73266470fc7746b00c7442400d94e0000c744240200000100c7442406000000000f011424f2c743d7ce511ee0260f61a4d6a20000000f20220f20c035010000000f22c0", 0x68}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_NMI(r5, 0xae9a) (async) dup2(0xffffffffffffffff, r0) (async) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f00000002c0)={{0x0, 0x0, 0x80, {0x1000, 0x10000, 0x2}}, "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", "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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) (async) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) (async, rerun: 64) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000002340)={[0x10001, 0x9, 0x8, 0x0, 0x3, 0x7ff, 0x1, 0x2, 0xffffffffffff7667, 0x4, 0x5, 0x1a, 0x5, 0x2, 0x3, 0x6], 0x4000, 0x400}) (rerun: 64) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f00000000c0)="0f0170000f20e035000020000f22e0f3a70fc7a86e000000b8001000000f23c00f21f835030008000f23f8c744240000400000c7442402b322e00dc7442406000000000f011c24c4e17d286600c4e1fd2ff8c4e179c5e70fc4e185d14501", 0x5e}], 0x1, 0x10, &(0x7f0000000200)=[@dstype3={0x7, 0x9}], 0x1) (async) ioctl$KVM_TRANSLATE(r5, 0xc018ae85, &(0x7f0000000240)={0x3000, 0x1000, 0x3, 0x7, 0x2}) [ 147.331864][ T3674] usb 6-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 147.345657][ T3674] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.373503][ T3674] usb 6-1: config 0 descriptor?? 07:37:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001d00), 0x400001, 0x199002) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000200)=@hat={'permhat ', 0x2, 0x5e, ['(]\'\x00', '\'\x00', '\x00', '\x00', '/proc/thread-self/attr/current\x00', '@.!$@:@\x00', '/proc/thread-self/attr/current\x00', '/proc/thread-self/attr/current\x00']}, 0x88) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$LOOP_GET_STATUS64(r0, 0x125e, &(0x7f0000000100)) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x7) 07:37:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000580)=ANY=[], 0xb8) (async) mmap(&(0x7f00007fe000/0x4000)=nil, 0x4000, 0x2, 0x28011, r0, 0x0) (async) r1 = socket(0x1d, 0x2, 0x6) (async) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r2, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) (async) write$binfmt_script(r1, &(0x7f0000000200)={'#! ', './file0', [], 0xa, "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"}, 0xe01) [ 147.481883][ T3259] usb 1-1: new high-speed USB device number 5 using dummy_hcd 07:37:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001d00), 0x400001, 0x199002) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000200)=@hat={'permhat ', 0x2, 0x5e, ['(]\'\x00', '\'\x00', '\x00', '\x00', '/proc/thread-self/attr/current\x00', '@.!$@:@\x00', '/proc/thread-self/attr/current\x00', '/proc/thread-self/attr/current\x00']}, 0x88) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) ioctl$LOOP_GET_STATUS64(r0, 0x125e, &(0x7f0000000100)) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x7) syz_open_dev$loop(&(0x7f0000001d00), 0x400001, 0x199002) (async) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) (async) write$apparmor_current(r1, &(0x7f0000000200)=@hat={'permhat ', 0x2, 0x5e, ['(]\'\x00', '\'\x00', '\x00', '\x00', '/proc/thread-self/attr/current\x00', '@.!$@:@\x00', '/proc/thread-self/attr/current\x00', '/proc/thread-self/attr/current\x00']}, 0x88) (async) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) (async) ioctl$LOOP_GET_STATUS64(r0, 0x125e, &(0x7f0000000100)) (async) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x7) (async) [ 147.592661][ T25] audit: type=1400 audit(1644478651.817:2): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=4486 comm="syz-executor.2" [ 147.691247][ T25] audit: type=1400 audit(1644478651.917:3): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=4493 comm="syz-executor.2" [ 147.725600][ T25] audit: type=1400 audit(1644478651.947:4): apparmor="DENIED" operation="change_hat" info="unconfined can not change_hat" error=-1 profile="unconfined" pid=4493 comm="syz-executor.2" [ 147.731845][ T3259] usb 1-1: Using ep0 maxpacket: 16 [ 147.862140][ T4449] UDC core: couldn't find an available UDC or it's busy: -16 [ 147.873452][ T4449] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 147.891850][ T3259] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 147.910442][ T3259] usb 1-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ac.4f [ 147.920116][ T3259] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.937472][ T3259] usb 1-1: config 0 descriptor?? [ 147.962082][ T4472] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 148.003277][ T3259] mcba_usb 1-1:0.0 can0: failed tx_urb -2 [ 148.009059][ T3259] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 148.025667][ T3259] mcba_usb 1-1:0.0 can0: failed tx_urb -2 [ 148.031528][ T3259] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 148.046302][ T3259] mcba_usb 1-1:0.0: Microchip CAN BUS Analyzer connected [ 148.210870][ T4472] UDC core: couldn't find an available UDC or it's busy: -16 [ 148.232015][ T4472] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 148.252512][ T3259] usb 1-1: USB disconnect, device number 5 [ 148.260505][ T3259] mcba_usb 1-1:0.0 can0: device disconnected [ 148.562705][ T4449] UDC core: couldn't find an available UDC or it's busy: -16 [ 148.570112][ T4449] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 148.809973][ T4520] UDC core: couldn't find an available UDC or it's busy: -16 [ 148.812723][ T4449] UDC core: couldn't find an available UDC or it's busy: -16 [ 148.833037][ T4520] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 148.852279][ T3259] usb 1-1: new full-speed USB device number 6 using dummy_hcd [ 148.854922][ T4449] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 07:37:33 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4f, 0x92, 0xb9, 0x8, 0x1557, 0x7720, 0xb7eb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x27, 0x85, 0xe6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000001340)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 32) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44f, 0xb304, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) (rerun: 32) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000ac0)={0x2c, 0x0, &(0x7f0000000980)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) (async, rerun: 64) syz_usb_control_io$hid(r1, &(0x7f0000000dc0)={0x24, 0x0, 0x0, &(0x7f0000000d40)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) (rerun: 64) syz_usb_control_io(r1, &(0x7f0000000240)={0x2c, &(0x7f0000000040)={0x40, 0x10, 0x9e, {0x9e, 0xc, "139e1088b67483f083f38df5850caeb579e9af97b3fa3be59e0ffeeaa202028b94b152edffaa4781d1c549d5deab82b1e65b4be972ef7a1e8e4cd732cd8f335adc6ec8242699ddb9bca5994a01b0a686ca29326901021e963c66f28042a7b265df5ba97ccfdd44141f4ee93eb891b59e3b8c51bdaecff94d9b521a2a929e63f572a5b2a3081149b2195a09f1423019d6738b62b88291b666555435ad"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x419}}, &(0x7f0000000140)={0x0, 0xf, 0x1e, {0x5, 0xf, 0x1e, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0x9, 0x8, 0x1}, @wireless={0xb, 0x10, 0x1, 0xc, 0xd8, 0x4, 0x5, 0x4, 0x10}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xb, 0x4, 0x4}]}}, &(0x7f0000000180)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x10, 0x80, 0x5, "7632c2c6", "a3ea361c"}}, &(0x7f0000000200)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x3, 0x0, 0x1f, 0x0, 0x0, 0x9, 0x7}}}, &(0x7f0000000780)={0x84, &(0x7f0000000280)={0x0, 0x1d, 0xcc, "17b89ac9f3fe5d181f2582b1b9f0f05930c4d4878010f7dac33d538cbe359c70305e325583db55d03e91f4f9044093e83488dce984160658b5fead05fd0af7e5749a07a7822cb396be9600c17771ab8be08556c211e17bf0967a5201fa122003e0c88995f0ae270a46f147321c561c351dae2db09330cd6ff6448b941e33677f4ed48cd5193dd3a30e642cfbe923c49f8e57ad8c43e7e389f786ce7cf37ccbbce18db18d1b07a96fb141e4fd45a8d5b9c1ce6dea2d1b3032a6f607e6654dde69990a1decfe9e19069f07627a"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000400)={0x0, 0x8, 0x1, 0x17}, &(0x7f0000000440)={0x20, 0x0, 0x4}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x40, 0x20}}, &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x8001}, &(0x7f0000000500)={0x40, 0x9, 0x1, 0x7}, &(0x7f0000000540)={0x40, 0xb, 0x2, '$)'}, &(0x7f0000000580)={0x40, 0xf, 0x2, 0x4}, &(0x7f00000005c0)={0x40, 0x13, 0x6, @random="740372e38ef7"}, &(0x7f0000000600)={0x40, 0x17, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x22}}, &(0x7f0000000640)={0x40, 0x19, 0x2, "c366"}, &(0x7f0000000680)={0x40, 0x1a, 0x2, 0x9}, &(0x7f00000006c0)={0x40, 0x1c, 0x1, 0x40}, &(0x7f0000000700)={0x40, 0x1e, 0x1, 0x5}, &(0x7f0000000740)={0x40, 0x21, 0x1, 0x3}}) (async) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000018c0)={0x44, &(0x7f0000001640)={0x0, 0x0, 0x2, "0455"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f00000001c0)={0x0, 0x0, 0x1, 'u'}, 0x0, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000b40)={0x2c, &(0x7f0000000840)={0x40, 0x8, 0xcf, {0xcf, 0x23, "398d2700e7032ba9827402ab1f1060b0631d9623914e629f2abf8fc8ee53143db2a244befc3aa252301c8fa3618d25485f663785a03bf6e94f01adaae0e954e1eb4e09970cf40c46c3b1746665f1bd85ad6ec0aec222e7f7ef5cdab8c197fa2dc65af94de85e81c3cb7663f49018c4be093a960f94ce1405d3cc84bf6ad84b6fe67b7dbc61984bcd3710514cd4e71745fe91a4442973416ab51afe71df0f54936d71cda48a33a135b9d447a03506f29672d71c41de04b9f57f2f434c622b7836b87373e524cedd60bcf7ed52d1"}}, &(0x7f0000000940)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x843}}, &(0x7f00000009c0)={0x0, 0xf, 0x4d, {0x5, 0xf, 0x4d, 0x3, [@ssp_cap={0x20, 0x10, 0xa, 0x80, 0x5, 0x9, 0x0, 0x4895, [0x0, 0xc0c0, 0xf, 0xff00, 0x30]}, @ss_container_id={0x14, 0x10, 0x4, 0x9c, "67131c8724ef856e11d49a41d7907390"}, @ss_container_id={0x14, 0x10, 0x4, 0xff, "200ab7424e9e4eaeb2a7eae03a558656"}]}}, &(0x7f0000000a40)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x0, 0x6, 0x4, "d78e6aaf", "b7fe0e8e"}}, &(0x7f0000000a80)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x18, 0xfb, 0xc4, 0x1, 0xcceb}}}, &(0x7f0000001040)={0x84, &(0x7f0000000b80)={0x20, 0x1, 0x41, "57cb613be97a655bdb1074fa225bc091dc10e6fab945e5dddbac574044066ef935ec9c753629b1b009e1d0c39060e3c2e8e300c35967b3257c718797403e7a3f95"}, &(0x7f0000000c00)={0x0, 0xa, 0x1}, &(0x7f0000000c40)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000c80)={0x20, 0x0, 0x4}, &(0x7f0000000cc0)={0x20, 0x0, 0x8, {0x1e0, 0x2, [0xf00f]}}, &(0x7f0000000d00)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000000d80)={0x40, 0x9, 0x1, 0x20}, &(0x7f0000000e00)={0x40, 0xb, 0x2, "58f6"}, &(0x7f0000000e40)={0x40, 0xf, 0x2}, &(0x7f0000000e80)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000ec0)={0x40, 0x17, 0x6, @link_local}, &(0x7f0000000f00)={0x40, 0x19, 0x2, "46e2"}, &(0x7f0000000f40)={0x40, 0x1a, 0x2, 0xfffd}, &(0x7f0000000f80)={0x40, 0x1c, 0x1, 0x4}, &(0x7f0000000fc0)={0x40, 0x1e, 0x1, 0x8}, &(0x7f0000001000)={0x40, 0x21, 0x1, 0xa0}}) (async) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000001100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001b40)={0x24, &(0x7f0000001a00)={0x0, 0xc, 0xc5, {0xc5, 0x4, "59e6d1b616b5fcc3061d6a97c76647f39f31d74e78d35346584b1c9066312785794c4ff0faed05718b6909f61091c01ecb790297fb335139ad2bb230189cf18c23ce1d00daa2dfe242e8e7e7b9deb5e474456f9134feea7d2ec7668cf575f8c56602375f24048cdb55b98c4d5e8ca2e3483b44bc6fe2a3fc78e7387592bfbdbed4dd38a253a7d2d441b0d38250ae477bfc2ed513e6ad787234bd8d59e6788bf5775a72e44074e7c2ca51348f45a48bafcd41c110fbc720ea0ed545160f6afaa6c32732"}}, &(0x7f0000001840)={0x0, 0x3, 0x4, @string={0x4, 0x3, "e7e7"}}, &(0x7f0000001880)={0x0, 0x22, 0x6, {[@global=@item_4={0x3, 0x1, 0x1, "90a30292"}, @main=@item_012={0x0, 0x0, 0xc}]}}, &(0x7f0000001b00)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1ff, 0x9, 0x1, {0x22, 0xcdb}}}}, &(0x7f0000001d40)={0x2c, &(0x7f0000001b80)={0x40, 0xb, 0xaf, "b48749eb416b7f4e9d4856d8948d5f1bd9f0484d3a9ffeff463919c57ecaa6432785edc5d1abd2c3947f09276ef1570f8f63b36fc1323a86706b01763073f6a45f24af0622bfb4d1413ddbebaaacf50315156801fbfbdd3cff468ee989f19e3763bd12af73d70ce721b9076d2d1cce28467c0b9fa7c123147f749a99c0fd4d6a1db19122511b69c5d6be5f1b11459e4eb87485df92e899e6a21b1a01855e227cf834aa16fc75f7d7fd5ab84bbe6bf6"}, &(0x7f0000001c40)={0x0, 0xa, 0x1, 0x20}, &(0x7f0000001c80)={0x0, 0x8, 0x1, 0x1f}, &(0x7f0000001cc0)={0x20, 0x1, 0x2a, "8aeda52bc0409f396483cb9c99ece921b4b3abf96fc661f1553470c8f5860c0a05deddbaa74e9653b5fb"}, &(0x7f0000001d00)={0x20, 0x3, 0x1, 0x20}}) (async) syz_usb_control_io(r2, &(0x7f00000012c0)={0x2c, &(0x7f0000001180)={0x9c2a172ed03be13d, 0x1f, 0x34, {0x34, 0x1, "f4ab126089a16a6e470bb94155a8874aef495da99ce5e6ee50d9d583fe09b92034a102fd1fef5c4d7ff2f82f901ff451102d"}}, &(0x7f00000011c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc53}}, &(0x7f0000001200)={0x0, 0xf, 0x1b, {0x5, 0xf, 0x1b, 0x2, [@wireless={0xb, 0x10, 0x1, 0x8, 0x5, 0x80, 0x1, 0xa5c, 0xfd}, @wireless={0xb, 0x10, 0x1, 0x4, 0xb0, 0x7, 0x0, 0x1, 0x8}]}}, &(0x7f0000001240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x80, 0x1, 0x81, 0xd3, "d42cc9fb", "659fb3d7"}}, &(0x7f0000001280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x60, 0xf7, 0x7, 0x3f, 0x650c, 0x20}}}, &(0x7f0000001940)={0x84, &(0x7f0000001400)={0x20, 0x32, 0x4d, "e26cd4b26f776c4dee85e9885187e079da3be28beb16c4a4f14797b1d617a77fc95e97304efd85a23fcd5f6546df002f91a3799d4d36f39e7107fa211039123e43c8ddaa63a05690641e6cbc31"}, &(0x7f0000001300)={0x0, 0xa, 0x1, 0xf0}, &(0x7f0000001480)={0x0, 0x8, 0x1, 0xb6}, &(0x7f00000014c0)={0x20, 0x0, 0x4, {0x2}}, &(0x7f0000001500)={0x20, 0x0, 0x8, {0x100, 0x10, [0x0]}}, &(0x7f0000001540)={0x40, 0x7, 0x2, 0x3}, &(0x7f0000001580)={0x40, 0x9, 0x1, 0x1}, &(0x7f00000015c0)={0x40, 0xb, 0x2, "6a1c"}, &(0x7f0000001600)={0x40, 0xf, 0x2, 0x73}, &(0x7f0000001680)={0x40, 0x13, 0x6}, &(0x7f00000016c0)={0x40, 0x17, 0x6, @local}, &(0x7f0000001700)={0x40, 0x19, 0x2, "127e"}, &(0x7f0000001740)={0x40, 0x1a, 0x2, 0xe77b}, &(0x7f0000001780)={0x40, 0x1c, 0x1, 0x20}, &(0x7f00000017c0)={0x40, 0x1e, 0x1, 0xc0}, &(0x7f0000001800)={0x40, 0x21, 0x1, 0x1f}}) 07:37:33 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="24e26cde65dcbde696633a41e6fa8db8cac312e1d4ca36e6c1f8e57738cccc4421afb6aa34d554d71dc084613aade429c36efec306e57434b28cf76b3360609f11fb302e66b6b20afb8126015a12434c3a09", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000083c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x24c01, 0x0) dup3(r0, r1, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x40000000, 0x0, 0x4, 0x1, 0x0, r3, &(0x7f0000000380)='\b', 0x1}]) 07:37:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000001d00), 0x400001, 0x199002) (async) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000200)=@hat={'permhat ', 0x2, 0x5e, ['(]\'\x00', '\'\x00', '\x00', '\x00', '/proc/thread-self/attr/current\x00', '@.!$@:@\x00', '/proc/thread-self/attr/current\x00', '/proc/thread-self/attr/current\x00']}, 0x88) (async, rerun: 32) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) (async, rerun: 32) ioctl$LOOP_GET_STATUS64(r0, 0x125e, &(0x7f0000000100)) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x7) 07:37:33 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='ubifs\x00', 0x8000, &(0x7f0000000300)='#+%\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e2f66696c65302f2e2e2f66696c65307cbba013e7f74b3d0fec5505b0259decaf0fb1f3e53dcdc1ec5b40069f4fe2c186fa1a77da27ab8a4df7f9d9ef9a7b4cfb81a4f428bcbbf61e8405f4ae4a6c8cc0e41db5111484200cc92daaae0ca45af4cf6aa606842bddfb9cd56d23a698851e1a2e1d93edd85b95a3603f22ad4bfd65e01ac26e002d176d6f96cdd533388f98daae6c697d8c7568d85e7184e4b42635c2ef60cecab531cc08a00779aff16771c16279916205d9a4867105402c6942aa9c0ecd11"], &(0x7f00000000c0)='.', 0x0, 0x37080, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x1020020, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', 0x0, 0xd130, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 07:37:33 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x40802, 0x0, 0x4}, 0x18) r2 = open(&(0x7f0000000280)='./file0\x00', 0x84000, 0x20) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000100)=0xffffffff) ioctl$PPPIOCGFLAGS1(r1, 0x4020744f, 0x0) unshare(0x40000000) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) (async) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) (async) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) (async) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) (async) openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x40802, 0x0, 0x4}, 0x18) (async) open(&(0x7f0000000280)='./file0\x00', 0x84000, 0x20) (async) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000100)=0xffffffff) (async) ioctl$PPPIOCGFLAGS1(r1, 0x4020744f, 0x0) (async) [ 148.922683][ T3674] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 148.981919][ T3674] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 148.984725][ T4538] fuse: Unknown parameter '$âlÞeܽæ–c:Aæú¸ÊÃáÔÊ6æÁøåw8ÌÌD!¯¶ª4ÕT×À„a:­ä)ÃnþÃåt4²Œ÷k3``Ÿû0.f¶² [ 148.984725][ T4538] û&ZCL: 0x0000000000000004' [ 149.037385][ T3674] asix: probe of 6-1:0.0 failed with error -71 [ 149.108979][ T3674] usb 6-1: USB disconnect, device number 6 [ 149.213036][ T3259] usb 1-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ac.4f [ 149.237357][ T3259] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.286664][ T3259] usb 1-1: config 0 descriptor?? [ 149.356581][ T3259] mcba_usb 1-1:0.0 can0: failed tx_urb -2 [ 149.374939][ T3259] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 149.388219][ T3259] mcba_usb 1-1:0.0 can0: failed tx_urb -2 [ 149.400883][ T3259] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 149.421862][ T3259] mcba_usb 1-1:0.0: Microchip CAN BUS Analyzer connected [ 149.540486][ T3674] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 149.571702][ C0] mcba_usb 1-1:0.0 can0: Unsupported msg (0x9) [ 149.577897][ C0] mcba_usb 1-1:0.0 can0: format error [ 149.765853][ T3259] usb 1-1: USB disconnect, device number 6 [ 149.782418][ T3259] mcba_usb 1-1:0.0 can0: device disconnected [ 149.823373][ T3674] usb 6-1: Using ep0 maxpacket: 8 [ 149.955316][ T3674] usb 6-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 149.969045][ T3674] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.001863][ T3674] usb 6-1: config 0 descriptor?? 07:37:34 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f70d1810d804300a4fac0000000109021b0001000000000904000001a06647000905810220"], 0x0) syz_usb_connect$cdc_ecm(0x3, 0x75, &(0x7f00000000c0)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x1, 0x1, 0x1, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x2, 0x6, 0x0, 0x8, {{0x7, 0x24, 0x6, 0x0, 0x0, "1899"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x3ff, 0x7, 0x3}, [@dmm={0x7, 0x24, 0x14, 0x8, 0x3}, @network_terminal={0x7, 0x24, 0xa, 0xb5, 0x6, 0x8, 0x54}, @network_terminal={0x7, 0x24, 0xa, 0xd, 0x5, 0x3, 0x3f}, @mdlm_detail={0x6, 0x24, 0x13, 0x9, "7dec"}, @acm={0x4, 0x24, 0x2, 0x5}, @network_terminal={0x7, 0x24, 0xa, 0xff, 0x4, 0x1, 0x8}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x6, 0xef, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x81, 0x4}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x1, 0x80, 0x5, 0x40, 0x1}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x7, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0xc04}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0xf8ff}}, {0xcb, &(0x7f0000000240)=@string={0xcb, 0x3, "a7a30af785d0616c65b4854610a97433f52b3720ec5f0b179ac38fdbd3917d97f84630a7da67eb831f10756102432611e3dc03631a329bd1ebea7fcd363c3a16828d51890d5abc78b54a71d1a2bcc5427ab5313130bfb38f6a5cdf729a4b5eb1a90b9e31692acd06da4f668c22fa84c7c1fc90910229651055249f0656cf0b82759f172e6e06929d947563528fb5917717cbf961d4885e71ffe076d6c79f37594b23d9e5c117dd58311fa8c00a8c918b4e54364a0c6894e2b2d1d11e140f69cb01f6e156de3873ad0e"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x41e}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x3401}}, {0xeb, &(0x7f00000003c0)=@string={0xeb, 0x3, "cba1ab8d8cdc8d4bd231bf09e9b38a80191cf4ca47b78548e96006677ae81ed7c6e0f3b4bef26f139728e6c859ccd8b94f69b12534a438b6d1c62a142a145984245ffe290f3315c6f05bc9118ac86657f8600522b0f1f488bc20d1c0a5be6cd6090b394299be41d450af43322cd293dc7495fe30cfb9ca64b43c79f57c76243913f3e4709e6ea30d7f816e58dc2a6d976f898a57b7f09ec1f9ae9765ff6d7acd93b512fa9b90e05a8e29cac665836d0be82f09d3c72a0d87edf3aba22e757a18a23a91522aa9786deb5e1bb92bf2fbd70f63ee97122d2073b20613170bafce488cb3c62f54ea5ba9d4"}}]}) syz_usb_disconnect(r0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000780)={0x2c, &(0x7f0000000540)={0x40, 0x31, 0xa9, {0xa9, 0xb, "ad1f431e552c86fe10013ee0026040cd7b23a20aa091a83ed01273a91ee70a9f080fce526bdfc990bc1c3b6a77f771cb6ab8f421ae6b936b734c405490046c54ba79071a9423a5e3a4d90373c8941217c97177ac18fd1f54fb05384410f6cb63fd084ddd64d89d2ba0bc64765e11d134a0cc7a58bca7a587678b6538d7791a54775cd45b3a0cdb61e12ba980239d59a49399db2d6be07a7077eefd72431b07efaf37cf68d41583"}}, &(0x7f0000000600)={0x0, 0x3, 0x98, @string={0x98, 0x3, "95f8390b7e6ce4bda95b6598516dedd81e6b43ea49b75f11fb4e681be3c0ebe944f75795a55ea99f1b1dcf48964edb4aaaae4d49bc38bea51c30e01de5fe35d4aeae4af715e6eb3ad6ddcf7a2ea7f328509740448c9e2ef6d96d9ac9b4d08e4dfcdf301ddb7818a4f3de8bf8fdf17815a8a2979a189efd88cbb76f016fefbb33b4aa7995ed5d45195ed373ab428eed597f87613dcd61"}}, &(0x7f00000006c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000700)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3f, 0x4, 0x7, 0x4, "5621efa4", "6b21e7d2"}}, &(0x7f0000000740)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x80, 0x0, 0x51, 0xff, 0x42bf, 0xeb7}}}, &(0x7f0000000c80)={0x84, &(0x7f00000007c0)={0x20, 0xe, 0xe4, "8a36f67d6b42d6cee75d7766cbf8e338f4ef3a95ba4255f687fb68d892f74d52bd9401db88372b2de282d74f3bfcb4ae6c9b8bf0cadf3f1cd3dfceb495c538b2de2b0d74faf9b62dbe65d402653de87d326d3c812f4e98b392eae7a949dbd8707415049d4352e8398f2331235f6b52148c22a27c9b1043cc73c9df4f09da95496477c0ac097df4d400dc0340b5c5ba8c51039be3c21ed0b87b6ffae3fe63f19632f983c8acf6006388b68f429e605496cc00532b063a6c750c8c161dadcdaa803db98d341e9167d535a7055e239c13471fe43a135fb7e551253d3c43794792b8975d8cad"}, &(0x7f00000008c0)={0x0, 0xa, 0x1, 0xe6}, &(0x7f0000000900)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000d40)={0x20, 0x0, 0x4, {0x0, 0xbe8ff4bf0afc9da0}}, &(0x7f0000000980)={0x20, 0x0, 0x4, {0x160, 0x1}}, &(0x7f00000009c0)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000a00)={0x40, 0x9, 0x1, 0x81}, &(0x7f0000000a40)={0x40, 0xb, 0x2, "3416"}, &(0x7f0000000a80)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000ac0)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000b00)={0x40, 0x17, 0x6, @local}, &(0x7f0000000b40)={0x40, 0x19, 0x2, "d7c1"}, &(0x7f0000000b80)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000000bc0)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000c00)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000c40)={0x40, 0x21, 0x1, 0x7}}) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000940)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc090, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0xe0, 0x41, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x3, 0x1, 0x3, 0x4, {0x9, 0x21, 0x40, 0x7, 0x1, {0x22, 0x301}}, {{{0x9, 0x5, 0x81, 0x3, 0x10c03fd90a14cffc, 0x4, 0x0, 0x2}}}}}]}}]}}, &(0x7f0000000f40)={0xa, &(0x7f0000000d80)={0xa, 0x6, 0x200, 0x6, 0x6, 0x9, 0x20, 0x1}, 0x2b, &(0x7f0000000dc0)={0x5, 0xf, 0x2b, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0xe, 0x1f, 0xc1, 0x7fa0}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x9, 0xfff}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0xfc, 0xab, 0xbd, 0xd49, 0xa}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x2, 0xb, 0x170}]}, 0x2, [{0xdd, &(0x7f0000000e00)=@string={0xdd, 0x3, "1a05512ef8f9a261c1a258e9feca72c257904db1773be9d89ba30e856c56fc1d61166af6f48f89accd8b34f3acf08e72ee30e66eef64ca995cafef74d36620b384bef2d5a619a52b142d17bdfcac3bd9408aa52f2209fe39877ec4a2587620d0d2ab3ae5dda19620f183bbed1dff61b4c88c136ace5fc7e588220f7fbde619cafcd7d154beddf75a0326466ea420ff6d4267163601012680e020ae2f0c01c18b10c556812901d1f89e65146856925b934faa27148624d4cf0208a5a1904bda586aa6506aa7822cff90b57b3bb3d7167949bc3c77bdf0b1d964880a"}}, {0x4, &(0x7f0000000f00)=@lang_id={0x4, 0x3, 0x280a}}]}) syz_usb_ep_write(r0, 0x0, 0x14, &(0x7f0000000080)="09c50d9de7fdb494964eede307039eabcee83f14") syz_usb_ep_write(r0, 0xf0, 0xd9, &(0x7f0000000f80)="de13cb54c7665b3115d60564c270f75d980179b23a90850ea8dccac6808cd55be965f2275c55dba27ccc4a6037f618c9e8f3c2389a8badc5805b314160767ed90172606d8cb4cf9e05032ad438692f5ab397223fd7d394882e6871b2dc633fdcae660026dca6330a555e8c67121539bb88ce683e3684d93d25590fbb2bcf75d34163f0102e463ea770602dfafa47e6cf07e4ea154c2dc498fb63a7cde0a8a701b8964f8fff933e2b4cfef0d00d8424f6bc317ba3291b75478a084e36f6ee99561d53d789425e0450ce96a31e95c4bd9bf47b7087e18d5769b1") syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f70d1810d804300a4fac0000000109021b0001000000000904000001a06647000905810220"], 0x0) (async) syz_usb_connect$cdc_ecm(0x3, 0x75, &(0x7f00000000c0)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x1, 0x1, 0x1, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x2, 0x6, 0x0, 0x8, {{0x7, 0x24, 0x6, 0x0, 0x0, "1899"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x3ff, 0x7, 0x3}, [@dmm={0x7, 0x24, 0x14, 0x8, 0x3}, @network_terminal={0x7, 0x24, 0xa, 0xb5, 0x6, 0x8, 0x54}, @network_terminal={0x7, 0x24, 0xa, 0xd, 0x5, 0x3, 0x3f}, @mdlm_detail={0x6, 0x24, 0x13, 0x9, "7dec"}, @acm={0x4, 0x24, 0x2, 0x5}, @network_terminal={0x7, 0x24, 0xa, 0xff, 0x4, 0x1, 0x8}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x6, 0xef, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x81, 0x4}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x1, 0x80, 0x5, 0x40, 0x1}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x7, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0xc04}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0xf8ff}}, {0xcb, &(0x7f0000000240)=@string={0xcb, 0x3, "a7a30af785d0616c65b4854610a97433f52b3720ec5f0b179ac38fdbd3917d97f84630a7da67eb831f10756102432611e3dc03631a329bd1ebea7fcd363c3a16828d51890d5abc78b54a71d1a2bcc5427ab5313130bfb38f6a5cdf729a4b5eb1a90b9e31692acd06da4f668c22fa84c7c1fc90910229651055249f0656cf0b82759f172e6e06929d947563528fb5917717cbf961d4885e71ffe076d6c79f37594b23d9e5c117dd58311fa8c00a8c918b4e54364a0c6894e2b2d1d11e140f69cb01f6e156de3873ad0e"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x41e}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x3401}}, {0xeb, &(0x7f00000003c0)=@string={0xeb, 0x3, "cba1ab8d8cdc8d4bd231bf09e9b38a80191cf4ca47b78548e96006677ae81ed7c6e0f3b4bef26f139728e6c859ccd8b94f69b12534a438b6d1c62a142a145984245ffe290f3315c6f05bc9118ac86657f8600522b0f1f488bc20d1c0a5be6cd6090b394299be41d450af43322cd293dc7495fe30cfb9ca64b43c79f57c76243913f3e4709e6ea30d7f816e58dc2a6d976f898a57b7f09ec1f9ae9765ff6d7acd93b512fa9b90e05a8e29cac665836d0be82f09d3c72a0d87edf3aba22e757a18a23a91522aa9786deb5e1bb92bf2fbd70f63ee97122d2073b20613170bafce488cb3c62f54ea5ba9d4"}}]}) (async) syz_usb_disconnect(r0) (async) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) (async) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000780)={0x2c, &(0x7f0000000540)={0x40, 0x31, 0xa9, {0xa9, 0xb, "ad1f431e552c86fe10013ee0026040cd7b23a20aa091a83ed01273a91ee70a9f080fce526bdfc990bc1c3b6a77f771cb6ab8f421ae6b936b734c405490046c54ba79071a9423a5e3a4d90373c8941217c97177ac18fd1f54fb05384410f6cb63fd084ddd64d89d2ba0bc64765e11d134a0cc7a58bca7a587678b6538d7791a54775cd45b3a0cdb61e12ba980239d59a49399db2d6be07a7077eefd72431b07efaf37cf68d41583"}}, &(0x7f0000000600)={0x0, 0x3, 0x98, @string={0x98, 0x3, "95f8390b7e6ce4bda95b6598516dedd81e6b43ea49b75f11fb4e681be3c0ebe944f75795a55ea99f1b1dcf48964edb4aaaae4d49bc38bea51c30e01de5fe35d4aeae4af715e6eb3ad6ddcf7a2ea7f328509740448c9e2ef6d96d9ac9b4d08e4dfcdf301ddb7818a4f3de8bf8fdf17815a8a2979a189efd88cbb76f016fefbb33b4aa7995ed5d45195ed373ab428eed597f87613dcd61"}}, &(0x7f00000006c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000700)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3f, 0x4, 0x7, 0x4, "5621efa4", "6b21e7d2"}}, &(0x7f0000000740)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x80, 0x0, 0x51, 0xff, 0x42bf, 0xeb7}}}, &(0x7f0000000c80)={0x84, &(0x7f00000007c0)={0x20, 0xe, 0xe4, "8a36f67d6b42d6cee75d7766cbf8e338f4ef3a95ba4255f687fb68d892f74d52bd9401db88372b2de282d74f3bfcb4ae6c9b8bf0cadf3f1cd3dfceb495c538b2de2b0d74faf9b62dbe65d402653de87d326d3c812f4e98b392eae7a949dbd8707415049d4352e8398f2331235f6b52148c22a27c9b1043cc73c9df4f09da95496477c0ac097df4d400dc0340b5c5ba8c51039be3c21ed0b87b6ffae3fe63f19632f983c8acf6006388b68f429e605496cc00532b063a6c750c8c161dadcdaa803db98d341e9167d535a7055e239c13471fe43a135fb7e551253d3c43794792b8975d8cad"}, &(0x7f00000008c0)={0x0, 0xa, 0x1, 0xe6}, &(0x7f0000000900)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000d40)={0x20, 0x0, 0x4, {0x0, 0xbe8ff4bf0afc9da0}}, &(0x7f0000000980)={0x20, 0x0, 0x4, {0x160, 0x1}}, &(0x7f00000009c0)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000a00)={0x40, 0x9, 0x1, 0x81}, &(0x7f0000000a40)={0x40, 0xb, 0x2, "3416"}, &(0x7f0000000a80)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000ac0)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000b00)={0x40, 0x17, 0x6, @local}, &(0x7f0000000b40)={0x40, 0x19, 0x2, "d7c1"}, &(0x7f0000000b80)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000000bc0)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000c00)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000c40)={0x40, 0x21, 0x1, 0x7}}) (async) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000940)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc090, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0xe0, 0x41, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x3, 0x1, 0x3, 0x4, {0x9, 0x21, 0x40, 0x7, 0x1, {0x22, 0x301}}, {{{0x9, 0x5, 0x81, 0x3, 0x10c03fd90a14cffc, 0x4, 0x0, 0x2}}}}}]}}]}}, &(0x7f0000000f40)={0xa, &(0x7f0000000d80)={0xa, 0x6, 0x200, 0x6, 0x6, 0x9, 0x20, 0x1}, 0x2b, &(0x7f0000000dc0)={0x5, 0xf, 0x2b, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0xe, 0x1f, 0xc1, 0x7fa0}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x9, 0xfff}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0xfc, 0xab, 0xbd, 0xd49, 0xa}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x2, 0xb, 0x170}]}, 0x2, [{0xdd, &(0x7f0000000e00)=@string={0xdd, 0x3, "1a05512ef8f9a261c1a258e9feca72c257904db1773be9d89ba30e856c56fc1d61166af6f48f89accd8b34f3acf08e72ee30e66eef64ca995cafef74d36620b384bef2d5a619a52b142d17bdfcac3bd9408aa52f2209fe39877ec4a2587620d0d2ab3ae5dda19620f183bbed1dff61b4c88c136ace5fc7e588220f7fbde619cafcd7d154beddf75a0326466ea420ff6d4267163601012680e020ae2f0c01c18b10c556812901d1f89e65146856925b934faa27148624d4cf0208a5a1904bda586aa6506aa7822cff90b57b3bb3d7167949bc3c77bdf0b1d964880a"}}, {0x4, &(0x7f0000000f00)=@lang_id={0x4, 0x3, 0x280a}}]}) (async) syz_usb_ep_write(r0, 0x0, 0x14, &(0x7f0000000080)="09c50d9de7fdb494964eede307039eabcee83f14") (async) syz_usb_ep_write(r0, 0xf0, 0xd9, &(0x7f0000000f80)="de13cb54c7665b3115d60564c270f75d980179b23a90850ea8dccac6808cd55be965f2275c55dba27ccc4a6037f618c9e8f3c2389a8badc5805b314160767ed90172606d8cb4cf9e05032ad438692f5ab397223fd7d394882e6871b2dc633fdcae660026dca6330a555e8c67121539bb88ce683e3684d93d25590fbb2bcf75d34163f0102e463ea770602dfafa47e6cf07e4ea154c2dc498fb63a7cde0a8a701b8964f8fff933e2b4cfef0d00d8424f6bc317ba3291b75478a084e36f6ee99561d53d789425e0450ce96a31e95c4bd9bf47b7087e18d5769b1") (async) 07:37:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='ubifs\x00', 0x8000, &(0x7f0000000300)='#+%\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e2f66696c65302f2e2e2f66696c65307cbba013e7f74b3d0fec5505b0259decaf0fb1f3e53dcdc1ec5b40069f4fe2c186fa1a77da27ab8a4df7f9d9ef9a7b4cfb81a4f428bcbbf61e8405f4ae4a6c8cc0e41db5111484200cc92daaae0ca45af4cf6aa606842bddfb9cd56d23a698851e1a2e1d93edd85b95a3603f22ad4bfd65e01ac26e002d176d6f96cdd533388f98daae6c697d8c7568d85e7184e4b42635c2ef60cecab531cc08a00779aff16771c16279916205d9a4867105402c6942aa9c0ecd11"], &(0x7f00000000c0)='.', 0x0, 0x37080, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x1020020, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', 0x0, 0xd130, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) (async) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) (async) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='ubifs\x00', 0x8000, &(0x7f0000000300)='#+%\x00') (async) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) (async) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e2f66696c65302f2e2e2f66696c65307cbba013e7f74b3d0fec5505b0259decaf0fb1f3e53dcdc1ec5b40069f4fe2c186fa1a77da27ab8a4df7f9d9ef9a7b4cfb81a4f428bcbbf61e8405f4ae4a6c8cc0e41db5111484200cc92daaae0ca45af4cf6aa606842bddfb9cd56d23a698851e1a2e1d93edd85b95a3603f22ad4bfd65e01ac26e002d176d6f96cdd533388f98daae6c697d8c7568d85e7184e4b42635c2ef60cecab531cc08a00779aff16771c16279916205d9a4867105402c6942aa9c0ecd11"], &(0x7f00000000c0)='.', 0x0, 0x37080, 0x0) (async) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x1020020, 0x0) (async) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) (async) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', 0x0, 0xd130, 0x0) (async) syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') (async) preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) (async) 07:37:34 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x41, 0xf9, 0xc9, 0x10, 0x4dd, 0x9050, 0x9f9b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) dup(r0) 07:37:34 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="24e26cde65dcbde696633a41e6fa8db8cac312e1d4ca36e6c1f8e57738cccc4421afb6aa34d554d71dc084613aade429c36efec306e57434b28cf76b3360609f11fb302e66b6b20afb8126015a12434c3a09", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000083c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r1, &(0x7f00000021c0)="d56cea33946c0eae3241d3604bfce89adddb2eb96960338db7572fa254eb7c69dc0cb526989630e26224c258c8d70ccacc5564d67723f4756c0399174c5460c4995942d24092c36dc820e97344798b5bb45423f853bf50e374323abacf0388cd091016b7a3d7843f4d3ae1658bd34d967e3323a64908442788dbc99c1f4248da53fb5be2c8001236b994ca594e3b3c588beaf3cb1c32c072d768b9e665e7d87044fdfc1fd6452593e6793963153f3850bf85042a5c139799ba8f6cb8d877fc436c4f1601270d6e29d60a4c80d6315e46f4219494ce897127d0b76f5d681e90f4e9282468ef7993cd92076aed266c1db8b81b93adc4969c9b89b32b8768c9f39f2d148e933dbb651746a9364f49986ef73b4c29f647b82b83216bb8179fe5346fdacdc5fda4bd48875cd2f1cf57a0c9a91e059446bac310a6d68948675c35a8e442168fd84d78d9800e5b05bdbce3a6eac65bee7279a3628f2a08931d3d52ce490652c20f8ae529eaf24bf421dad976c68b234ee6f6210c9f9aac3a55c6939d6aa3805b95619546264ff3ff82d0dc690e8ead61b6ed528c3c117cd771a3b7feb214ce8d720640d97f14b399b7f46dc4aad83117e8e642ccb117d13f345536fc3801c124cfaf8aa7aafff6c8df3fdd4469c077eccbd8ddacad80d9113dfde26ae67b226185743b2d53667fb3016fe114f87484ab614ddf0887c4b2c85351ab21a0ece6c066a154b38b4d7c1792d2db2cc5f8ceb42078187949d354b7a08d1529f3d10814757179c860db031dad4a3dc13ca01d1013238ed5f7a9674fcc77f0d34e2118fb851c970d86ecf9de1cfdb8d3ab197480e263c3207c3d7ebe17f9547c7c56b08e83de875294d0fd68df1926ecac24350b2c70bd73e14122ed480c564353d34049e67c26036fc35d04022cd35d6ac00756d3b8550bb22ae80a4bd630a00268d07fa249b0bf545dfbf01bea2f12b30738c6e13156244eb24e6d69ba7c3acdbbefe8bbc06b821aebf836ca07a3cc7b6b24686ed8f3b23085c893e72188b797651c5ab5cceb1465414a325f793a3af6d06eed7eb734ad05bc1f6619e8485259f570a482a67273ee01fe15dd938afce026f1111c7a38ed6d1aba34f009ce1e99140fd0db2de74150541fd48dd2ec5b1d15669de2ffe3a198184b6186ccda31aa64c585ff8cb65b67fe1455753895a88b6ab4c6bf1bb8329739178147e6f15801bfa707bd9ec9da662573ce07af684bb7c880a7d63b0a0a7300881408c44e95c679ea32b0eab845d0b333f245e8d6006258678704aa8cccdaf80cc46138d5b7a0804fdfa34c91d61a0d2fa6c62e7d1a675e5743f845ab40ea5df0182d6eb9781905c94751c75a411699a76f48433142c5f109d5dfddcc0b1dc6254efd5ea50d6ffbc7b9ca031e1a0123844b63c48b964645c6d24707582825e219bcd61677ed4fc45ee1f4be91b4c1b856d65a86acf22b8b0d588bc473248ac040326b1490c2fea24bc0c0a721e2ed63e39973cd4d38df1001dba9b9d995c229655dd26f3cd3d64077ec111e2c370717cb4cd068e0d3a52f1027d3df953e1f1ac768a7215a3695722b1b6714ce43801451a9532212b651d073c780d61712aebadd145c1cd95c1dc0dcf51850046ae5771e365f45858a36e48afe563ec0afee3803ff6a35bc25217b53eda39bb813b8d3d728c21a0b80d014003143666c0d1398cc46a01aaaf97117edda217f984010e7c5cf32535a669d4f11f6b70e3a3b823987ef7c9f878415063bf05205e13bcf7acb287bd0bb0fce77529a711f0ed145ea2ecf2194658dff17c5681cf8c7ad8521d235a705292af4878b3f124be2df661026c091d6c07aae1a74c919f7478d1083f70b3a0fe00c2e220ab998b4595268b6f7cabbfc85e59dfb6ab7a794cd3fd70d5cc4d70ca933a4452df5a345cb31f3267de53519ba39c915d492cd4652843f1d30a5fb311e3b5d868347969f013c5e3b4841b22240abcb61a14ff567186766ce8f6ae64877f672835dbff4fcf19c8230d8a402397630effb698a8b0c9a28ae028d7938ffde488fd64113085bce504cd0551e0eb3730c3f781cbecf0c41d2338766d3f6096661c1f1bec3162b8a0c4099fccd9480e821df8782c2e070530befb62bccd8539fe9dc7d8d3f9bded1bb34db3f2d6050885c8f1d57f5e603f629de7491f5fd9fafcceb565abeaec838b10a763a00a4607d4330bdcedc066d8cf9790d806e03c219866bb8f053a6e602645436d1f469df1d5008f5dcd4bdb7ce5b76ec015a8f4693cb2a63ceb2be00bcf221f0ca32db4efaf8f7022622b335fa8dea4afdd86be10be6c4d66e5f57416add4480509cb98cf31cdda84644eeb782eea041d4bc0e005a20bccc3c4a08cefcdb91cc2c61d9231c4e36e96f6edd2133f9b34e7da90ce20d1c60ff223c6a204bb942766a359b923573bbbaf2a827d79e4f649e79a840216ac4ddb3409c94e71ff08d109bc3f0cf6583219de7d7131a956f835ecf5c131a0b1e056a86d800a0204243f3b695029578c064306a31db53f28a8f0c0302486cd05970904e9b5c53100ac1aabb3110a89820e4d8307c3d46084999d0456c53fec61a9242b486eb41a90f3300fdfd0d8a472e8da7a842588721d1df1f5e4cc425efebc75a904ef4cc881346a4bc23eef4d492e3efccebab86ae4213f42671370579ee7f8341396e9515619e100a8fae2c5cba0139a088579ece7a603c8b8bab9998223fe862dff8480aeaa5970c90b894e5f71c2784e4dfd50ed3e9ed91036e8356c09464de13b4a95227203133b2c2c71cd6323492f083bda58ad7721b6666b9cd93f93f0288482813fd8aade02cca81cd35257e023504ac4f86be1c7a810b67c6d7077f5cdbd305b618a05c03d196894bfb1a6ff511e59ac8ce45d16cee95e1de0797a543728caaa43e5ae42a12b6bb7910d18d4e1ea89d264491287eb23a76095a12a39c46a7c85349e2969edaed3c1fa6a2150494f63f4c98c65fcdd650ac7424ac1ae64421294356ac1e4dbf9d4c817f081f4f7751ebf56788d799bac29dc0bfe83ead7ab3e338b8b84df4cad2b549aaac4e6048a6fa8f8f6f1f7e0e51c8b3c872f18c466e590222b03230f46bc8e9a0171bbd2096c7a480d6a6f29bd74b60105bebda42e59cc830c4b31f6c52687b4ec2ba869149ae363d711d099f94ceade1ada193e931ed9aea0a280ed5f25ad5ab3b4083f140ca17b43e5f6aef2c24a28a0262c80a040187e052ea7d54a528b6fcc176ed3afc07fe6a661d050fb4a3a6abfa3dac5f3230540b45af060781cb5499c2894d6a4a2bf908ddd48d6b34207f56c31229e206c88db3552ceb6e82a0fa2bf7f97baf603d37d6a8b1f2b1f5f95b251129ed05351681908b7cf5cf6cc86dd854174cc19713b4d262b021952b6da5f20f57bbacca62f5b7124409aa625bbea59819baebc1bc2dd188feba48c998d0dbed60d44b8a4f0ac28f6c1c8c9998f7406f1a34e4ce902be2420f7ff51a5ab3b1faa86ab2ec1edbea2493cae090abde43ff27d685c993dedb24eb255772cc56fbd104f4f5275f10d54d7cacb8cbf188ae1a4d29ea880068fb2696b3ba6e8a7c15939e1f7c394ab4bd4c4bef2383121cbeb18646a8e013d570cee3eeecd7fbe84a619f8aa2e34f2e1e9b99d0c7d7d179d9df8d2e2f1cd7ba2c7e60166dc14e5e4ed9c41195935e2884b5bd0057ed0155a5d4c6482e8f554e4cd0d0aef7d6487801ab54d54eb41755d833ab83883b40f47595063ad2a0fee5c661f86b8ab04ad0047d988ad86b3c520eb78dc3d750a57e777f5d766349f1a687e090f744206cb5d048346061b414060f6826d8a884e93f73f1f1f4cb8bd6e8d1215d436d390dbda35b555f550e11e6d8008fce1c429bd9bbd04a1fbb9de28663c1be4d8d7e506bc681ada28a69014b972919b5f70cbb770349324c9af0b7ee7ff4cc8bfe807fb9faa0a69498448b22192d578a1e82582b943051beb543ddca8b643ee6c76ee32278aa8bc92b44a8439a24ed5040545349ab05e831d4511a8da03ca539659585b2267a73775f1cb7c2c5548d3508c896f99a8e5cb55160ab1267e320ac2d7c8f8b57079dd14d301636a1374e24541f8d453978998ed256b381bcf638bb372ce1ebefb341656c02f4092a7667ffec5505e4938dcb03d404654430e244f9f7f7d0fb4189a93f7c2bd7a4fcb3ccff79e41a98adcac3e4c19eebebaec15bd8cea1df0e509cdef62ae10c66734d162caf35a6e511baa717f769c2e449892224fa8ae78de9138cf6ea1d939998a8cb68b0e83cf604e03b99634796d3d495e4617f8fdd9764631e7ed6eafa797deb1159259777bf2915d48b63286f6d6528ad4ca5783609263d9a03aad41ec8ef1e2e1e77734d27229f801192be238468854945c20dab4e1baff9dd593361efda1de95e04561d33cd73a45dff5f85b2e85b0747a49345ac8d38add8ef9c14685eb3d3432f3f994e3ddd4e45b16005870485253afc4f08d8a6d8023b722284d11d56c6ff9209a5bacb7ce1708244bd21878b8cd5c13ab453bd589f6196322de9faede39ce6f94c75d008d2d7ced27a2375cc62c3d5c15c1c4301a01299d8f4c41e5a44e4130e9555a356d6b19728c7d3c86cb9a1ddf906ab63a9447f8233bcd09bd74cf9749f085f0c4689ef40dbc41a7a299f0f891d9d0d3e39409d4d774da53bfb6e8ce668ce50885558e909add2cb9bda2f7e9232541b1a7f742a99740f486ef4f7c98e4052f2da705c56a18d5a8289ae6cbb9dc7de13a8cf420b7a930abaae813b40517d84ae984dfc94cd1021e0e4a7a9e7de841018d474083ca28a829ee03fe625cafcbedadcdef6621ccd679fcd9c9a9ab2136211f8c9a679895aa39facf2d6668e5098b3dd8e0ad78d8caf250dc38f2c9518bccb353ef3418d3906827514c1959d58344ee11a0ef1c1424495cc1a9910187685a47d6dd91f07e5081c5ac3f1b6e363069694dd9072684c5ab0ba56157c10f5fa8409e5bc43b38b31f24a306ca5f7e3de9a392eac1984e877ecb3dfd044f1449b4ae9b586051b1780c0ce462919f4a4b54ad8011d013c3962fc6697d33c2dc6771fec664c82cb16144619b207deb4391866d6c1976b945c5959d19018f15376ce3b05666747743527f22b54171da4dabee2f4e469a5521067de4f92e2bad02e15e812b6cbd27ec88a9eccf600ce7f5643392da9ff6b6412f8e7c68d8c8b9e0006e41777e2a1363a9556befbbb110dff3a84b179da3838acde0b25f53798733a9fb463d76b630aef7c8a43f6219482b34b893fd99cf3a013ecefde7c5c6528e304c1868ff3fd8dd5aba348a05dc950b1c4c281cbb28b800d6d0da180fdee06ec3bad6f97180295ed1d77078156a885b5b0c501ea563e8871adb97dd6052de0ab369bf2d98f434bb2d172d9967bb73d3eba6b52bb8d55d8963bf58d310afedb51c0f94c7814b6da30fd8056ab7be74ac31b1b75c217e3ab93eadcb2d253e5d8bbe47c0f1a411a9e502cf4301d898d905cd5db828e56a722394fa11cca64a03a42e7fc1b3481b71ca0b6a3d9bd1fc8229f7f9d3e6aa0d48051942579fb759201d4715db9a2d399e0745a66dbbd571accf1f2e15573ce832e91bd1f042ab758d9ec13e354f38454cc42668c8d60358916f7e937015f6c38732bcf6131ecde001892cb20fe47153e7e23b1cd2fc4a22662e7bde09f7df10fcbf475783fe23a0fdcb2c3bd8b28453ce523ac19ff77e68c3e9fa0193b796ea68f44132b3a96adebc04181e503f52be4778ef422ce3e6ca38514fa18b500ca518590479e8c73a7942dc2e237d82cda953ae1b296b97ee8ed62e2e755d6ddea7c0334e1b8d76c278bdc454724003106cb6fdc85340d1e784ac8b6551eaabc33c502163ce0d401627bd22ba6be90089372bfa3f91ee745e45844ef8dc0fe3936bef07f9c1d3aadfa4c8e99be6b038bed6beb9597add881da2acc1a3a471f500d68f639cd2bf6f4afab919a2cf747bcbb42b95684e8741b485c3297cf07c7bd98d6653421b61f701a06b82be0fbeecd32eb00feca9c5732bb5e565bccf8c9feb27a50760a785bbb50402768cbd458811e284a604b3374faf3480e1736743665617de9c32fd10e37105ac6dd5303f1a6dc78950bce56215c2a2f9e0ccbc0bf9fe8ccf7647ed29e2aa4948689d681a7a9fe582631338f3eea3df846f28564038ab75aa2a8ee5416b66ceeda9d8f56ecefe07f6a21ace83a2e15ad408d0a480f56708e3d1c96020b124c58f6ff5247f73aff7f77d389167650b8a0b98c97f87a1e5d6c08fa99874ff144bfa905e9da3812f010eeee00f3c9b594450faab5342e1b6e98fed5714a802b67b3e5b1964a62606aacb8222efd4980823f076675ae859e64de7b08f7a0b3d8bc829e1a93eb3b4975b4761cd7fa743e393da537c91f658ea2b23c94244498cdc4bc32c8b9859b9d9792eeabdce635b2d61c311949204826054dba0880505e2b53cc3521fa8b68bbba2ec05050bd3244c02752af1555625ddf50a3656c0043005c43c26a2dc907d5dd67efa831ad974151067b436a75fe99b8c94c9ca9737279fa1aaa09b0108c48c79c7e4ec1eeccfd43aa8e7ab6cacf5a956fc47d4ce77fe719d6eec1730d3e3b3be71d313f644177b6d16df0180848c28b850fbf71168a1ee4e5639bc46f2555b3984dbb91520538dfa6a1905abfb7238ff344d0a7d760f040718a57cfb56634e7de7584097f69f87630693bcf410796266cc3f50302feacfb556bad2506b7191023817527dfe5973101712bda922472076633133a11a76e8bc7d763a2cdaa53fa8d47d442fcc572f791d66d10d8d6a9058ecbbcd6d3dbe45d67b75e1091dd0368bea33ef0f56ba68885630429c24800922062e1066f2d4c4b795332ab03239548df4e6e01c432fe5eb29e8e63f6c7ba4f2edefa208c69e781786e4717c2f71dc2032a98cf1e6d66c10831e17ee776edc6b060ae20d025dc570a88e17da771acd32b7b93d46e43a917b8e2ba8232ad2707324b9b04dd8ee50c3c5a4372c0b1461ab2b7424faf00c7162bd8e8ffc7fadcb055403b0fa7087226ba4330e746af97a3f915f0b9e105759e81fe94a0df0cd6c324fb0b871491b5516c2fbc82c77b07159e3f4c0b7952b74cb4e203a69f241485191e1afc76d12a56db065b0513a41582f655340603c73cb39b728c97d1e919ecf963b91ec2282d25dc426db873394055beb0f9ba20545e2465ce2d0d962f42e1e4c79bdea4cd2829269ff7ef650bbeb5083d39dc7aad668af0b01c521192c548857473b29991f7bb917b5814fe945f4c3ed9bbe0563f4004b391b76860e9fd6b7c0baae82e4ac033f62a2c6ce6a2311b8700b06b5215e604a9b99d37e00450fc7790e893176e9fecda220f838a078a8ef7da7d499b1fe0eb8780c4b9705a6a10674e61b5c228fae1c13488f98c10c1792fa40229dba44b1cb534f9fab6a14407687761d738c91f4b8d4371a1de1a47bde0563a6fc88c4886be5d48c4cb89078c255eb1639598379daf50a672cbf4d8add2d4af6c02aeb1d0f86b611abd363409c7c7fc0b66f307ad3df24241fe06d0f7617d6c3987bb9e5d8f1712aebf095fad19b3b4fcb9cc4fb39012f333c4b040666259ee7bc43cff299a527a8914d71324e91c774b84e9392e615453e9fc648c539059b66f780c888892fe8b30eba799ed18fab08ebc3b9da8bc12a249456351bc0ebafc9f54d5d24697fb53eeb5e734527d690620989f605f57dc65a15a754d304be592acc616cd528b6986064b4457b96cf1fb0ab383a0585acf9887b18e1d6d3aff1e7f2328ea0313a2b36f6f79d671d9ddc4d34fb8fb55a596b2a16c63757083fb4bd01be2e1d82e47c5a44e052279097c5a18feae9884e102cf087611a3b94467ad61635dae6275974f6e6ca7a42ded0ee4577574d56b142853a8c955d92d1eb780de11dc9289acd193214ed4c9f5f26d0481cb3c0c0b8d4c9ad929c61ffeed66bf2e4f7018049593b99358d93559847d55654cee93da30f6578d2e295909791d227a12c09cd4a0edec25d3155086b64a787997a53265cbffb7fe6a2bfd589e12b4d0e21a600276e920397888443584aa99a06d7cfef8e68eeab8fa739c3d8fb74581ceff295110742e763320bed3a4be982b3ebed15ecde37e849aaa91959327d25149f38854ea1137f870aff99979e5e74cc9e45be12e3f0f9912a0955e718a4917e835bca50f43ce92a6bc60ed006b8f623fbacebbfb3dcb4fabd9941a5487c6f637de9a2005a6bc4062e1210a08a51d6f8a5e3f6f97fe90dc7e2e21d4d2f038c0fbc1918aa00e230a4a0e5c41a4808fb9a731271fcc1e73713c9592aa4b2ddccd0d13c3cb68d51166623153445c9ec955c6870dc8543c0684883186082e34ea5714febf8b46921015c3623220d17529896e1a6edac6e32fea2ba30db203238300353602c17dddad7608cad8170b520f6d9d32cdf0156a1de4e9b9eea78f73255ddc6da6994a6018ff900d9886590602ca6a072d8aa5645e2adac0744e2d5b2e1038c746635d5814692c3498aa9043b68f8ce79c44678c5a7d5bc26c085475853b229b2af3dc822ec58047f313c778aae2b64995148174e42908f3ecacd3921855790c0c5a25814416930293010b4f917979d837f4ef9d2d6dce804f5c0926244097746252124a6e0055559ffab197c38778f717362152af8f6dbf7ee03df050ab9b8909556691c2c2775f0f9c26a545db7ba698a4ce37de877705ea97ac0a002db274ea8360a4aa732c2d5e7417138c60cbea69d3b4993ada6a9d8f51d851543a6500a31bac5a057dbef498001f08a44e3c4141900e18b6d73c28c8c67dca805edeb5376384cefe75be1f127225e4d9724b7047d68fa2ed4629e91711a37c80158a07dbce78918931402b472a98a5d5c6b66a2d116314577e94298c37bc441499a9ecea132d87c5d305a0f8f0b3ed16f3b820941082c73b28391d8482ca0cfa78e1e09aa588b0eb1849c6c7916a6bbe56134a6bd93ea306dec125982628dea1db6d022d210627959e1dc819c841f173ed25f356909222e481a1ebb31185fbaeacbd359d2779efe4554ccdac7f4bcc528f656a45049331e16e9c0c796423ec9c7cba15c69d4a8a7741699910f33cc9798a8bf1e48182f08029a14d0131654fd388225d7509e1d7a484e9c7df34d1680bfc6b8d1f6f3920cc4113509fe42dfbd6b261000da9651f7e18088f6c2564472046e5eb7e8c9f8b5286a7452741a7103ced710bfb8e699fb8b1a85c0ae887cc06ef2ff9e2a2b1a77bb4d44ddd4a4e1ba60afcb92baaef108b60486d409889cbb2b1cc77ddff7e4b6caf8cf3488764d84bf3605eb9df709ac6cb36d1a3de89cdd6657f0e6b4009e6dac5d9be14f4ed997cf61e5aaec932520c321359cf286adf6e2dc3094794ae61a4f16089d06e3dc62c958950e73213c1e865c894fe7b8a30de65f5534a1e9c5d19ed49397980126322cb9c72c46a86d7487571300d85b3b5661555f20ab63a78f846c1b8f51a19610a11ffee44f7ccf0f1d67f4148b2c828d74c7f3993965c9067114467a71d242113a68574e28601fce343a023ecc68a72d75259f9a5dce144a7f61ef327192f6474d2bbd06fde3049fe7fb306ba3f54337008d7dbdeaf28a37a224e38ade23adb076cefd3148efcb62539a96d4dfc53f369e34c3d493ac3a5e8c8881133be630a2a906703da62ce7cc02ace9f666d6c3d4b9763a83548825ee1efb54ee3475b09e2616c5bdde3d193181bf020e8ac9ac25f32604b6c11de8ad1a15b9f908c6d7e79181aad1d741b7434aa92597a835c53b9e4b61d6069fa4ee921824d17c98784a8c04590f8d2cf877662b410cae4ebd1ba3616074c020d8cb6099a095735635490d318821310ddd016150edb80370b8d4e2f05557fd619b17192c13353cdae76d495821c610c8641e5b3dff1e7f2ea77b17810ca7975b8e36b7f501a8710b326ef92672096ef66598510902fe663e2a9ef00c3a052f1cfb1739fccb4371f8f28bb92654de5bf87cc2863e92e6d7e4b45d773f90f434eafc8f8398a48527af829a6cae359e7af5941bef158f53798058351107ce58f79ed21036770f6e10e7da92bbca25f369ee83a0f894bbf366a1361f8125b4ffd8e8b4d47ec68cd6b37c840cc5beb8cf65b2269ea1a0e9c371a571f30458ff8ad9bbf8723c19ddae1de5ca7461a436ffcd103c01a20f3252ba0965ee928cfb0d002b9aa4d4f20c805b77e67c8d991c4d07e5419bec9626a32c115d28253dd5f16c17182c1779edf49bdfe3823d87fec88929801163a27bfaeddfd8cdccae8cc3bfd6a9f2e2fec5971fa560c434debd434ff4d0058dcb05d9f3ac5193c458472d6d1685f9f46c8864900c5edbaeeee08971ee1c087f2e11467ff4766743bccf9e3414feedd6dcb904b92a05eec5de8db95444b920c995c770edcedcf7bffc48836c8f30037dde47f0e66fd79550de0ebc3c0c3eba0b66e2a353542eeb20397800e5f41635c5ec2f9a271461bcee8e570ddf945b186f15ab5cabe2a3123189935c6b9010b31732c425a9b2582b097486a5a7b1880b2f16104484e1ca83fa9c278b87e30e4b0cf6ed66c87a979c05683ac94a295d1c53e6f0975a079dd9a2825fdd6ae0926ba1a69f3f69f408eea9d00fbd43235a52c53d11963a611b81dd9f5e05582e1822398873e883662a64c225be19e0b85e102e23fb73d5dcb11435a5437d7418b0409f2e60793038f55ed54c79882b3a17e74ae2148bd558d131dbf446edeb0d05353492534e216761cfcf6582d066a8235a2bd5eb383350a52d7fc2761514e27b6125cb3e387c103dd62e31f5b789c217811c80ccbe3f10fec7a19ad32dc9271368b6d6ba549c45dfd8018507c40962b6ac6468c3078edb71d8ec7f728be8cc23dea1139ac30c2e8d0fc077280e420fbbffc896863db5f1e76922d7dd8e4479c1be822e74212c6f74765e108f916a1b83f6efc8ea54080e9a28b1ba5813a1fefddbe2d0cda413ee1463985b51b59f818f440c9b6a10e4ebf71d37995ae9694ba5867ca2eb2f7bf4e58d26149f2b25943fba216beb3de1f954bcf1bd32ce358b5d23023ab456ebbc493ead41e25b62b5b4ace6c5c18c9a8d512a9cbb4dd59f33663f6138d6b06bc8eb1ec9caccc0077b2e68e7a09d412dfa352e7e5c3942b710ab1648e16d0adda424d9fc2d15c619f4e8093c2b9521e4cdb3f22e655f52ce0fcc1bfd94e56cba8decadb68214451be53f9286c82d2a4912bd2394d1133be908409d791d6d8c2194ca37a76a38d6d0a1fced6478848891d9264cfc08fa849d720339ce00977cad8d9738372184098a7333dd1564d1d7754b4aa4afd6217585804159d31f53017869cb78b718c837b7fd176ce19e3d6996b6f055ed3ba7cd55b0349676c0c113c33d070081ce4ef29af156c4ac8ce760013688d0295d90271e23ef3ca10ec2b3b889855a153c867ce79297a10a02d21e5e8995fbc10d2f4d4bf521565376053b80937bfafaac688108f9962b7c72cf0111874ac8ae27d024ee2f9d57f15b9910a7486ef7542c6629fb0520c93a445542d", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x24c01, 0x0) dup3(r0, r1, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x40000000, 0x0, 0x4, 0x1, 0x0, r3, &(0x7f0000000380)='\b', 0x1}]) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) (async) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) (async) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="24e26cde65dcbde696633a41e6fa8db8cac312e1d4ca36e6c1f8e57738cccc4421afb6aa34d554d71dc084613aade429c36efec306e57434b28cf76b3360609f11fb302e66b6b20afb8126015a12434c3a09", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) (async) read$FUSE(r1, &(0x7f00000083c0)={0x2020}, 0x2020) (async) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) (async) syz_fuse_handle_req(r1, &(0x7f00000021c0)="d56cea33946c0eae3241d3604bfce89adddb2eb96960338db7572fa254eb7c69dc0cb526989630e26224c258c8d70ccacc5564d67723f4756c0399174c5460c4995942d24092c36dc820e97344798b5bb45423f853bf50e374323abacf0388cd091016b7a3d7843f4d3ae1658bd34d967e3323a64908442788dbc99c1f4248da53fb5be2c8001236b994ca594e3b3c588beaf3cb1c32c072d768b9e665e7d87044fdfc1fd6452593e6793963153f3850bf85042a5c139799ba8f6cb8d877fc436c4f1601270d6e29d60a4c80d6315e46f4219494ce897127d0b76f5d681e90f4e9282468ef7993cd92076aed266c1db8b81b93adc4969c9b89b32b8768c9f39f2d148e933dbb651746a9364f49986ef73b4c29f647b82b83216bb8179fe5346fdacdc5fda4bd48875cd2f1cf57a0c9a91e059446bac310a6d68948675c35a8e442168fd84d78d9800e5b05bdbce3a6eac65bee7279a3628f2a08931d3d52ce490652c20f8ae529eaf24bf421dad976c68b234ee6f6210c9f9aac3a55c6939d6aa3805b95619546264ff3ff82d0dc690e8ead61b6ed528c3c117cd771a3b7feb214ce8d720640d97f14b399b7f46dc4aad83117e8e642ccb117d13f345536fc3801c124cfaf8aa7aafff6c8df3fdd4469c077eccbd8ddacad80d9113dfde26ae67b226185743b2d53667fb3016fe114f87484ab614ddf0887c4b2c85351ab21a0ece6c066a154b38b4d7c1792d2db2cc5f8ceb42078187949d354b7a08d1529f3d10814757179c860db031dad4a3dc13ca01d1013238ed5f7a9674fcc77f0d34e2118fb851c970d86ecf9de1cfdb8d3ab197480e263c3207c3d7ebe17f9547c7c56b08e83de875294d0fd68df1926ecac24350b2c70bd73e14122ed480c564353d34049e67c26036fc35d04022cd35d6ac00756d3b8550bb22ae80a4bd630a00268d07fa249b0bf545dfbf01bea2f12b30738c6e13156244eb24e6d69ba7c3acdbbefe8bbc06b821aebf836ca07a3cc7b6b24686ed8f3b23085c893e72188b797651c5ab5cceb1465414a325f793a3af6d06eed7eb734ad05bc1f6619e8485259f570a482a67273ee01fe15dd938afce026f1111c7a38ed6d1aba34f009ce1e99140fd0db2de74150541fd48dd2ec5b1d15669de2ffe3a198184b6186ccda31aa64c585ff8cb65b67fe1455753895a88b6ab4c6bf1bb8329739178147e6f15801bfa707bd9ec9da662573ce07af684bb7c880a7d63b0a0a7300881408c44e95c679ea32b0eab845d0b333f245e8d6006258678704aa8cccdaf80cc46138d5b7a0804fdfa34c91d61a0d2fa6c62e7d1a675e5743f845ab40ea5df0182d6eb9781905c94751c75a411699a76f48433142c5f109d5dfddcc0b1dc6254efd5ea50d6ffbc7b9ca031e1a0123844b63c48b964645c6d24707582825e219bcd61677ed4fc45ee1f4be91b4c1b856d65a86acf22b8b0d588bc473248ac040326b1490c2fea24bc0c0a721e2ed63e39973cd4d38df1001dba9b9d995c229655dd26f3cd3d64077ec111e2c370717cb4cd068e0d3a52f1027d3df953e1f1ac768a7215a3695722b1b6714ce43801451a9532212b651d073c780d61712aebadd145c1cd95c1dc0dcf51850046ae5771e365f45858a36e48afe563ec0afee3803ff6a35bc25217b53eda39bb813b8d3d728c21a0b80d014003143666c0d1398cc46a01aaaf97117edda217f984010e7c5cf32535a669d4f11f6b70e3a3b823987ef7c9f878415063bf05205e13bcf7acb287bd0bb0fce77529a711f0ed145ea2ecf2194658dff17c5681cf8c7ad8521d235a705292af4878b3f124be2df661026c091d6c07aae1a74c919f7478d1083f70b3a0fe00c2e220ab998b4595268b6f7cabbfc85e59dfb6ab7a794cd3fd70d5cc4d70ca933a4452df5a345cb31f3267de53519ba39c915d492cd4652843f1d30a5fb311e3b5d868347969f013c5e3b4841b22240abcb61a14ff567186766ce8f6ae64877f672835dbff4fcf19c8230d8a402397630effb698a8b0c9a28ae028d7938ffde488fd64113085bce504cd0551e0eb3730c3f781cbecf0c41d2338766d3f6096661c1f1bec3162b8a0c4099fccd9480e821df8782c2e070530befb62bccd8539fe9dc7d8d3f9bded1bb34db3f2d6050885c8f1d57f5e603f629de7491f5fd9fafcceb565abeaec838b10a763a00a4607d4330bdcedc066d8cf9790d806e03c219866bb8f053a6e602645436d1f469df1d5008f5dcd4bdb7ce5b76ec015a8f4693cb2a63ceb2be00bcf221f0ca32db4efaf8f7022622b335fa8dea4afdd86be10be6c4d66e5f57416add4480509cb98cf31cdda84644eeb782eea041d4bc0e005a20bccc3c4a08cefcdb91cc2c61d9231c4e36e96f6edd2133f9b34e7da90ce20d1c60ff223c6a204bb942766a359b923573bbbaf2a827d79e4f649e79a840216ac4ddb3409c94e71ff08d109bc3f0cf6583219de7d7131a956f835ecf5c131a0b1e056a86d800a0204243f3b695029578c064306a31db53f28a8f0c0302486cd05970904e9b5c53100ac1aabb3110a89820e4d8307c3d46084999d0456c53fec61a9242b486eb41a90f3300fdfd0d8a472e8da7a842588721d1df1f5e4cc425efebc75a904ef4cc881346a4bc23eef4d492e3efccebab86ae4213f42671370579ee7f8341396e9515619e100a8fae2c5cba0139a088579ece7a603c8b8bab9998223fe862dff8480aeaa5970c90b894e5f71c2784e4dfd50ed3e9ed91036e8356c09464de13b4a95227203133b2c2c71cd6323492f083bda58ad7721b6666b9cd93f93f0288482813fd8aade02cca81cd35257e023504ac4f86be1c7a810b67c6d7077f5cdbd305b618a05c03d196894bfb1a6ff511e59ac8ce45d16cee95e1de0797a543728caaa43e5ae42a12b6bb7910d18d4e1ea89d264491287eb23a76095a12a39c46a7c85349e2969edaed3c1fa6a2150494f63f4c98c65fcdd650ac7424ac1ae64421294356ac1e4dbf9d4c817f081f4f7751ebf56788d799bac29dc0bfe83ead7ab3e338b8b84df4cad2b549aaac4e6048a6fa8f8f6f1f7e0e51c8b3c872f18c466e590222b03230f46bc8e9a0171bbd2096c7a480d6a6f29bd74b60105bebda42e59cc830c4b31f6c52687b4ec2ba869149ae363d711d099f94ceade1ada193e931ed9aea0a280ed5f25ad5ab3b4083f140ca17b43e5f6aef2c24a28a0262c80a040187e052ea7d54a528b6fcc176ed3afc07fe6a661d050fb4a3a6abfa3dac5f3230540b45af060781cb5499c2894d6a4a2bf908ddd48d6b34207f56c31229e206c88db3552ceb6e82a0fa2bf7f97baf603d37d6a8b1f2b1f5f95b251129ed05351681908b7cf5cf6cc86dd854174cc19713b4d262b021952b6da5f20f57bbacca62f5b7124409aa625bbea59819baebc1bc2dd188feba48c998d0dbed60d44b8a4f0ac28f6c1c8c9998f7406f1a34e4ce902be2420f7ff51a5ab3b1faa86ab2ec1edbea2493cae090abde43ff27d685c993dedb24eb255772cc56fbd104f4f5275f10d54d7cacb8cbf188ae1a4d29ea880068fb2696b3ba6e8a7c15939e1f7c394ab4bd4c4bef2383121cbeb18646a8e013d570cee3eeecd7fbe84a619f8aa2e34f2e1e9b99d0c7d7d179d9df8d2e2f1cd7ba2c7e60166dc14e5e4ed9c41195935e2884b5bd0057ed0155a5d4c6482e8f554e4cd0d0aef7d6487801ab54d54eb41755d833ab83883b40f47595063ad2a0fee5c661f86b8ab04ad0047d988ad86b3c520eb78dc3d750a57e777f5d766349f1a687e090f744206cb5d048346061b414060f6826d8a884e93f73f1f1f4cb8bd6e8d1215d436d390dbda35b555f550e11e6d8008fce1c429bd9bbd04a1fbb9de28663c1be4d8d7e506bc681ada28a69014b972919b5f70cbb770349324c9af0b7ee7ff4cc8bfe807fb9faa0a69498448b22192d578a1e82582b943051beb543ddca8b643ee6c76ee32278aa8bc92b44a8439a24ed5040545349ab05e831d4511a8da03ca539659585b2267a73775f1cb7c2c5548d3508c896f99a8e5cb55160ab1267e320ac2d7c8f8b57079dd14d301636a1374e24541f8d453978998ed256b381bcf638bb372ce1ebefb341656c02f4092a7667ffec5505e4938dcb03d404654430e244f9f7f7d0fb4189a93f7c2bd7a4fcb3ccff79e41a98adcac3e4c19eebebaec15bd8cea1df0e509cdef62ae10c66734d162caf35a6e511baa717f769c2e449892224fa8ae78de9138cf6ea1d939998a8cb68b0e83cf604e03b99634796d3d495e4617f8fdd9764631e7ed6eafa797deb1159259777bf2915d48b63286f6d6528ad4ca5783609263d9a03aad41ec8ef1e2e1e77734d27229f801192be238468854945c20dab4e1baff9dd593361efda1de95e04561d33cd73a45dff5f85b2e85b0747a49345ac8d38add8ef9c14685eb3d3432f3f994e3ddd4e45b16005870485253afc4f08d8a6d8023b722284d11d56c6ff9209a5bacb7ce1708244bd21878b8cd5c13ab453bd589f6196322de9faede39ce6f94c75d008d2d7ced27a2375cc62c3d5c15c1c4301a01299d8f4c41e5a44e4130e9555a356d6b19728c7d3c86cb9a1ddf906ab63a9447f8233bcd09bd74cf9749f085f0c4689ef40dbc41a7a299f0f891d9d0d3e39409d4d774da53bfb6e8ce668ce50885558e909add2cb9bda2f7e9232541b1a7f742a99740f486ef4f7c98e4052f2da705c56a18d5a8289ae6cbb9dc7de13a8cf420b7a930abaae813b40517d84ae984dfc94cd1021e0e4a7a9e7de841018d474083ca28a829ee03fe625cafcbedadcdef6621ccd679fcd9c9a9ab2136211f8c9a679895aa39facf2d6668e5098b3dd8e0ad78d8caf250dc38f2c9518bccb353ef3418d3906827514c1959d58344ee11a0ef1c1424495cc1a9910187685a47d6dd91f07e5081c5ac3f1b6e363069694dd9072684c5ab0ba56157c10f5fa8409e5bc43b38b31f24a306ca5f7e3de9a392eac1984e877ecb3dfd044f1449b4ae9b586051b1780c0ce462919f4a4b54ad8011d013c3962fc6697d33c2dc6771fec664c82cb16144619b207deb4391866d6c1976b945c5959d19018f15376ce3b05666747743527f22b54171da4dabee2f4e469a5521067de4f92e2bad02e15e812b6cbd27ec88a9eccf600ce7f5643392da9ff6b6412f8e7c68d8c8b9e0006e41777e2a1363a9556befbbb110dff3a84b179da3838acde0b25f53798733a9fb463d76b630aef7c8a43f6219482b34b893fd99cf3a013ecefde7c5c6528e304c1868ff3fd8dd5aba348a05dc950b1c4c281cbb28b800d6d0da180fdee06ec3bad6f97180295ed1d77078156a885b5b0c501ea563e8871adb97dd6052de0ab369bf2d98f434bb2d172d9967bb73d3eba6b52bb8d55d8963bf58d310afedb51c0f94c7814b6da30fd8056ab7be74ac31b1b75c217e3ab93eadcb2d253e5d8bbe47c0f1a411a9e502cf4301d898d905cd5db828e56a722394fa11cca64a03a42e7fc1b3481b71ca0b6a3d9bd1fc8229f7f9d3e6aa0d48051942579fb759201d4715db9a2d399e0745a66dbbd571accf1f2e15573ce832e91bd1f042ab758d9ec13e354f38454cc42668c8d60358916f7e937015f6c38732bcf6131ecde001892cb20fe47153e7e23b1cd2fc4a22662e7bde09f7df10fcbf475783fe23a0fdcb2c3bd8b28453ce523ac19ff77e68c3e9fa0193b796ea68f44132b3a96adebc04181e503f52be4778ef422ce3e6ca38514fa18b500ca518590479e8c73a7942dc2e237d82cda953ae1b296b97ee8ed62e2e755d6ddea7c0334e1b8d76c278bdc454724003106cb6fdc85340d1e784ac8b6551eaabc33c502163ce0d401627bd22ba6be90089372bfa3f91ee745e45844ef8dc0fe3936bef07f9c1d3aadfa4c8e99be6b038bed6beb9597add881da2acc1a3a471f500d68f639cd2bf6f4afab919a2cf747bcbb42b95684e8741b485c3297cf07c7bd98d6653421b61f701a06b82be0fbeecd32eb00feca9c5732bb5e565bccf8c9feb27a50760a785bbb50402768cbd458811e284a604b3374faf3480e1736743665617de9c32fd10e37105ac6dd5303f1a6dc78950bce56215c2a2f9e0ccbc0bf9fe8ccf7647ed29e2aa4948689d681a7a9fe582631338f3eea3df846f28564038ab75aa2a8ee5416b66ceeda9d8f56ecefe07f6a21ace83a2e15ad408d0a480f56708e3d1c96020b124c58f6ff5247f73aff7f77d389167650b8a0b98c97f87a1e5d6c08fa99874ff144bfa905e9da3812f010eeee00f3c9b594450faab5342e1b6e98fed5714a802b67b3e5b1964a62606aacb8222efd4980823f076675ae859e64de7b08f7a0b3d8bc829e1a93eb3b4975b4761cd7fa743e393da537c91f658ea2b23c94244498cdc4bc32c8b9859b9d9792eeabdce635b2d61c311949204826054dba0880505e2b53cc3521fa8b68bbba2ec05050bd3244c02752af1555625ddf50a3656c0043005c43c26a2dc907d5dd67efa831ad974151067b436a75fe99b8c94c9ca9737279fa1aaa09b0108c48c79c7e4ec1eeccfd43aa8e7ab6cacf5a956fc47d4ce77fe719d6eec1730d3e3b3be71d313f644177b6d16df0180848c28b850fbf71168a1ee4e5639bc46f2555b3984dbb91520538dfa6a1905abfb7238ff344d0a7d760f040718a57cfb56634e7de7584097f69f87630693bcf410796266cc3f50302feacfb556bad2506b7191023817527dfe5973101712bda922472076633133a11a76e8bc7d763a2cdaa53fa8d47d442fcc572f791d66d10d8d6a9058ecbbcd6d3dbe45d67b75e1091dd0368bea33ef0f56ba68885630429c24800922062e1066f2d4c4b795332ab03239548df4e6e01c432fe5eb29e8e63f6c7ba4f2edefa208c69e781786e4717c2f71dc2032a98cf1e6d66c10831e17ee776edc6b060ae20d025dc570a88e17da771acd32b7b93d46e43a917b8e2ba8232ad2707324b9b04dd8ee50c3c5a4372c0b1461ab2b7424faf00c7162bd8e8ffc7fadcb055403b0fa7087226ba4330e746af97a3f915f0b9e105759e81fe94a0df0cd6c324fb0b871491b5516c2fbc82c77b07159e3f4c0b7952b74cb4e203a69f241485191e1afc76d12a56db065b0513a41582f655340603c73cb39b728c97d1e919ecf963b91ec2282d25dc426db873394055beb0f9ba20545e2465ce2d0d962f42e1e4c79bdea4cd2829269ff7ef650bbeb5083d39dc7aad668af0b01c521192c548857473b29991f7bb917b5814fe945f4c3ed9bbe0563f4004b391b76860e9fd6b7c0baae82e4ac033f62a2c6ce6a2311b8700b06b5215e604a9b99d37e00450fc7790e893176e9fecda220f838a078a8ef7da7d499b1fe0eb8780c4b9705a6a10674e61b5c228fae1c13488f98c10c1792fa40229dba44b1cb534f9fab6a14407687761d738c91f4b8d4371a1de1a47bde0563a6fc88c4886be5d48c4cb89078c255eb1639598379daf50a672cbf4d8add2d4af6c02aeb1d0f86b611abd363409c7c7fc0b66f307ad3df24241fe06d0f7617d6c3987bb9e5d8f1712aebf095fad19b3b4fcb9cc4fb39012f333c4b040666259ee7bc43cff299a527a8914d71324e91c774b84e9392e615453e9fc648c539059b66f780c888892fe8b30eba799ed18fab08ebc3b9da8bc12a249456351bc0ebafc9f54d5d24697fb53eeb5e734527d690620989f605f57dc65a15a754d304be592acc616cd528b6986064b4457b96cf1fb0ab383a0585acf9887b18e1d6d3aff1e7f2328ea0313a2b36f6f79d671d9ddc4d34fb8fb55a596b2a16c63757083fb4bd01be2e1d82e47c5a44e052279097c5a18feae9884e102cf087611a3b94467ad61635dae6275974f6e6ca7a42ded0ee4577574d56b142853a8c955d92d1eb780de11dc9289acd193214ed4c9f5f26d0481cb3c0c0b8d4c9ad929c61ffeed66bf2e4f7018049593b99358d93559847d55654cee93da30f6578d2e295909791d227a12c09cd4a0edec25d3155086b64a787997a53265cbffb7fe6a2bfd589e12b4d0e21a600276e920397888443584aa99a06d7cfef8e68eeab8fa739c3d8fb74581ceff295110742e763320bed3a4be982b3ebed15ecde37e849aaa91959327d25149f38854ea1137f870aff99979e5e74cc9e45be12e3f0f9912a0955e718a4917e835bca50f43ce92a6bc60ed006b8f623fbacebbfb3dcb4fabd9941a5487c6f637de9a2005a6bc4062e1210a08a51d6f8a5e3f6f97fe90dc7e2e21d4d2f038c0fbc1918aa00e230a4a0e5c41a4808fb9a731271fcc1e73713c9592aa4b2ddccd0d13c3cb68d51166623153445c9ec955c6870dc8543c0684883186082e34ea5714febf8b46921015c3623220d17529896e1a6edac6e32fea2ba30db203238300353602c17dddad7608cad8170b520f6d9d32cdf0156a1de4e9b9eea78f73255ddc6da6994a6018ff900d9886590602ca6a072d8aa5645e2adac0744e2d5b2e1038c746635d5814692c3498aa9043b68f8ce79c44678c5a7d5bc26c085475853b229b2af3dc822ec58047f313c778aae2b64995148174e42908f3ecacd3921855790c0c5a25814416930293010b4f917979d837f4ef9d2d6dce804f5c0926244097746252124a6e0055559ffab197c38778f717362152af8f6dbf7ee03df050ab9b8909556691c2c2775f0f9c26a545db7ba698a4ce37de877705ea97ac0a002db274ea8360a4aa732c2d5e7417138c60cbea69d3b4993ada6a9d8f51d851543a6500a31bac5a057dbef498001f08a44e3c4141900e18b6d73c28c8c67dca805edeb5376384cefe75be1f127225e4d9724b7047d68fa2ed4629e91711a37c80158a07dbce78918931402b472a98a5d5c6b66a2d116314577e94298c37bc441499a9ecea132d87c5d305a0f8f0b3ed16f3b820941082c73b28391d8482ca0cfa78e1e09aa588b0eb1849c6c7916a6bbe56134a6bd93ea306dec125982628dea1db6d022d210627959e1dc819c841f173ed25f356909222e481a1ebb31185fbaeacbd359d2779efe4554ccdac7f4bcc528f656a45049331e16e9c0c796423ec9c7cba15c69d4a8a7741699910f33cc9798a8bf1e48182f08029a14d0131654fd388225d7509e1d7a484e9c7df34d1680bfc6b8d1f6f3920cc4113509fe42dfbd6b261000da9651f7e18088f6c2564472046e5eb7e8c9f8b5286a7452741a7103ced710bfb8e699fb8b1a85c0ae887cc06ef2ff9e2a2b1a77bb4d44ddd4a4e1ba60afcb92baaef108b60486d409889cbb2b1cc77ddff7e4b6caf8cf3488764d84bf3605eb9df709ac6cb36d1a3de89cdd6657f0e6b4009e6dac5d9be14f4ed997cf61e5aaec932520c321359cf286adf6e2dc3094794ae61a4f16089d06e3dc62c958950e73213c1e865c894fe7b8a30de65f5534a1e9c5d19ed49397980126322cb9c72c46a86d7487571300d85b3b5661555f20ab63a78f846c1b8f51a19610a11ffee44f7ccf0f1d67f4148b2c828d74c7f3993965c9067114467a71d242113a68574e28601fce343a023ecc68a72d75259f9a5dce144a7f61ef327192f6474d2bbd06fde3049fe7fb306ba3f54337008d7dbdeaf28a37a224e38ade23adb076cefd3148efcb62539a96d4dfc53f369e34c3d493ac3a5e8c8881133be630a2a906703da62ce7cc02ace9f666d6c3d4b9763a83548825ee1efb54ee3475b09e2616c5bdde3d193181bf020e8ac9ac25f32604b6c11de8ad1a15b9f908c6d7e79181aad1d741b7434aa92597a835c53b9e4b61d6069fa4ee921824d17c98784a8c04590f8d2cf877662b410cae4ebd1ba3616074c020d8cb6099a095735635490d318821310ddd016150edb80370b8d4e2f05557fd619b17192c13353cdae76d495821c610c8641e5b3dff1e7f2ea77b17810ca7975b8e36b7f501a8710b326ef92672096ef66598510902fe663e2a9ef00c3a052f1cfb1739fccb4371f8f28bb92654de5bf87cc2863e92e6d7e4b45d773f90f434eafc8f8398a48527af829a6cae359e7af5941bef158f53798058351107ce58f79ed21036770f6e10e7da92bbca25f369ee83a0f894bbf366a1361f8125b4ffd8e8b4d47ec68cd6b37c840cc5beb8cf65b2269ea1a0e9c371a571f30458ff8ad9bbf8723c19ddae1de5ca7461a436ffcd103c01a20f3252ba0965ee928cfb0d002b9aa4d4f20c805b77e67c8d991c4d07e5419bec9626a32c115d28253dd5f16c17182c1779edf49bdfe3823d87fec88929801163a27bfaeddfd8cdccae8cc3bfd6a9f2e2fec5971fa560c434debd434ff4d0058dcb05d9f3ac5193c458472d6d1685f9f46c8864900c5edbaeeee08971ee1c087f2e11467ff4766743bccf9e3414feedd6dcb904b92a05eec5de8db95444b920c995c770edcedcf7bffc48836c8f30037dde47f0e66fd79550de0ebc3c0c3eba0b66e2a353542eeb20397800e5f41635c5ec2f9a271461bcee8e570ddf945b186f15ab5cabe2a3123189935c6b9010b31732c425a9b2582b097486a5a7b1880b2f16104484e1ca83fa9c278b87e30e4b0cf6ed66c87a979c05683ac94a295d1c53e6f0975a079dd9a2825fdd6ae0926ba1a69f3f69f408eea9d00fbd43235a52c53d11963a611b81dd9f5e05582e1822398873e883662a64c225be19e0b85e102e23fb73d5dcb11435a5437d7418b0409f2e60793038f55ed54c79882b3a17e74ae2148bd558d131dbf446edeb0d05353492534e216761cfcf6582d066a8235a2bd5eb383350a52d7fc2761514e27b6125cb3e387c103dd62e31f5b789c217811c80ccbe3f10fec7a19ad32dc9271368b6d6ba549c45dfd8018507c40962b6ac6468c3078edb71d8ec7f728be8cc23dea1139ac30c2e8d0fc077280e420fbbffc896863db5f1e76922d7dd8e4479c1be822e74212c6f74765e108f916a1b83f6efc8ea54080e9a28b1ba5813a1fefddbe2d0cda413ee1463985b51b59f818f440c9b6a10e4ebf71d37995ae9694ba5867ca2eb2f7bf4e58d26149f2b25943fba216beb3de1f954bcf1bd32ce358b5d23023ab456ebbc493ead41e25b62b5b4ace6c5c18c9a8d512a9cbb4dd59f33663f6138d6b06bc8eb1ec9caccc0077b2e68e7a09d412dfa352e7e5c3942b710ab1648e16d0adda424d9fc2d15c619f4e8093c2b9521e4cdb3f22e655f52ce0fcc1bfd94e56cba8decadb68214451be53f9286c82d2a4912bd2394d1133be908409d791d6d8c2194ca37a76a38d6d0a1fced6478848891d9264cfc08fa849d720339ce00977cad8d9738372184098a7333dd1564d1d7754b4aa4afd6217585804159d31f53017869cb78b718c837b7fd176ce19e3d6996b6f055ed3ba7cd55b0349676c0c113c33d070081ce4ef29af156c4ac8ce760013688d0295d90271e23ef3ca10ec2b3b889855a153c867ce79297a10a02d21e5e8995fbc10d2f4d4bf521565376053b80937bfafaac688108f9962b7c72cf0111874ac8ae27d024ee2f9d57f15b9910a7486ef7542c6629fb0520c93a445542d", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x24c01, 0x0) (async) dup3(r0, r1, 0x0) (async) io_setup(0x202, &(0x7f0000000200)) (async) io_submit(r4, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x40000000, 0x0, 0x4, 0x1, 0x0, r3, &(0x7f0000000380)='\b', 0x1}]) (async) 07:37:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x80049367, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4008ae48, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r3, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000006c0)={{r3}, "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"}) [ 150.259570][ T4577] UDC core: couldn't find an available UDC or it's busy: -16 [ 150.267447][ T3674] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 150.285814][ T3674] asix: probe of 6-1:0.0 failed with error -32 [ 150.295146][ T4577] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 150.357049][ T4577] UDC core: couldn't find an available UDC or it's busy: -16 [ 150.389705][ T4577] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 150.424574][ T4577] UDC core: couldn't find an available UDC or it's busy: -16 [ 150.455847][ T4583] fuse: Unknown parameter '$âlÞeܽæ–c:Aæú¸ÊÃáÔÊ6æÁøåw8ÌÌD!¯¶ª4ÕT×À„a:­ä)ÃnþÃåt4²Œ÷k3``Ÿû0.f¶² [ 150.455847][ T4583] û&ZCL: 0x0000000000000004' 07:37:34 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) (async) mount(&(0x7f00000001c0)=@sg0, &(0x7f0000000240)='./file0\x00', &(0x7f00000002c0)='ubifs\x00', 0x8000, &(0x7f0000000300)='#+%\x00') mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) (async) mount(&(0x7f00000004c0)=ANY=[@ANYBLOB="2e2f66696c65302f2e2e2f66696c65307cbba013e7f74b3d0fec5505b0259decaf0fb1f3e53dcdc1ec5b40069f4fe2c186fa1a77da27ab8a4df7f9d9ef9a7b4cfb81a4f428bcbbf61e8405f4ae4a6c8cc0e41db5111484200cc92daaae0ca45af4cf6aa606842bddfb9cd56d23a698851e1a2e1d93edd85b95a3603f22ad4bfd65e01ac26e002d176d6f96cdd533388f98daae6c697d8c7568d85e7184e4b42635c2ef60cecab531cc08a00779aff16771c16279916205d9a4867105402c6942aa9c0ecd11"], &(0x7f00000000c0)='.', 0x0, 0x37080, 0x0) (async) mount(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x1020020, 0x0) (async, rerun: 32) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) (async, rerun: 32) mount(&(0x7f0000000140)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000200)='./file0\x00', 0x0, 0xd130, 0x0) (async) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) [ 150.480360][ T4577] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 07:37:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x80049367, &(0x7f0000000040)) (async) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4008ae48, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r3, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) (async) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000006c0)={{r3}, "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"}) [ 150.570458][ T4577] UDC core: couldn't find an available UDC or it's busy: -16 [ 150.600551][ T4577] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 150.611231][ T4577] UDC core: couldn't find an available UDC or it's busy: -16 [ 150.620078][ T4577] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 150.631801][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 150.661994][ T3672] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 150.901911][ T3672] usb 1-1: Using ep0 maxpacket: 16 [ 150.907156][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 151.021979][ T3672] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 151.034345][ T3672] usb 1-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ac.4f [ 151.049808][ T3672] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.060674][ T3672] usb 1-1: config 0 descriptor?? [ 151.082733][ T4589] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 151.106618][ T3672] mcba_usb 1-1:0.0 can0: failed tx_urb -2 [ 151.113185][ T3672] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 151.119739][ T3672] mcba_usb 1-1:0.0 can0: failed tx_urb -2 [ 151.126286][ T3672] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 151.133362][ T3672] mcba_usb 1-1:0.0: Microchip CAN BUS Analyzer connected [ 151.192717][ T7] usb 3-1: New USB device found, idVendor=04dd, idProduct=9050, bcdDevice=9f.9b [ 151.204270][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.213365][ T7] usb 3-1: Product: syz [ 151.217751][ T7] usb 3-1: Manufacturer: syz [ 151.222937][ T7] usb 3-1: SerialNumber: syz [ 151.242850][ T7] usb 3-1: config 0 descriptor?? [ 151.282881][ T7] usb 3-1: bad CDC descriptors [ 151.312952][ T4589] UDC core: couldn't find an available UDC or it's busy: -16 [ 151.320352][ T4589] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 151.334358][ T3669] usb 1-1: USB disconnect, device number 7 [ 151.340853][ T3669] mcba_usb 1-1:0.0 can0: device disconnected [ 151.489881][ T3674] usb 3-1: USB disconnect, device number 2 [ 151.964349][ T3669] usb 1-1: new full-speed USB device number 8 using dummy_hcd [ 152.362889][ T3669] usb 1-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ac.4f [ 152.398810][ T3669] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:37:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x41, 0xf9, 0xc9, 0x10, 0x4dd, 0x9050, 0x9f9b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) dup(r0) 07:37:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="24e26cde65dcbde696633a41e6fa8db8cac312e1d4ca36e6c1f8e57738cccc4421afb6aa34d554d71dc084613aade429c36efec306e57434b28cf76b3360609f11fb302e66b6b20afb8126015a12434c3a09", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) (async) read$FUSE(r1, &(0x7f00000083c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000040)={0x50, 0x0, r2, {0x7, 0x1f}}, 0x50) (async) syz_fuse_handle_req(r1, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000480)='./file0\x00', 0x24c01, 0x0) (async) dup3(r0, r1, 0x0) (async) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r4, 0x1, &(0x7f0000000780)=[&(0x7f0000000440)={0x40000000, 0x0, 0x4, 0x1, 0x0, r3, &(0x7f0000000380)='\b', 0x1}]) 07:37:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x80049367, &(0x7f0000000040)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4008ae48, 0x0) r3 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r3, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000006c0)={{r3}, "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"}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) ioctl$AUTOFS_IOC_PROTOSUBVER(r1, 0x80049367, &(0x7f0000000040)) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_IRQFD(r2, 0x4008ae48, 0x0) (async) socket$inet(0x2, 0x6, 0x0) (async) setsockopt$inet_mreqn(r3, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) (async) ioctl$BTRFS_IOC_SNAP_DESTROY(0xffffffffffffffff, 0x5000940f, &(0x7f00000006c0)={{r3}, "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"}) (async) 07:37:36 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) r1 = socket$inet6(0xa, 0x3, 0x5) sendmsg$inet6(r1, &(0x7f0000000740)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x7000000) sendto$inet6(r0, &(0x7f0000000100)='z', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) 07:37:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x41, 0xf9, 0xc9, 0x10, 0x4dd, 0x9050, 0x9f9b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) dup(r0) socket$inet6_udp(0xa, 0x2, 0x0) (async) getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x41, 0xf9, 0xc9, 0x10, 0x4dd, 0x9050, 0x9f9b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) (async) dup(r0) (async) [ 152.422069][ T3678] usb 6-1: USB disconnect, device number 7 [ 152.442882][ T3669] usb 1-1: config 0 descriptor?? [ 152.468685][ T4672] fuse: Unknown parameter '$âlÞeܽæ–c:Aæú¸ÊÃáÔÊ6æÁøåw8ÌÌD!¯¶ª4ÕT×À„a:­ä)ÃnþÃåt4²Œ÷k3``Ÿû0.f¶² [ 152.468685][ T4672] û&ZCL: 0x0000000000000004' [ 152.517319][ T3669] mcba_usb 1-1:0.0 can0: failed tx_urb -2 [ 152.532901][ T3669] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 152.559184][ T3669] mcba_usb 1-1:0.0 can0: failed tx_urb -2 [ 152.577088][ T3669] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 152.592599][ T3669] mcba_usb 1-1:0.0: Microchip CAN BUS Analyzer connected [ 152.731824][ C1] mcba_usb 1-1:0.0 can0: Unsupported msg (0x9) [ 152.731916][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 152.738024][ C1] mcba_usb 1-1:0.0 can0: format error [ 152.901853][ T3678] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 152.918410][ T4691] UDC core: couldn't find an available UDC or it's busy: -16 [ 152.931045][ T4589] UDC core: couldn't find an available UDC or it's busy: -16 [ 152.938845][ T3669] usb 1-1: USB disconnect, device number 8 [ 152.946206][ T3669] mcba_usb 1-1:0.0 can0: device disconnected [ 152.961197][ T4691] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 152.981391][ T4589] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 07:37:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) r1 = socket$inet6(0xa, 0x3, 0x5) sendmsg$inet6(r1, &(0x7f0000000740)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x7000000) sendto$inet6(r0, &(0x7f0000000100)='z', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) socket$inet6_sctp(0xa, 0x1, 0x84) (async) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) (async) socket$inet6(0xa, 0x3, 0x5) (async) sendmsg$inet6(r1, &(0x7f0000000740)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x7000000) (async) sendto$inet6(r0, &(0x7f0000000100)='z', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) (async) 07:37:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040), 0x0, 0x0, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000000)={0x7ff, 0x4, 0xc3, 0xfffffffffffffffe, 0xf1}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:37:37 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f70d1810d804300a4fac0000000109021b0001000000000904000001a06647000905810220"], 0x0) syz_usb_connect$cdc_ecm(0x3, 0x75, &(0x7f00000000c0)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x1, 0x1, 0x1, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x2, 0x6, 0x0, 0x8, {{0x7, 0x24, 0x6, 0x0, 0x0, "1899"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x3ff, 0x7, 0x3}, [@dmm={0x7, 0x24, 0x14, 0x8, 0x3}, @network_terminal={0x7, 0x24, 0xa, 0xb5, 0x6, 0x8, 0x54}, @network_terminal={0x7, 0x24, 0xa, 0xd, 0x5, 0x3, 0x3f}, @mdlm_detail={0x6, 0x24, 0x13, 0x9, "7dec"}, @acm={0x4, 0x24, 0x2, 0x5}, @network_terminal={0x7, 0x24, 0xa, 0xff, 0x4, 0x1, 0x8}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x6, 0xef, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x81, 0x4}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x1, 0x80, 0x5, 0x40, 0x1}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x7, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0xc04}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0xf8ff}}, {0xcb, &(0x7f0000000240)=@string={0xcb, 0x3, "a7a30af785d0616c65b4854610a97433f52b3720ec5f0b179ac38fdbd3917d97f84630a7da67eb831f10756102432611e3dc03631a329bd1ebea7fcd363c3a16828d51890d5abc78b54a71d1a2bcc5427ab5313130bfb38f6a5cdf729a4b5eb1a90b9e31692acd06da4f668c22fa84c7c1fc90910229651055249f0656cf0b82759f172e6e06929d947563528fb5917717cbf961d4885e71ffe076d6c79f37594b23d9e5c117dd58311fa8c00a8c918b4e54364a0c6894e2b2d1d11e140f69cb01f6e156de3873ad0e"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x41e}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x3401}}, {0xeb, &(0x7f00000003c0)=@string={0xeb, 0x3, "cba1ab8d8cdc8d4bd231bf09e9b38a80191cf4ca47b78548e96006677ae81ed7c6e0f3b4bef26f139728e6c859ccd8b94f69b12534a438b6d1c62a142a145984245ffe290f3315c6f05bc9118ac86657f8600522b0f1f488bc20d1c0a5be6cd6090b394299be41d450af43322cd293dc7495fe30cfb9ca64b43c79f57c76243913f3e4709e6ea30d7f816e58dc2a6d976f898a57b7f09ec1f9ae9765ff6d7acd93b512fa9b90e05a8e29cac665836d0be82f09d3c72a0d87edf3aba22e757a18a23a91522aa9786deb5e1bb92bf2fbd70f63ee97122d2073b20613170bafce488cb3c62f54ea5ba9d4"}}]}) syz_usb_disconnect(r0) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000780)={0x2c, &(0x7f0000000540)={0x40, 0x31, 0xa9, {0xa9, 0xb, "ad1f431e552c86fe10013ee0026040cd7b23a20aa091a83ed01273a91ee70a9f080fce526bdfc990bc1c3b6a77f771cb6ab8f421ae6b936b734c405490046c54ba79071a9423a5e3a4d90373c8941217c97177ac18fd1f54fb05384410f6cb63fd084ddd64d89d2ba0bc64765e11d134a0cc7a58bca7a587678b6538d7791a54775cd45b3a0cdb61e12ba980239d59a49399db2d6be07a7077eefd72431b07efaf37cf68d41583"}}, &(0x7f0000000600)={0x0, 0x3, 0x98, @string={0x98, 0x3, "95f8390b7e6ce4bda95b6598516dedd81e6b43ea49b75f11fb4e681be3c0ebe944f75795a55ea99f1b1dcf48964edb4aaaae4d49bc38bea51c30e01de5fe35d4aeae4af715e6eb3ad6ddcf7a2ea7f328509740448c9e2ef6d96d9ac9b4d08e4dfcdf301ddb7818a4f3de8bf8fdf17815a8a2979a189efd88cbb76f016fefbb33b4aa7995ed5d45195ed373ab428eed597f87613dcd61"}}, &(0x7f00000006c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000700)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3f, 0x4, 0x7, 0x4, "5621efa4", "6b21e7d2"}}, &(0x7f0000000740)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x80, 0x0, 0x51, 0xff, 0x42bf, 0xeb7}}}, &(0x7f0000000c80)={0x84, &(0x7f00000007c0)={0x20, 0xe, 0xe4, "8a36f67d6b42d6cee75d7766cbf8e338f4ef3a95ba4255f687fb68d892f74d52bd9401db88372b2de282d74f3bfcb4ae6c9b8bf0cadf3f1cd3dfceb495c538b2de2b0d74faf9b62dbe65d402653de87d326d3c812f4e98b392eae7a949dbd8707415049d4352e8398f2331235f6b52148c22a27c9b1043cc73c9df4f09da95496477c0ac097df4d400dc0340b5c5ba8c51039be3c21ed0b87b6ffae3fe63f19632f983c8acf6006388b68f429e605496cc00532b063a6c750c8c161dadcdaa803db98d341e9167d535a7055e239c13471fe43a135fb7e551253d3c43794792b8975d8cad"}, &(0x7f00000008c0)={0x0, 0xa, 0x1, 0xe6}, &(0x7f0000000900)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000d40)={0x20, 0x0, 0x4, {0x0, 0xbe8ff4bf0afc9da0}}, &(0x7f0000000980)={0x20, 0x0, 0x4, {0x160, 0x1}}, &(0x7f00000009c0)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000a00)={0x40, 0x9, 0x1, 0x81}, &(0x7f0000000a40)={0x40, 0xb, 0x2, "3416"}, &(0x7f0000000a80)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000ac0)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000b00)={0x40, 0x17, 0x6, @local}, &(0x7f0000000b40)={0x40, 0x19, 0x2, "d7c1"}, &(0x7f0000000b80)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000000bc0)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000c00)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000c40)={0x40, 0x21, 0x1, 0x7}}) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000940)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc090, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0xe0, 0x41, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x3, 0x1, 0x3, 0x4, {0x9, 0x21, 0x40, 0x7, 0x1, {0x22, 0x301}}, {{{0x9, 0x5, 0x81, 0x3, 0x10c03fd90a14cffc, 0x4, 0x0, 0x2}}}}}]}}]}}, &(0x7f0000000f40)={0xa, &(0x7f0000000d80)={0xa, 0x6, 0x200, 0x6, 0x6, 0x9, 0x20, 0x1}, 0x2b, &(0x7f0000000dc0)={0x5, 0xf, 0x2b, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0xe, 0x1f, 0xc1, 0x7fa0}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x9, 0xfff}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0xfc, 0xab, 0xbd, 0xd49, 0xa}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x2, 0xb, 0x170}]}, 0x2, [{0xdd, &(0x7f0000000e00)=@string={0xdd, 0x3, "1a05512ef8f9a261c1a258e9feca72c257904db1773be9d89ba30e856c56fc1d61166af6f48f89accd8b34f3acf08e72ee30e66eef64ca995cafef74d36620b384bef2d5a619a52b142d17bdfcac3bd9408aa52f2209fe39877ec4a2587620d0d2ab3ae5dda19620f183bbed1dff61b4c88c136ace5fc7e588220f7fbde619cafcd7d154beddf75a0326466ea420ff6d4267163601012680e020ae2f0c01c18b10c556812901d1f89e65146856925b934faa27148624d4cf0208a5a1904bda586aa6506aa7822cff90b57b3bb3d7167949bc3c77bdf0b1d964880a"}}, {0x4, &(0x7f0000000f00)=@lang_id={0x4, 0x3, 0x280a}}]}) syz_usb_ep_write(r0, 0x0, 0x14, &(0x7f0000000080)="09c50d9de7fdb494964eede307039eabcee83f14") syz_usb_ep_write(r0, 0xf0, 0xd9, &(0x7f0000000f80)="de13cb54c7665b3115d60564c270f75d980179b23a90850ea8dccac6808cd55be965f2275c55dba27ccc4a6037f618c9e8f3c2389a8badc5805b314160767ed90172606d8cb4cf9e05032ad438692f5ab397223fd7d394882e6871b2dc633fdcae660026dca6330a555e8c67121539bb88ce683e3684d93d25590fbb2bcf75d34163f0102e463ea770602dfafa47e6cf07e4ea154c2dc498fb63a7cde0a8a701b8964f8fff933e2b4cfef0d00d8424f6bc317ba3291b75478a084e36f6ee99561d53d789425e0450ce96a31e95c4bd9bf47b7087e18d5769b1") syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f70d1810d804300a4fac0000000109021b0001000000000904000001a06647000905810220"], 0x0) (async) syz_usb_connect$cdc_ecm(0x3, 0x75, &(0x7f00000000c0)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x63, 0x1, 0x1, 0x1, 0x0, 0x7f, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x2, 0x6, 0x0, 0x8, {{0x7, 0x24, 0x6, 0x0, 0x0, "1899"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x3ff, 0x7, 0x3}, [@dmm={0x7, 0x24, 0x14, 0x8, 0x3}, @network_terminal={0x7, 0x24, 0xa, 0xb5, 0x6, 0x8, 0x54}, @network_terminal={0x7, 0x24, 0xa, 0xd, 0x5, 0x3, 0x3f}, @mdlm_detail={0x6, 0x24, 0x13, 0x9, "7dec"}, @acm={0x4, 0x24, 0x2, 0x5}, @network_terminal={0x7, 0x24, 0xa, 0xff, 0x4, 0x1, 0x8}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x6, 0xef, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x81, 0x4}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x250, 0x1, 0x80, 0x5, 0x40, 0x1}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x7, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x3001}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0xc04}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0xf8ff}}, {0xcb, &(0x7f0000000240)=@string={0xcb, 0x3, "a7a30af785d0616c65b4854610a97433f52b3720ec5f0b179ac38fdbd3917d97f84630a7da67eb831f10756102432611e3dc03631a329bd1ebea7fcd363c3a16828d51890d5abc78b54a71d1a2bcc5427ab5313130bfb38f6a5cdf729a4b5eb1a90b9e31692acd06da4f668c22fa84c7c1fc90910229651055249f0656cf0b82759f172e6e06929d947563528fb5917717cbf961d4885e71ffe076d6c79f37594b23d9e5c117dd58311fa8c00a8c918b4e54364a0c6894e2b2d1d11e140f69cb01f6e156de3873ad0e"}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x41e}}, {0x4, &(0x7f0000000380)=@lang_id={0x4, 0x3, 0x3401}}, {0xeb, &(0x7f00000003c0)=@string={0xeb, 0x3, "cba1ab8d8cdc8d4bd231bf09e9b38a80191cf4ca47b78548e96006677ae81ed7c6e0f3b4bef26f139728e6c859ccd8b94f69b12534a438b6d1c62a142a145984245ffe290f3315c6f05bc9118ac86657f8600522b0f1f488bc20d1c0a5be6cd6090b394299be41d450af43322cd293dc7495fe30cfb9ca64b43c79f57c76243913f3e4709e6ea30d7f816e58dc2a6d976f898a57b7f09ec1f9ae9765ff6d7acd93b512fa9b90e05a8e29cac665836d0be82f09d3c72a0d87edf3aba22e757a18a23a91522aa9786deb5e1bb92bf2fbd70f63ee97122d2073b20613170bafce488cb3c62f54ea5ba9d4"}}]}) (async) syz_usb_disconnect(r0) (async) syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000080)=ANY=[], 0x0) (async) syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000780)={0x2c, &(0x7f0000000540)={0x40, 0x31, 0xa9, {0xa9, 0xb, "ad1f431e552c86fe10013ee0026040cd7b23a20aa091a83ed01273a91ee70a9f080fce526bdfc990bc1c3b6a77f771cb6ab8f421ae6b936b734c405490046c54ba79071a9423a5e3a4d90373c8941217c97177ac18fd1f54fb05384410f6cb63fd084ddd64d89d2ba0bc64765e11d134a0cc7a58bca7a587678b6538d7791a54775cd45b3a0cdb61e12ba980239d59a49399db2d6be07a7077eefd72431b07efaf37cf68d41583"}}, &(0x7f0000000600)={0x0, 0x3, 0x98, @string={0x98, 0x3, "95f8390b7e6ce4bda95b6598516dedd81e6b43ea49b75f11fb4e681be3c0ebe944f75795a55ea99f1b1dcf48964edb4aaaae4d49bc38bea51c30e01de5fe35d4aeae4af715e6eb3ad6ddcf7a2ea7f328509740448c9e2ef6d96d9ac9b4d08e4dfcdf301ddb7818a4f3de8bf8fdf17815a8a2979a189efd88cbb76f016fefbb33b4aa7995ed5d45195ed373ab428eed597f87613dcd61"}}, &(0x7f00000006c0)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000700)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3f, 0x4, 0x7, 0x4, "5621efa4", "6b21e7d2"}}, &(0x7f0000000740)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x80, 0x0, 0x51, 0xff, 0x42bf, 0xeb7}}}, &(0x7f0000000c80)={0x84, &(0x7f00000007c0)={0x20, 0xe, 0xe4, "8a36f67d6b42d6cee75d7766cbf8e338f4ef3a95ba4255f687fb68d892f74d52bd9401db88372b2de282d74f3bfcb4ae6c9b8bf0cadf3f1cd3dfceb495c538b2de2b0d74faf9b62dbe65d402653de87d326d3c812f4e98b392eae7a949dbd8707415049d4352e8398f2331235f6b52148c22a27c9b1043cc73c9df4f09da95496477c0ac097df4d400dc0340b5c5ba8c51039be3c21ed0b87b6ffae3fe63f19632f983c8acf6006388b68f429e605496cc00532b063a6c750c8c161dadcdaa803db98d341e9167d535a7055e239c13471fe43a135fb7e551253d3c43794792b8975d8cad"}, &(0x7f00000008c0)={0x0, 0xa, 0x1, 0xe6}, &(0x7f0000000900)={0x0, 0x8, 0x1, 0x6}, &(0x7f0000000d40)={0x20, 0x0, 0x4, {0x0, 0xbe8ff4bf0afc9da0}}, &(0x7f0000000980)={0x20, 0x0, 0x4, {0x160, 0x1}}, &(0x7f00000009c0)={0x40, 0x7, 0x2, 0x9}, &(0x7f0000000a00)={0x40, 0x9, 0x1, 0x81}, &(0x7f0000000a40)={0x40, 0xb, 0x2, "3416"}, &(0x7f0000000a80)={0x40, 0xf, 0x2, 0x8}, &(0x7f0000000ac0)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000b00)={0x40, 0x17, 0x6, @local}, &(0x7f0000000b40)={0x40, 0x19, 0x2, "d7c1"}, &(0x7f0000000b80)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000000bc0)={0x40, 0x1c, 0x1, 0xff}, &(0x7f0000000c00)={0x40, 0x1e, 0x1, 0x6}, &(0x7f0000000c40)={0x40, 0x21, 0x1, 0x7}}) (async) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000940)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc090, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0xe0, 0x41, [{{0x9, 0x4, 0x0, 0x3f, 0x1, 0x3, 0x1, 0x3, 0x4, {0x9, 0x21, 0x40, 0x7, 0x1, {0x22, 0x301}}, {{{0x9, 0x5, 0x81, 0x3, 0x10c03fd90a14cffc, 0x4, 0x0, 0x2}}}}}]}}]}}, &(0x7f0000000f40)={0xa, &(0x7f0000000d80)={0xa, 0x6, 0x200, 0x6, 0x6, 0x9, 0x20, 0x1}, 0x2b, &(0x7f0000000dc0)={0x5, 0xf, 0x2b, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0xe, 0x1f, 0xc1, 0x7fa0}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x9, 0x9, 0xfff}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0xfc, 0xab, 0xbd, 0xd49, 0xa}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x2, 0xb, 0x170}]}, 0x2, [{0xdd, &(0x7f0000000e00)=@string={0xdd, 0x3, "1a05512ef8f9a261c1a258e9feca72c257904db1773be9d89ba30e856c56fc1d61166af6f48f89accd8b34f3acf08e72ee30e66eef64ca995cafef74d36620b384bef2d5a619a52b142d17bdfcac3bd9408aa52f2209fe39877ec4a2587620d0d2ab3ae5dda19620f183bbed1dff61b4c88c136ace5fc7e588220f7fbde619cafcd7d154beddf75a0326466ea420ff6d4267163601012680e020ae2f0c01c18b10c556812901d1f89e65146856925b934faa27148624d4cf0208a5a1904bda586aa6506aa7822cff90b57b3bb3d7167949bc3c77bdf0b1d964880a"}}, {0x4, &(0x7f0000000f00)=@lang_id={0x4, 0x3, 0x280a}}]}) (async) syz_usb_ep_write(r0, 0x0, 0x14, &(0x7f0000000080)="09c50d9de7fdb494964eede307039eabcee83f14") (async) syz_usb_ep_write(r0, 0xf0, 0xd9, &(0x7f0000000f80)="de13cb54c7665b3115d60564c270f75d980179b23a90850ea8dccac6808cd55be965f2275c55dba27ccc4a6037f618c9e8f3c2389a8badc5805b314160767ed90172606d8cb4cf9e05032ad438692f5ab397223fd7d394882e6871b2dc633fdcae660026dca6330a555e8c67121539bb88ce683e3684d93d25590fbb2bcf75d34163f0102e463ea770602dfafa47e6cf07e4ea154c2dc498fb63a7cde0a8a701b8964f8fff933e2b4cfef0d00d8424f6bc317ba3291b75478a084e36f6ee99561d53d789425e0450ce96a31e95c4bd9bf47b7087e18d5769b1") (async) 07:37:37 executing program 4: r0 = syz_usb_connect$uac1(0x3, 0xbc, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xaa, 0x3, 0x1, 0x9, 0x70, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xae, 0x9}, [@feature_unit={0x13, 0x24, 0x6, 0x2, 0x1, 0x6, [0x6, 0x2, 0x1, 0xa, 0x3, 0x5], 0xa4}, @extension_unit={0xa, 0x24, 0x8, 0x4, 0x3ff, 0x3, "28d2a8"}, @processing_unit={0x7, 0x24, 0x7, 0x1, 0x1, 0x7f}, @mixer_unit={0xb, 0x24, 0x4, 0x1, 0x64, "9e1d1aadb8ad"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0xd, 0x4, 0x0, 0x5c, "", "3c74d3"}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x7f, 0x3, 0x3, {0x7, 0x25, 0x1, 0x0, 0x37, 0x200}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x2, 0x5, 0x20, "e45c072f7f4ce1b1"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x8, 0x9a, 0x0, {0x7, 0x25, 0x1, 0x81, 0x9, 0x3f}}}}}}}]}}, &(0x7f00000006c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x7, 0x3f, 0x4, 0x58, 0x20}, 0x8, &(0x7f0000000100)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0x4}]}, 0xa, [{0x47, &(0x7f0000000200)=@string={0x47, 0x3, "a35d59e4e9c08500ac7a9b46b020c84068df5957da22fca202952db36f4629c887087ff53d8e7eaeba523eb2e48809a6143f63272cafd6884beae8fb972557accf5083efbd"}}, {0xd1, &(0x7f0000000280)=@string={0xd1, 0x3, "12c89cf1fa5c1e8c9f788f6f611b494316ae64572edca8e9d61304b8489ee1e030cf86ce994aad9cda60706be7902302d14504445ff83549562220827d8a7b1e7e634cffc22f463598367449a2508508e8e07015a36c03e1b93d34a3683ba15f12a7e0727a12f579270cf3a8e5fcba52fa41ff08022548185f304ca76e8ab0921b165d637d3a6a55549f31d0c6be017450b731e304ae64a060ea7e97efd9ecbe64b2a905bcb2ebad976d6af0364deb78fa4fb1fc4c123571de6487f17bb6170ebf6d2fabf9e4c9d8d6c6cf7fd5e166"}}, {0xee, &(0x7f0000000380)=@string={0xee, 0x3, "337457920ee0bbd465eaf7d2b169c695e863e233af630bc181beffc639db1e30db8d5c2adcf707d19c0fae1a0cf67e522a56750fd3c71a6ba607648c8f24fe5e84abfc5f048b6f8b868d6c386b909101a43a874f09dafc317782b57505285ea52d653f2374099b349f5af8902828b7749a30c94de8edc6d48b2381bb0c2fcfe29a4b085ae852e78607fee7cd7442790a6a423cc8e24a13cfa2b9cc0513c37b79959dcb79251868f6d4500e867a96161bee3c637caeeb3938aa0a7102883286403942e0ba2a7d0e3cdd4169f394125d2bdf4e8a8210eadef8a86c495df6913423e955db8bc27a17dc570e0fbb"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x0, 0x0}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x419}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0xc0c}}, {0x6a, &(0x7f0000000600)=@string={0x6a, 0x3, "7fbb2a05511ed6708db46b72f8ea98f68f7558d86e4ba0e0283d43dd6b225abd25d2cb1a90772f483ef5afadb054d7361417fa0f7f41b6b257282ccdf80357b55fcef80206209c3ff5d49500f39810f7e1c906fec42d3be35c0abe1c1a67c1cc5a1516abc0f3832f"}}]}) syz_usb_control_io$uac1(r0, &(0x7f0000000180)={0x14, &(0x7f0000000bc0)={0x40, 0x10, 0xcd, {0xcd, 0x21, "bcc0d8ac39dcf030c2ecc28b75f2e3433058c00ad643a217936d7559a24594aeeb9cff0a424c2c41e70fe34c83c0d284d2db424ebad8b94d44eeb44e39ae51228d33c2ad3164cd4b3d36a8319006f300630719ce48d016b7b0984a2fff4eca9fa981c15c850892b3da612d5473432d4a8403e76c2b04235fa696659e34ca114c688dff6e74953d4caf970992b2154772ff5a4de3e276c283642b04ffdf2d26d3f2b841a2f9597ea864b87925a789cb6003a9c3b421daed581332f60ecf1aefa51d5c259fcf87a264ef3430"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}}, &(0x7f0000000e40)={0x44, &(0x7f0000000cc0)={0x0, 0x16, 0xdf, "dd1dd7e2098fbc87d4c5200bde6394dfae2cbf2a0aec7baa591dfadddf7e3b84317d60e109285f3232d3a76982d319525a0bd641d277276ee39d33a9d5281925ccca90ae78031e822384c474317702ce48ac8b4f949cdeebe86e5858ce4806a31a8737f126c24047e21f1dfe16a4f61a3fa8111be74110423e9e57518d2eefbafa559d56b230b72dcfb62727f487c296174f7b58382fd4f424c5b0c67e634fd97d81c07369e728d977b0ca1e6c6ab7bf723c35e0064a8c2ad1b8ddafd836022ba3236331d5d02f8b7394d5f648fe624aefa8aa87adeaef9be14f5d5c66de2b"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x77}, &(0x7f0000000680)={0x20, 0x81, 0x3, "5cc5d2"}, &(0x7f00000008c0)={0x20, 0x82, 0x1, "f1"}, &(0x7f0000000980)={0x20, 0x83, 0x2, "aa7c"}, &(0x7f0000000dc0)={0x20, 0x84, 0x1, "a4"}, &(0x7f0000000e00)={0x20, 0x85, 0x3, "3eb1d0"}}) syz_usb_control_io$uac1(r0, &(0x7f0000000800)={0x14, &(0x7f0000000780)={0x0, 0x31, 0x23, {0x23, 0x24, "b09ddce901845c9d27e9aefa19b007bbc4ed393b71b9eef8cc6a9d84a9cca048be"}}, &(0x7f00000007c0)=ANY=[@ANYBLOB="00031c0000001c0331413266ef5f83b7c623260785d81be65b52"]}, &(0x7f0000000a40)={0x44, &(0x7f0000000840)={0x0, 0x15, 0x6, "1035046fda3a"}, &(0x7f0000000880)={0x0, 0xa, 0x1}, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="20810300e4ffe3d73b"], &(0x7f0000000940)={0x20, 0x82, 0x3, "e2acf9"}, &(0x7f0000000ac0)=ANY=[@ANYBLOB="20830300020042a7094987e2aea088e32850e55e0100000086871ba7b5eaf8610837a3d56d56267e6a2037cc0cf2ddd8beda858736c885ffc6888173d91478690986aff9e223449a3b4a434f2884f20eb3919092dd518c47bb4aa492d96759000ce0a696d50aae02d7f754f46e69b1af13b7f024579698530760bdc7967294b6a6f4f3650be7573f1155cb422925f965385c8908f2a9d92f7238876a05bfa2dbbfa1f6c10664d9d018a06508bddecc8328b96ded94c05a17718136dd9c4b9a1137409f3ea4"], &(0x7f00000009c0)={0x20, 0x84, 0x4, "c3b6d17f"}, &(0x7f0000000a00)={0x20, 0x85, 0x3, "1f9058"}}) [ 153.041857][ T7] usb 3-1: Using ep0 maxpacket: 16 [ 153.142746][ T3678] usb 6-1: Using ep0 maxpacket: 16 07:37:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty}, 0x1c) (async) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000), 0x8) (async) r1 = socket$inet6(0xa, 0x3, 0x5) sendmsg$inet6(r1, &(0x7f0000000740)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x7000000) (async) sendto$inet6(r0, &(0x7f0000000100)='z', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) [ 153.323071][ T7] usb 3-1: New USB device found, idVendor=04dd, idProduct=9050, bcdDevice=9f.9b [ 153.337094][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 07:37:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100), 0x0) 07:37:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040), 0x0, 0x0, 0x2) (async) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) (async) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000000)={0x7ff, 0x4, 0xc3, 0xfffffffffffffffe, 0xf1}) (async) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 153.365447][ T7] usb 3-1: Product: syz [ 153.371780][ T3672] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 153.395280][ T7] usb 3-1: Manufacturer: syz [ 153.416245][ T7] usb 3-1: SerialNumber: syz [ 153.422131][ T3678] usb 6-1: New USB device found, idVendor=04dd, idProduct=9050, bcdDevice=9f.9b [ 153.433763][ T3678] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.456240][ T7] usb 3-1: config 0 descriptor?? [ 153.466103][ T3678] usb 6-1: Product: syz [ 153.480348][ T3678] usb 6-1: Manufacturer: syz [ 153.496886][ T3678] usb 6-1: SerialNumber: syz [ 153.504013][ T7] usb 3-1: bad CDC descriptors [ 153.549311][ T3678] usb 6-1: config 0 descriptor?? [ 153.551906][ T3669] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 153.604492][ T3678] usb 6-1: bad CDC descriptors [ 153.631783][ T3672] usb 5-1: Using ep0 maxpacket: 8 [ 153.704721][ T4738] UDC core: couldn't find an available UDC or it's busy: -16 [ 153.718732][ T4738] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 153.740686][ T7] usb 3-1: USB disconnect, device number 3 [ 153.751815][ T3672] usb 5-1: config 1 has an invalid descriptor of length 63, skipping remainder of the config [ 153.784351][ T3672] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 153.805480][ T3672] usb 5-1: too many endpoints for config 1 interface 1 altsetting 100: 158, using maximum allowed: 30 [ 153.850659][ T3669] usb 1-1: Using ep0 maxpacket: 16 [ 153.856396][ T3672] usb 5-1: config 1 interface 1 altsetting 100 has 0 endpoint descriptors, different from the interface descriptor's value: 158 [ 153.888603][ T3672] usb 5-1: config 1 interface 1 has no altsetting 0 [ 153.906326][ T3678] usb 6-1: USB disconnect, device number 8 [ 153.989560][ T3669] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 154.008605][ T3669] usb 1-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ac.4f [ 154.032357][ T3669] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.053180][ T3669] usb 1-1: config 0 descriptor?? [ 154.062109][ T3672] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 154.079437][ T3672] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.092107][ T4717] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 154.106886][ T3672] usb 5-1: Product: ç³é‰—풻틷榱闆æ¨ã¢æŽ¯ì„‹ëºì›¿ã€žè·›â©œïŸœí„‡à¾œáª®ï˜Œå‰¾å˜ªà½µìŸ“欚ަ豤â’廾ꮄ忼謄譯趆㡬é«Æ‘㪤侇ㇼ艷疵⠅ꕞ攭⌿ॴ㒛媟郸⠨璷゚䷉퓆⎋ë®â¼Œî‹ä®šå¨ˆå‹¨è›§ï¸‡ì·§ä‰´à©¹ä‰ªì ¼ä«¢ì¼“릢׌쌓祻鶕秋ᠥ僔蘎険ᬖ㳮籣㠹પɱ㊈䂆䈹뫠紪㰎ä‡ï©áŠ”â­ä»ŸèŠŠî¨ï£žæ²¨åµ‰é‡¶âŒ´å—©è¯›ç«‚à¹—ë¬ [ 154.149727][ T3669] mcba_usb 1-1:0.0 can0: failed tx_urb -2 [ 154.160566][ T3669] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 154.170282][ T3669] mcba_usb 1-1:0.0 can0: failed tx_urb -2 [ 154.176673][ T3669] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 154.191964][ T3669] mcba_usb 1-1:0.0: Microchip CAN BUS Analyzer connected [ 154.230006][ T3672] usb 5-1: Manufacturer: 젒峺谞碟æ¾á­¡ä‰ê¸–å¤î¦¨á–렄鹈켰캆䪙鲭惚歰郧ȣ䗑ä„䤵≖舠詽ṻæ¾ï½Œâ¿‚㕆㚘䥴傢ࢅᕰ沣㶹ꌴ㭨御꜒狠ቺ秵ధꣳﳥ劺䇺ࣿ│ᡈãŸêŒè©®éŠ°á˜›æ㩽啪齔퀱뻆çë긄ê¤î© é¾ë»¬ë‰¤Ö©ëŠ¼ê·«æ¶—ïªä´¶ç£«ä¿ºï²±á‰Œç„µæ“žï†‡ë™»à¸—涿꬯웖ç¿î‡• [ 154.344594][ T3672] usb 5-1: SerialNumber: ј [ 154.356627][ T4717] UDC core: couldn't find an available UDC or it's busy: -16 [ 154.367564][ T4717] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 07:37:38 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x25}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @private2, 0x3800000}}}, 0x84) r1 = socket$inet6(0xa, 0x3, 0x5) sendmsg$inet6(r1, &(0x7f0000000740)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x7000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x28) 07:37:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100), 0x0) socket$netlink(0x10, 0x3, 0x4) (async) writev(r0, &(0x7f0000000100), 0x0) (async) 07:37:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040), 0x0, 0x0, 0x2) (async, rerun: 64) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (rerun: 64) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) (async) r4 = fcntl$dupfd(r3, 0x406, 0xffffffffffffffff) ioctl$KVM_SET_CLOCK(r4, 0x4030ae7b, &(0x7f0000000000)={0x7ff, 0x4, 0xc3, 0xfffffffffffffffe, 0xf1}) (async) ioctl$KVM_NMI(r3, 0xae9a) (async) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:37:38 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x41, 0xf9, 0xc9, 0x10, 0x4dd, 0x9050, 0x9f9b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6}}]}}]}}, 0x0) (async) dup(r0) [ 154.414339][ T3670] usb 1-1: USB disconnect, device number 9 [ 154.444957][ T3670] mcba_usb 1-1:0.0 can0: device disconnected 07:37:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000100), 0x0) socket$netlink(0x10, 0x3, 0x4) (async) writev(r0, &(0x7f0000000100), 0x0) (async) 07:37:38 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000aad000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x4000000000000a0d, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000240)={0x0, 0x0, "0468fed620e1a1a78df73c3c74a7dd2875c2130c3245b0e3d3b5ee453032a684199b20db6140bac73ba1390867d4309c782b28efac7bd26ab85efa5d786316a4eb0fbb5059f8b3145d6cda4d873c9f2b044bb77aa9284e2b58466f92f8b84c68f722962048ca5794dfe9dd43b1a6e5b2f94b35b145282bb14f9206d3aea381d63beb97ceb4af4f9fdaa90d128b08cc5a7ba3f22f28356794dd6032d57e41e25c642e24dddecbf455c9ceb7891d764b356739477f2d800e9a89c811c30bd34f2676cfc1efedcc3e6a5aceadf882383a639f338f88de95bec0c7237d9253faa88ffb4a9abcac0b8aff1077ea763f3718edca540dba0773185b6dde3795678b0d1c", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000b40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x1, "2156816c73038c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001240)={r5, r9, "fbf398bf8fa3041fcc7dca21d415eebcbcbd37423e3e89f3b132e52d68f5bec01ff8fd232875fba0b4d5b0a5180f2b6f8e756ba60ff89e5512e430b99f3cf10f93531747187cb8aebf37e47740e1273e4c9b68f1be75b00d0e866b64c48f724ae5eec129e48c3446e075962f944a92d3acee56abb54f1c93894ad2f17e09e06b5409d9cb468b3bcfed8a2bbd56c3a837feb11ab6fb379e430c86caecbfbb1e6301f55cb7bbb101326f6f87a71500b371982f463a91b8d82d5555acb685568a9b4795ec6b5a50339e3bf70e76f9394effe2518ef532bd530e64df041d047fec796bab8a765613fc48be0b97796c2127706d44c919f93eff85fa7fb016e991840a", "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"}) splice(r2, 0x0, r1, 0x0, 0x80000000008, 0x0) [ 154.762007][ T3669] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 154.994766][ T3670] usb 1-1: new full-speed USB device number 10 using dummy_hcd [ 155.052045][ T3669] usb 3-1: Using ep0 maxpacket: 16 [ 155.091976][ T3672] usb 5-1: 0:2 : does not exist [ 155.213363][ T3672] usb 5-1: USB disconnect, device number 2 [ 155.354101][ T3669] usb 3-1: New USB device found, idVendor=04dd, idProduct=9050, bcdDevice=9f.9b [ 155.362105][ T3670] usb 1-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=ac.4f [ 155.371799][ T3669] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.385873][ T3670] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 155.409544][ T3669] usb 3-1: Product: syz [ 155.425044][ T3670] usb 1-1: config 0 descriptor?? [ 155.427596][ T3669] usb 3-1: Manufacturer: syz [ 155.439308][ T3669] usb 3-1: SerialNumber: syz [ 155.458236][ T3669] usb 3-1: config 0 descriptor?? [ 155.466657][ T3670] mcba_usb 1-1:0.0 can0: failed tx_urb -2 [ 155.473323][ T3670] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 155.479989][ T3670] mcba_usb 1-1:0.0 can0: failed tx_urb -2 [ 155.487151][ T3670] mcba_usb 1-1:0.0 can0: Failed to send cmd (169) [ 155.494096][ T3670] mcba_usb 1-1:0.0: Microchip CAN BUS Analyzer connected [ 155.508477][ T3669] usb 3-1: bad CDC descriptors [ 155.681707][ C0] mcba_usb 1-1:0.0 can0: Unsupported msg (0x9) [ 155.687917][ C0] mcba_usb 1-1:0.0 can0: format error [ 155.704786][ T3669] usb 3-1: USB disconnect, device number 4 [ 155.867648][ T4829] UDC core: couldn't find an available UDC or it's busy: -16 [ 155.875293][ T4717] UDC core: couldn't find an available UDC or it's busy: -16 [ 155.878259][ T4829] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 155.889268][ T3672] usb 1-1: USB disconnect, device number 10 [ 155.909261][ T3672] mcba_usb 1-1:0.0 can0: device disconnected [ 155.915922][ T4717] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 07:37:40 executing program 0: r0 = syz_usb_connect$uac1(0x3, 0xbc, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xaa, 0x3, 0x1, 0x9, 0x70, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xae, 0x9}, [@feature_unit={0x13, 0x24, 0x6, 0x2, 0x1, 0x6, [0x6, 0x2, 0x1, 0xa, 0x3, 0x5], 0xa4}, @extension_unit={0xa, 0x24, 0x8, 0x4, 0x3ff, 0x3, "28d2a8"}, @processing_unit={0x7, 0x24, 0x7, 0x1, 0x1, 0x7f}, @mixer_unit={0xb, 0x24, 0x4, 0x1, 0x64, "9e1d1aadb8ad"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0xd, 0x4, 0x0, 0x5c, "", "3c74d3"}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x7f, 0x3, 0x3, {0x7, 0x25, 0x1, 0x0, 0x37, 0x200}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x2, 0x5, 0x20, "e45c072f7f4ce1b1"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x8, 0x9a, 0x0, {0x7, 0x25, 0x1, 0x81, 0x9, 0x3f}}}}}}}]}}, &(0x7f00000006c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x7, 0x3f, 0x4, 0x58, 0x20}, 0x8, &(0x7f0000000100)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0x4}]}, 0xa, [{0x47, &(0x7f0000000200)=@string={0x47, 0x3, "a35d59e4e9c08500ac7a9b46b020c84068df5957da22fca202952db36f4629c887087ff53d8e7eaeba523eb2e48809a6143f63272cafd6884beae8fb972557accf5083efbd"}}, {0xd1, &(0x7f0000000280)=@string={0xd1, 0x3, "12c89cf1fa5c1e8c9f788f6f611b494316ae64572edca8e9d61304b8489ee1e030cf86ce994aad9cda60706be7902302d14504445ff83549562220827d8a7b1e7e634cffc22f463598367449a2508508e8e07015a36c03e1b93d34a3683ba15f12a7e0727a12f579270cf3a8e5fcba52fa41ff08022548185f304ca76e8ab0921b165d637d3a6a55549f31d0c6be017450b731e304ae64a060ea7e97efd9ecbe64b2a905bcb2ebad976d6af0364deb78fa4fb1fc4c123571de6487f17bb6170ebf6d2fabf9e4c9d8d6c6cf7fd5e166"}}, {0xee, &(0x7f0000000380)=@string={0xee, 0x3, "337457920ee0bbd465eaf7d2b169c695e863e233af630bc181beffc639db1e30db8d5c2adcf707d19c0fae1a0cf67e522a56750fd3c71a6ba607648c8f24fe5e84abfc5f048b6f8b868d6c386b909101a43a874f09dafc317782b57505285ea52d653f2374099b349f5af8902828b7749a30c94de8edc6d48b2381bb0c2fcfe29a4b085ae852e78607fee7cd7442790a6a423cc8e24a13cfa2b9cc0513c37b79959dcb79251868f6d4500e867a96161bee3c637caeeb3938aa0a7102883286403942e0ba2a7d0e3cdd4169f394125d2bdf4e8a8210eadef8a86c495df6913423e955db8bc27a17dc570e0fbb"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x0, 0x0}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x419}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0xc0c}}, {0x6a, &(0x7f0000000600)=@string={0x6a, 0x3, "7fbb2a05511ed6708db46b72f8ea98f68f7558d86e4ba0e0283d43dd6b225abd25d2cb1a90772f483ef5afadb054d7361417fa0f7f41b6b257282ccdf80357b55fcef80206209c3ff5d49500f39810f7e1c906fec42d3be35c0abe1c1a67c1cc5a1516abc0f3832f"}}]}) syz_usb_control_io$uac1(r0, &(0x7f0000000180)={0x14, &(0x7f0000000bc0)={0x40, 0x10, 0xcd, {0xcd, 0x21, "bcc0d8ac39dcf030c2ecc28b75f2e3433058c00ad643a217936d7559a24594aeeb9cff0a424c2c41e70fe34c83c0d284d2db424ebad8b94d44eeb44e39ae51228d33c2ad3164cd4b3d36a8319006f300630719ce48d016b7b0984a2fff4eca9fa981c15c850892b3da612d5473432d4a8403e76c2b04235fa696659e34ca114c688dff6e74953d4caf970992b2154772ff5a4de3e276c283642b04ffdf2d26d3f2b841a2f9597ea864b87925a789cb6003a9c3b421daed581332f60ecf1aefa51d5c259fcf87a264ef3430"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}}, &(0x7f0000000e40)={0x44, &(0x7f0000000cc0)={0x0, 0x16, 0xdf, "dd1dd7e2098fbc87d4c5200bde6394dfae2cbf2a0aec7baa591dfadddf7e3b84317d60e109285f3232d3a76982d319525a0bd641d277276ee39d33a9d5281925ccca90ae78031e822384c474317702ce48ac8b4f949cdeebe86e5858ce4806a31a8737f126c24047e21f1dfe16a4f61a3fa8111be74110423e9e57518d2eefbafa559d56b230b72dcfb62727f487c296174f7b58382fd4f424c5b0c67e634fd97d81c07369e728d977b0ca1e6c6ab7bf723c35e0064a8c2ad1b8ddafd836022ba3236331d5d02f8b7394d5f648fe624aefa8aa87adeaef9be14f5d5c66de2b"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x77}, &(0x7f0000000680)={0x20, 0x81, 0x3, "5cc5d2"}, &(0x7f00000008c0)={0x20, 0x82, 0x1, "f1"}, &(0x7f0000000980)={0x20, 0x83, 0x2, "aa7c"}, &(0x7f0000000dc0)={0x20, 0x84, 0x1, "a4"}, &(0x7f0000000e00)={0x20, 0x85, 0x3, "3eb1d0"}}) syz_usb_control_io$uac1(r0, &(0x7f0000000800)={0x14, &(0x7f0000000780)={0x0, 0x31, 0x23, {0x23, 0x24, "b09ddce901845c9d27e9aefa19b007bbc4ed393b71b9eef8cc6a9d84a9cca048be"}}, &(0x7f00000007c0)=ANY=[@ANYBLOB="00031c0000001c0331413266ef5f83b7c623260785d81be65b52"]}, &(0x7f0000000a40)={0x44, &(0x7f0000000840)={0x0, 0x15, 0x6, "1035046fda3a"}, &(0x7f0000000880)={0x0, 0xa, 0x1}, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="20810300e4ffe3d73b"], &(0x7f0000000940)={0x20, 0x82, 0x3, "e2acf9"}, &(0x7f0000000ac0)=ANY=[@ANYBLOB="20830300020042a7094987e2aea088e32850e55e0100000086871ba7b5eaf8610837a3d56d56267e6a2037cc0cf2ddd8beda858736c885ffc6888173d91478690986aff9e223449a3b4a434f2884f20eb3919092dd518c47bb4aa492d96759000ce0a696d50aae02d7f754f46e69b1af13b7f024579698530760bdc7967294b6a6f4f3650be7573f1155cb422925f965385c8908f2a9d92f7238876a05bfa2dbbfa1f6c10664d9d018a06508bddecc8328b96ded94c05a17718136dd9c4b9a1137409f3ea4"], &(0x7f00000009c0)={0x20, 0x84, 0x4, "c3b6d17f"}, &(0x7f0000000a00)={0x20, 0x85, 0x3, "1f9058"}}) 07:37:40 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100)=0x8, 0x4) (async, rerun: 32) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x25}, 0x8}], 0x1c) (async, rerun: 32) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @private2, 0x3800000}}}, 0x84) (async) r1 = socket$inet6(0xa, 0x3, 0x5) sendmsg$inet6(r1, &(0x7f0000000740)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x7000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x28) 07:37:40 executing program 4: r0 = syz_usb_connect$uac1(0x3, 0xbc, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xaa, 0x3, 0x1, 0x9, 0x70, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xae, 0x9}, [@feature_unit={0x13, 0x24, 0x6, 0x2, 0x1, 0x6, [0x6, 0x2, 0x1, 0xa, 0x3, 0x5], 0xa4}, @extension_unit={0xa, 0x24, 0x8, 0x4, 0x3ff, 0x3, "28d2a8"}, @processing_unit={0x7, 0x24, 0x7, 0x1, 0x1, 0x7f}, @mixer_unit={0xb, 0x24, 0x4, 0x1, 0x64, "9e1d1aadb8ad"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0xd, 0x4, 0x0, 0x5c, "", "3c74d3"}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x7f, 0x3, 0x3, {0x7, 0x25, 0x1, 0x0, 0x37, 0x200}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x2, 0x5, 0x20, "e45c072f7f4ce1b1"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x8, 0x9a, 0x0, {0x7, 0x25, 0x1, 0x81, 0x9, 0x3f}}}}}}}]}}, &(0x7f00000006c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x7, 0x3f, 0x4, 0x58, 0x20}, 0x8, &(0x7f0000000100)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0x4}]}, 0xa, [{0x47, &(0x7f0000000200)=@string={0x47, 0x3, "a35d59e4e9c08500ac7a9b46b020c84068df5957da22fca202952db36f4629c887087ff53d8e7eaeba523eb2e48809a6143f63272cafd6884beae8fb972557accf5083efbd"}}, {0xd1, &(0x7f0000000280)=@string={0xd1, 0x3, "12c89cf1fa5c1e8c9f788f6f611b494316ae64572edca8e9d61304b8489ee1e030cf86ce994aad9cda60706be7902302d14504445ff83549562220827d8a7b1e7e634cffc22f463598367449a2508508e8e07015a36c03e1b93d34a3683ba15f12a7e0727a12f579270cf3a8e5fcba52fa41ff08022548185f304ca76e8ab0921b165d637d3a6a55549f31d0c6be017450b731e304ae64a060ea7e97efd9ecbe64b2a905bcb2ebad976d6af0364deb78fa4fb1fc4c123571de6487f17bb6170ebf6d2fabf9e4c9d8d6c6cf7fd5e166"}}, {0xee, &(0x7f0000000380)=@string={0xee, 0x3, "337457920ee0bbd465eaf7d2b169c695e863e233af630bc181beffc639db1e30db8d5c2adcf707d19c0fae1a0cf67e522a56750fd3c71a6ba607648c8f24fe5e84abfc5f048b6f8b868d6c386b909101a43a874f09dafc317782b57505285ea52d653f2374099b349f5af8902828b7749a30c94de8edc6d48b2381bb0c2fcfe29a4b085ae852e78607fee7cd7442790a6a423cc8e24a13cfa2b9cc0513c37b79959dcb79251868f6d4500e867a96161bee3c637caeeb3938aa0a7102883286403942e0ba2a7d0e3cdd4169f394125d2bdf4e8a8210eadef8a86c495df6913423e955db8bc27a17dc570e0fbb"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x0, 0x0}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x419}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0xc0c}}, {0x6a, &(0x7f0000000600)=@string={0x6a, 0x3, "7fbb2a05511ed6708db46b72f8ea98f68f7558d86e4ba0e0283d43dd6b225abd25d2cb1a90772f483ef5afadb054d7361417fa0f7f41b6b257282ccdf80357b55fcef80206209c3ff5d49500f39810f7e1c906fec42d3be35c0abe1c1a67c1cc5a1516abc0f3832f"}}]}) syz_usb_control_io$uac1(r0, &(0x7f0000000180)={0x14, &(0x7f0000000bc0)={0x40, 0x10, 0xcd, {0xcd, 0x21, "bcc0d8ac39dcf030c2ecc28b75f2e3433058c00ad643a217936d7559a24594aeeb9cff0a424c2c41e70fe34c83c0d284d2db424ebad8b94d44eeb44e39ae51228d33c2ad3164cd4b3d36a8319006f300630719ce48d016b7b0984a2fff4eca9fa981c15c850892b3da612d5473432d4a8403e76c2b04235fa696659e34ca114c688dff6e74953d4caf970992b2154772ff5a4de3e276c283642b04ffdf2d26d3f2b841a2f9597ea864b87925a789cb6003a9c3b421daed581332f60ecf1aefa51d5c259fcf87a264ef3430"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}}, &(0x7f0000000e40)={0x44, &(0x7f0000000cc0)={0x0, 0x16, 0xdf, "dd1dd7e2098fbc87d4c5200bde6394dfae2cbf2a0aec7baa591dfadddf7e3b84317d60e109285f3232d3a76982d319525a0bd641d277276ee39d33a9d5281925ccca90ae78031e822384c474317702ce48ac8b4f949cdeebe86e5858ce4806a31a8737f126c24047e21f1dfe16a4f61a3fa8111be74110423e9e57518d2eefbafa559d56b230b72dcfb62727f487c296174f7b58382fd4f424c5b0c67e634fd97d81c07369e728d977b0ca1e6c6ab7bf723c35e0064a8c2ad1b8ddafd836022ba3236331d5d02f8b7394d5f648fe624aefa8aa87adeaef9be14f5d5c66de2b"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x77}, &(0x7f0000000680)={0x20, 0x81, 0x3, "5cc5d2"}, &(0x7f00000008c0)={0x20, 0x82, 0x1, "f1"}, &(0x7f0000000980)={0x20, 0x83, 0x2, "aa7c"}, &(0x7f0000000dc0)={0x20, 0x84, 0x1, "a4"}, &(0x7f0000000e00)={0x20, 0x85, 0x3, "3eb1d0"}}) syz_usb_control_io$uac1(r0, &(0x7f0000000800)={0x14, &(0x7f0000000780)={0x0, 0x31, 0x23, {0x23, 0x24, "b09ddce901845c9d27e9aefa19b007bbc4ed393b71b9eef8cc6a9d84a9cca048be"}}, &(0x7f00000007c0)=ANY=[@ANYBLOB="00031c0000001c0331413266ef5f83b7c623260785d81be65b52"]}, &(0x7f0000000a40)={0x44, &(0x7f0000000840)={0x0, 0x15, 0x6, "1035046fda3a"}, &(0x7f0000000880)={0x0, 0xa, 0x1}, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="20810300e4ffe3d73b"], &(0x7f0000000940)={0x20, 0x82, 0x3, "e2acf9"}, &(0x7f0000000ac0)=ANY=[@ANYBLOB="20830300020042a7094987e2aea088e32850e55e0100000086871ba7b5eaf8610837a3d56d56267e6a2037cc0cf2ddd8beda858736c885ffc6888173d91478690986aff9e223449a3b4a434f2884f20eb3919092dd518c47bb4aa492d96759000ce0a696d50aae02d7f754f46e69b1af13b7f024579698530760bdc7967294b6a6f4f3650be7573f1155cb422925f965385c8908f2a9d92f7238876a05bfa2dbbfa1f6c10664d9d018a06508bddecc8328b96ded94c05a17718136dd9c4b9a1137409f3ea4"], &(0x7f00000009c0)={0x20, 0x84, 0x4, "c3b6d17f"}, &(0x7f0000000a00)={0x20, 0x85, 0x3, "1f9058"}}) 07:37:40 executing program 3: unshare(0x6c060000) (async) mmap(&(0x7f0000aad000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x0) (async) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) (async) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) (async, rerun: 32) r4 = accept4(r3, 0x0, 0x0, 0x0) (rerun: 32) splice(r0, 0x0, r4, 0x0, 0x4000000000000a0d, 0x0) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000240)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000b40)={0x0, ""/256, 0x0, 0x0}) (async, rerun: 64) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) (rerun: 64) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x1, "2156816c73038c"}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001240)={r5, r9, "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", "9ba4bb225551a2856369fb66ab2d389062dca8fea76647872d305374c08784973a897a66d85d22af5d45e7903bb5dbe4aac05e8ffb8c46a37dabdafa4b9e1e47b018b666e70c26e1eb3538a0cbfd421dea8257159b0b948b9250b1be6d8757add3d1e5f74188005319d554b402adbb258b63115bc9a2ea4e658ba1a2fcf2da45860d17fcc36a992aa5d5068ab033de47f530e4146f2d00c1c2f5ea5c9117113dbadb6705601b66ca9d4ff1df305260471ccb2507fae93afba546f4ce72a87b9529b589e6b3dfa2265f8071892557aa7446dd14e6bb78a990cacc91e51958bd6dc25b80fb128a5991098d24bd78076ffbba3d47e0972592ec803e2e6146ebc5cd0c8dba4b2227637ca10188b300a067155fc07345f53daa9ab3586f668ed6294e6e0261ca4d69fa4d646b230838392951d93827a6a34079b14327213e635bdd49eb4596c82f65c375a6e780fc4cffaaee699dde1800f954fb53f00b1d9cbe9502ac8e8777e218d6b55fa83e6e7b2bbe99eb115bd9a9746d2ebb0e9314d3fbaadf4e005fb20f9e528f6774b61131725e80557fab6d0ea79b53cae2c7151d034b255f71e893d3a7117702a31d29a82c7f02fc308b7514e786ca8f2dc13bc51f14892ba9006ce86f806990efd9c87b61ff264a79d21d6ffeb194a56861ddde2e3076bad119e3d345a366e78d75c8e3cb737469f9f9c30798544550c4ab87bf6e6327b76b3e794f07ad390180f1a0f97532005fc465e8a077d31902f88b24fb958cd270b0f41181ed4c2093eca76e49df641e812b56702f2d6d1752e3589d74e4c49fa8ec357065aed8f21d654f91aba825f7422a451bc2ae15da5f386c8bd8c1bf469224bf346aa27eb7644e57b64ad44ff7df558c2edd29a004e5b31cfef500c3f92366783436cb24cb73a39fcecaafdf54a0ac8f5a3e5541cf3b416f01b050b90e990ce593793589868902829212602035a8b787839f6733a4c8b3628bb0ffd952d4e228cdfd143ba09fe3e1c4e880449fed3d04c90ed2bee5f53192d5ba56a786346275958709295769abf21110bc7625a69fe68911d407665cd1e906dff4092d4fd1fe5adf6d63f29542a4dbda1fb580f3dd7339638902527ff64e6448750b5bb6e9ab19c8439e339a7482b17ca60ad2b08597af8a2a7e16ed24d2c0c6064d267a012668fb88be76a476a1d0a5e4df7eddefcccc96f79b58314bc7957d71753184fd766743262bb7dbe7ec6d2b3fd71f070569b571143d310fd3b5e58c7423bdfa4120da97d776056f09bc54381f529c324a0d1c75b07d68f294e10229a8f9cb9a3674bfbf02cbe8b7bb3dbc015a3e23ac7724e58cce30dc7694201e51a863cdc3302e699c751d924c0721deb66f99c5642fbbd1416a43f7ae32f8b5bf936093a04cef13676162255aac43c34819d6fd05dfcf843d225cf33931c110145be2d5978e33b930224c090a79fb92335ff7055ddb4612426538f21f577d69fbefa8e129f3495ca9e4f3934258becac6489c56d588061a1779d7439cfc5160e0ac1cc5a4c9686bf42e9065a463edb58c397ab62074c52e0050ce0f3a50fe603e080b97ea1c691cd343319dd823ebc10baf72d5f6eae617de163f2eb0670ce802b81247cffb17eba3be34d11eb642ffc5f193a4e950b14f0705efc9e8c7a73039fdbefa8967bb72cb4da29ace41268dab4e9f3cf5df52376ed4dc2a202346167dc0a1d1476bab8e880a85952bcd4b6bf3a0a04222505e0b933d790346680617de7a68bc2cdd63f29d6635b79a4d01c2649fe7003f30a62e69a8319d67caadf31302286f09ea7249b9c6a8e5f6bcc4d47135918b8d1f12d22163c614bc6c04ab920db2cbe785a843277d05d7d6011b66ea3f8f951f2ebc582f67cae8c5d42e79206dced0b84a1e8d2440d041ee8f0d621d56d2c3658a527a3ffc94ec378d6acdaa9567ca881ecfa49c63426351df2cd980f488ff745e55cda5d696b19326873436160b28bea103ae5a7c49daa23319888e0d8ac2cc66aba21521d522f6f077090512170ea50fb8add8c67b94408a984c14197c9cea5633526a66a5d4e595d7a4ff208023396b47955d998cb8120d90725655dfa9d7b1211da3c63c9569e0b3d8df165d9a83432af6e30a42e80c02bd3f3630169a0739f9d8a21ace284b7b502a6a5d6a8236b4ef65303490e858a586af4e5225d4e72ed0ff17eaa31f7a17da157cd40254bbbb89af483ff6121bde4abb1a2bd317fba356eaad6a75b40aceb6daf94ad22fe20e4123b9918d249408987792f66bd3af87cf5bb081340a73af9f22bdff2c6a519843839c8b059e6632209d2ca29bc4a5ce31110ad45662bbcf4827c829d5b2f2bdbbfeb19869d80952f04d7cd26ce0b1c4bc1b2732c0e6d6f394f935abd22e8c35d19fd0a5867985e4a6034380c937826b3eb9fda6d6b6e53febd75520b067b8537207959b037df7d157e25371f5760e208225ac9dc73c201ef5932a689cafa4ef9cc4dcd7975a4cabe078ca73ba47eb359231fcd2d32bb0b433f63cf52aa002c3acc42545b49c697209fb790a995f6288eb5e3a0d5eb10c9fbc0470f0236d4093bd58099d7fceecc682cdb51d1625a51ac61cedc1423d7b21f5283583e8fff45f95f350e3210f020b911b7ae14a1260883dabccea2ff5ee42fbab7aba6675be22d1892259672bc6378411574f8ab989646b65e6639fc20b6bdeb2abdf6e824a4e12588f10ab2c63d635336757bff4e0af15ea667b812fad38cb11bb4ba3252bcf52e05bf874ae75e356b150086e37b9deaf119c6592be07f0b15199aa4b5156510fda1c400a279611186bcbdd1f24c50d2118de2b4c97a47e068ef95f99b41711cedda2f6776a6f39a784a1b52a69154f91b2e5b1fa8e4bc4b4e58ae1816056a3e26bf8786713b64800480fb89114f73515162bcb199a324116081cf92ed3cba91e49f7c6c670be9d1212594f99fb1f61b1601e4632e8ae9f9f62e413b89a68cf10aa262faa4f4039602c594c1eef38ed37370e1f0b6d8b5235fc79e46381c650ed6ee05cd3879a75f14afe9f8f4ea38e21e873c578e242a14c00e55aa445741314b3a4dd76bba05526f9de7ef66a26a039c0c305c4b5fb1ab12e7d3a87a10322d2cf7cf3a0163745b05e08261f53adfa2b03619003e85e140613b07d72c0d0fc614c9ca103f9f0278ddef3346ff120876319ae72a2c5f7de39e095a19012e2810cd3b1480456e995cc836165404a78d32df60f62dc4d5e0332dd2f74e4b69fe7ef62586c2a7f72f1c7f766541903cb955cdf11ce2e4c52a11f5569c01f4968693daab12e49106c8a246a7911703cf34dcfcae7bf02e68fb3313d7af6fe3deabc268d38b6a07f948e1869d59e5aa3cffb010d7dfa5b5b0373309d2183ed20b2e5b25d7cc2bc75e0944eaf071344c60ab2ae277c3f0de0275679613a210dcfe161e62b86f39365a9c46f021dfc7f49603b2f0175e61af2dd967e5c7cc67deac9bb9489a3e514c7c18c352b0fc84ce72941ce9fb9abe88f5833f12a196e9bdd757e834d5cc8bbc91fe2265e633b36fc253c6248b03c630e64ceda39bd62b7b93f32e0f3295a9e069c2c12a038549571c1f86c724e3277b18fb4a687ce048a6b1acbb489ef84115131b4b483e59eac9d954ff88bc7ea2a316f234261a1b2a57055da6f791f1cf6c55d6b0deb3389e4e5568a821bd6fdc5ed8f72181dc913c6884ec22a72c05e2a72203737d3f2a55f148d7b6e0c3e3345ec434874a34b56ffb147b266f985e40e11a304bc4055b398e456c7fbdd29965defb7f79d6aa935e60f7028fca6ee42b0cc7d3a69d2b1d31d2c3193c20571b9dc420548265315d697e81871e6563120365a2b3dc2d7a99bb6b6d801f3a3a9af53a019f689ae0f734a133717afaefb8d3383044a7eefcaa8bd3f6b9767f713d5aafe6a6ce30bb80781ab0f39ef062626f804648bc7b9b7b3ccdd5a78f2a4f8ee109a204d5b90dbbff5999394c7e865ef48aff73f12aeaeee57386645ce1519f26c706637c86500575f7c9af79b952dcae31b59fd02369510a3c6f7b9f41eecc2e2eda3974ca28cc49bc767635d3364da54ae835bf57982095e3e5c7bb93ad49cac887553146747d65cfefc7cddc67869b2b7dd0b40dbf7655aca46a49178c8b33061b3c35a250075fc014e9472ac0c72a6c979db61167c1971da5c40f2e366f0293f7faf77e3c9b01107e85720fbbc123870d11db2fcf2707967e3197e63518c7b39ce5cdae45b96bb689b8b5f70656525343467a690c1533a54c6e63f2bed096d5bda7eacb811d7779fa152c3edeaa73a53c3da6f01083850e1e73f3a65ed4018d59ae3e84480359e9598ee0296890db5d12756796a5827a71fda623381934e7fa1e3e9692b1d4acbcdb6ea922bded5bc8c538c952ba1375384b8fc404bd291d948ea3337bf994ccae2f8d8ad1e788bc97e19b63784f721355dbfd3d5ac65db8ce36329e3c47d0d75780a1004a8bfe6eddd3c2ad6f906f374f24ef508a5b1a39a22db206ce28d9dd5b0a5b51db194be788eccc1ae8daee55b538cd0af48aad25f363b91f82b2a42a2bf9d87b2b34290634a76b782698928c59e8357635f2e01fe7bb946c1fe53f121c019491303475f9e1f3e8a9c3097f47b123096688806c354dc2bd2d24fc5a863ab7cc28c2d6e9dd6eb9543515e8b2e04a832645835a6c7e9409cea2d84d79f206952cd966b86239b44125dba91df36ec77978c91ab45ddadcfc8b00589dea33bdf3689102f0fc7d183ec61d934d4da8a37651de1a60088d327f937984e3322e363bea8036672ca953dd3b2edef73652a245beb7ca50d8825eacc75461244ecbbc9f287bb3b9bae8b842276d892b2d545dbbdd9261e9b2c5654150490d75165700fe9e98b367095bef420dd5701f33163cd6999d3097477ac1c2518643a524aacc2b6e9031422fe81e391310b7b348881fe3b56c28750ee18d99d8b1fc940e527c11b611ddcc8e1b8dc87f922b863adbc6764abc1dbb778c052e398af9ca593f6c9a6a24375faad8ccdb78ce84e693783bfeb6fa6f21e98dd569a0c271a0e9c36ed00535f1447de37bb5e4fe61ff450060383d031e7f8025d69a0ed4116289b9f8802f6fcf7106b11e2376e41c7dd19f701c575b5fe397c22ab019919eb0b4c792b8a280bcc4d3bdc97016838a0868404caa2f80ef1a78b9f3021bbf66d2412fbc2135d8106b3c3594c4145e09f3aeb0b962b26084f891a506e6d8ca2f5dc7ea2fcc6500504f358b8a9e0aa30320ea5ea290c29355dc749dda928579df04ebd135ba516b84c943ef5c5d35d9d5b5c87a86c958b9669f0afe1e40c75f58888a9008b0e40ff816d3ecb5403748526bcb4d875b72406cf7f630494fdf3dbb056395e611d815c569a30078d1492265e8200e782"}) (async) splice(r2, 0x0, r1, 0x0, 0x80000000008, 0x0) 07:37:40 executing program 2: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000014000100706e6974239d0ef5b8306f64726270000800020000000000"], 0x40}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'bond0\x00', {0x2, 0x4e22, @empty}}) [ 156.321797][ T3669] usb 5-1: new high-speed USB device number 3 using dummy_hcd 07:37:40 executing program 2: unshare(0x6c060000) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) (async) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000014000100706e6974239d0ef5b8306f64726270000800020000000000"], 0x40}}, 0x0) (async) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) (async) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'bond0\x00', {0x2, 0x4e22, @empty}}) [ 156.471759][ T3672] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 156.581723][ T3669] usb 5-1: Using ep0 maxpacket: 8 [ 156.701829][ T3669] usb 5-1: config 1 has an invalid descriptor of length 63, skipping remainder of the config [ 156.711833][ T3672] usb 1-1: Using ep0 maxpacket: 8 [ 156.733461][ T3669] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 156.762260][ T3669] usb 5-1: too many endpoints for config 1 interface 1 altsetting 100: 158, using maximum allowed: 30 [ 156.786982][ T3669] usb 5-1: config 1 interface 1 altsetting 100 has 0 endpoint descriptors, different from the interface descriptor's value: 158 07:37:41 executing program 2: unshare(0x6c060000) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) (async) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000014000100706e6974239d0ef5b8306f64726270000800020000000000"], 0x40}}, 0x0) sendto$inet6(r0, &(0x7f0000000080)='D', 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'bond0\x00', {0x2, 0x4e22, @empty}}) 07:37:41 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100)=0x8, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x25}, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @private2, 0x3800000}}}, 0x84) r1 = socket$inet6(0xa, 0x3, 0x5) sendmsg$inet6(r1, &(0x7f0000000740)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x7000000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x28) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100)=0x8, 0x4) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x25}, 0x8}], 0x1c) (async) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @private2, 0x3800000}}}, 0x84) (async) socket$inet6(0xa, 0x3, 0x5) (async) sendmsg$inet6(r1, &(0x7f0000000740)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x7000000) (async) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000140)=0x28) (async) [ 156.832074][ T3672] usb 1-1: config 1 has an invalid descriptor of length 63, skipping remainder of the config [ 156.862177][ T3669] usb 5-1: config 1 interface 1 has no altsetting 0 [ 156.867874][ T3672] usb 1-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 156.920368][ T3672] usb 1-1: too many endpoints for config 1 interface 1 altsetting 100: 158, using maximum allowed: 30 [ 156.968423][ T3672] usb 1-1: config 1 interface 1 altsetting 100 has 0 endpoint descriptors, different from the interface descriptor's value: 158 [ 157.034465][ T3672] usb 1-1: config 1 interface 1 has no altsetting 0 [ 157.102066][ T3669] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 157.129668][ T3669] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.149680][ T3669] usb 5-1: Product: ç³é‰—풻틷榱闆æ¨ã¢æŽ¯ì„‹ëºì›¿ã€žè·›â©œïŸœí„‡à¾œáª®ï˜Œå‰¾å˜ªà½µìŸ“欚ަ豤â’廾ꮄ忼謄譯趆㡬é«Æ‘㪤侇ㇼ艷疵⠅ꕞ攭⌿ॴ㒛媟郸⠨璷゚䷉퓆⎋ë®â¼Œî‹ä®šå¨ˆå‹¨è›§ï¸‡ì·§ä‰´à©¹ä‰ªì ¼ä«¢ì¼“릢׌쌓祻鶕秋ᠥ僔蘎険ᬖ㳮籣㠹પɱ㊈䂆䈹뫠紪㰎ä‡ï©áŠ”â­ä»ŸèŠŠî¨ï£žæ²¨åµ‰é‡¶âŒ´å—©è¯›ç«‚à¹—ë¬ [ 157.211990][ T3672] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 157.221064][ T3672] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.249188][ T3672] usb 1-1: Product: ç³é‰—풻틷榱闆æ¨ã¢æŽ¯ì„‹ëºì›¿ã€žè·›â©œïŸœí„‡à¾œáª®ï˜Œå‰¾å˜ªà½µìŸ“欚ަ豤â’廾ꮄ忼謄譯趆㡬é«Æ‘㪤侇ㇼ艷疵⠅ꕞ攭⌿ॴ㒛媟郸⠨璷゚䷉퓆⎋ë®â¼Œî‹ä®šå¨ˆå‹¨è›§ï¸‡ì·§ä‰´à©¹ä‰ªì ¼ä«¢ì¼“릢׌쌓祻鶕秋ᠥ僔蘎険ᬖ㳮籣㠹પɱ㊈䂆䈹뫠紪㰎ä‡ï©áŠ”â­ä»ŸèŠŠî¨ï£žæ²¨åµ‰é‡¶âŒ´å—©è¯›ç«‚à¹—ë¬ [ 157.265529][ T3669] usb 5-1: Manufacturer: 젒峺谞碟æ¾á­¡ä‰ê¸–å¤î¦¨á–렄鹈켰캆䪙鲭惚歰郧ȣ䗑ä„䤵≖舠詽ṻæ¾ï½Œâ¿‚㕆㚘䥴傢ࢅᕰ沣㶹ꌴ㭨御꜒狠ቺ秵ధꣳﳥ劺䇺ࣿ│ᡈãŸêŒè©®éŠ°á˜›æ㩽啪齔퀱뻆çë긄ê¤î© é¾ë»¬ë‰¤Ö©ëŠ¼ê·«æ¶—ïªä´¶ç£«ä¿ºï²±á‰Œç„µæ“žï†‡ë™»à¸—涿꬯웖ç¿î‡• [ 157.344164][ T3672] usb 1-1: Manufacturer: 젒峺谞碟æ¾á­¡ä‰ê¸–å¤î¦¨á–렄鹈켰캆䪙鲭惚歰郧ȣ䗑ä„䤵≖舠詽ṻæ¾ï½Œâ¿‚㕆㚘䥴傢ࢅᕰ沣㶹ꌴ㭨御꜒狠ቺ秵ధꣳﳥ劺䇺ࣿ│ᡈãŸêŒè©®éŠ°á˜›æ㩽啪齔퀱뻆çë긄ê¤î© é¾ë»¬ë‰¤Ö©ëŠ¼ê·«æ¶—ïªä´¶ç£«ä¿ºï²±á‰Œç„µæ“žï†‡ë™»à¸—涿꬯웖ç¿î‡• [ 157.384494][ T3669] usb 5-1: SerialNumber: ј [ 157.442063][ T3672] usb 1-1: SerialNumber: ј [ 158.093522][ T3669] usb 5-1: 0:2 : does not exist [ 158.165247][ T3669] usb 5-1: USB disconnect, device number 3 07:37:42 executing program 3: unshare(0x6c060000) (async) mmap(&(0x7f0000aad000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x0) (async) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) (async) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x4000000000000a0d, 0x0) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000240)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000b40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x1, "2156816c73038c"}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001240)={r5, r9, "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", "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"}) splice(r2, 0x0, r1, 0x0, 0x80000000008, 0x0) 07:37:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x4, 0x2, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000002c0)="6766c7442400000000006766c7442402008000006766c744240600000000670f01142466b8010000000f01c10f20c06635000000400f22c066b8100000000f23c80f21f86635040020000f23f8f30fbd3cbaf80c66b8c69e618e66efbafc0ced3e0f01ca66b9140b000066b80048000066ba000000000f3066b8006800000f23d00f21f86635300000010f23f80fbebc2000", 0x92}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_NMI(r2, 0xae9a) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:37:42 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000000340), 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0001000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="7e6990f4c1"], 0x20000600}}, 0x0) close(r0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x108, 0x5, {}, {}, {0x4, 0x1, 0x1, 0x1}, 0x1, @can={{0x0, 0x1}, 0x3, 0x0, 0x0, 0x0, "cc78a41592a7c97f"}}, 0x48}}, 0x24048004) 07:37:42 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) r1 = syz_usb_connect(0x2, 0x2d, &(0x7f00000009c0)=ANY=[], 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, &(0x7f0000000000)='V', 0x1) r3 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r4 = dup2(r3, r3) ioctl$MON_IOCH_MFLUSH(r4, 0x80089203, 0xffffffffffffff01) write$char_usb(r4, &(0x7f0000000040)="ae2d03ffac810c922e63d0faab199c029ae1ae048ceb9ad129f0f51409a1b4fbec217994196cf9309c07a54daa6bd6e6abc8abdce7cc25656da6d38d12e541bffc8d0fc80b3fbb640adb161bf1b4fc804855dd4f8abeec396593a4cb802cf6cf", 0x60) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect(0x1, 0x9c0, &(0x7f0000000240)={{0x12, 0x1, 0x300, 0xb, 0xda, 0xfd, 0x20, 0x4ca, 0x4605, 0x970a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9ae, 0x2, 0x9, 0x8, 0xb0, 0x18, [{{0x9, 0x4, 0x83, 0x81, 0xf, 0x2, 0x6b, 0x26, 0x8, [@uac_as={[@format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x1, 0x9, 0x1f, "d7a48d77"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x3, 0x1002}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x2, 0x1, 0xff, 0x3a, "7bdf", "d9"}, @as_header={0x7, 0x24, 0x1, 0x5, 0x3, 0x1}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x0, 0x7, 0x9, "9453cf05f6351fb7"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x3, 0x3, 0x4, 0x8, "6c8e54", "a465"}]}, @uac_as={[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x0, 0x2, 0x9, 0xc0, "11aba80492a90814"}, @as_header={0x7, 0x24, 0x1, 0x80, 0x9, 0x2}, @as_header={0x7, 0x24, 0x1, 0x5, 0x4, 0x5}, @as_header={0x7, 0x24, 0x1, 0x6, 0x5, 0x2}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x3, 0x3, 0x80, 0xc0, "4b8a817f"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x3f, 0x899, 0x6, "20e208f3"}]}], [{{0x9, 0x5, 0xa, 0x0, 0x40, 0x1f, 0xdf, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x40, 0x4, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x7}]}}, {{0x9, 0x5, 0x1, 0x10, 0x400, 0x2, 0x0, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x800}]}}, {{0x9, 0x5, 0xe, 0x0, 0x248, 0x81, 0x1, 0x2}}, {{0x9, 0x5, 0x2, 0x10, 0x200, 0x8, 0x40, 0x6, [@generic={0x5d, 0xc, "29a40ec570bf65c520c6a14fa144cf168ca5b4f46e5d13bdd17329916222199f13dabc052f4690ae0a7ab0cc98ed94d72468008702c805dbbc5f8b3ef3744d2976cdc3f476fd11cc38026af9c3c887db0df5082606ce081a3308ab"}]}}, {{0x9, 0x5, 0xb, 0x2, 0x8, 0x5, 0x2, 0x1}}, {{0x9, 0x5, 0x0, 0x4, 0x20, 0x1, 0x1f, 0x20}}, {{0x9, 0x5, 0x6, 0x4, 0x400, 0x9, 0x81, 0x2}}, {{0x9, 0x5, 0x5, 0x0, 0x40, 0xc0, 0x7, 0x0, [@generic={0x9, 0x4, "6ab28490ec5dda"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x4}]}}, {{0x9, 0x5, 0xb, 0xc, 0x8, 0x2, 0x9, 0x40}}, {{0x9, 0x5, 0xd, 0x8, 0x3ff, 0x0, 0x3, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x20, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0xff, 0x2}]}}, {{0x9, 0x5, 0x7, 0x0, 0x10, 0x7, 0xfb, 0x1, [@generic={0x4b, 0x2, "b3e5efd493fe5041a69135a357e12d57796c2be8931559d6a25f46f431eb3e1be870e887bb87c0f779d44a84863910bebcb5ee8fd48fc08936022d6727d22e70d6789e4f23c499da88"}, @generic={0x1c, 0x3, "7a4027a254f6d95530fe63bdc2d07fbbbef5cbf8480ada6e9322"}]}}, {{0x9, 0x5, 0x6, 0x8, 0x3ff, 0x9, 0x2a, 0x7}}, {{0x9, 0x5, 0xa, 0x3, 0x8, 0x1f, 0x1, 0x6, [@generic={0xef, 0x24, "11fcfc28b261c27b4ffbe02168be0d5fea04fc5689954655691e08187fd69e02b0b46bee38a0bdac7ce5b50d3cb38ca54db3579d88aa85a2df1557924b9428d91eeb1784d59408a0306882104f635ca6a8ba6bf99e467f08a9f5b43ccfb5c326fbb2d54f396f457b1287729d6b1d5ef997cede3f23b26f95e156dee1b1af544e1b37ba46351c79930c9f4f7a0b56ef26ead733a6a689dfd27e0b17a5632030bb0288183f9259518ee7e0c0de792dbfec0ad66a2b94432c4e8d047c182d2569b0fb94ea6dc030858e8038451dfe5798e8d6fd0fe7e58da4af3e41fe0a974997fd61335a9a297d9f2e0717da9ac9"}, @generic={0x19, 0x24, "42a3d10b9436889bdb736cf6905e654635a8cfd98ea498"}]}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x9, 0x1f, 0x80, [@generic={0x94, 0xd, "84892b8cb0153e57657ced42e96d405878b9b9d27ece71f695c11576eac4e75d98408f0e4b9fd63e2a3e86d4f5279c2bbf945a8edffa03cd6919197f2f51d00fc57807eb87beff874025fc8602a5a091cf9069fe2442e3a8a38be664d6dad1098c4f7ddbacbb7ff4044f9ffbf5f97a4c52c76fabfe663c9a2603a8008994e0c84ce6cb24812de48d3721676faed017cd372d"}, @generic={0xf8, 0xe, "1f7774199a9c39b0d2dda8b74015412fbef149dc1e22e7bccc9cd41d783fffca350cc4b1bfd090a33012c7ccc2f3a0f262a9700ec35f0569d083b86a4526026d8bb8993f312fc71019233b00a018e369122c7595e38e2a2b0d82fe8148108103fbb5106fc698c299c4dae89e0308939c6311953f4bcf384cd7ecf71e33add7f14a82d21793eb392e0205c7e968c51b2f920fa228d6e35ac0f3f0d0c6efd21e4ca645e15411a027151eefd4356421d58198f01d3201857ab4b1a8a9333be43c4d61af12a7f354e96d181383c722f9ff35d67b8cb0f8bd20102512e34cece776149f02589ca134b84c66b52b070f324e62d35dc3b09092"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x20, 0x3f, 0x20, 0x10}}]}}, {{0x9, 0x4, 0xad, 0xe7, 0xb, 0x70, 0xb2, 0x9d, 0x3, [@uac_control={{0xa, 0x24, 0x1, 0x1a75, 0x9}, [@output_terminal={0x9, 0x24, 0x3, 0x4, 0x300, 0x6, 0x4, 0x81}, @processing_unit={0x8, 0x24, 0x7, 0x5, 0x1, 0xfe, "11"}, @selector_unit={0xa, 0x24, 0x5, 0x1, 0xe2, "16a61ae22e"}, @feature_unit={0xd, 0x24, 0x6, 0x2, 0x3, 0x3, [0x9, 0x3, 0x4], 0x1f}, @feature_unit={0xd, 0x24, 0x6, 0x2, 0x6, 0x3, [0x8, 0x1, 0x1], 0x7f}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x205, 0x2, 0x8, 0x8, 0x6, 0x5}]}, @uac_control={{0xa, 0x24, 0x1, 0x3e36, 0x1f}, [@output_terminal={0x9, 0x24, 0x3, 0x4, 0xd19249bf87805499, 0x3, 0x5, 0x40}, @feature_unit={0x9, 0x24, 0x6, 0x6, 0x1, 0x1, [0x1], 0x15}, @processing_unit={0xc, 0x24, 0x7, 0x2, 0x6, 0x6, "48e3ebc41b"}, @feature_unit={0x11, 0x24, 0x6, 0x4, 0x1, 0x5, [0x8, 0x5, 0xa, 0x7, 0xa], 0x7}, @input_terminal={0xc, 0x24, 0x2, 0x4, 0x1ff, 0x4, 0x8, 0x20, 0x0, 0x6}, @extension_unit={0xb, 0x24, 0x8, 0x6, 0x3ff, 0x0, "c5fb9d46"}]}], [{{0x9, 0x5, 0xc, 0x2, 0x20, 0x20, 0x6, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0xc1, 0x0, 0x1f}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xd0, 0x1}]}}, {{0x9, 0x5, 0x4, 0x3, 0x40, 0x3a, 0x1c, 0xff}}, {{0x9, 0x5, 0x8, 0x0, 0x40, 0xc7, 0x9, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x5}]}}, {{0x9, 0x5, 0x102, 0x0, 0x20, 0x2, 0x90, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x9}, @generic={0xd6, 0x8, "73827b209246d1213a6f9fed880b06ad6a78ba270da9c7e7a5576e8da30a5846058e9a3acaea760b49ab169d7b47c6f4f09c4b3db7a4d543bda32312125d96002202a9ba78c31ed1a2a270d489d70d47559e4440258e69baecc5b732f4c4334a0a9b157956efefa41fba11a4838b13ed217c5de6a99aad66b520193429df4b1f0d1867d7aeeb5e3ec8c1378acfc5e5250beefcb29e119238e32b2133599ef0b799fa6aade4a5c564300494115886406b29943d4336f8075d0afd27d1bc8e23f7e9c7397747e01de0cb28fbffdbed3c8f1fbc0ffe"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x3ff, 0x61, 0x6, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xe0, 0xfffa}]}}, {{0x9, 0x5, 0x84, 0x0, 0x200, 0xae, 0xcf, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0x401}, @generic={0x80, 0xb, "3e5e8be606221284f8f1d5f0e8dc4436c911470aed99bd80a34eeca0a26f62bc99cbb07a9fa31324bb5774551ceb8ceac342fba7350298924452d455659af6285d1036061072849ffeadca695a98c0a179007024df6deca555a9d599eb34e121fa8289854b3fdfef3a871410b1e7904e6b9a84883f88efe63ee5e83d1a51"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x20, 0x5, 0xfd, 0x5, [@generic={0xec, 0x23, "41f1be508bbb1381c845cb5c3d06a072a200a20f47d26b81415cd2a770f5796d53fa2637c7fb7a34a1956999fff6e738b5eb859207bf508837751d9dfc745c6f983b61aea42acde0c954c9bfbe10aa57b5aeaa50a60f4c8b31c50b6457c2d0bddf8958e324b70e95950018841cc10a17b3d5b69952109b03353acb5b95678915ba2b266ebbd3e6a9a1bff6225ecc2734370160bd426d2af235de810a782aa958994c6f22949d10958649b8268e882b3b63114d8a483227c38be995ce6402a521a7d92c764eb995497b04b4dd04ff55074a5f0f1d109b2daa6c44258e82ea810728adef41412899ea6d3a"}, @generic={0x33, 0x22, "74bae3898e2224c9cd3d1d77d85cb54910b22b82af908c38cae234302d824bd60316d7cb263d16068902554564ab6fc9d2"}]}}, {{0x9, 0x5, 0x0, 0x3, 0x20, 0x8, 0xca, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x80, 0x8}]}}, {{0x9, 0x5, 0xc, 0x3, 0x20, 0x3f, 0x1, 0x0, [@generic={0x5a, 0x30, "595ddaf5a3f60e09e81a0d70914a578eb7fc8530e0b79e92ee517c7311e54f1d1a8431e1a22a8ac1799c5cfabe2d1edb70cc06f4d68397f8d85529b6b0958d781fa90f6bcc620574585777e1efa767d9d53671d46562ba72"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x40, 0x0, 0x97, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xff, 0x7}]}}, {{0x9, 0x5, 0xa, 0x4, 0x40, 0x20, 0x3, 0xfe, [@generic={0xfc, 0xc, "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"}]}}]}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x9, 0x7, 0x3, 0x20, 0x1}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1004}}]}) [ 158.392054][ T3672] usb 1-1: 0:2 : does not exist [ 158.438986][ T3679] udevd[3679]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 158.468383][ T3672] usb 1-1: USB disconnect, device number 11 [ 158.547179][ T3938] udevd[3938]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 158.601859][ T31] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 158.801819][ T31] usb 2-1: device descriptor read/64, error 18 07:37:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) (async) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000000340), 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0001000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="7e6990f4c1"], 0x20000600}}, 0x0) (async) close(r0) (async) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x108, 0x5, {}, {}, {0x4, 0x1, 0x1, 0x1}, 0x1, @can={{0x0, 0x1}, 0x3, 0x0, 0x0, 0x0, "cc78a41592a7c97f"}}, 0x48}}, 0x24048004) 07:37:43 executing program 4: r0 = syz_usb_connect$uac1(0x3, 0xbc, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xaa, 0x3, 0x1, 0x9, 0x70, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0xae, 0x9}, [@feature_unit={0x13, 0x24, 0x6, 0x2, 0x1, 0x6, [0x6, 0x2, 0x1, 0xa, 0x3, 0x5], 0xa4}, @extension_unit={0xa, 0x24, 0x8, 0x4, 0x3ff, 0x3, "28d2a8"}, @processing_unit={0x7, 0x24, 0x7, 0x1, 0x1, 0x7f}, @mixer_unit={0xb, 0x24, 0x4, 0x1, 0x64, "9e1d1aadb8ad"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0xd, 0x4, 0x0, 0x5c, "", "3c74d3"}]}, {{0x9, 0x5, 0x1, 0x9, 0x8, 0x7f, 0x3, 0x3, {0x7, 0x25, 0x1, 0x0, 0x37, 0x200}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x2, 0x5, 0x20, "e45c072f7f4ce1b1"}]}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0x8, 0x9a, 0x0, {0x7, 0x25, 0x1, 0x81, 0x9, 0x3f}}}}}}}]}}, &(0x7f00000006c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x200, 0x7, 0x3f, 0x4, 0x58, 0x20}, 0x8, &(0x7f0000000100)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0x4}]}, 0xa, [{0x47, &(0x7f0000000200)=@string={0x47, 0x3, "a35d59e4e9c08500ac7a9b46b020c84068df5957da22fca202952db36f4629c887087ff53d8e7eaeba523eb2e48809a6143f63272cafd6884beae8fb972557accf5083efbd"}}, {0xd1, &(0x7f0000000280)=@string={0xd1, 0x3, "12c89cf1fa5c1e8c9f788f6f611b494316ae64572edca8e9d61304b8489ee1e030cf86ce994aad9cda60706be7902302d14504445ff83549562220827d8a7b1e7e634cffc22f463598367449a2508508e8e07015a36c03e1b93d34a3683ba15f12a7e0727a12f579270cf3a8e5fcba52fa41ff08022548185f304ca76e8ab0921b165d637d3a6a55549f31d0c6be017450b731e304ae64a060ea7e97efd9ecbe64b2a905bcb2ebad976d6af0364deb78fa4fb1fc4c123571de6487f17bb6170ebf6d2fabf9e4c9d8d6c6cf7fd5e166"}}, {0xee, &(0x7f0000000380)=@string={0xee, 0x3, "337457920ee0bbd465eaf7d2b169c695e863e233af630bc181beffc639db1e30db8d5c2adcf707d19c0fae1a0cf67e522a56750fd3c71a6ba607648c8f24fe5e84abfc5f048b6f8b868d6c386b909101a43a874f09dafc317782b57505285ea52d653f2374099b349f5af8902828b7749a30c94de8edc6d48b2381bb0c2fcfe29a4b085ae852e78607fee7cd7442790a6a423cc8e24a13cfa2b9cc0513c37b79959dcb79251868f6d4500e867a96161bee3c637caeeb3938aa0a7102883286403942e0ba2a7d0e3cdd4169f394125d2bdf4e8a8210eadef8a86c495df6913423e955db8bc27a17dc570e0fbb"}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x3c0a}}, {0x0, 0x0}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x419}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x458}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0xc0c}}, {0x6a, &(0x7f0000000600)=@string={0x6a, 0x3, "7fbb2a05511ed6708db46b72f8ea98f68f7558d86e4ba0e0283d43dd6b225abd25d2cb1a90772f483ef5afadb054d7361417fa0f7f41b6b257282ccdf80357b55fcef80206209c3ff5d49500f39810f7e1c906fec42d3be35c0abe1c1a67c1cc5a1516abc0f3832f"}}]}) syz_usb_control_io$uac1(r0, &(0x7f0000000180)={0x14, &(0x7f0000000bc0)={0x40, 0x10, 0xcd, {0xcd, 0x21, "bcc0d8ac39dcf030c2ecc28b75f2e3433058c00ad643a217936d7559a24594aeeb9cff0a424c2c41e70fe34c83c0d284d2db424ebad8b94d44eeb44e39ae51228d33c2ad3164cd4b3d36a8319006f300630719ce48d016b7b0984a2fff4eca9fa981c15c850892b3da612d5473432d4a8403e76c2b04235fa696659e34ca114c688dff6e74953d4caf970992b2154772ff5a4de3e276c283642b04ffdf2d26d3f2b841a2f9597ea864b87925a789cb6003a9c3b421daed581332f60ecf1aefa51d5c259fcf87a264ef3430"}}, &(0x7f0000000140)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x3c01}}}, &(0x7f0000000e40)={0x44, &(0x7f0000000cc0)={0x0, 0x16, 0xdf, "dd1dd7e2098fbc87d4c5200bde6394dfae2cbf2a0aec7baa591dfadddf7e3b84317d60e109285f3232d3a76982d319525a0bd641d277276ee39d33a9d5281925ccca90ae78031e822384c474317702ce48ac8b4f949cdeebe86e5858ce4806a31a8737f126c24047e21f1dfe16a4f61a3fa8111be74110423e9e57518d2eefbafa559d56b230b72dcfb62727f487c296174f7b58382fd4f424c5b0c67e634fd97d81c07369e728d977b0ca1e6c6ab7bf723c35e0064a8c2ad1b8ddafd836022ba3236331d5d02f8b7394d5f648fe624aefa8aa87adeaef9be14f5d5c66de2b"}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x77}, &(0x7f0000000680)={0x20, 0x81, 0x3, "5cc5d2"}, &(0x7f00000008c0)={0x20, 0x82, 0x1, "f1"}, &(0x7f0000000980)={0x20, 0x83, 0x2, "aa7c"}, &(0x7f0000000dc0)={0x20, 0x84, 0x1, "a4"}, &(0x7f0000000e00)={0x20, 0x85, 0x3, "3eb1d0"}}) syz_usb_control_io$uac1(r0, &(0x7f0000000800)={0x14, &(0x7f0000000780)={0x0, 0x31, 0x23, {0x23, 0x24, "b09ddce901845c9d27e9aefa19b007bbc4ed393b71b9eef8cc6a9d84a9cca048be"}}, &(0x7f00000007c0)=ANY=[@ANYBLOB="00031c0000001c0331413266ef5f83b7c623260785d81be65b52"]}, &(0x7f0000000a40)={0x44, &(0x7f0000000840)={0x0, 0x15, 0x6, "1035046fda3a"}, &(0x7f0000000880)={0x0, 0xa, 0x1}, 0x0, &(0x7f0000000900)=ANY=[@ANYBLOB="20810300e4ffe3d73b"], &(0x7f0000000940)={0x20, 0x82, 0x3, "e2acf9"}, &(0x7f0000000ac0)=ANY=[@ANYBLOB="20830300020042a7094987e2aea088e32850e55e0100000086871ba7b5eaf8610837a3d56d56267e6a2037cc0cf2ddd8beda858736c885ffc6888173d91478690986aff9e223449a3b4a434f2884f20eb3919092dd518c47bb4aa492d96759000ce0a696d50aae02d7f754f46e69b1af13b7f024579698530760bdc7967294b6a6f4f3650be7573f1155cb422925f965385c8908f2a9d92f7238876a05bfa2dbbfa1f6c10664d9d018a06508bddecc8328b96ded94c05a17718136dd9c4b9a1137409f3ea4"], &(0x7f00000009c0)={0x20, 0x84, 0x4, "c3b6d17f"}, &(0x7f0000000a00)={0x20, 0x85, 0x3, "1f9058"}}) 07:37:43 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000000340), 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0001000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="7e6990f4c1"], 0x20000600}}, 0x0) close(r0) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x108, 0x5, {}, {}, {0x4, 0x1, 0x1, 0x1}, 0x1, @can={{0x0, 0x1}, 0x3, 0x0, 0x0, 0x0, "cc78a41592a7c97f"}}, 0x48}}, 0x24048004) 07:37:43 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) (async) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) (async) sendmsg$can_bcm(r0, &(0x7f0000000480)={&(0x7f0000000340), 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0001000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="7e6990f4c1"], 0x20000600}}, 0x0) (async) close(r0) (async) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x108, 0x5, {}, {}, {0x4, 0x1, 0x1, 0x1}, 0x1, @can={{0x0, 0x1}, 0x3, 0x0, 0x0, 0x0, "cc78a41592a7c97f"}}, 0x48}}, 0x24048004) 07:37:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440), r0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r2, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x5]}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x8, 0x10000, 0x4, 0x5, 0x8d]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x20}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24008020}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x6}}], {0x14}}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20404010}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0x200, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {0x0, 0xfe780dfc8ea62b7f}, {0xfff0, 0xfff2}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x18, 0x40}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_RATE={0x6, 0x5, {0x0, 0xf9}}, @TCA_RATE={0x6, 0x5, {0x1, 0x5}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000011}, 0x8000) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_RANGE_FROM_DATA={0x4}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) [ 159.117014][ T31] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 159.132363][ T4936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:37:43 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) dup(r0) timer_create(0x3, &(0x7f0000000500)={0x0, 0x16, 0x1, @thr={&(0x7f0000001580)="9503f546c4a4a030abf2aa70135ad63baf2052f74fc9d0992ae073fb5c077a473a5e18a0e6b60dd8877e7184a4f644b77e999b04bb0e308f6068aeed47a0f43ef65e2ba3e426a86369e103ebfae45386ca2b29e4b70b8348ba5ba7728cd3c646fe028afa647d30d5674e131682b396b02db02deb88334686ea0a2e2cb08cfbd525af6e8c6b789f46375dd45b595776b5eeaf0e46e8366e0645068c69f021956339ca9da4ed1e63aee56dfecde2965ccacb996f0f4a6b43a4dec5411e55d2c0dc420998c1c04286964d60fed58d3324593a310b746b0233f95c351884d78360de5276dd268dc1ba95157c4b1bb6e644ad7a64559a37430c", &(0x7f0000001680)="a0aeaf2f5ae294422532b7ad5f466c8009d1410fd63333540eb8a781702109f45ee2b0bca631dc6a9d159bbeec5d1d3d2c2172d8e24c1836245f6adcd6f03bdb5f1a0669589a06a7cd5f82e06c596cf740b6cb804f282e9349760c7d32b2a47539ebb75957a98cbc6a12fe2d2661a10d2d920f2bfb16d8135af1623d1057b22a312ef3ad27579a44a403c545ac2053ee94aca46af24e45e882aa56a172bd998c9f6e72c4"}}, &(0x7f0000001740)) clock_gettime(0x0, &(0x7f0000000280)) clock_gettime(0x1, &(0x7f0000001a00)={0x0, 0x0}) syz_clone(0x8188400, &(0x7f0000001780)="4c566ad12ddc6cc4fbf632490f9acb1e6e982b52ed08738fbe2e0ed49e3994161fc7f3", 0x23, &(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)="a21672e173948db1c8289fafcdf3fda3125d8f2aec93") timer_create(0x6, &(0x7f0000000380)={0x0, 0x1c, 0x4, @thr={&(0x7f0000001880)="4bb78ab78849e6cc1d874a0692f4763206d93e23ce4604a95266eb354dfd180e8f9986e373476940ecb477e42c23da0e1aacaedea44fe54d458d9507c9dfb4b9dccec75042150989998a723674f1b341a86f1698d623aed5243764a6f035486012f6d40c8802dbdb4d98a9e8ac718b66d1ff05db9f9d789a52c64b0f0a33c3f12d9b001ec999453b54a059b24fcdecafcc8d1e173ea14dfc3df1d3462318afd59e12a6babe83994168e023c338328700199e82814f9609552227a00be9", &(0x7f0000001ac0)="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"}}, &(0x7f00000003c0)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{r3, r4+10000000}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x3, &(0x7f0000000480)={0x0, 0x18, 0x4, @thr={&(0x7f0000000400)="9362117ebc1b5419d9a4858d400e0dcf90559eea470ee96944e37e9cbf848565d874e0afe252a5ca70255b15d66cb364eb529b8653301cd05c4935ac2f666ebdf7948a4a12a2bc546a6bc0966d1c", &(0x7f0000000580)="4107585f8fa14329d5a4cc40d4c45f5b4992d78fd0e919a322b7499a7e2e7880411f8c8861000fe92c44fb7ce81c0ccbf51be92d8a0fd19ead79caf096e02b04a35cf06f4811a5bab6ec64acd86809a89addfaf6c78ff9369773b5e9da15bd3bca070f736949f003a9a72d09442ca692ef33444d3174ff40f6813e833c73cec65a52dcb8d26195214e91ea4cf16878f31e770b3727b7e54906ac48518fe8adea13fb5c6dfe941f7e0006aa2f60c974a96c1143b087b2ed4c15c2b042b6f15b5a544e3d95f5b6bb9d2be8bff940136c3945fd0e794f77be2616bd0f0fc221269055edca471fd8441c77c10a16e9966a6c9f3260eac63497bdadf4def0e098575d7173d1ac8fbf38dcd5a547510195ad9062db7bc9446e87e2364437c62407fda0c847540651c20d3231f0cbf0f51ca3c1d0201b6f76bfcca5d28c1f557fde8d657db1ad006d4a73fa811130912ca062a4b0d4ab073fd556ca07560db50c571a072e5d3901a7284ca7414f3a6b0c35867f85c95e910fc17ae7f7944301853c7c6562cbc0df2ef05e226cef45ca474c4c59c6cc6f838b00377c631ab02733bc413180289467dca969542fd62221a6ccddd51a704c885f0a378f59ae6dc43d28a1cc372da047b8cfc0b504398a05cc5ce48f62a54a9fc3e24ceaf4be6c28b259fe7940223d19834ad3626fe8a88d66ce0e67502352d66b6017797e14542d19234eaaf772350daebb7a3e533c9865a52e2cba6eef2fec00a999dc6163e5565fd026032e4c2389b2aeb36b60d203bc4c89e072817829a6ab1b33338d46c638a35a08f65d56744b8b461b15db7ebc85c43cd621efc8c450bcc2b4deba177f4d08804aa4ac09333ba882ff2c6ed396e17a6bb2649906ed09eac1cc6e5f8be9b89985b5c79e1251c0911faba62bf2112c1d910872814bf84aeeff8f0c9c37e0dcaa7251efb6b63cb79530bbed69c7c688903c64dc0f7b1f5cf7d6e000c8e5c0fd366308a8dd29e3b6d1500de13787b8b2f0e4ba90007b7bd1bcb70fb63742bcc7789b223fe13f5d1d0059049b7cde0a5e902a4c1cf14c5a65d06993da0fb739377614b92262ad90506a8bde187f2843b4f78dccbbbc3b22bcbf9c079001037e4e5701898008ac8525a3bb46c5c5215c256acb0a6c013dc6720070d4ca2870e2c6de731a355f4bc0497fef37aaf4975cb0ce0dc6a828bd413a802303c80ab96f9c1e1c9a4795c174540ff49e8a84016980e2b610ad7f27d278a930643570a69abbe9770c7babed0c3eccf8f3fd5f2a7bdfd53d4786e8ba81c87f5dc57d324a48900baaf786242e4c669562f9101eccc80c7c0d1601c461be7b8debfbc344767dd2e0aa44933a487cc684437e214f0250cd33bce38d713cbaf3774c3705757a883def6d491c5cc05aa9c21bd97ca67d0d0313c5f5e90c51c2e91d38d667b62d053e1ad25ccc4585b3360e39bdc3b131d9e00454e9d392af35ef5ba21a37c6eded81dd985a03e95c82db8b7f520bca8b084baa3b90ec26534b4908f0a63b8332490e7f68454a8e3f5649bdd4d344b2d0fd4994edda6b59b1212ba99669b6be48c576d31db8be1a5ecaf0f5fb625705a31f14cb4ad60937c5ae75fda9d100ed6958c85109b93ffaa2b084265d9bc5087463e745c9ea8df3d594b75aff2b814326621e39dd33a4dd5c060d0e9a73a0fceed00dcde1cce74ee87e08294a41b3279d19d18cc7b1c20bf79c67fe8d176996da58f73e920edd992752678750b2ddac39bbea52e88481a0c3fc4c1222f263f887a7a5cff8dfca68550b49a9512775b38659b87565b5ab9f4808581ad9253f2f7cb6957b7faf6c4764e2aa0dee3a85a8722f0f440cfcc7fc7665073f688351be7f9fde6597295a7e642e3f929b36894e865281e6cd7b722c83704ca30c8b231a8e90da39cb853696e9a427b351aee2fcec08745d4d0f3d18ea028cb788aee9df02fdbd049fd974f93c1b8a8cfd8b635b83f1761655cadfb5bcea5131446e9622498fc2935b75ba7cc115b1f5fb27c436eb3a415b5fff49d9b31e13a792aa2019a0d6312b00865c621f96863112637e5a6b8bee29672962a8c33c8efdc8d5c5b5911efc879d7530eadd70469863c387103196416f4a0dbacba5661e5f7b4e1108271991279a6e6c3c218b7ba9d79f25ad4017b250c77e03f9b4bca0aba26145427c92d6c58c66790d5ec49643159c6ab5ad4f9640c012e9b5c42b66ee8b0f8a88f83f62cc279a6d03b769dc53776ef9cc47bd8e4bafb4851ad90ef05a6c17dc075b8a6647dbb687c3ee6d8e84797441501fcdaaad9698cbbc4a20b26170146014d5cd0dc84721a1ec4eda5d2fd1bf75d6cd83da555ea3c2d17c18a609df0855ee64ce9cb2a641f1320006f341d880f1c86b580e2bd9a604f9d30bd386c83fda943435cf2e35cb59fafadec8aa11486868de17a94ee4bea0ba2d0f8c8193696821798056380070602757383a37cec9c22f0d596f0540dc70d39a6296a43329ccfb7318db0b59d8008f5f5dc01d8bfc92386a45536f5b3e4cc9422f99161d789c147e4ee4941daecdec78bde5ebec5689e35c4d1f9e764f7171aac5c2235a7f33450ea48e294e9dab11072bb2b7a069bcc343e2924b51a93a30ff037cfe46da668073ec8d872b7a1cdb2623b74282e2cb62611300cbfc8756d0cc468868a9b8a4be07b549295c02e02f9ef52da19bf6bdd243e41119c40f1e1751551ac6b2237ef575abe8717eb82227ffbbaa42406857dc41e6b46a2e196e75a24ca9ffcdfb9a7f594691dab00f3ded9dfabe2434aa3cc79da8921d3d73e343fd87965058fa286b659c1c492858b7ddd5b79c890df6c5ec13f096ac03df251d12a9697ea565eb0cbed0edcb7afb5932e84c5792cbf85fb836b4733b0ba3b1b4ae720552c8ab15330e9b7153f5b7a06b60c861ab7a9bd2079f6c774bbd7f57902806baadc0b20c1a0158d5bd14a6394fe1f15d26e7e19065db4f14d83608685178268b2e06b271e3ddd40a2cbabde55cbb7bad539e6b88a798253d54052e73d197c6ce5aa4c72447f537d98d327594b494628a9d04146e510d9df5093b45b7a45b05e3b9b1257eb612a6b138b43212d5802ea99134acefc5b204f6982604d3fc36f01517591c70b267a82d9020b5dd5ce230d022730e4cba4d03f327737ccc870d505b2e3995be1194aa71da3edf5f311d5ab66710ced0f5ee40f17aedeb2a34f57cc17b9263e529baafa33deef411252305eb41fe972e5664cdfbc6727ff42c3dbbd220d1a58c93ed05e3a906649eac93761c169b3014f44ab8ea55119572ce7aec4af415e2bd4c87f6a577bb1da7afc9633e897683e11a74715e159a8479d4b27895914fb3dd037db75b6db13798c8ae3944162a98eadc293043656b0686278c5592cbcc3a7f06f57cba5a03d21beb8f7db2bbb02dab819514d64fdca4e63f7a5786e41d38597cf59bc644a6e756bfd00dbc84226de9c199a4f102e2ef6212d9fd2def6c9b2d63b2408b221243e0f91fed3297f9247ed1c6677429187785a9a36a987adb18cd536f962d4f2a53ac6a7d3af2f625f76702f6a5c435e95cf6b1873720698b8ec346a1d7b27033101229efa0be01e4e93f270f6f1ad2575c69b372cc05b83d9917879df6a8acd6af6c9227fbe006ca0e6c293b8022201ce9a79b3329c67510c49c7990660112aec9724885177658ebdacfd03d1ea2a857e13aba5833e2e3ee618f9fea613dd911f3b66220090a6089ae6b13b8f1f3661062eb463ab38c0cc240cbf8789a83381d0c71e6f0ed000c669e421e736dc877da5b6343f2492a726dbd48add96ad1eaf616f4c830d87d6dc6ad9d35cc0974fd4d0f38cfe55b3cc3369451c696a3d1abc0c84c1e8e8650cb5bf443c589f0949151851577c0ee47d65f1e6c7408a0f5a79fac2c1a0c2e089d8e4a69dbf1659f6895e1f8076f61f4a31ca3ad79a8a7de7868fb3277df31c855167b54764b986fd875070c481905b7181e549ca6d03cff3a8734b94ce443ef79c78953648a901e1b28a23779e3832a1a9b891f01d3ac5a61007c1bc4f6e991d643e0ba8aba82e1effdd8fd68c5479209bbd1048980e15b909d68075dc04374e17b1cb8f46de628af580520f31ef22adc06164159189b9bf9caae0e7ebc57ca273dd63416b163f095ce8fdaecd33ae216ef24ebca1518e58494810b2ca730d2a1f64fd7bd1f38806b6e70eaa640c56acd21a3b11bed28772535e5d7e7082972665b20717af7da093db146efd87320521d06dafb3942434a98636c71a4f573aaf8040b9f0188deefd14c85eba671921226d6e8c75f77b8aa4650eca1c8152ce516110565461e99aac168ca0e0b740d2034f143de07b6d6ba811b55002b364c9db13c9d25630e456618b20dde5db77dbdca9194ddc3fab7e0486ed40db4b4d6794f11038c16a698e243bdf62ea2fb17531c6507275b626cf315ff1002ed08844977f3faf813f89ab3b3ec071c792ac5fcb27a92a456eb1592fe5fc49847effef9f5ea73407dd93bbcb8e3724a42a883cddaecd950c57db2759e5e41d760034a92cdf1bef429e8b7c13c65cf3b635f8914c10385efc21f5c12915f25d20ab04a26f47b8db66a0de08e8888212c129b943634a62719e9157b122649232de0c6742db9bc48f96ea60bba24f4c7b063ee1fe518b54db8796c5ac9e6e7404e1c7fef00d9d3741e9368ebb5f75588bb872451ef1bab62ccfbeaef456a89b4e99c92c5d87b29340968f74b680b0730cdc11a7d23fdd0a9112e0403ec05c4de27ea8bbf1b4c15fa6fce289920752a67dc7c15a87996f3be7c34bd85104a3fef6e0ed3c46c6997b97d72f3d245691c0b591cf3bf9c67cb90a1c950f8d53be7a65401bc193fc33bcdf62fe60930bba1963e7cca1a19957e0974142a349cbc34fe36402c395910bba7630a485ea273775ca99ca796534d9ef548740a44485ea56d2dfca7d46a8fdebc7a5ca8470c6a977f19f0fdda262d0abde6cf05a9d9593796a0e86a65bc730adb3dca4c0510e1b5230f011aa88b1cdda7120e868c8f4fa6fff35794c0c1dc678c0ad7b2ecc63856d2e68ee1e9bd217d85900bbbe011eadd2d70c3b196b84b3c1cdcc3d5f32cf7b1788d5cbde4e3df56246d4cab42e4cc7779d5c234c47527086faa9a0df3d5388bb084997d9ee5f134dc59e786d2e07062cb30f1a9fbbf8b9b58059ace674679154efbe31bf4f95dad76c03449ad5461be1d378f689071d904f1f4af0eb6108748c5030b7e7ae4d0581990f1e7c7519f8fae4af252446a2a980b201bac0d785ab363a132577f55be18e202c6773b74a1847949b120f00d47489708410fbef73566c1e757c2a387e421821265723b466c2f30c609eff6cf10a14b3bbf0bc261bccc81d9486b3740a84c5ba1ba7dc2a46f228d83134cad767cdbd1d1fbc647c9f51fe26353e0a882c562564e2934c47e255d28dd97d808dd39ae34ef9deb4a69990b09400b57e7cb5f725605f23ee81a761ade5953d1ea9d9f284f9214576667d89327dcc3e21adc2a74c1e917f4d6d9bc79d9cd04897e77b966536fc2d23cca36f91d52544299166aed6853f08a14d1cf2dffea8da9f4702291b6deb880b1b95c928cdf520c8b8d4182161ff8b3fabbd56570b08ecb9ac6f9cbc8e7b98b073d7b076b2b609accda5de9153fdea1bd58b74a227174f7c3e8ed789654f698bca490addd963c70bd57d9d7e9615939e4fadfdbbac3a3710167c3b118b1f96fa2f6e7026eac9123088c4e1a165f66f3a77f96bb03c10581c548fb4fb065ea191f361bcbcb2a"}}, &(0x7f00000004c0)) timer_settime(r2, 0x0, &(0x7f00000000c0)={{0x77359400}, {r6, r7+10000000}}, &(0x7f0000000140)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{}, {0x0, 0x3938700}}, 0x0) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f00000002c0)) fadvise64(r0, 0x3, 0x8, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f0000000540)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000001a40)={{0x0, 0x3938700}}, &(0x7f0000001a80)) 07:37:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x80000, 0x29) sendmsg$inet6(r1, &(0x7f0000000740)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x7000000) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x210, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x1c) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x24, 0x6, 0x0, @remote, @mcast1, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x7}, @window={0x3, 0x3, 0x20}]}}}}}}}}, 0x0) 07:37:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) (async) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440), r0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r2, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x5]}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x8, 0x10000, 0x4, 0x5, 0x8d]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x20}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24008020}, 0x10) (async, rerun: 32) r3 = socket(0x10, 0x803, 0x0) (rerun: 32) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x6}}], {0x14}}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) (async, rerun: 32) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20404010}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0x200, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {0x0, 0xfe780dfc8ea62b7f}, {0xfff0, 0xfff2}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x18, 0x40}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_RATE={0x6, 0x5, {0x0, 0xf9}}, @TCA_RATE={0x6, 0x5, {0x1, 0x5}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000011}, 0x8000) (async, rerun: 32) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_RANGE_FROM_DATA={0x4}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) [ 159.231939][ T3672] usb 5-1: new high-speed USB device number 4 using dummy_hcd 07:37:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x4, 0x2, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) (async) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000002c0)="6766c7442400000000006766c7442402008000006766c744240600000000670f01142466b8010000000f01c10f20c06635000000400f22c066b8100000000f23c80f21f86635040020000f23f8f30fbd3cbaf80c66b8c69e618e66efbafc0ced3e0f01ca66b9140b000066b80048000066ba000000000f3066b8006800000f23d00f21f86635300000010f23f80fbebc2000", 0x92}], 0x1, 0x0, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 159.333372][ T31] usb 2-1: device descriptor read/64, error 18 [ 159.452097][ T31] usb usb2-port1: attempt power cycle [ 159.478757][ T3672] usb 5-1: Using ep0 maxpacket: 8 07:37:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000440), r0) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r2, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x5]}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x8, 0x10000, 0x4, 0x5, 0x8d]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x20}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24008020}, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x6}}], {0x14}}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20404010}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0x200, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {0x0, 0xfe780dfc8ea62b7f}, {0xfff0, 0xfff2}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x18, 0x40}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_RATE={0x6, 0x5, {0x0, 0xf9}}, @TCA_RATE={0x6, 0x5, {0x1, 0x5}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000011}, 0x8000) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_RANGE_FROM_DATA={0x4}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) socket$netlink(0x10, 0x3, 0x0) (async) syz_genetlink_get_family_id$SEG6(&(0x7f0000000440), r0) (async) sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r2, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_SECRET={0x8, 0x4, [0x5]}, @SEG6_ATTR_SECRET={0x18, 0x4, [0x8, 0x10000, 0x4, 0x5, 0x8d]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0x20}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24008020}, 0x10) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) (async) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x401, 0x0, 0x0, {0x7, 0x0, 0x6}}], {0x14}}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4) (async) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20404010}, 0xc, &(0x7f0000000280)={&(0x7f0000000300)=@newtfilter={0x4c, 0x2c, 0x200, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {0x0, 0xfe780dfc8ea62b7f}, {0xfff0, 0xfff2}}, [@TCA_CHAIN={0x8}, @TCA_RATE={0x6, 0x5, {0x18, 0x40}}, @TCA_CHAIN={0x8, 0xb, 0x6}, @TCA_RATE={0x6, 0x5, {0x0, 0xf9}}, @TCA_RATE={0x6, 0x5, {0x1, 0x5}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000011}, 0x8000) (async) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x64, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x28, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_RANGE_FROM_DATA={0x4}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xac}}, 0x0) (async) 07:37:43 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x80000, 0x29) sendmsg$inet6(r1, &(0x7f0000000740)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x7000000) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x210, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x1c) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x24, 0x6, 0x0, @remote, @mcast1, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x7}, @window={0x3, 0x3, 0x20}]}}}}}}}}, 0x0) [ 159.601939][ T3672] usb 5-1: config 1 has an invalid descriptor of length 63, skipping remainder of the config [ 159.634481][ T3672] usb 5-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 159.656247][ T3672] usb 5-1: too many endpoints for config 1 interface 1 altsetting 100: 158, using maximum allowed: 30 [ 159.679843][ T3672] usb 5-1: config 1 interface 1 altsetting 100 has 0 endpoint descriptors, different from the interface descriptor's value: 158 [ 159.699276][ T4972] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.718814][ T3672] usb 5-1: config 1 interface 1 has no altsetting 0 [ 159.892342][ T3672] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 159.901424][ T3672] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.911037][ T3672] usb 5-1: Product: ç³é‰—풻틷榱闆æ¨ã¢æŽ¯ì„‹ëºì›¿ã€žè·›â©œïŸœí„‡à¾œáª®ï˜Œå‰¾å˜ªà½µìŸ“欚ަ豤â’廾ꮄ忼謄譯趆㡬é«Æ‘㪤侇ㇼ艷疵⠅ꕞ攭⌿ॴ㒛媟郸⠨璷゚䷉퓆⎋ë®â¼Œî‹ä®šå¨ˆå‹¨è›§ï¸‡ì·§ä‰´à©¹ä‰ªì ¼ä«¢ì¼“릢׌쌓祻鶕秋ᠥ僔蘎険ᬖ㳮籣㠹પɱ㊈䂆䈹뫠紪㰎ä‡ï©áŠ”â­ä»ŸèŠŠî¨ï£žæ²¨åµ‰é‡¶âŒ´å—©è¯›ç«‚à¹—ë¬ [ 159.945056][ T3672] usb 5-1: Manufacturer: 젒峺谞碟æ¾á­¡ä‰ê¸–å¤î¦¨á–렄鹈켰캆䪙鲭惚歰郧ȣ䗑ä„䤵≖舠詽ṻæ¾ï½Œâ¿‚㕆㚘䥴傢ࢅᕰ沣㶹ꌴ㭨御꜒狠ቺ秵ధꣳﳥ劺䇺ࣿ│ᡈãŸêŒè©®éŠ°á˜›æ㩽啪齔퀱뻆çë긄ê¤î© é¾ë»¬ë‰¤Ö©ëŠ¼ê·«æ¶—ïªä´¶ç£«ä¿ºï²±á‰Œç„µæ“žï†‡ë™»à¸—涿꬯웖ç¿î‡• [ 159.951932][ T31] usb 2-1: new full-speed USB device number 4 using dummy_hcd [ 159.978861][ T3672] usb 5-1: SerialNumber: ј [ 160.162005][ T31] usb 2-1: device descriptor read/8, error -61 [ 160.451801][ T31] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 160.633729][ T31] usb 2-1: device descriptor read/8, error -61 [ 160.721847][ T3672] usb 5-1: 0:2 : does not exist [ 160.752053][ T31] usb usb2-port1: unable to enumerate USB device [ 160.792925][ T3672] usb 5-1: USB disconnect, device number 4 07:37:45 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) r1 = syz_usb_connect(0x2, 0x2d, &(0x7f00000009c0)=ANY=[], 0x0) (async) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, &(0x7f0000000000)='V', 0x1) (async) r3 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r4 = dup2(r3, r3) ioctl$MON_IOCH_MFLUSH(r4, 0x80089203, 0xffffffffffffff01) write$char_usb(r4, &(0x7f0000000040)="ae2d03ffac810c922e63d0faab199c029ae1ae048ceb9ad129f0f51409a1b4fbec217994196cf9309c07a54daa6bd6e6abc8abdce7cc25656da6d38d12e541bffc8d0fc80b3fbb640adb161bf1b4fc804855dd4f8abeec396593a4cb802cf6cf", 0x60) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect(0x1, 0x9c0, &(0x7f0000000240)={{0x12, 0x1, 0x300, 0xb, 0xda, 0xfd, 0x20, 0x4ca, 0x4605, 0x970a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9ae, 0x2, 0x9, 0x8, 0xb0, 0x18, [{{0x9, 0x4, 0x83, 0x81, 0xf, 0x2, 0x6b, 0x26, 0x8, [@uac_as={[@format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x1, 0x9, 0x1f, "d7a48d77"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x3, 0x1002}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x2, 0x1, 0xff, 0x3a, "7bdf", "d9"}, @as_header={0x7, 0x24, 0x1, 0x5, 0x3, 0x1}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x0, 0x7, 0x9, "9453cf05f6351fb7"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x3, 0x3, 0x4, 0x8, "6c8e54", "a465"}]}, @uac_as={[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x0, 0x2, 0x9, 0xc0, "11aba80492a90814"}, @as_header={0x7, 0x24, 0x1, 0x80, 0x9, 0x2}, @as_header={0x7, 0x24, 0x1, 0x5, 0x4, 0x5}, @as_header={0x7, 0x24, 0x1, 0x6, 0x5, 0x2}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x3, 0x3, 0x80, 0xc0, "4b8a817f"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x3f, 0x899, 0x6, "20e208f3"}]}], [{{0x9, 0x5, 0xa, 0x0, 0x40, 0x1f, 0xdf, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x40, 0x4, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x7}]}}, {{0x9, 0x5, 0x1, 0x10, 0x400, 0x2, 0x0, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x800}]}}, {{0x9, 0x5, 0xe, 0x0, 0x248, 0x81, 0x1, 0x2}}, {{0x9, 0x5, 0x2, 0x10, 0x200, 0x8, 0x40, 0x6, [@generic={0x5d, 0xc, "29a40ec570bf65c520c6a14fa144cf168ca5b4f46e5d13bdd17329916222199f13dabc052f4690ae0a7ab0cc98ed94d72468008702c805dbbc5f8b3ef3744d2976cdc3f476fd11cc38026af9c3c887db0df5082606ce081a3308ab"}]}}, {{0x9, 0x5, 0xb, 0x2, 0x8, 0x5, 0x2, 0x1}}, {{0x9, 0x5, 0x0, 0x4, 0x20, 0x1, 0x1f, 0x20}}, {{0x9, 0x5, 0x6, 0x4, 0x400, 0x9, 0x81, 0x2}}, {{0x9, 0x5, 0x5, 0x0, 0x40, 0xc0, 0x7, 0x0, [@generic={0x9, 0x4, "6ab28490ec5dda"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x4}]}}, {{0x9, 0x5, 0xb, 0xc, 0x8, 0x2, 0x9, 0x40}}, {{0x9, 0x5, 0xd, 0x8, 0x3ff, 0x0, 0x3, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x20, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0xff, 0x2}]}}, {{0x9, 0x5, 0x7, 0x0, 0x10, 0x7, 0xfb, 0x1, [@generic={0x4b, 0x2, "b3e5efd493fe5041a69135a357e12d57796c2be8931559d6a25f46f431eb3e1be870e887bb87c0f779d44a84863910bebcb5ee8fd48fc08936022d6727d22e70d6789e4f23c499da88"}, @generic={0x1c, 0x3, "7a4027a254f6d95530fe63bdc2d07fbbbef5cbf8480ada6e9322"}]}}, {{0x9, 0x5, 0x6, 0x8, 0x3ff, 0x9, 0x2a, 0x7}}, {{0x9, 0x5, 0xa, 0x3, 0x8, 0x1f, 0x1, 0x6, [@generic={0xef, 0x24, "11fcfc28b261c27b4ffbe02168be0d5fea04fc5689954655691e08187fd69e02b0b46bee38a0bdac7ce5b50d3cb38ca54db3579d88aa85a2df1557924b9428d91eeb1784d59408a0306882104f635ca6a8ba6bf99e467f08a9f5b43ccfb5c326fbb2d54f396f457b1287729d6b1d5ef997cede3f23b26f95e156dee1b1af544e1b37ba46351c79930c9f4f7a0b56ef26ead733a6a689dfd27e0b17a5632030bb0288183f9259518ee7e0c0de792dbfec0ad66a2b94432c4e8d047c182d2569b0fb94ea6dc030858e8038451dfe5798e8d6fd0fe7e58da4af3e41fe0a974997fd61335a9a297d9f2e0717da9ac9"}, @generic={0x19, 0x24, "42a3d10b9436889bdb736cf6905e654635a8cfd98ea498"}]}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x9, 0x1f, 0x80, [@generic={0x94, 0xd, "84892b8cb0153e57657ced42e96d405878b9b9d27ece71f695c11576eac4e75d98408f0e4b9fd63e2a3e86d4f5279c2bbf945a8edffa03cd6919197f2f51d00fc57807eb87beff874025fc8602a5a091cf9069fe2442e3a8a38be664d6dad1098c4f7ddbacbb7ff4044f9ffbf5f97a4c52c76fabfe663c9a2603a8008994e0c84ce6cb24812de48d3721676faed017cd372d"}, @generic={0xf8, 0xe, "1f7774199a9c39b0d2dda8b74015412fbef149dc1e22e7bccc9cd41d783fffca350cc4b1bfd090a33012c7ccc2f3a0f262a9700ec35f0569d083b86a4526026d8bb8993f312fc71019233b00a018e369122c7595e38e2a2b0d82fe8148108103fbb5106fc698c299c4dae89e0308939c6311953f4bcf384cd7ecf71e33add7f14a82d21793eb392e0205c7e968c51b2f920fa228d6e35ac0f3f0d0c6efd21e4ca645e15411a027151eefd4356421d58198f01d3201857ab4b1a8a9333be43c4d61af12a7f354e96d181383c722f9ff35d67b8cb0f8bd20102512e34cece776149f02589ca134b84c66b52b070f324e62d35dc3b09092"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x20, 0x3f, 0x20, 0x10}}]}}, {{0x9, 0x4, 0xad, 0xe7, 0xb, 0x70, 0xb2, 0x9d, 0x3, [@uac_control={{0xa, 0x24, 0x1, 0x1a75, 0x9}, [@output_terminal={0x9, 0x24, 0x3, 0x4, 0x300, 0x6, 0x4, 0x81}, @processing_unit={0x8, 0x24, 0x7, 0x5, 0x1, 0xfe, "11"}, @selector_unit={0xa, 0x24, 0x5, 0x1, 0xe2, "16a61ae22e"}, @feature_unit={0xd, 0x24, 0x6, 0x2, 0x3, 0x3, [0x9, 0x3, 0x4], 0x1f}, @feature_unit={0xd, 0x24, 0x6, 0x2, 0x6, 0x3, [0x8, 0x1, 0x1], 0x7f}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x205, 0x2, 0x8, 0x8, 0x6, 0x5}]}, @uac_control={{0xa, 0x24, 0x1, 0x3e36, 0x1f}, [@output_terminal={0x9, 0x24, 0x3, 0x4, 0xd19249bf87805499, 0x3, 0x5, 0x40}, @feature_unit={0x9, 0x24, 0x6, 0x6, 0x1, 0x1, [0x1], 0x15}, @processing_unit={0xc, 0x24, 0x7, 0x2, 0x6, 0x6, "48e3ebc41b"}, @feature_unit={0x11, 0x24, 0x6, 0x4, 0x1, 0x5, [0x8, 0x5, 0xa, 0x7, 0xa], 0x7}, @input_terminal={0xc, 0x24, 0x2, 0x4, 0x1ff, 0x4, 0x8, 0x20, 0x0, 0x6}, @extension_unit={0xb, 0x24, 0x8, 0x6, 0x3ff, 0x0, "c5fb9d46"}]}], [{{0x9, 0x5, 0xc, 0x2, 0x20, 0x20, 0x6, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0xc1, 0x0, 0x1f}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xd0, 0x1}]}}, {{0x9, 0x5, 0x4, 0x3, 0x40, 0x3a, 0x1c, 0xff}}, {{0x9, 0x5, 0x8, 0x0, 0x40, 0xc7, 0x9, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x5}]}}, {{0x9, 0x5, 0x102, 0x0, 0x20, 0x2, 0x90, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x9}, @generic={0xd6, 0x8, "73827b209246d1213a6f9fed880b06ad6a78ba270da9c7e7a5576e8da30a5846058e9a3acaea760b49ab169d7b47c6f4f09c4b3db7a4d543bda32312125d96002202a9ba78c31ed1a2a270d489d70d47559e4440258e69baecc5b732f4c4334a0a9b157956efefa41fba11a4838b13ed217c5de6a99aad66b520193429df4b1f0d1867d7aeeb5e3ec8c1378acfc5e5250beefcb29e119238e32b2133599ef0b799fa6aade4a5c564300494115886406b29943d4336f8075d0afd27d1bc8e23f7e9c7397747e01de0cb28fbffdbed3c8f1fbc0ffe"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x3ff, 0x61, 0x6, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xe0, 0xfffa}]}}, {{0x9, 0x5, 0x84, 0x0, 0x200, 0xae, 0xcf, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0x401}, @generic={0x80, 0xb, "3e5e8be606221284f8f1d5f0e8dc4436c911470aed99bd80a34eeca0a26f62bc99cbb07a9fa31324bb5774551ceb8ceac342fba7350298924452d455659af6285d1036061072849ffeadca695a98c0a179007024df6deca555a9d599eb34e121fa8289854b3fdfef3a871410b1e7904e6b9a84883f88efe63ee5e83d1a51"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x20, 0x5, 0xfd, 0x5, [@generic={0xec, 0x23, "41f1be508bbb1381c845cb5c3d06a072a200a20f47d26b81415cd2a770f5796d53fa2637c7fb7a34a1956999fff6e738b5eb859207bf508837751d9dfc745c6f983b61aea42acde0c954c9bfbe10aa57b5aeaa50a60f4c8b31c50b6457c2d0bddf8958e324b70e95950018841cc10a17b3d5b69952109b03353acb5b95678915ba2b266ebbd3e6a9a1bff6225ecc2734370160bd426d2af235de810a782aa958994c6f22949d10958649b8268e882b3b63114d8a483227c38be995ce6402a521a7d92c764eb995497b04b4dd04ff55074a5f0f1d109b2daa6c44258e82ea810728adef41412899ea6d3a"}, @generic={0x33, 0x22, "74bae3898e2224c9cd3d1d77d85cb54910b22b82af908c38cae234302d824bd60316d7cb263d16068902554564ab6fc9d2"}]}}, {{0x9, 0x5, 0x0, 0x3, 0x20, 0x8, 0xca, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x80, 0x8}]}}, {{0x9, 0x5, 0xc, 0x3, 0x20, 0x3f, 0x1, 0x0, [@generic={0x5a, 0x30, "595ddaf5a3f60e09e81a0d70914a578eb7fc8530e0b79e92ee517c7311e54f1d1a8431e1a22a8ac1799c5cfabe2d1edb70cc06f4d68397f8d85529b6b0958d781fa90f6bcc620574585777e1efa767d9d53671d46562ba72"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x40, 0x0, 0x97, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xff, 0x7}]}}, {{0x9, 0x5, 0xa, 0x4, 0x40, 0x20, 0x3, 0xfe, [@generic={0xfc, 0xc, "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"}]}}]}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x9, 0x7, 0x3, 0x20, 0x1}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1004}}]}) 07:37:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x4, 0x2, 0x0, 0x1000, &(0x7f0000001000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000002c0)="6766c7442400000000006766c7442402008000006766c744240600000000670f01142466b8010000000f01c10f20c06635000000400f22c066b8100000000f23c80f21f86635040020000f23f8f30fbd3cbaf80c66b8c69e618e66efbafc0ced3e0f01ca66b9140b000066b80048000066ba000000000f3066b8006800000f23d00f21f86635300000010f23f80fbebc2000", 0x92}], 0x1, 0x0, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) (async) ioctl$KVM_NMI(r2, 0xae9a) (async) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000040)) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:37:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x80000, 0x29) sendmsg$inet6(r1, &(0x7f0000000740)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x7000000) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x210, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x1c) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x24, 0x6, 0x0, @remote, @mcast1, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x7}, @window={0x3, 0x3, 0x20}]}}}}}}}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) (async) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) (async) socket$inet6(0xa, 0x80000, 0x29) (async) sendmsg$inet6(r1, &(0x7f0000000740)={&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}, 0x7000000) (async) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x210, @private2={0xfc, 0x2, '\x00', 0x1}, 0x1}, 0x1c) (async) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x24, 0x6, 0x0, @remote, @mcast1, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x7}, @window={0x3, 0x3, 0x20}]}}}}}}}}, 0x0) (async) 07:37:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff200180600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e221ee00f2f078473dd98058d7dd9d61b609d082a855064b6b21742f0247c557f7eff", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c200009078000004020000"], 0x0) 07:37:45 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000), 0xc0ed0010, &(0x7f00000000c0)=ANY=[@ANYBLOB='dl=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i]=', @ANYRESDEC=0x0, @ANYBLOB=',subj_type=q%,smackfsdef=rootmode,smackfsfloor=*,=']) [ 161.354206][ T4987] fuse: Unknown parameter 'dl' 07:37:45 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) (async) listen(r0, 0x1) syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff200180600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e221ee00f2f078473dd98058d7dd9d61b609d082a855064b6b21742f0247c557f7eff", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c200009078000004020000"], 0x0) [ 161.645283][ T5000] UDC core: couldn't find an available UDC or it's busy: -16 [ 161.669557][ T5000] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 161.821784][ T31] usb 2-1: new full-speed USB device number 6 using dummy_hcd [ 162.041826][ T31] usb 2-1: device descriptor read/64, error 18 07:37:46 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) (async, rerun: 32) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12}, &(0x7f0000000180)=0x0) (rerun: 32) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) (async, rerun: 64) dup(r0) (rerun: 64) timer_create(0x3, &(0x7f0000000500)={0x0, 0x16, 0x1, @thr={&(0x7f0000001580)="9503f546c4a4a030abf2aa70135ad63baf2052f74fc9d0992ae073fb5c077a473a5e18a0e6b60dd8877e7184a4f644b77e999b04bb0e308f6068aeed47a0f43ef65e2ba3e426a86369e103ebfae45386ca2b29e4b70b8348ba5ba7728cd3c646fe028afa647d30d5674e131682b396b02db02deb88334686ea0a2e2cb08cfbd525af6e8c6b789f46375dd45b595776b5eeaf0e46e8366e0645068c69f021956339ca9da4ed1e63aee56dfecde2965ccacb996f0f4a6b43a4dec5411e55d2c0dc420998c1c04286964d60fed58d3324593a310b746b0233f95c351884d78360de5276dd268dc1ba95157c4b1bb6e644ad7a64559a37430c", &(0x7f0000001680)="a0aeaf2f5ae294422532b7ad5f466c8009d1410fd63333540eb8a781702109f45ee2b0bca631dc6a9d159bbeec5d1d3d2c2172d8e24c1836245f6adcd6f03bdb5f1a0669589a06a7cd5f82e06c596cf740b6cb804f282e9349760c7d32b2a47539ebb75957a98cbc6a12fe2d2661a10d2d920f2bfb16d8135af1623d1057b22a312ef3ad27579a44a403c545ac2053ee94aca46af24e45e882aa56a172bd998c9f6e72c4"}}, &(0x7f0000001740)) (async) clock_gettime(0x0, &(0x7f0000000280)) (async) clock_gettime(0x1, &(0x7f0000001a00)={0x0, 0x0}) (async) syz_clone(0x8188400, &(0x7f0000001780)="4c566ad12ddc6cc4fbf632490f9acb1e6e982b52ed08738fbe2e0ed49e3994161fc7f3", 0x23, &(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)="a21672e173948db1c8289fafcdf3fda3125d8f2aec93") timer_create(0x6, &(0x7f0000000380)={0x0, 0x1c, 0x4, @thr={&(0x7f0000001880)="4bb78ab78849e6cc1d874a0692f4763206d93e23ce4604a95266eb354dfd180e8f9986e373476940ecb477e42c23da0e1aacaedea44fe54d458d9507c9dfb4b9dccec75042150989998a723674f1b341a86f1698d623aed5243764a6f035486012f6d40c8802dbdb4d98a9e8ac718b66d1ff05db9f9d789a52c64b0f0a33c3f12d9b001ec999453b54a059b24fcdecafcc8d1e173ea14dfc3df1d3462318afd59e12a6babe83994168e023c338328700199e82814f9609552227a00be9", &(0x7f0000001ac0)="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"}}, &(0x7f00000003c0)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{r3, r4+10000000}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x3, &(0x7f0000000480)={0x0, 0x18, 0x4, @thr={&(0x7f0000000400)="9362117ebc1b5419d9a4858d400e0dcf90559eea470ee96944e37e9cbf848565d874e0afe252a5ca70255b15d66cb364eb529b8653301cd05c4935ac2f666ebdf7948a4a12a2bc546a6bc0966d1c", &(0x7f0000000580)="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"}}, &(0x7f00000004c0)) (async) timer_settime(r2, 0x0, &(0x7f00000000c0)={{0x77359400}, {r6, r7+10000000}}, &(0x7f0000000140)) timer_settime(0x0, 0x1, &(0x7f0000000100)={{}, {0x0, 0x3938700}}, 0x0) (async) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f00000002c0)) (async, rerun: 64) fadvise64(r0, 0x3, 0x8, 0x0) (async, rerun: 64) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f0000000540)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000001a40)={{0x0, 0x3938700}}, &(0x7f0000001a80)) 07:37:46 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) (async) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) (async) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000), 0xc0ed0010, &(0x7f00000000c0)=ANY=[@ANYBLOB='dl=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i]=', @ANYRESDEC=0x0, @ANYBLOB=',subj_type=q%,smackfsdef=rootmode,smackfsfloor=*,=']) 07:37:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) (async) listen(r0, 0x1) (async) syz_emit_ethernet(0x4e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd600a3ff200180600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e221ee00f2f078473dd98058d7dd9d61b609d082a855064b6b21742f0247c557f7eff", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="60c200009078000004020000"], 0x0) 07:37:46 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) r1 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r2 = dup2(r1, r1) ioctl$MON_IOCH_MFLUSH(r2, 0x80089203, 0xffffffffffffff01) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000140)={0x2, 0x80000001, 0x5, 0x0, 0x12}) 07:37:46 executing program 3: sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x6c, 0x4, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_CHAIN_HOOK={0x44, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'lo\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'geneve0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2c3a5021}]}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2ef}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x80) r0 = socket(0x1, 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000600), 0x0, 0x20000000) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f00000001c0)=@newqdisc={0x310, 0x24, 0x200, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0x4}, {0x3, 0x7}, {0x4, 0x5}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8001}, @TCA_STAB={0x16c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0x93, 0x68, 0xff, 0x0, 0x9, 0xc0f, 0x4}}, {0xc, 0x2, [0x7ff, 0x3f, 0x9, 0x40]}}, {{0x1c, 0x1, {0x9, 0x0, 0x81, 0x0, 0x1, 0x2001000, 0x6, 0x2}}, {0x8, 0x2, [0x5, 0x20]}}, {{0x1c, 0x1, {0x1f, 0x80, 0x1ff, 0xffff, 0x1, 0x1, 0x400, 0x2}}, {0x8, 0x2, [0x800, 0x9]}}, {{0x1c, 0x1, {0x8, 0xba, 0x3, 0x8, 0x1, 0x1ff, 0x1, 0x6}}, {0x10, 0x2, [0x2, 0xef15, 0x9, 0x4, 0x5, 0xe45]}}, {{0x1c, 0x1, {0xce, 0x8, 0x3f, 0x7, 0x1, 0x9, 0x8, 0x5}}, {0xe, 0x2, [0x401, 0xd00, 0x4, 0x3ff, 0xffac]}}, {{0x1c, 0x1, {0x4, 0x6, 0x6, 0x8b3a, 0x3, 0x5, 0x1, 0xa}}, {0x18, 0x2, [0x3, 0x9, 0x5, 0xa, 0x20, 0x8, 0x7, 0x0, 0x22fa, 0x3]}}, {{0x1c, 0x1, {0x3f, 0x81, 0x93a, 0xff, 0x1, 0x6, 0xffff, 0x3}}, {0xa, 0x2, [0xc, 0x7, 0xd14]}}, {{0x1c, 0x1, {0xff, 0x8, 0x1f, 0x0, 0x2, 0xfb, 0xbe6, 0x1}}, {0x6, 0x2, [0xffc1]}}, {{0x1c, 0x1, {0xb1, 0xff, 0x4, 0x7fffffff, 0x0, 0xce0, 0x4}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7b}, @TCA_STAB={0x150, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x8, 0x7ff, 0x7, 0x2, 0x60000, 0x6, 0x1}}, {0x6, 0x2, [0x8000]}}, {{0x1c, 0x1, {0x5, 0x28, 0x8001, 0x409, 0x1, 0x2, 0x3ff, 0x1}}, {0x6, 0x2, [0x4]}}, {{0x1c, 0x1, {0x7a, 0x5, 0x3, 0x7, 0x2, 0xb, 0x8, 0x1}}, {0x6, 0x2, [0x1]}}, {{0x1c, 0x1, {0x1, 0x3, 0x1, 0xfffffaed, 0x2, 0x10000, 0x3, 0x5}}, {0xe, 0x2, [0x9, 0x7fff, 0x7, 0xfffc, 0x9]}}, {{0x1c, 0x1, {0x6, 0x1, 0x1000, 0x2f943547, 0x2, 0x7fffffff, 0x7ff, 0x2}}, {0x8, 0x2, [0x98, 0x53af]}}, {{0x1c, 0x1, {0x8, 0x3f, 0x9, 0x24f1d12c, 0x2, 0xffffffff, 0xfffff757, 0x5}}, {0xe, 0x2, [0xd9e, 0x101, 0x5, 0x1, 0x1ff]}}, {{0x1c, 0x1, {0x6, 0x8, 0x9bc5, 0x6, 0x2, 0x2, 0x1, 0x9}}, {0x16, 0x2, [0xfffe, 0x8, 0x6, 0x0, 0x20, 0x1, 0x3, 0x200, 0x7f]}}, {{0x1c, 0x1, {0x7, 0x7f, 0x1, 0x8, 0x0, 0x8b38, 0x1, 0x8}}, {0x14, 0x2, [0x0, 0xd0, 0x1a7, 0x4, 0x19cc, 0x3, 0x44, 0x20]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}]}, 0x310}, 0x1, 0x0, 0x0, 0x48000}, 0x4000004) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 07:37:46 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) (async) r1 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r2 = dup2(r1, r1) ioctl$MON_IOCH_MFLUSH(r2, 0x80089203, 0xffffffffffffff01) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000140)={0x2, 0x80000001, 0x5, 0x0, 0x12}) [ 162.305684][ T5015] fuse: Unknown parameter 'dl' [ 162.324883][ T31] usb 2-1: new full-speed USB device number 7 using dummy_hcd [ 162.541842][ T31] usb 2-1: device descriptor read/64, error 18 [ 162.662786][ T31] usb usb2-port1: attempt power cycle [ 163.071830][ T31] usb 2-1: new full-speed USB device number 8 using dummy_hcd [ 163.241895][ T31] usb 2-1: device descriptor read/8, error -61 [ 163.512035][ T31] usb 2-1: new full-speed USB device number 9 using dummy_hcd [ 163.681805][ T31] usb 2-1: device descriptor read/8, error -61 [ 163.802619][ T31] usb usb2-port1: unable to enumerate USB device 07:37:48 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r0, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) r1 = syz_usb_connect(0x2, 0x2d, &(0x7f00000009c0)=ANY=[], 0x0) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r2, &(0x7f0000000000)='V', 0x1) r3 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r4 = dup2(r3, r3) ioctl$MON_IOCH_MFLUSH(r4, 0x80089203, 0xffffffffffffff01) write$char_usb(r4, &(0x7f0000000040)="ae2d03ffac810c922e63d0faab199c029ae1ae048ceb9ad129f0f51409a1b4fbec217994196cf9309c07a54daa6bd6e6abc8abdce7cc25656da6d38d12e541bffc8d0fc80b3fbb640adb161bf1b4fc804855dd4f8abeec396593a4cb802cf6cf", 0x60) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_usb_connect(0x1, 0x9c0, &(0x7f0000000240)={{0x12, 0x1, 0x300, 0xb, 0xda, 0xfd, 0x20, 0x4ca, 0x4605, 0x970a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9ae, 0x2, 0x9, 0x8, 0xb0, 0x18, [{{0x9, 0x4, 0x83, 0x81, 0xf, 0x2, 0x6b, 0x26, 0x8, [@uac_as={[@format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x1, 0x9, 0x1f, "d7a48d77"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x3, 0x1002}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x2, 0x1, 0xff, 0x3a, "7bdf", "d9"}, @as_header={0x7, 0x24, 0x1, 0x5, 0x3, 0x1}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x0, 0x7, 0x9, "9453cf05f6351fb7"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x3, 0x3, 0x4, 0x8, "6c8e54", "a465"}]}, @uac_as={[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x0, 0x2, 0x9, 0xc0, "11aba80492a90814"}, @as_header={0x7, 0x24, 0x1, 0x80, 0x9, 0x2}, @as_header={0x7, 0x24, 0x1, 0x5, 0x4, 0x5}, @as_header={0x7, 0x24, 0x1, 0x6, 0x5, 0x2}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x3, 0x3, 0x80, 0xc0, "4b8a817f"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x3f, 0x899, 0x6, "20e208f3"}]}], [{{0x9, 0x5, 0xa, 0x0, 0x40, 0x1f, 0xdf, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x40, 0x4, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x7}]}}, {{0x9, 0x5, 0x1, 0x10, 0x400, 0x2, 0x0, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x800}]}}, {{0x9, 0x5, 0xe, 0x0, 0x248, 0x81, 0x1, 0x2}}, {{0x9, 0x5, 0x2, 0x10, 0x200, 0x8, 0x40, 0x6, [@generic={0x5d, 0xc, "29a40ec570bf65c520c6a14fa144cf168ca5b4f46e5d13bdd17329916222199f13dabc052f4690ae0a7ab0cc98ed94d72468008702c805dbbc5f8b3ef3744d2976cdc3f476fd11cc38026af9c3c887db0df5082606ce081a3308ab"}]}}, {{0x9, 0x5, 0xb, 0x2, 0x8, 0x5, 0x2, 0x1}}, {{0x9, 0x5, 0x0, 0x4, 0x20, 0x1, 0x1f, 0x20}}, {{0x9, 0x5, 0x6, 0x4, 0x400, 0x9, 0x81, 0x2}}, {{0x9, 0x5, 0x5, 0x0, 0x40, 0xc0, 0x7, 0x0, [@generic={0x9, 0x4, "6ab28490ec5dda"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x4}]}}, {{0x9, 0x5, 0xb, 0xc, 0x8, 0x2, 0x9, 0x40}}, {{0x9, 0x5, 0xd, 0x8, 0x3ff, 0x0, 0x3, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x20, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0xff, 0x2}]}}, {{0x9, 0x5, 0x7, 0x0, 0x10, 0x7, 0xfb, 0x1, [@generic={0x4b, 0x2, "b3e5efd493fe5041a69135a357e12d57796c2be8931559d6a25f46f431eb3e1be870e887bb87c0f779d44a84863910bebcb5ee8fd48fc08936022d6727d22e70d6789e4f23c499da88"}, @generic={0x1c, 0x3, "7a4027a254f6d95530fe63bdc2d07fbbbef5cbf8480ada6e9322"}]}}, {{0x9, 0x5, 0x6, 0x8, 0x3ff, 0x9, 0x2a, 0x7}}, {{0x9, 0x5, 0xa, 0x3, 0x8, 0x1f, 0x1, 0x6, [@generic={0xef, 0x24, "11fcfc28b261c27b4ffbe02168be0d5fea04fc5689954655691e08187fd69e02b0b46bee38a0bdac7ce5b50d3cb38ca54db3579d88aa85a2df1557924b9428d91eeb1784d59408a0306882104f635ca6a8ba6bf99e467f08a9f5b43ccfb5c326fbb2d54f396f457b1287729d6b1d5ef997cede3f23b26f95e156dee1b1af544e1b37ba46351c79930c9f4f7a0b56ef26ead733a6a689dfd27e0b17a5632030bb0288183f9259518ee7e0c0de792dbfec0ad66a2b94432c4e8d047c182d2569b0fb94ea6dc030858e8038451dfe5798e8d6fd0fe7e58da4af3e41fe0a974997fd61335a9a297d9f2e0717da9ac9"}, @generic={0x19, 0x24, "42a3d10b9436889bdb736cf6905e654635a8cfd98ea498"}]}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x9, 0x1f, 0x80, [@generic={0x94, 0xd, "84892b8cb0153e57657ced42e96d405878b9b9d27ece71f695c11576eac4e75d98408f0e4b9fd63e2a3e86d4f5279c2bbf945a8edffa03cd6919197f2f51d00fc57807eb87beff874025fc8602a5a091cf9069fe2442e3a8a38be664d6dad1098c4f7ddbacbb7ff4044f9ffbf5f97a4c52c76fabfe663c9a2603a8008994e0c84ce6cb24812de48d3721676faed017cd372d"}, @generic={0xf8, 0xe, "1f7774199a9c39b0d2dda8b74015412fbef149dc1e22e7bccc9cd41d783fffca350cc4b1bfd090a33012c7ccc2f3a0f262a9700ec35f0569d083b86a4526026d8bb8993f312fc71019233b00a018e369122c7595e38e2a2b0d82fe8148108103fbb5106fc698c299c4dae89e0308939c6311953f4bcf384cd7ecf71e33add7f14a82d21793eb392e0205c7e968c51b2f920fa228d6e35ac0f3f0d0c6efd21e4ca645e15411a027151eefd4356421d58198f01d3201857ab4b1a8a9333be43c4d61af12a7f354e96d181383c722f9ff35d67b8cb0f8bd20102512e34cece776149f02589ca134b84c66b52b070f324e62d35dc3b09092"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x20, 0x3f, 0x20, 0x10}}]}}, {{0x9, 0x4, 0xad, 0xe7, 0xb, 0x70, 0xb2, 0x9d, 0x3, [@uac_control={{0xa, 0x24, 0x1, 0x1a75, 0x9}, [@output_terminal={0x9, 0x24, 0x3, 0x4, 0x300, 0x6, 0x4, 0x81}, @processing_unit={0x8, 0x24, 0x7, 0x5, 0x1, 0xfe, "11"}, @selector_unit={0xa, 0x24, 0x5, 0x1, 0xe2, "16a61ae22e"}, @feature_unit={0xd, 0x24, 0x6, 0x2, 0x3, 0x3, [0x9, 0x3, 0x4], 0x1f}, @feature_unit={0xd, 0x24, 0x6, 0x2, 0x6, 0x3, [0x8, 0x1, 0x1], 0x7f}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x205, 0x2, 0x8, 0x8, 0x6, 0x5}]}, @uac_control={{0xa, 0x24, 0x1, 0x3e36, 0x1f}, [@output_terminal={0x9, 0x24, 0x3, 0x4, 0xd19249bf87805499, 0x3, 0x5, 0x40}, @feature_unit={0x9, 0x24, 0x6, 0x6, 0x1, 0x1, [0x1], 0x15}, @processing_unit={0xc, 0x24, 0x7, 0x2, 0x6, 0x6, "48e3ebc41b"}, @feature_unit={0x11, 0x24, 0x6, 0x4, 0x1, 0x5, [0x8, 0x5, 0xa, 0x7, 0xa], 0x7}, @input_terminal={0xc, 0x24, 0x2, 0x4, 0x1ff, 0x4, 0x8, 0x20, 0x0, 0x6}, @extension_unit={0xb, 0x24, 0x8, 0x6, 0x3ff, 0x0, "c5fb9d46"}]}], [{{0x9, 0x5, 0xc, 0x2, 0x20, 0x20, 0x6, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0xc1, 0x0, 0x1f}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xd0, 0x1}]}}, {{0x9, 0x5, 0x4, 0x3, 0x40, 0x3a, 0x1c, 0xff}}, {{0x9, 0x5, 0x8, 0x0, 0x40, 0xc7, 0x9, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x5}]}}, {{0x9, 0x5, 0x102, 0x0, 0x20, 0x2, 0x90, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x9}, @generic={0xd6, 0x8, "73827b209246d1213a6f9fed880b06ad6a78ba270da9c7e7a5576e8da30a5846058e9a3acaea760b49ab169d7b47c6f4f09c4b3db7a4d543bda32312125d96002202a9ba78c31ed1a2a270d489d70d47559e4440258e69baecc5b732f4c4334a0a9b157956efefa41fba11a4838b13ed217c5de6a99aad66b520193429df4b1f0d1867d7aeeb5e3ec8c1378acfc5e5250beefcb29e119238e32b2133599ef0b799fa6aade4a5c564300494115886406b29943d4336f8075d0afd27d1bc8e23f7e9c7397747e01de0cb28fbffdbed3c8f1fbc0ffe"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x3ff, 0x61, 0x6, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xe0, 0xfffa}]}}, {{0x9, 0x5, 0x84, 0x0, 0x200, 0xae, 0xcf, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0x401}, @generic={0x80, 0xb, "3e5e8be606221284f8f1d5f0e8dc4436c911470aed99bd80a34eeca0a26f62bc99cbb07a9fa31324bb5774551ceb8ceac342fba7350298924452d455659af6285d1036061072849ffeadca695a98c0a179007024df6deca555a9d599eb34e121fa8289854b3fdfef3a871410b1e7904e6b9a84883f88efe63ee5e83d1a51"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x20, 0x5, 0xfd, 0x5, [@generic={0xec, 0x23, "41f1be508bbb1381c845cb5c3d06a072a200a20f47d26b81415cd2a770f5796d53fa2637c7fb7a34a1956999fff6e738b5eb859207bf508837751d9dfc745c6f983b61aea42acde0c954c9bfbe10aa57b5aeaa50a60f4c8b31c50b6457c2d0bddf8958e324b70e95950018841cc10a17b3d5b69952109b03353acb5b95678915ba2b266ebbd3e6a9a1bff6225ecc2734370160bd426d2af235de810a782aa958994c6f22949d10958649b8268e882b3b63114d8a483227c38be995ce6402a521a7d92c764eb995497b04b4dd04ff55074a5f0f1d109b2daa6c44258e82ea810728adef41412899ea6d3a"}, @generic={0x33, 0x22, "74bae3898e2224c9cd3d1d77d85cb54910b22b82af908c38cae234302d824bd60316d7cb263d16068902554564ab6fc9d2"}]}}, {{0x9, 0x5, 0x0, 0x3, 0x20, 0x8, 0xca, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x80, 0x8}]}}, {{0x9, 0x5, 0xc, 0x3, 0x20, 0x3f, 0x1, 0x0, [@generic={0x5a, 0x30, "595ddaf5a3f60e09e81a0d70914a578eb7fc8530e0b79e92ee517c7311e54f1d1a8431e1a22a8ac1799c5cfabe2d1edb70cc06f4d68397f8d85529b6b0958d781fa90f6bcc620574585777e1efa767d9d53671d46562ba72"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x40, 0x0, 0x97, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xff, 0x7}]}}, {{0x9, 0x5, 0xa, 0x4, 0x40, 0x20, 0x3, 0xfe, [@generic={0xfc, 0xc, "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"}]}}]}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x9, 0x7, 0x3, 0x20, 0x1}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1004}}]}) socket$inet(0x2, 0x6, 0x0) (async) setsockopt$inet_mreqn(r0, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) (async) syz_usb_connect(0x2, 0x2d, &(0x7f00000009c0)=ANY=[], 0x0) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) write$char_usb(r2, &(0x7f0000000000)='V', 0x1) (async) syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) (async) dup2(r3, r3) (async) ioctl$MON_IOCH_MFLUSH(r4, 0x80089203, 0xffffffffffffff01) (async) write$char_usb(r4, &(0x7f0000000040)="ae2d03ffac810c922e63d0faab199c029ae1ae048ceb9ad129f0f51409a1b4fbec217994196cf9309c07a54daa6bd6e6abc8abdce7cc25656da6d38d12e541bffc8d0fc80b3fbb640adb161bf1b4fc804855dd4f8abeec396593a4cb802cf6cf", 0x60) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) syz_usb_disconnect(r1) (async) syz_usb_connect(0x1, 0x9c0, &(0x7f0000000240)={{0x12, 0x1, 0x300, 0xb, 0xda, 0xfd, 0x20, 0x4ca, 0x4605, 0x970a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9ae, 0x2, 0x9, 0x8, 0xb0, 0x18, [{{0x9, 0x4, 0x83, 0x81, 0xf, 0x2, 0x6b, 0x26, 0x8, [@uac_as={[@format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x1, 0x9, 0x1f, "d7a48d77"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x3, 0x1002}, @format_type_i_continuous={0xb, 0x24, 0x2, 0x1, 0x2, 0x1, 0xff, 0x3a, "7bdf", "d9"}, @as_header={0x7, 0x24, 0x1, 0x5, 0x3, 0x1}, @format_type_ii_discrete={0x11, 0x24, 0x2, 0x2, 0x0, 0x7, 0x9, "9453cf05f6351fb7"}, @format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x3, 0x3, 0x4, 0x8, "6c8e54", "a465"}]}, @uac_as={[@format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x0, 0x2, 0x9, 0xc0, "11aba80492a90814"}, @as_header={0x7, 0x24, 0x1, 0x80, 0x9, 0x2}, @as_header={0x7, 0x24, 0x1, 0x5, 0x4, 0x5}, @as_header={0x7, 0x24, 0x1, 0x6, 0x5, 0x2}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x3, 0x3, 0x80, 0xc0, "4b8a817f"}, @format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x3f, 0x899, 0x6, "20e208f3"}]}], [{{0x9, 0x5, 0xa, 0x0, 0x40, 0x1f, 0xdf, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x40, 0x4, 0x6}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x7}]}}, {{0x9, 0x5, 0x1, 0x10, 0x400, 0x2, 0x0, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x800}]}}, {{0x9, 0x5, 0xe, 0x0, 0x248, 0x81, 0x1, 0x2}}, {{0x9, 0x5, 0x2, 0x10, 0x200, 0x8, 0x40, 0x6, [@generic={0x5d, 0xc, "29a40ec570bf65c520c6a14fa144cf168ca5b4f46e5d13bdd17329916222199f13dabc052f4690ae0a7ab0cc98ed94d72468008702c805dbbc5f8b3ef3744d2976cdc3f476fd11cc38026af9c3c887db0df5082606ce081a3308ab"}]}}, {{0x9, 0x5, 0xb, 0x2, 0x8, 0x5, 0x2, 0x1}}, {{0x9, 0x5, 0x0, 0x4, 0x20, 0x1, 0x1f, 0x20}}, {{0x9, 0x5, 0x6, 0x4, 0x400, 0x9, 0x81, 0x2}}, {{0x9, 0x5, 0x5, 0x0, 0x40, 0xc0, 0x7, 0x0, [@generic={0x9, 0x4, "6ab28490ec5dda"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x4}]}}, {{0x9, 0x5, 0xb, 0xc, 0x8, 0x2, 0x9, 0x40}}, {{0x9, 0x5, 0xd, 0x8, 0x3ff, 0x0, 0x3, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x20, 0x4}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0xff, 0x2}]}}, {{0x9, 0x5, 0x7, 0x0, 0x10, 0x7, 0xfb, 0x1, [@generic={0x4b, 0x2, "b3e5efd493fe5041a69135a357e12d57796c2be8931559d6a25f46f431eb3e1be870e887bb87c0f779d44a84863910bebcb5ee8fd48fc08936022d6727d22e70d6789e4f23c499da88"}, @generic={0x1c, 0x3, "7a4027a254f6d95530fe63bdc2d07fbbbef5cbf8480ada6e9322"}]}}, {{0x9, 0x5, 0x6, 0x8, 0x3ff, 0x9, 0x2a, 0x7}}, {{0x9, 0x5, 0xa, 0x3, 0x8, 0x1f, 0x1, 0x6, [@generic={0xef, 0x24, "11fcfc28b261c27b4ffbe02168be0d5fea04fc5689954655691e08187fd69e02b0b46bee38a0bdac7ce5b50d3cb38ca54db3579d88aa85a2df1557924b9428d91eeb1784d59408a0306882104f635ca6a8ba6bf99e467f08a9f5b43ccfb5c326fbb2d54f396f457b1287729d6b1d5ef997cede3f23b26f95e156dee1b1af544e1b37ba46351c79930c9f4f7a0b56ef26ead733a6a689dfd27e0b17a5632030bb0288183f9259518ee7e0c0de792dbfec0ad66a2b94432c4e8d047c182d2569b0fb94ea6dc030858e8038451dfe5798e8d6fd0fe7e58da4af3e41fe0a974997fd61335a9a297d9f2e0717da9ac9"}, @generic={0x19, 0x24, "42a3d10b9436889bdb736cf6905e654635a8cfd98ea498"}]}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x9, 0x1f, 0x80, [@generic={0x94, 0xd, "84892b8cb0153e57657ced42e96d405878b9b9d27ece71f695c11576eac4e75d98408f0e4b9fd63e2a3e86d4f5279c2bbf945a8edffa03cd6919197f2f51d00fc57807eb87beff874025fc8602a5a091cf9069fe2442e3a8a38be664d6dad1098c4f7ddbacbb7ff4044f9ffbf5f97a4c52c76fabfe663c9a2603a8008994e0c84ce6cb24812de48d3721676faed017cd372d"}, @generic={0xf8, 0xe, "1f7774199a9c39b0d2dda8b74015412fbef149dc1e22e7bccc9cd41d783fffca350cc4b1bfd090a33012c7ccc2f3a0f262a9700ec35f0569d083b86a4526026d8bb8993f312fc71019233b00a018e369122c7595e38e2a2b0d82fe8148108103fbb5106fc698c299c4dae89e0308939c6311953f4bcf384cd7ecf71e33add7f14a82d21793eb392e0205c7e968c51b2f920fa228d6e35ac0f3f0d0c6efd21e4ca645e15411a027151eefd4356421d58198f01d3201857ab4b1a8a9333be43c4d61af12a7f354e96d181383c722f9ff35d67b8cb0f8bd20102512e34cece776149f02589ca134b84c66b52b070f324e62d35dc3b09092"}]}}, {{0x9, 0x5, 0x8, 0x10, 0x20, 0x3f, 0x20, 0x10}}]}}, {{0x9, 0x4, 0xad, 0xe7, 0xb, 0x70, 0xb2, 0x9d, 0x3, [@uac_control={{0xa, 0x24, 0x1, 0x1a75, 0x9}, [@output_terminal={0x9, 0x24, 0x3, 0x4, 0x300, 0x6, 0x4, 0x81}, @processing_unit={0x8, 0x24, 0x7, 0x5, 0x1, 0xfe, "11"}, @selector_unit={0xa, 0x24, 0x5, 0x1, 0xe2, "16a61ae22e"}, @feature_unit={0xd, 0x24, 0x6, 0x2, 0x3, 0x3, [0x9, 0x3, 0x4], 0x1f}, @feature_unit={0xd, 0x24, 0x6, 0x2, 0x6, 0x3, [0x8, 0x1, 0x1], 0x7f}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x205, 0x2, 0x8, 0x8, 0x6, 0x5}]}, @uac_control={{0xa, 0x24, 0x1, 0x3e36, 0x1f}, [@output_terminal={0x9, 0x24, 0x3, 0x4, 0xd19249bf87805499, 0x3, 0x5, 0x40}, @feature_unit={0x9, 0x24, 0x6, 0x6, 0x1, 0x1, [0x1], 0x15}, @processing_unit={0xc, 0x24, 0x7, 0x2, 0x6, 0x6, "48e3ebc41b"}, @feature_unit={0x11, 0x24, 0x6, 0x4, 0x1, 0x5, [0x8, 0x5, 0xa, 0x7, 0xa], 0x7}, @input_terminal={0xc, 0x24, 0x2, 0x4, 0x1ff, 0x4, 0x8, 0x20, 0x0, 0x6}, @extension_unit={0xb, 0x24, 0x8, 0x6, 0x3ff, 0x0, "c5fb9d46"}]}], [{{0x9, 0x5, 0xc, 0x2, 0x20, 0x20, 0x6, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0xc1, 0x0, 0x1f}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0xd0, 0x1}]}}, {{0x9, 0x5, 0x4, 0x3, 0x40, 0x3a, 0x1c, 0xff}}, {{0x9, 0x5, 0x8, 0x0, 0x40, 0xc7, 0x9, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x9, 0x5}]}}, {{0x9, 0x5, 0x102, 0x0, 0x20, 0x2, 0x90, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x9}, @generic={0xd6, 0x8, "73827b209246d1213a6f9fed880b06ad6a78ba270da9c7e7a5576e8da30a5846058e9a3acaea760b49ab169d7b47c6f4f09c4b3db7a4d543bda32312125d96002202a9ba78c31ed1a2a270d489d70d47559e4440258e69baecc5b732f4c4334a0a9b157956efefa41fba11a4838b13ed217c5de6a99aad66b520193429df4b1f0d1867d7aeeb5e3ec8c1378acfc5e5250beefcb29e119238e32b2133599ef0b799fa6aade4a5c564300494115886406b29943d4336f8075d0afd27d1bc8e23f7e9c7397747e01de0cb28fbffdbed3c8f1fbc0ffe"}]}}, {{0x9, 0x5, 0x1, 0x10, 0x3ff, 0x61, 0x6, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0xe0, 0xfffa}]}}, {{0x9, 0x5, 0x84, 0x0, 0x200, 0xae, 0xcf, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x8, 0x401}, @generic={0x80, 0xb, "3e5e8be606221284f8f1d5f0e8dc4436c911470aed99bd80a34eeca0a26f62bc99cbb07a9fa31324bb5774551ceb8ceac342fba7350298924452d455659af6285d1036061072849ffeadca695a98c0a179007024df6deca555a9d599eb34e121fa8289854b3fdfef3a871410b1e7904e6b9a84883f88efe63ee5e83d1a51"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x20, 0x5, 0xfd, 0x5, [@generic={0xec, 0x23, "41f1be508bbb1381c845cb5c3d06a072a200a20f47d26b81415cd2a770f5796d53fa2637c7fb7a34a1956999fff6e738b5eb859207bf508837751d9dfc745c6f983b61aea42acde0c954c9bfbe10aa57b5aeaa50a60f4c8b31c50b6457c2d0bddf8958e324b70e95950018841cc10a17b3d5b69952109b03353acb5b95678915ba2b266ebbd3e6a9a1bff6225ecc2734370160bd426d2af235de810a782aa958994c6f22949d10958649b8268e882b3b63114d8a483227c38be995ce6402a521a7d92c764eb995497b04b4dd04ff55074a5f0f1d109b2daa6c44258e82ea810728adef41412899ea6d3a"}, @generic={0x33, 0x22, "74bae3898e2224c9cd3d1d77d85cb54910b22b82af908c38cae234302d824bd60316d7cb263d16068902554564ab6fc9d2"}]}}, {{0x9, 0x5, 0x0, 0x3, 0x20, 0x8, 0xca, 0x3f, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x80, 0x8}]}}, {{0x9, 0x5, 0xc, 0x3, 0x20, 0x3f, 0x1, 0x0, [@generic={0x5a, 0x30, "595ddaf5a3f60e09e81a0d70914a578eb7fc8530e0b79e92ee517c7311e54f1d1a8431e1a22a8ac1799c5cfabe2d1edb70cc06f4d68397f8d85529b6b0958d781fa90f6bcc620574585777e1efa767d9d53671d46562ba72"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x40, 0x0, 0x97, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0xff, 0x7}]}}, {{0x9, 0x5, 0xa, 0x4, 0x40, 0x20, 0x3, 0xfe, [@generic={0xfc, 0xc, "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"}]}}]}}]}}]}}, &(0x7f0000000180)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x110, 0x9, 0x7, 0x3, 0x20, 0x1}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}, 0x1, [{0x4, &(0x7f0000000140)=@lang_id={0x4, 0x3, 0x1004}}]}) (async) 07:37:48 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x58, {0x58, 0x0, "449b49923f28b10045e1eed1807181c73943276cc88be6cca38e01a847afb69b66b81d48a1dd8ecc4b08f34888f5af7289888eeddee887071f98abcd4d5d7bda79973f8a1ac2b51624b01935ca36ec7158af1570a2aa"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) r2 = syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000ac0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xff, 0xc0, 0x0, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x3, 0x1, 0x2, 0xc, {0x9, 0x21, 0x6, 0xc9, 0x1, {0x22, 0x67d}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0xc9, 0x3f, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x26, 0x10, 0x4}}]}}}]}}]}}, &(0x7f0000000e00)={0xa, &(0x7f0000000c00)={0xa, 0x6, 0x250, 0x5, 0x81, 0x9, 0x40, 0x6}, 0x46, &(0x7f0000000c40)={0x5, 0xf, 0x46, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x3, "78c63978ac9b5a67f9c143cea7d3d491"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x6, 0x4, 0x4, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x9, 0x9, 0xfff8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x6f, 0x4, 0xff7a}, @wireless={0xb, 0x10, 0x1, 0x8, 0xa8, 0x1, 0x1, 0x8}]}, 0x4, [{0x4, &(0x7f0000000d00)=@lang_id={0x4, 0x3, 0x2401}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x449}}, {0x4, &(0x7f0000000d80)=@lang_id={0x4, 0x3, 0x44f}}, {0x15, &(0x7f0000000dc0)=@string={0x15, 0x3, "105ad5a38fddc36d02b06fe54fc03b2c903e5d"}}]}) syz_usb_control_io$hid(r2, &(0x7f0000001040)={0x24, &(0x7f0000000ec0)={0x20, 0x9, 0x9c, {0x9c, 0x9, "328b1331a22c6b059164204d7b259fdd2e18f8ddb7f80581816416786449203d8f302eff40422b1c096cfac90d9323d73138e9335eecf4db5fbee593f8e133ff7d3c04a7c93f61041ee04d6f378b3909fb5f352876bfff7b3364ceec230be2a464aee056af9b8f042a3f95e0cd43ca8a7480bf26ae8fbf35a503b5214b1083167e90c958352eaddaea7715cd368545f09f0da02196ff30dc7390"}}, &(0x7f0000000f80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x4001}}, &(0x7f0000000fc0)={0x0, 0x22, 0x16, {[@local=@item_012={0x0, 0x2, 0x2}, @global=@item_012={0x0, 0x1, 0xa}, @global=@item_012={0x2, 0x1, 0x0, "a8ec"}, @local, @global=@item_012={0x2, 0x1, 0x7, '\x00\x00'}, @global=@item_012={0x0, 0x1, 0x3}, @global=@item_012={0x0, 0x1, 0x3}, @global=@item_012={0x0, 0x1, 0x3}, @main=@item_4={0x3, 0x0, 0x8, "1ea123a2"}, @local=@item_4={0x3, 0x2, 0x2, "1c423fbe"}]}}, &(0x7f0000001000)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5, 0x3, 0x1, {0x22, 0xb96}}}}, &(0x7f0000001280)={0x2c, &(0x7f0000001080)={0xf863d0b4830c34a9, 0x31, 0xd8, "3522bdce2d4981bfde2aa27df4d649df15f8795fd4ec0822e24e2d4e4797000a863eaf8ece0fa447032ef32fd7189a7a6458e8cc9afbc3003afbfd50949ff72c295f644792b66086eecbf4331063ba06623d247332dabfc33441e628346df06be87baa77ad4023fd2499d63e946529f37f2585675b0eabcb36db890b258d2469c290d77edbed8df8aa673e4d16c65f8687245992bef36f5671a493d4f863e04317a628fbf044f6475a9e52552314a6ded4419f4a226c3abfdb3b77926c3c94074ef72cb9897e1ef743f748b2d18d95755a68cf4a1867211f"}, &(0x7f0000001180)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000011c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000001200)={0x20, 0x1, 0x25, "6a74116f80fd6ed0064b4787bf8987dcf8c5258bb6a911cadf72261ce758d5853aec44e467"}, &(0x7f0000001240)={0x20, 0x3, 0x1, 0x81}}) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000080)={0x1, '\x00'}) syz_usb_control_io$hid(r0, &(0x7f0000000580)={0x24, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r3 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x416, 0xc168, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x4, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x3, 0x1, 0x0, 0x4, {0x9, 0x21, 0x3f, 0x9, 0x1, {0x22, 0x28c}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x20, 0x2, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x6, 0x80, 0xbd}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x300, 0x9, 0x49, 0x1, 0x20, 0x8}, 0x13, &(0x7f0000000240)={0x5, 0xf, 0x13, 0x2, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x80, 0x1, 0x2, 0x61, 0x7}]}, 0x2, [{0x3a, &(0x7f0000000280)=@string={0x3a, 0x3, "f5277e62a5acdcc172016fc0c8fc0c436436d3e24456bfb482bd89b0b6aa231e587c96d3d903e582dfa808aece8006d7f1d0850a3bbb40cf"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0xc09}}]}) syz_usb_control_io(r3, &(0x7f0000000640)={0x2c, &(0x7f0000000340)={0x20, 0x21, 0x80, {0x80, 0xc, "897458bf25e22180a45040cd6d4cad37d2f8076dadb62ca477c369afd16141ec4ce18312624c17c82b25517bd2cbda013fa83ed47828aedcb5c0771f3fcd91dcfda074b83ef45d7810336b37b761350bcc1c2dd08338c00c117b5512fd0a76c34e4be44537c8632bcf5c1c94f778c362a55e029eb733d4ebf6df17610c31"}}, &(0x7f0000000400)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, &(0x7f0000000540)={0x0, 0xf, 0x19, {0x5, 0xf, 0x19, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0xd, 0x1, 0xd3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x7f, 0x5, 0xcb}, @ptm_cap={0x3}]}}, &(0x7f00000005c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x60, 0x20, 0x9, "960fb66d", "157eaddd"}}, &(0x7f0000000600)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x3, 0x20, 0x4, 0x3, 0x1f, 0x100}}}, &(0x7f0000000b40)={0x84, &(0x7f0000000680)={0x20, 0x9, 0x63, "f5f342bafd106aba39e8b02fbae6f7156e21dd9d5432aaaf910cfa2a9003bfd86172da57b1a5a2fef9c50387c9748429499fd5bdda0cc45d144dd84e0b43dddaebc6bee5193eb36c0a22dd1b3e22d154729b24c548b54d9d47991d0ae8655c7fd24b4e"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x0, 0xef9067f976c0436c}}, &(0x7f00000007c0)={0x20, 0x0, 0x8, {0xe0, 0x20, [0xf0]}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x7f}, &(0x7f0000000880)={0x40, 0xb, 0x2, "ccca"}, &(0x7f00000008c0)={0x40, 0xf, 0x2, 0x6}, &(0x7f0000000900)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000940)={0x40, 0x17, 0x6, @random="a8e26afd539c"}, &(0x7f0000000980)={0x40, 0x19, 0x2, 'Lp'}, &(0x7f00000009c0)={0x40, 0x1a, 0x2, 0x8d}, &(0x7f0000000a00)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000a40)={0x40, 0x1e, 0x1, 0x7d}, &(0x7f0000000a80)={0x40, 0x21, 0x1, 0x6}}) syz_usb_control_io$hid(r0, &(0x7f0000000e80)={0x24, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0003d2000000d203de3c1dc2e05b3f000d13adef6d7a0def7f33974f45b818a6d2db886431edcb3e543d1378dbdc6530c92b948a3124e22028bf162e96488ba0e18355ff7470bdf99dd66928dd1c8f25476b7059a23e2e05991504acef3524e5d4c42b74dedebd30e9defaa3b877b4ff036ee2022170acc9dc428a9e371bbde96b9ef3b2ce4b9337691c9ae7d8b27d8c24bf3182989cf69a6c32bac259d7949a913b9b2d503b5ac6611655668dd62de283420cb3f8518a1f7f07322257cd7bed59eee01f2c6c219ed610092d772c6aeae5d15d5edfe24b48"], 0x0, 0x0}, 0x0) read$hiddev(r1, &(0x7f00000001c0)=""/88, 0x58) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, 0x0) 07:37:48 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) (async) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x80000, 0x0) mount$fuse(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000), 0xc0ed0010, &(0x7f00000000c0)=ANY=[@ANYBLOB='dl=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i]=', @ANYRESDEC=0x0, @ANYBLOB=',subj_type=q%,smackfsdef=rootmode,smackfsfloor=*,=']) 07:37:48 executing program 3: sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x6c, 0x4, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_CHAIN_HOOK={0x44, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'lo\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'geneve0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2c3a5021}]}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2ef}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x80) (async) r0 = socket(0x1, 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000600), 0x0, 0x20000000) (async) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f00000001c0)=@newqdisc={0x310, 0x24, 0x200, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0x4}, {0x3, 0x7}, {0x4, 0x5}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8001}, @TCA_STAB={0x16c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0x93, 0x68, 0xff, 0x0, 0x9, 0xc0f, 0x4}}, {0xc, 0x2, [0x7ff, 0x3f, 0x9, 0x40]}}, {{0x1c, 0x1, {0x9, 0x0, 0x81, 0x0, 0x1, 0x2001000, 0x6, 0x2}}, {0x8, 0x2, [0x5, 0x20]}}, {{0x1c, 0x1, {0x1f, 0x80, 0x1ff, 0xffff, 0x1, 0x1, 0x400, 0x2}}, {0x8, 0x2, [0x800, 0x9]}}, {{0x1c, 0x1, {0x8, 0xba, 0x3, 0x8, 0x1, 0x1ff, 0x1, 0x6}}, {0x10, 0x2, [0x2, 0xef15, 0x9, 0x4, 0x5, 0xe45]}}, {{0x1c, 0x1, {0xce, 0x8, 0x3f, 0x7, 0x1, 0x9, 0x8, 0x5}}, {0xe, 0x2, [0x401, 0xd00, 0x4, 0x3ff, 0xffac]}}, {{0x1c, 0x1, {0x4, 0x6, 0x6, 0x8b3a, 0x3, 0x5, 0x1, 0xa}}, {0x18, 0x2, [0x3, 0x9, 0x5, 0xa, 0x20, 0x8, 0x7, 0x0, 0x22fa, 0x3]}}, {{0x1c, 0x1, {0x3f, 0x81, 0x93a, 0xff, 0x1, 0x6, 0xffff, 0x3}}, {0xa, 0x2, [0xc, 0x7, 0xd14]}}, {{0x1c, 0x1, {0xff, 0x8, 0x1f, 0x0, 0x2, 0xfb, 0xbe6, 0x1}}, {0x6, 0x2, [0xffc1]}}, {{0x1c, 0x1, {0xb1, 0xff, 0x4, 0x7fffffff, 0x0, 0xce0, 0x4}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7b}, @TCA_STAB={0x150, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x8, 0x7ff, 0x7, 0x2, 0x60000, 0x6, 0x1}}, {0x6, 0x2, [0x8000]}}, {{0x1c, 0x1, {0x5, 0x28, 0x8001, 0x409, 0x1, 0x2, 0x3ff, 0x1}}, {0x6, 0x2, [0x4]}}, {{0x1c, 0x1, {0x7a, 0x5, 0x3, 0x7, 0x2, 0xb, 0x8, 0x1}}, {0x6, 0x2, [0x1]}}, {{0x1c, 0x1, {0x1, 0x3, 0x1, 0xfffffaed, 0x2, 0x10000, 0x3, 0x5}}, {0xe, 0x2, [0x9, 0x7fff, 0x7, 0xfffc, 0x9]}}, {{0x1c, 0x1, {0x6, 0x1, 0x1000, 0x2f943547, 0x2, 0x7fffffff, 0x7ff, 0x2}}, {0x8, 0x2, [0x98, 0x53af]}}, {{0x1c, 0x1, {0x8, 0x3f, 0x9, 0x24f1d12c, 0x2, 0xffffffff, 0xfffff757, 0x5}}, {0xe, 0x2, [0xd9e, 0x101, 0x5, 0x1, 0x1ff]}}, {{0x1c, 0x1, {0x6, 0x8, 0x9bc5, 0x6, 0x2, 0x2, 0x1, 0x9}}, {0x16, 0x2, [0xfffe, 0x8, 0x6, 0x0, 0x20, 0x1, 0x3, 0x200, 0x7f]}}, {{0x1c, 0x1, {0x7, 0x7f, 0x1, 0x8, 0x0, 0x8b38, 0x1, 0x8}}, {0x14, 0x2, [0x0, 0xd0, 0x1a7, 0x4, 0x19cc, 0x3, 0x44, 0x20]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}]}, 0x310}, 0x1, 0x0, 0x0, 0x48000}, 0x4000004) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) 07:37:48 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000040)={{0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 'id1\x00', 'timer1\x00'}) (async) r1 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r2 = dup2(r1, r1) ioctl$MON_IOCH_MFLUSH(r2, 0x80089203, 0xffffffffffffff01) (async) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000140)={0x2, 0x80000001, 0x5, 0x0, 0x12}) 07:37:48 executing program 3: sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x6c, 0x4, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_CHAIN_HOOK={0x44, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'lo\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'geneve0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2c3a5021}]}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2ef}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x80) r0 = socket(0x1, 0x2, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000600), 0x0, 0x20000000) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f00000001c0)=@newqdisc={0x310, 0x24, 0x200, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0x4}, {0x3, 0x7}, {0x4, 0x5}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8001}, @TCA_STAB={0x16c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0x93, 0x68, 0xff, 0x0, 0x9, 0xc0f, 0x4}}, {0xc, 0x2, [0x7ff, 0x3f, 0x9, 0x40]}}, {{0x1c, 0x1, {0x9, 0x0, 0x81, 0x0, 0x1, 0x2001000, 0x6, 0x2}}, {0x8, 0x2, [0x5, 0x20]}}, {{0x1c, 0x1, {0x1f, 0x80, 0x1ff, 0xffff, 0x1, 0x1, 0x400, 0x2}}, {0x8, 0x2, [0x800, 0x9]}}, {{0x1c, 0x1, {0x8, 0xba, 0x3, 0x8, 0x1, 0x1ff, 0x1, 0x6}}, {0x10, 0x2, [0x2, 0xef15, 0x9, 0x4, 0x5, 0xe45]}}, {{0x1c, 0x1, {0xce, 0x8, 0x3f, 0x7, 0x1, 0x9, 0x8, 0x5}}, {0xe, 0x2, [0x401, 0xd00, 0x4, 0x3ff, 0xffac]}}, {{0x1c, 0x1, {0x4, 0x6, 0x6, 0x8b3a, 0x3, 0x5, 0x1, 0xa}}, {0x18, 0x2, [0x3, 0x9, 0x5, 0xa, 0x20, 0x8, 0x7, 0x0, 0x22fa, 0x3]}}, {{0x1c, 0x1, {0x3f, 0x81, 0x93a, 0xff, 0x1, 0x6, 0xffff, 0x3}}, {0xa, 0x2, [0xc, 0x7, 0xd14]}}, {{0x1c, 0x1, {0xff, 0x8, 0x1f, 0x0, 0x2, 0xfb, 0xbe6, 0x1}}, {0x6, 0x2, [0xffc1]}}, {{0x1c, 0x1, {0xb1, 0xff, 0x4, 0x7fffffff, 0x0, 0xce0, 0x4}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7b}, @TCA_STAB={0x150, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x8, 0x7ff, 0x7, 0x2, 0x60000, 0x6, 0x1}}, {0x6, 0x2, [0x8000]}}, {{0x1c, 0x1, {0x5, 0x28, 0x8001, 0x409, 0x1, 0x2, 0x3ff, 0x1}}, {0x6, 0x2, [0x4]}}, {{0x1c, 0x1, {0x7a, 0x5, 0x3, 0x7, 0x2, 0xb, 0x8, 0x1}}, {0x6, 0x2, [0x1]}}, {{0x1c, 0x1, {0x1, 0x3, 0x1, 0xfffffaed, 0x2, 0x10000, 0x3, 0x5}}, {0xe, 0x2, [0x9, 0x7fff, 0x7, 0xfffc, 0x9]}}, {{0x1c, 0x1, {0x6, 0x1, 0x1000, 0x2f943547, 0x2, 0x7fffffff, 0x7ff, 0x2}}, {0x8, 0x2, [0x98, 0x53af]}}, {{0x1c, 0x1, {0x8, 0x3f, 0x9, 0x24f1d12c, 0x2, 0xffffffff, 0xfffff757, 0x5}}, {0xe, 0x2, [0xd9e, 0x101, 0x5, 0x1, 0x1ff]}}, {{0x1c, 0x1, {0x6, 0x8, 0x9bc5, 0x6, 0x2, 0x2, 0x1, 0x9}}, {0x16, 0x2, [0xfffe, 0x8, 0x6, 0x0, 0x20, 0x1, 0x3, 0x200, 0x7f]}}, {{0x1c, 0x1, {0x7, 0x7f, 0x1, 0x8, 0x0, 0x8b38, 0x1, 0x8}}, {0x14, 0x2, [0x0, 0xd0, 0x1a7, 0x4, 0x19cc, 0x3, 0x44, 0x20]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}]}, 0x310}, 0x1, 0x0, 0x0, 0x48000}, 0x4000004) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x6c, 0x4, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_CHAIN_HOOK={0x44, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'lo\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'geneve0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2c3a5021}]}, @NFTA_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2ef}, @NFTA_CHAIN_TYPE={0xb, 0x7, 'filter\x00'}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x80) (async) socket(0x1, 0x2, 0x0) (async) socket$qrtr(0x2a, 0x2, 0x0) (async) sendmmsg(r1, &(0x7f0000000600), 0x0, 0x20000000) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f00000001c0)=@newqdisc={0x310, 0x24, 0x200, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xfff1, 0x4}, {0x3, 0x7}, {0x4, 0x5}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x8001}, @TCA_STAB={0x16c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x2, 0x93, 0x68, 0xff, 0x0, 0x9, 0xc0f, 0x4}}, {0xc, 0x2, [0x7ff, 0x3f, 0x9, 0x40]}}, {{0x1c, 0x1, {0x9, 0x0, 0x81, 0x0, 0x1, 0x2001000, 0x6, 0x2}}, {0x8, 0x2, [0x5, 0x20]}}, {{0x1c, 0x1, {0x1f, 0x80, 0x1ff, 0xffff, 0x1, 0x1, 0x400, 0x2}}, {0x8, 0x2, [0x800, 0x9]}}, {{0x1c, 0x1, {0x8, 0xba, 0x3, 0x8, 0x1, 0x1ff, 0x1, 0x6}}, {0x10, 0x2, [0x2, 0xef15, 0x9, 0x4, 0x5, 0xe45]}}, {{0x1c, 0x1, {0xce, 0x8, 0x3f, 0x7, 0x1, 0x9, 0x8, 0x5}}, {0xe, 0x2, [0x401, 0xd00, 0x4, 0x3ff, 0xffac]}}, {{0x1c, 0x1, {0x4, 0x6, 0x6, 0x8b3a, 0x3, 0x5, 0x1, 0xa}}, {0x18, 0x2, [0x3, 0x9, 0x5, 0xa, 0x20, 0x8, 0x7, 0x0, 0x22fa, 0x3]}}, {{0x1c, 0x1, {0x3f, 0x81, 0x93a, 0xff, 0x1, 0x6, 0xffff, 0x3}}, {0xa, 0x2, [0xc, 0x7, 0xd14]}}, {{0x1c, 0x1, {0xff, 0x8, 0x1f, 0x0, 0x2, 0xfb, 0xbe6, 0x1}}, {0x6, 0x2, [0xffc1]}}, {{0x1c, 0x1, {0xb1, 0xff, 0x4, 0x7fffffff, 0x0, 0xce0, 0x4}}, {0x4}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7b}, @TCA_STAB={0x150, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x8, 0x7ff, 0x7, 0x2, 0x60000, 0x6, 0x1}}, {0x6, 0x2, [0x8000]}}, {{0x1c, 0x1, {0x5, 0x28, 0x8001, 0x409, 0x1, 0x2, 0x3ff, 0x1}}, {0x6, 0x2, [0x4]}}, {{0x1c, 0x1, {0x7a, 0x5, 0x3, 0x7, 0x2, 0xb, 0x8, 0x1}}, {0x6, 0x2, [0x1]}}, {{0x1c, 0x1, {0x1, 0x3, 0x1, 0xfffffaed, 0x2, 0x10000, 0x3, 0x5}}, {0xe, 0x2, [0x9, 0x7fff, 0x7, 0xfffc, 0x9]}}, {{0x1c, 0x1, {0x6, 0x1, 0x1000, 0x2f943547, 0x2, 0x7fffffff, 0x7ff, 0x2}}, {0x8, 0x2, [0x98, 0x53af]}}, {{0x1c, 0x1, {0x8, 0x3f, 0x9, 0x24f1d12c, 0x2, 0xffffffff, 0xfffff757, 0x5}}, {0xe, 0x2, [0xd9e, 0x101, 0x5, 0x1, 0x1ff]}}, {{0x1c, 0x1, {0x6, 0x8, 0x9bc5, 0x6, 0x2, 0x2, 0x1, 0x9}}, {0x16, 0x2, [0xfffe, 0x8, 0x6, 0x0, 0x20, 0x1, 0x3, 0x200, 0x7f]}}, {{0x1c, 0x1, {0x7, 0x7f, 0x1, 0x8, 0x0, 0x8b38, 0x1, 0x8}}, {0x14, 0x2, [0x0, 0xd0, 0x1a7, 0x4, 0x19cc, 0x3, 0x44, 0x20]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}]}, 0x310}, 0x1, 0x0, 0x0, 0x48000}, 0x4000004) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f00000000c0)={'ip6tnl0\x00', 0x0}) (async) [ 164.421993][ T5037] fuse: Unknown parameter 'dl' [ 164.681723][ T4963] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 164.851811][ T4962] usb 2-1: new full-speed USB device number 10 using dummy_hcd [ 165.041854][ T4963] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 165.052910][ T4962] usb 2-1: device descriptor read/64, error 18 [ 165.059273][ T4963] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.070300][ T4963] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.081094][ T4963] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 165.094159][ T4963] usb 1-1: New USB device found, idVendor=05ac, idProduct=8243, bcdDevice= 0.40 [ 165.104444][ T4963] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.116459][ T4963] usb 1-1: config 0 descriptor?? 07:37:49 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) (async) timer_create(0x0, &(0x7f0000000340)={0x0, 0x12}, &(0x7f0000000180)=0x0) (async) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)=0x0) dup(r0) (async) timer_create(0x3, &(0x7f0000000500)={0x0, 0x16, 0x1, @thr={&(0x7f0000001580)="9503f546c4a4a030abf2aa70135ad63baf2052f74fc9d0992ae073fb5c077a473a5e18a0e6b60dd8877e7184a4f644b77e999b04bb0e308f6068aeed47a0f43ef65e2ba3e426a86369e103ebfae45386ca2b29e4b70b8348ba5ba7728cd3c646fe028afa647d30d5674e131682b396b02db02deb88334686ea0a2e2cb08cfbd525af6e8c6b789f46375dd45b595776b5eeaf0e46e8366e0645068c69f021956339ca9da4ed1e63aee56dfecde2965ccacb996f0f4a6b43a4dec5411e55d2c0dc420998c1c04286964d60fed58d3324593a310b746b0233f95c351884d78360de5276dd268dc1ba95157c4b1bb6e644ad7a64559a37430c", &(0x7f0000001680)="a0aeaf2f5ae294422532b7ad5f466c8009d1410fd63333540eb8a781702109f45ee2b0bca631dc6a9d159bbeec5d1d3d2c2172d8e24c1836245f6adcd6f03bdb5f1a0669589a06a7cd5f82e06c596cf740b6cb804f282e9349760c7d32b2a47539ebb75957a98cbc6a12fe2d2661a10d2d920f2bfb16d8135af1623d1057b22a312ef3ad27579a44a403c545ac2053ee94aca46af24e45e882aa56a172bd998c9f6e72c4"}}, &(0x7f0000001740)) (async) clock_gettime(0x0, &(0x7f0000000280)) (async) clock_gettime(0x1, &(0x7f0000001a00)={0x0, 0x0}) (async) syz_clone(0x8188400, &(0x7f0000001780)="4c566ad12ddc6cc4fbf632490f9acb1e6e982b52ed08738fbe2e0ed49e3994161fc7f3", 0x23, &(0x7f00000017c0), &(0x7f0000001800), &(0x7f0000001840)="a21672e173948db1c8289fafcdf3fda3125d8f2aec93") (async) timer_create(0x6, &(0x7f0000000380)={0x0, 0x1c, 0x4, @thr={&(0x7f0000001880)="4bb78ab78849e6cc1d874a0692f4763206d93e23ce4604a95266eb354dfd180e8f9986e373476940ecb477e42c23da0e1aacaedea44fe54d458d9507c9dfb4b9dccec75042150989998a723674f1b341a86f1698d623aed5243764a6f035486012f6d40c8802dbdb4d98a9e8ac718b66d1ff05db9f9d789a52c64b0f0a33c3f12d9b001ec999453b54a059b24fcdecafcc8d1e173ea14dfc3df1d3462318afd59e12a6babe83994168e023c338328700199e82814f9609552227a00be9", &(0x7f0000001ac0)="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"}}, &(0x7f00000003c0)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{r3, r4+10000000}, {0x0, 0x989680}}, 0x0) (async) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_create(0x3, &(0x7f0000000480)={0x0, 0x18, 0x4, @thr={&(0x7f0000000400)="9362117ebc1b5419d9a4858d400e0dcf90559eea470ee96944e37e9cbf848565d874e0afe252a5ca70255b15d66cb364eb529b8653301cd05c4935ac2f666ebdf7948a4a12a2bc546a6bc0966d1c", &(0x7f0000000580)="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"}}, &(0x7f00000004c0)) (async) timer_settime(r2, 0x0, &(0x7f00000000c0)={{0x77359400}, {r6, r7+10000000}}, &(0x7f0000000140)) (async) timer_settime(0x0, 0x1, &(0x7f0000000100)={{}, {0x0, 0x3938700}}, 0x0) (async) timer_settime(r1, 0x0, &(0x7f00000001c0)={{0x77359400}, {0x77359400}}, &(0x7f00000002c0)) (async) fadvise64(r0, 0x3, 0x8, 0x0) (async) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r8, 0x0, &(0x7f0000000540)={{}, {0x0, 0x1c9c380}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000001a40)={{0x0, 0x3938700}}, &(0x7f0000001a80)) 07:37:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x3f}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000680)={{}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, 0x80040029, 0x0, 0x0, 0x28, 0x0, 0xd01}) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000000c0)={0x8, 0x8bb, &(0x7f0000000040)="1ae8", &(0x7f0000000080)="ff8d7bd27cd91dccd27147b1ad0d1ae665ba5f53e3469511520740", 0x2, 0x1b}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 07:37:49 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x4040, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) setsockopt(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x15) 07:37:49 executing program 3: syz_usb_connect$cdc_ecm(0x4, 0x52, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0xd4, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@call_mgmt={0x5}]}}}]}}]}}, 0x0) [ 165.321739][ T4962] usb 2-1: new full-speed USB device number 11 using dummy_hcd 07:37:49 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x4040, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) setsockopt(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x15) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x4040, 0x0) (async) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) (async) setsockopt(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x15) (async) 07:37:49 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x4040, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) setsockopt(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x15) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000), 0x4040, 0x0) (async) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) (async) setsockopt(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x15) (async) [ 165.551901][ T4962] usb 2-1: device descriptor read/64, error 18 [ 165.597449][ T4963] appleir 0003:05AC:8243.0001: No inputs registered, leaving [ 165.615883][ T4963] appleir 0003:05AC:8243.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 05ac:8243] on usb-dummy_hcd.0-1/input0 [ 165.672235][ T4962] usb usb2-port1: attempt power cycle [ 166.081787][ T4962] usb 2-1: new full-speed USB device number 12 using dummy_hcd [ 166.182504][ T5074] UDC core: couldn't find an available UDC or it's busy: -16 [ 166.189910][ T5074] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 166.252039][ T4962] usb 2-1: device descriptor read/8, error -61 [ 166.541874][ T4962] usb 2-1: new full-speed USB device number 13 using dummy_hcd [ 166.731921][ T4962] usb 2-1: device descriptor read/8, error -61 [ 166.853573][ T4962] usb usb2-port1: unable to enumerate USB device [ 167.071758][ T31] usb 1-1: reset high-speed USB device number 12 using dummy_hcd 07:37:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="0000000037af59750e00"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) 07:37:51 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x58, {0x58, 0x0, "449b49923f28b10045e1eed1807181c73943276cc88be6cca38e01a847afb69b66b81d48a1dd8ecc4b08f34888f5af7289888eeddee887071f98abcd4d5d7bda79973f8a1ac2b51624b01935ca36ec7158af1570a2aa"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) (async, rerun: 64) r2 = syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000ac0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xff, 0xc0, 0x0, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x3, 0x1, 0x2, 0xc, {0x9, 0x21, 0x6, 0xc9, 0x1, {0x22, 0x67d}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0xc9, 0x3f, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x26, 0x10, 0x4}}]}}}]}}]}}, &(0x7f0000000e00)={0xa, &(0x7f0000000c00)={0xa, 0x6, 0x250, 0x5, 0x81, 0x9, 0x40, 0x6}, 0x46, &(0x7f0000000c40)={0x5, 0xf, 0x46, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x3, "78c63978ac9b5a67f9c143cea7d3d491"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x6, 0x4, 0x4, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x9, 0x9, 0xfff8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x6f, 0x4, 0xff7a}, @wireless={0xb, 0x10, 0x1, 0x8, 0xa8, 0x1, 0x1, 0x8}]}, 0x4, [{0x4, &(0x7f0000000d00)=@lang_id={0x4, 0x3, 0x2401}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x449}}, {0x4, &(0x7f0000000d80)=@lang_id={0x4, 0x3, 0x44f}}, {0x15, &(0x7f0000000dc0)=@string={0x15, 0x3, "105ad5a38fddc36d02b06fe54fc03b2c903e5d"}}]}) (rerun: 64) syz_usb_control_io$hid(r2, &(0x7f0000001040)={0x24, &(0x7f0000000ec0)={0x20, 0x9, 0x9c, {0x9c, 0x9, "328b1331a22c6b059164204d7b259fdd2e18f8ddb7f80581816416786449203d8f302eff40422b1c096cfac90d9323d73138e9335eecf4db5fbee593f8e133ff7d3c04a7c93f61041ee04d6f378b3909fb5f352876bfff7b3364ceec230be2a464aee056af9b8f042a3f95e0cd43ca8a7480bf26ae8fbf35a503b5214b1083167e90c958352eaddaea7715cd368545f09f0da02196ff30dc7390"}}, &(0x7f0000000f80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x4001}}, &(0x7f0000000fc0)={0x0, 0x22, 0x16, {[@local=@item_012={0x0, 0x2, 0x2}, @global=@item_012={0x0, 0x1, 0xa}, @global=@item_012={0x2, 0x1, 0x0, "a8ec"}, @local, @global=@item_012={0x2, 0x1, 0x7, '\x00\x00'}, @global=@item_012={0x0, 0x1, 0x3}, @global=@item_012={0x0, 0x1, 0x3}, @global=@item_012={0x0, 0x1, 0x3}, @main=@item_4={0x3, 0x0, 0x8, "1ea123a2"}, @local=@item_4={0x3, 0x2, 0x2, "1c423fbe"}]}}, &(0x7f0000001000)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5, 0x3, 0x1, {0x22, 0xb96}}}}, &(0x7f0000001280)={0x2c, &(0x7f0000001080)={0xf863d0b4830c34a9, 0x31, 0xd8, "3522bdce2d4981bfde2aa27df4d649df15f8795fd4ec0822e24e2d4e4797000a863eaf8ece0fa447032ef32fd7189a7a6458e8cc9afbc3003afbfd50949ff72c295f644792b66086eecbf4331063ba06623d247332dabfc33441e628346df06be87baa77ad4023fd2499d63e946529f37f2585675b0eabcb36db890b258d2469c290d77edbed8df8aa673e4d16c65f8687245992bef36f5671a493d4f863e04317a628fbf044f6475a9e52552314a6ded4419f4a226c3abfdb3b77926c3c94074ef72cb9897e1ef743f748b2d18d95755a68cf4a1867211f"}, &(0x7f0000001180)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000011c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000001200)={0x20, 0x1, 0x25, "6a74116f80fd6ed0064b4787bf8987dcf8c5258bb6a911cadf72261ce758d5853aec44e467"}, &(0x7f0000001240)={0x20, 0x3, 0x1, 0x81}}) (async) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000080)={0x1, '\x00'}) (async, rerun: 64) syz_usb_control_io$hid(r0, &(0x7f0000000580)={0x24, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) (rerun: 64) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) r3 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x416, 0xc168, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x4, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x3, 0x1, 0x0, 0x4, {0x9, 0x21, 0x3f, 0x9, 0x1, {0x22, 0x28c}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x20, 0x2, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x6, 0x80, 0xbd}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x300, 0x9, 0x49, 0x1, 0x20, 0x8}, 0x13, &(0x7f0000000240)={0x5, 0xf, 0x13, 0x2, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x80, 0x1, 0x2, 0x61, 0x7}]}, 0x2, [{0x3a, &(0x7f0000000280)=@string={0x3a, 0x3, "f5277e62a5acdcc172016fc0c8fc0c436436d3e24456bfb482bd89b0b6aa231e587c96d3d903e582dfa808aece8006d7f1d0850a3bbb40cf"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0xc09}}]}) syz_usb_control_io(r3, &(0x7f0000000640)={0x2c, &(0x7f0000000340)={0x20, 0x21, 0x80, {0x80, 0xc, "897458bf25e22180a45040cd6d4cad37d2f8076dadb62ca477c369afd16141ec4ce18312624c17c82b25517bd2cbda013fa83ed47828aedcb5c0771f3fcd91dcfda074b83ef45d7810336b37b761350bcc1c2dd08338c00c117b5512fd0a76c34e4be44537c8632bcf5c1c94f778c362a55e029eb733d4ebf6df17610c31"}}, &(0x7f0000000400)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, &(0x7f0000000540)={0x0, 0xf, 0x19, {0x5, 0xf, 0x19, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0xd, 0x1, 0xd3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x7f, 0x5, 0xcb}, @ptm_cap={0x3}]}}, &(0x7f00000005c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x60, 0x20, 0x9, "960fb66d", "157eaddd"}}, &(0x7f0000000600)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x3, 0x20, 0x4, 0x3, 0x1f, 0x100}}}, &(0x7f0000000b40)={0x84, &(0x7f0000000680)={0x20, 0x9, 0x63, "f5f342bafd106aba39e8b02fbae6f7156e21dd9d5432aaaf910cfa2a9003bfd86172da57b1a5a2fef9c50387c9748429499fd5bdda0cc45d144dd84e0b43dddaebc6bee5193eb36c0a22dd1b3e22d154729b24c548b54d9d47991d0ae8655c7fd24b4e"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x0, 0xef9067f976c0436c}}, &(0x7f00000007c0)={0x20, 0x0, 0x8, {0xe0, 0x20, [0xf0]}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x7f}, &(0x7f0000000880)={0x40, 0xb, 0x2, "ccca"}, &(0x7f00000008c0)={0x40, 0xf, 0x2, 0x6}, &(0x7f0000000900)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000940)={0x40, 0x17, 0x6, @random="a8e26afd539c"}, &(0x7f0000000980)={0x40, 0x19, 0x2, 'Lp'}, &(0x7f00000009c0)={0x40, 0x1a, 0x2, 0x8d}, &(0x7f0000000a00)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000a40)={0x40, 0x1e, 0x1, 0x7d}, &(0x7f0000000a80)={0x40, 0x21, 0x1, 0x6}}) (async) syz_usb_control_io$hid(r0, &(0x7f0000000e80)={0x24, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0003d2000000d203de3c1dc2e05b3f000d13adef6d7a0def7f33974f45b818a6d2db886431edcb3e543d1378dbdc6530c92b948a3124e22028bf162e96488ba0e18355ff7470bdf99dd66928dd1c8f25476b7059a23e2e05991504acef3524e5d4c42b74dedebd30e9defaa3b877b4ff036ee2022170acc9dc428a9e371bbde96b9ef3b2ce4b9337691c9ae7d8b27d8c24bf3182989cf69a6c32bac259d7949a913b9b2d503b5ac6611655668dd62de283420cb3f8518a1f7f07322257cd7bed59eee01f2c6c219ed610092d772c6aeae5d15d5edfe24b48"], 0x0, 0x0}, 0x0) (async) read$hiddev(r1, &(0x7f00000001c0)=""/88, 0x58) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, 0x0) 07:37:51 executing program 3: syz_usb_connect$cdc_ecm(0x4, 0x52, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0xd4, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@call_mgmt={0x5}]}}}]}}]}}, 0x0) 07:37:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200)="37a489d7983700636e82c93679c66c600564b4fe50765e0fe8ca3f0646bbf2d419a16084b373fcedaa87caff8f63e813b9c6be83893ef2ba0a11e75356eccd6d819d49dd7987294fddd1b0f467f0362cc8ed651c52da822429f6cfb217d8872661da1b477058060a7a491dde1dfe9fcee778e152dc4fb32a77928bfa034f7f945d767f6c84983eed3477fa5ef0c0441437", 0x91, 0x40080c0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r0}) sendto$inet(r4, &(0x7f00000002c0)="68d97ed1e2db30f59429f485538ec5c8ef04d6300e0f918a20d61b1bf95d3bb3992fbb9b7eb288b27b335cb88ce1ea8b947f26b9784baf85bbc7a697e2aa23450f3ccf857c200c73cf2a842d43f7d7aba14b50ffb4abc03c857450e8ba687cdbf4430dd8ce302e725e2bc3141c4ebaaf1c88ea41662aed9834b4557d5a44f9e66a1b7e8d934712ad884b192183aa4f48dbc93ddc22e937b7fb3cd4a29e2fd52bc2e8f72e49039b4850a73f79227af58900993cfd6088a8ab5c1cc9fe74e8165447deacef3cd7b330e1b12407cd66fff1cdfbe8398c672c8c639713d68c19e23e57f7a3728492", 0xe6, 0x880, &(0x7f0000000180)={0x2, 0x4e23, @private=0xa010100}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) open_by_handle_at(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="0c000300000057e1932500"/20], 0x101500) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) read(r1, &(0x7f0000000080)=""/182, 0xb6) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000cc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct}}) 07:37:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x3f}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000680)={{}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, 0x80040029, 0x0, 0x0, 0x28, 0x0, 0xd01}) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000000c0)={0x8, 0x8bb, &(0x7f0000000040)="1ae8", &(0x7f0000000080)="ff8d7bd27cd91dccd27147b1ad0d1ae665ba5f53e3469511520740", 0x2, 0x1b}) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 07:37:51 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x25}, 0xffffffa6}}, 0xbb, 0x8000}, &(0x7f0000000140)=0x90) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000000)=""/194, &(0x7f00000002c0)=0xc2) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x4000}, 0x3000, &(0x7f00000000c0), 0x1000007a}, 0x1000000}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 07:37:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) (async) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) (async) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="0000000037af59750e00"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) [ 167.465346][ T5076] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.489067][ T5076] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.606189][ T5088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:37:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x3f}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000680)={{}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, 0x80040029, 0x0, 0x0, 0x28, 0x0, 0xd01}) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000000c0)={0x8, 0x8bb, &(0x7f0000000040)="1ae8", &(0x7f0000000080)="ff8d7bd27cd91dccd27147b1ad0d1ae665ba5f53e3469511520740", 0x2, 0x1b}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) (async) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) (async) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x3f}) (async) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000680)={{}, {}, {0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, 0x80040029, 0x0, 0x0, 0x28, 0x0, 0xd01}) (async) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f00000000c0)={0x8, 0x8bb, &(0x7f0000000040)="1ae8", &(0x7f0000000080)="ff8d7bd27cd91dccd27147b1ad0d1ae665ba5f53e3469511520740", 0x2, 0x1b}) (async) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) (async) 07:37:51 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x25}, 0xffffffa6}}, 0xbb, 0x8000}, &(0x7f0000000140)=0x90) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) (async) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000000)=""/194, &(0x7f00000002c0)=0xc2) (async) accept$alg(r0, 0x0, 0x0) (async, rerun: 32) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) (async, rerun: 32) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) (async) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x4000}, 0x3000, &(0x7f00000000c0), 0x1000007a}, 0x1000000}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 167.702446][ T5090] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:37:52 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) (async) r2 = socket$netlink(0x10, 0x3, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) (async) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r4) (async) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c00000024001d0f00"/20, @ANYRES32=r5, @ANYBLOB="0000000037af59750e00"], 0x2c}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8}, {0x4}}]}, 0x30}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) 07:37:52 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x25}, 0xffffffa6}}, 0xbb, 0x8000}, &(0x7f0000000140)=0x90) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000000)=""/194, &(0x7f00000002c0)=0xc2) accept$alg(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x4000}, 0x3000, &(0x7f00000000c0), 0x1000007a}, 0x1000000}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x25}, 0xffffffa6}}, 0xbb, 0x8000}, &(0x7f0000000140)=0x90) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) (async) socket$alg(0x26, 0x5, 0x0) (async) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f0000000000)=""/194, &(0x7f00000002c0)=0xc2) (async) accept$alg(r0, 0x0, 0x0) (async) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) (async) accept$alg(r0, 0x0, 0x0) (async) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can={0x1d, 0x0, 0x4000}, 0x3000, &(0x7f00000000c0), 0x1000007a}, 0x1000000}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) (async) [ 167.866789][ T5112] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.922282][ T31] usb 1-1: device descriptor read/64, error -71 [ 167.937285][ T5113] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 07:37:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x381080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) r4 = io_uring_setup(0x5f49, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, r3}) dup2(r3, r4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:37:52 executing program 4: syz_clone(0x4a000000, 0x0, 0x0, 0x0, 0x0, 0x0) capget(0x0, &(0x7f00000001c0)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, 0x0) syz_clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x5, {r0}}, 0x58) [ 168.191838][ T31] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [ 170.111869][ T31] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [ 170.301734][ T31] usb 1-1: device descriptor read/64, error -32 07:37:54 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000000122010009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x58, {0x58, 0x0, "449b49923f28b10045e1eed1807181c73943276cc88be6cca38e01a847afb69b66b81d48a1dd8ecc4b08f34888f5af7289888eeddee887071f98abcd4d5d7bda79973f8a1ac2b51624b01935ca36ec7158af1570a2aa"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) r2 = syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000ac0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xff, 0xc0, 0x0, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x3, 0x1, 0x2, 0xc, {0x9, 0x21, 0x6, 0xc9, 0x1, {0x22, 0x67d}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0xc9, 0x3f, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x26, 0x10, 0x4}}]}}}]}}]}}, &(0x7f0000000e00)={0xa, &(0x7f0000000c00)={0xa, 0x6, 0x250, 0x5, 0x81, 0x9, 0x40, 0x6}, 0x46, &(0x7f0000000c40)={0x5, 0xf, 0x46, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x3, "78c63978ac9b5a67f9c143cea7d3d491"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x6, 0x4, 0x4, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x9, 0x9, 0xfff8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x6f, 0x4, 0xff7a}, @wireless={0xb, 0x10, 0x1, 0x8, 0xa8, 0x1, 0x1, 0x8}]}, 0x4, [{0x4, &(0x7f0000000d00)=@lang_id={0x4, 0x3, 0x2401}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x449}}, {0x4, &(0x7f0000000d80)=@lang_id={0x4, 0x3, 0x44f}}, {0x15, &(0x7f0000000dc0)=@string={0x15, 0x3, "105ad5a38fddc36d02b06fe54fc03b2c903e5d"}}]}) syz_usb_control_io$hid(r2, &(0x7f0000001040)={0x24, &(0x7f0000000ec0)={0x20, 0x9, 0x9c, {0x9c, 0x9, "328b1331a22c6b059164204d7b259fdd2e18f8ddb7f80581816416786449203d8f302eff40422b1c096cfac90d9323d73138e9335eecf4db5fbee593f8e133ff7d3c04a7c93f61041ee04d6f378b3909fb5f352876bfff7b3364ceec230be2a464aee056af9b8f042a3f95e0cd43ca8a7480bf26ae8fbf35a503b5214b1083167e90c958352eaddaea7715cd368545f09f0da02196ff30dc7390"}}, &(0x7f0000000f80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x4001}}, &(0x7f0000000fc0)={0x0, 0x22, 0x16, {[@local=@item_012={0x0, 0x2, 0x2}, @global=@item_012={0x0, 0x1, 0xa}, @global=@item_012={0x2, 0x1, 0x0, "a8ec"}, @local, @global=@item_012={0x2, 0x1, 0x7, '\x00\x00'}, @global=@item_012={0x0, 0x1, 0x3}, @global=@item_012={0x0, 0x1, 0x3}, @global=@item_012={0x0, 0x1, 0x3}, @main=@item_4={0x3, 0x0, 0x8, "1ea123a2"}, @local=@item_4={0x3, 0x2, 0x2, "1c423fbe"}]}}, &(0x7f0000001000)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5, 0x3, 0x1, {0x22, 0xb96}}}}, &(0x7f0000001280)={0x2c, &(0x7f0000001080)={0xf863d0b4830c34a9, 0x31, 0xd8, "3522bdce2d4981bfde2aa27df4d649df15f8795fd4ec0822e24e2d4e4797000a863eaf8ece0fa447032ef32fd7189a7a6458e8cc9afbc3003afbfd50949ff72c295f644792b66086eecbf4331063ba06623d247332dabfc33441e628346df06be87baa77ad4023fd2499d63e946529f37f2585675b0eabcb36db890b258d2469c290d77edbed8df8aa673e4d16c65f8687245992bef36f5671a493d4f863e04317a628fbf044f6475a9e52552314a6ded4419f4a226c3abfdb3b77926c3c94074ef72cb9897e1ef743f748b2d18d95755a68cf4a1867211f"}, &(0x7f0000001180)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000011c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000001200)={0x20, 0x1, 0x25, "6a74116f80fd6ed0064b4787bf8987dcf8c5258bb6a911cadf72261ce758d5853aec44e467"}, &(0x7f0000001240)={0x20, 0x3, 0x1, 0x81}}) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000080)={0x1, '\x00'}) syz_usb_control_io$hid(r0, &(0x7f0000000580)={0x24, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r3 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x416, 0xc168, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x4, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x3, 0x1, 0x0, 0x4, {0x9, 0x21, 0x3f, 0x9, 0x1, {0x22, 0x28c}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x20, 0x2, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x6, 0x80, 0xbd}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x300, 0x9, 0x49, 0x1, 0x20, 0x8}, 0x13, &(0x7f0000000240)={0x5, 0xf, 0x13, 0x2, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x80, 0x1, 0x2, 0x61, 0x7}]}, 0x2, [{0x3a, &(0x7f0000000280)=@string={0x3a, 0x3, "f5277e62a5acdcc172016fc0c8fc0c436436d3e24456bfb482bd89b0b6aa231e587c96d3d903e582dfa808aece8006d7f1d0850a3bbb40cf"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0xc09}}]}) syz_usb_control_io(r3, &(0x7f0000000640)={0x2c, &(0x7f0000000340)={0x20, 0x21, 0x80, {0x80, 0xc, "897458bf25e22180a45040cd6d4cad37d2f8076dadb62ca477c369afd16141ec4ce18312624c17c82b25517bd2cbda013fa83ed47828aedcb5c0771f3fcd91dcfda074b83ef45d7810336b37b761350bcc1c2dd08338c00c117b5512fd0a76c34e4be44537c8632bcf5c1c94f778c362a55e029eb733d4ebf6df17610c31"}}, &(0x7f0000000400)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, &(0x7f0000000540)={0x0, 0xf, 0x19, {0x5, 0xf, 0x19, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0xd, 0x1, 0xd3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x7f, 0x5, 0xcb}, @ptm_cap={0x3}]}}, &(0x7f00000005c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x60, 0x20, 0x9, "960fb66d", "157eaddd"}}, &(0x7f0000000600)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x3, 0x20, 0x4, 0x3, 0x1f, 0x100}}}, &(0x7f0000000b40)={0x84, &(0x7f0000000680)={0x20, 0x9, 0x63, "f5f342bafd106aba39e8b02fbae6f7156e21dd9d5432aaaf910cfa2a9003bfd86172da57b1a5a2fef9c50387c9748429499fd5bdda0cc45d144dd84e0b43dddaebc6bee5193eb36c0a22dd1b3e22d154729b24c548b54d9d47991d0ae8655c7fd24b4e"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x0, 0xef9067f976c0436c}}, &(0x7f00000007c0)={0x20, 0x0, 0x8, {0xe0, 0x20, [0xf0]}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x7f}, &(0x7f0000000880)={0x40, 0xb, 0x2, "ccca"}, &(0x7f00000008c0)={0x40, 0xf, 0x2, 0x6}, &(0x7f0000000900)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000940)={0x40, 0x17, 0x6, @random="a8e26afd539c"}, &(0x7f0000000980)={0x40, 0x19, 0x2, 'Lp'}, &(0x7f00000009c0)={0x40, 0x1a, 0x2, 0x8d}, &(0x7f0000000a00)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000a40)={0x40, 0x1e, 0x1, 0x7d}, &(0x7f0000000a80)={0x40, 0x21, 0x1, 0x6}}) syz_usb_control_io$hid(r0, &(0x7f0000000e80)={0x24, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0003d2000000d203de3c1dc2e05b3f000d13adef6d7a0def7f33974f45b818a6d2db886431edcb3e543d1378dbdc6530c92b948a3124e22028bf162e96488ba0e18355ff7470bdf99dd66928dd1c8f25476b7059a23e2e05991504acef3524e5d4c42b74dedebd30e9defaa3b877b4ff036ee2022170acc9dc428a9e371bbde96b9ef3b2ce4b9337691c9ae7d8b27d8c24bf3182989cf69a6c32bac259d7949a913b9b2d503b5ac6611655668dd62de283420cb3f8518a1f7f07322257cd7bed59eee01f2c6c219ed610092d772c6aeae5d15d5edfe24b48"], 0x0, 0x0}, 0x0) read$hiddev(r1, &(0x7f00000001c0)=""/88, 0x58) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000000000040ac05438240000000000109022400010000002009040000fd0301000009210000000122010009058103"], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_control_io(r0, &(0x7f0000000b00)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x58, {0x58, 0x0, "449b49923f28b10045e1eed1807181c73943276cc88be6cca38e01a847afb69b66b81d48a1dd8ecc4b08f34888f5af7289888eeddee887071f98abcd4d5d7bda79973f8a1ac2b51624b01935ca36ec7158af1570a2aa"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) (async) syz_open_dev$hiddev(&(0x7f0000000cc0), 0x0, 0x0) (async) syz_usb_connect$hid(0x4, 0x3f, &(0x7f0000000ac0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x8, 0x1b96, 0xb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xff, 0xc0, 0x0, [{{0x9, 0x4, 0x0, 0xff, 0x2, 0x3, 0x1, 0x2, 0xc, {0x9, 0x21, 0x6, 0xc9, 0x1, {0x22, 0x67d}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0xc9, 0x3f, 0x8}}, [{{0x9, 0x5, 0x2, 0x3, 0x8, 0x26, 0x10, 0x4}}]}}}]}}]}}, &(0x7f0000000e00)={0xa, &(0x7f0000000c00)={0xa, 0x6, 0x250, 0x5, 0x81, 0x9, 0x40, 0x6}, 0x46, &(0x7f0000000c40)={0x5, 0xf, 0x46, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x3, "78c63978ac9b5a67f9c143cea7d3d491"}, @ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x80, 0x6, 0x4, 0x4, 0x8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x9, 0x9, 0xfff8}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x0, 0x6f, 0x4, 0xff7a}, @wireless={0xb, 0x10, 0x1, 0x8, 0xa8, 0x1, 0x1, 0x8}]}, 0x4, [{0x4, &(0x7f0000000d00)=@lang_id={0x4, 0x3, 0x2401}}, {0x4, &(0x7f0000000d40)=@lang_id={0x4, 0x3, 0x449}}, {0x4, &(0x7f0000000d80)=@lang_id={0x4, 0x3, 0x44f}}, {0x15, &(0x7f0000000dc0)=@string={0x15, 0x3, "105ad5a38fddc36d02b06fe54fc03b2c903e5d"}}]}) (async) syz_usb_control_io$hid(r2, &(0x7f0000001040)={0x24, &(0x7f0000000ec0)={0x20, 0x9, 0x9c, {0x9c, 0x9, "328b1331a22c6b059164204d7b259fdd2e18f8ddb7f80581816416786449203d8f302eff40422b1c096cfac90d9323d73138e9335eecf4db5fbee593f8e133ff7d3c04a7c93f61041ee04d6f378b3909fb5f352876bfff7b3364ceec230be2a464aee056af9b8f042a3f95e0cd43ca8a7480bf26ae8fbf35a503b5214b1083167e90c958352eaddaea7715cd368545f09f0da02196ff30dc7390"}}, &(0x7f0000000f80)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x4001}}, &(0x7f0000000fc0)={0x0, 0x22, 0x16, {[@local=@item_012={0x0, 0x2, 0x2}, @global=@item_012={0x0, 0x1, 0xa}, @global=@item_012={0x2, 0x1, 0x0, "a8ec"}, @local, @global=@item_012={0x2, 0x1, 0x7, '\x00\x00'}, @global=@item_012={0x0, 0x1, 0x3}, @global=@item_012={0x0, 0x1, 0x3}, @global=@item_012={0x0, 0x1, 0x3}, @main=@item_4={0x3, 0x0, 0x8, "1ea123a2"}, @local=@item_4={0x3, 0x2, 0x2, "1c423fbe"}]}}, &(0x7f0000001000)={0x0, 0x21, 0x9, {0x9, 0x21, 0x5, 0x3, 0x1, {0x22, 0xb96}}}}, &(0x7f0000001280)={0x2c, &(0x7f0000001080)={0xf863d0b4830c34a9, 0x31, 0xd8, "3522bdce2d4981bfde2aa27df4d649df15f8795fd4ec0822e24e2d4e4797000a863eaf8ece0fa447032ef32fd7189a7a6458e8cc9afbc3003afbfd50949ff72c295f644792b66086eecbf4331063ba06623d247332dabfc33441e628346df06be87baa77ad4023fd2499d63e946529f37f2585675b0eabcb36db890b258d2469c290d77edbed8df8aa673e4d16c65f8687245992bef36f5671a493d4f863e04317a628fbf044f6475a9e52552314a6ded4419f4a226c3abfdb3b77926c3c94074ef72cb9897e1ef743f748b2d18d95755a68cf4a1867211f"}, &(0x7f0000001180)={0x0, 0xa, 0x1, 0x4}, &(0x7f00000011c0)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000001200)={0x20, 0x1, 0x25, "6a74116f80fd6ed0064b4787bf8987dcf8c5258bb6a911cadf72261ce758d5853aec44e467"}, &(0x7f0000001240)={0x20, 0x3, 0x1, 0x81}}) (async) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000080)={0x1, '\x00'}) (async) syz_usb_control_io$hid(r0, &(0x7f0000000580)={0x24, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) (async) syz_usb_control_io(r0, 0x0, 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_usb_connect$hid(0x0, 0x3f, &(0x7f00000000c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x416, 0xc168, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x4, 0x0, 0x4, [{{0x9, 0x4, 0x0, 0x6, 0x2, 0x3, 0x1, 0x0, 0x4, {0x9, 0x21, 0x3f, 0x9, 0x1, {0x22, 0x28c}}, {{{0x9, 0x5, 0x81, 0x3, 0x400, 0x20, 0x2, 0x7}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x6, 0x80, 0xbd}}]}}}]}}]}}, &(0x7f0000000300)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x300, 0x9, 0x49, 0x1, 0x20, 0x8}, 0x13, &(0x7f0000000240)={0x5, 0xf, 0x13, 0x2, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x80, 0x1, 0x2, 0x61, 0x7}]}, 0x2, [{0x3a, &(0x7f0000000280)=@string={0x3a, 0x3, "f5277e62a5acdcc172016fc0c8fc0c436436d3e24456bfb482bd89b0b6aa231e587c96d3d903e582dfa808aece8006d7f1d0850a3bbb40cf"}}, {0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0xc09}}]}) (async) syz_usb_control_io(r3, &(0x7f0000000640)={0x2c, &(0x7f0000000340)={0x20, 0x21, 0x80, {0x80, 0xc, "897458bf25e22180a45040cd6d4cad37d2f8076dadb62ca477c369afd16141ec4ce18312624c17c82b25517bd2cbda013fa83ed47828aedcb5c0771f3fcd91dcfda074b83ef45d7810336b37b761350bcc1c2dd08338c00c117b5512fd0a76c34e4be44537c8632bcf5c1c94f778c362a55e029eb733d4ebf6df17610c31"}}, &(0x7f0000000400)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x459}}, &(0x7f0000000540)={0x0, 0xf, 0x19, {0x5, 0xf, 0x19, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0xd, 0x1, 0xd3}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x8, 0x7f, 0x5, 0xcb}, @ptm_cap={0x3}]}}, &(0x7f00000005c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x60, 0x20, 0x9, "960fb66d", "157eaddd"}}, &(0x7f0000000600)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x0, 0x3, 0x20, 0x4, 0x3, 0x1f, 0x100}}}, &(0x7f0000000b40)={0x84, &(0x7f0000000680)={0x20, 0x9, 0x63, "f5f342bafd106aba39e8b02fbae6f7156e21dd9d5432aaaf910cfa2a9003bfd86172da57b1a5a2fef9c50387c9748429499fd5bdda0cc45d144dd84e0b43dddaebc6bee5193eb36c0a22dd1b3e22d154729b24c548b54d9d47991d0ae8655c7fd24b4e"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x0, 0xef9067f976c0436c}}, &(0x7f00000007c0)={0x20, 0x0, 0x8, {0xe0, 0x20, [0xf0]}}, &(0x7f0000000800)={0x40, 0x7, 0x2, 0x6}, &(0x7f0000000840)={0x40, 0x9, 0x1, 0x7f}, &(0x7f0000000880)={0x40, 0xb, 0x2, "ccca"}, &(0x7f00000008c0)={0x40, 0xf, 0x2, 0x6}, &(0x7f0000000900)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000940)={0x40, 0x17, 0x6, @random="a8e26afd539c"}, &(0x7f0000000980)={0x40, 0x19, 0x2, 'Lp'}, &(0x7f00000009c0)={0x40, 0x1a, 0x2, 0x8d}, &(0x7f0000000a00)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000a40)={0x40, 0x1e, 0x1, 0x7d}, &(0x7f0000000a80)={0x40, 0x21, 0x1, 0x6}}) (async) syz_usb_control_io$hid(r0, &(0x7f0000000e80)={0x24, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="0003d2000000d203de3c1dc2e05b3f000d13adef6d7a0def7f33974f45b818a6d2db886431edcb3e543d1378dbdc6530c92b948a3124e22028bf162e96488ba0e18355ff7470bdf99dd66928dd1c8f25476b7059a23e2e05991504acef3524e5d4c42b74dedebd30e9defaa3b877b4ff036ee2022170acc9dc428a9e371bbde96b9ef3b2ce4b9337691c9ae7d8b27d8c24bf3182989cf69a6c32bac259d7949a913b9b2d503b5ac6611655668dd62de283420cb3f8518a1f7f07322257cd7bed59eee01f2c6c219ed610092d772c6aeae5d15d5edfe24b48"], 0x0, 0x0}, 0x0) (async) read$hiddev(r1, &(0x7f00000001c0)=""/88, 0x58) (async) ioctl$HIDIOCGNAME(0xffffffffffffffff, 0x80404806, 0x0) (async) 07:37:54 executing program 3: syz_usb_connect$cdc_ecm(0x4, 0x52, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0xd4, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@call_mgmt={0x5}]}}}]}}]}}, 0x0) 07:37:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x381080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) r4 = io_uring_setup(0x5f49, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, r3}) dup2(r3, r4) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:37:54 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x4001, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) write$dsp(0xffffffffffffffff, &(0x7f0000000080)="11", 0x1) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000100)=0x9) read$dsp(r0, &(0x7f0000000140)=""/4096, 0x1000) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x384640, 0x0) 07:37:54 executing program 4: syz_clone(0x4a000000, 0x0, 0x0, 0x0, 0x0, 0x0) capget(0x0, &(0x7f00000001c0)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, 0x0) syz_clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x5, {r0}}, 0x58) syz_clone(0x4a000000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) capget(0x0, &(0x7f00000001c0)) (async) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, 0x0) (async) syz_clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x5, {r0}}, 0x58) (async) 07:37:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000200)="37a489d7983700636e82c93679c66c600564b4fe50765e0fe8ca3f0646bbf2d419a16084b373fcedaa87caff8f63e813b9c6be83893ef2ba0a11e75356eccd6d819d49dd7987294fddd1b0f467f0362cc8ed651c52da822429f6cfb217d8872661da1b477058060a7a491dde1dfe9fcee778e152dc4fb32a77928bfa034f7f945d767f6c84983eed3477fa5ef0c0441437", 0x91, 0x40080c0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) (async) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) (async) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) (async, rerun: 32) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async, rerun: 32) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) (async) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r0}) sendto$inet(r4, &(0x7f00000002c0)="68d97ed1e2db30f59429f485538ec5c8ef04d6300e0f918a20d61b1bf95d3bb3992fbb9b7eb288b27b335cb88ce1ea8b947f26b9784baf85bbc7a697e2aa23450f3ccf857c200c73cf2a842d43f7d7aba14b50ffb4abc03c857450e8ba687cdbf4430dd8ce302e725e2bc3141c4ebaaf1c88ea41662aed9834b4557d5a44f9e66a1b7e8d934712ad884b192183aa4f48dbc93ddc22e937b7fb3cd4a29e2fd52bc2e8f72e49039b4850a73f79227af58900993cfd6088a8ab5c1cc9fe74e8165447deacef3cd7b330e1b12407cd66fff1cdfbe8398c672c8c639713d68c19e23e57f7a3728492", 0xe6, 0x880, &(0x7f0000000180)={0x2, 0x4e23, @private=0xa010100}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) (async) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) open_by_handle_at(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="0c000300000057e1932500"/20], 0x101500) (async) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) (async) read(r1, &(0x7f0000000080)=""/182, 0xb6) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000cc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct}}) [ 170.571756][ T31] usb 1-1: reset high-speed USB device number 12 using dummy_hcd 07:37:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x381080, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) (async) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x4}}, './file0\x00'}) r4 = io_uring_setup(0x5f49, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, r3}) dup2(r3, r4) (async) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:37:55 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x4001, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) write$dsp(0xffffffffffffffff, &(0x7f0000000080)="11", 0x1) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000100)=0x9) read$dsp(r0, &(0x7f0000000140)=""/4096, 0x1000) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x384640, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x4001, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) (async) write$dsp(0xffffffffffffffff, &(0x7f0000000080)="11", 0x1) (async) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000100)=0x9) (async) read$dsp(r0, &(0x7f0000000140)=""/4096, 0x1000) (async) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x384640, 0x0) (async) 07:37:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x3fb, 0x1, 0x0, 0x25dfdbfc}, 0x10}}, 0x20000880) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {}, {0xc, 0x1}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x48, 0x2, [@TCA_CGROUP_EMATCHES={0x4}, @TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x4}}]}]}}]}, 0x78}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 170.889652][ T5179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 170.921906][ T5172] warn_alloc: 1 callbacks suppressed [ 170.921922][ T5172] syz-executor.5: vmalloc error: size 274432, page order 0, failed to allocate pages, mode:0xcc2(GFP_KERNEL|__GFP_HIGHMEM), nodemask=(null),cpuset=syz5,mems_allowed=0-1 [ 170.970601][ T5180] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 170.976406][ T5172] CPU: 1 PID: 5172 Comm: syz-executor.5 Not tainted 5.17.0-rc3-syzkaller-00043-gf4bc5bbb5fef #0 [ 170.990311][ T5172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.000376][ T5172] Call Trace: [ 171.003663][ T5172] [ 171.006600][ T5172] dump_stack_lvl+0xcd/0x134 [ 171.011217][ T5172] warn_alloc.cold+0x9b/0x189 [ 171.015919][ T5172] ? zone_watermark_ok_safe+0x290/0x290 [ 171.021482][ T5172] ? __kmalloc_node+0x62/0x390 [ 171.026285][ T5172] ? __vmalloc_node_range+0x7bf/0x1060 [ 171.031763][ T5172] __vmalloc_node_range+0xe1e/0x1060 [ 171.037074][ T5172] ? vfree_atomic+0xe0/0xe0 [ 171.041593][ T5172] ? snd_pcm_lib_malloc_pages+0x2a3/0x990 [ 171.047327][ T5172] ? __snd_dma_alloc_pages+0x50/0x90 [ 171.052629][ T5172] __vmalloc+0x69/0x80 [ 171.056713][ T5172] ? __snd_dma_alloc_pages+0x50/0x90 [ 171.062009][ T5172] ? snd_dma_vmalloc_free+0x40/0x40 [ 171.067231][ T5172] __snd_dma_alloc_pages+0x50/0x90 [ 171.072379][ T5172] snd_dma_alloc_dir_pages+0x14d/0x240 [ 171.077860][ T5172] do_alloc_pages+0xc2/0x180 [ 171.082469][ T5172] snd_pcm_lib_malloc_pages+0x3d8/0x990 [ 171.088038][ T5172] snd_pcm_hw_params+0x1408/0x1990 [ 171.093171][ T5172] ? snd_pcm_capture_open+0x140/0x140 [ 171.098568][ T5172] ? snd_pcm_hw_param_near.constprop.0+0x6ca/0x8f0 [ 171.105086][ T5172] ? slab_free_freelist_hook+0x8b/0x1c0 [ 171.110649][ T5172] ? snd_pcm_oss_disconnect_minor+0x370/0x370 [ 171.116736][ T5172] snd_pcm_kernel_ioctl+0x164/0x310 [ 171.121953][ T5172] snd_pcm_oss_change_params_locked+0x13c8/0x3bf0 [ 171.128396][ T5172] ? snd_pcm_plugin_append+0x190/0x190 [ 171.133876][ T5172] ? mutex_lock_io_nested+0x1150/0x1150 [ 171.139439][ T5172] ? slab_free_freelist_hook+0x8b/0x1c0 [ 171.145009][ T5172] ? kmem_cache_free+0xd8/0x340 [ 171.149881][ T5172] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 171.156138][ T5172] ? __fsnotify_parent+0x498/0xa60 [ 171.161274][ T5172] snd_pcm_oss_make_ready+0xe7/0x1b0 [ 171.166577][ T5172] snd_pcm_oss_sync+0x2e0/0x800 07:37:55 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x72, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x144, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "95c2e701"}) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xba, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000400)=@ready={0x0, 0x0, 0x8, "859474cb", {0x1, 0x401, 0x800, 0x9, 0x3}}) [ 171.171450][ T5172] snd_pcm_oss_release+0x276/0x300 [ 171.176575][ T5172] __fput+0x286/0x9f0 [ 171.180565][ T5172] ? snd_pcm_oss_sync+0x800/0x800 [ 171.185604][ T5172] task_work_run+0xdd/0x1a0 [ 171.190124][ T5172] exit_to_user_mode_prepare+0x27e/0x290 [ 171.195766][ T5172] syscall_exit_to_user_mode+0x19/0x60 [ 171.201238][ T5172] do_syscall_64+0x42/0xb0 [ 171.205666][ T5172] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 171.211580][ T5172] RIP: 0033:0x7fc101406059 [ 171.216028][ T5172] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 171.235648][ T5172] RSP: 002b:00007fc0ffd5a168 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 171.244073][ T5172] RAX: ffffffffffffffea RBX: 00007fc101519030 RCX: 00007fc101406059 [ 171.252040][ T5172] RDX: 0000000000004001 RSI: 00000000200000c0 RDI: ffffffffffffff9c [ 171.260001][ T5172] RBP: 00007fc10146008d R08: 0000000000000000 R09: 0000000000000000 07:37:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x3fb, 0x1, 0x0, 0x25dfdbfc}, 0x10}}, 0x20000880) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {}, {0xc, 0x1}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x48, 0x2, [@TCA_CGROUP_EMATCHES={0x4}, @TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x4}}]}]}}]}, 0x78}}, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:37:55 executing program 4: syz_clone(0x4a000000, 0x0, 0x0, 0x0, 0x0, 0x0) (async) capget(0x0, &(0x7f00000001c0)) (async) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, 0x0) (async, rerun: 32) syz_clone3(&(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000005c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0], 0x5, {r0}}, 0x58) (rerun: 32) [ 171.267954][ T5172] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 171.275907][ T5172] R13: 00007fc101a4cb1f R14: 00007fc0ffd5a300 R15: 0000000000022000 [ 171.283876][ T5172] [ 171.302555][ T31] usb 1-1: device descriptor read/64, error -71 [ 171.317417][ T5172] Mem-Info: [ 171.333680][ T5172] active_anon:439 inactive_anon:115512 isolated_anon:0 [ 171.333680][ T5172] active_file:3402 inactive_file:7673 isolated_file:0 [ 171.333680][ T5172] unevictable:768 dirty:0 writeback:0 [ 171.333680][ T5172] slab_reclaimable:18649 slab_unreclaimable:97535 [ 171.333680][ T5172] mapped:27554 shmem:1932 pagetables:745 bounce:0 [ 171.333680][ T5172] kernel_misc_reclaimable:0 [ 171.333680][ T5172] free:1353762 free_pcp:12487 free_cma:0 [ 171.385990][ T5185] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 171.411116][ T5172] Node 0 active_anon:1748kB inactive_anon:465280kB active_file:13528kB inactive_file:30692kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:110216kB dirty:0kB writeback:0kB shmem:5252kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 352256kB writeback_tmp:0kB kernel_stack:10452kB pagetables:3176kB all_unreclaimable? no [ 171.448422][ T5172] Node 1 active_anon:8kB inactive_anon:932kB active_file:80kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 171.478224][ T5172] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 171.511139][ T5172] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 171.517619][ T5186] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 171.520253][ T5172] Node 0 [ 171.528798][ T3259] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 171.537624][ T5172] DMA32 free:1454280kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1748kB inactive_anon:465344kB active_file:13528kB inactive_file:30692kB unevictable:1536kB writepending:0kB present:3129332kB managed:2716632kB mlocked:0kB bounce:0kB free_pcp:40452kB local_pcp:20008kB free_cma:0kB [ 171.571812][ T31] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [ 171.621582][ T5172] lowmem_reserve[]: 0 0 0 0 0 [ 171.641842][ T5172] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 171.669173][ T5172] lowmem_reserve[]: 0 0 0 0 0 [ 171.675832][ T5172] Node 1 Normal free:3941056kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:80kB inactive_file:0kB unevictable:1536kB writepending:0kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:8424kB local_pcp:6488kB free_cma:0kB [ 171.716120][ T5172] lowmem_reserve[]: 0 0 0 0 0 [ 171.721286][ T5172] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 171.742021][ T5172] Node 0 DMA32: 1488*4kB (UME) 1157*8kB (UME) 620*16kB (UME) 532*32kB (UME) 380*64kB (UME) 71*128kB (UME) 14*256kB (UME) 8*512kB (UM) 7*1024kB (UM) 4*2048kB (UME) 332*4096kB (UM) = 1458472kB [ 171.761842][ T5172] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 171.774298][ T5172] Node 1 Normal: 100*4kB (UE) 38*8kB (UE) 24*16kB (UE) 98*32kB (UE) 45*64kB (UME) 16*128kB (UME) 7*256kB (U) 4*512kB (U) 0*1024kB 0*2048kB 959*4096kB (UME) = 3941056kB [ 171.796272][ T5172] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 171.806676][ T5172] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 171.816458][ T5172] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 171.829016][ T5172] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 171.840897][ T5172] 13012 total pagecache pages [ 171.846351][ T3259] usb 4-1: too many configurations: 210, using maximum allowed: 8 [ 171.860207][ T5172] 0 pages in swap cache [ 171.867940][ T5172] Swap cache stats: add 0, delete 0, find 0/0 [ 171.874564][ T5172] Free swap = 0kB [ 171.878433][ T5172] Total swap = 0kB [ 171.883829][ T5172] 2097051 pages RAM [ 171.887773][ T5172] 0 pages HighMem/MovableOnly [ 171.892959][ T5172] 384548 pages reserved [ 171.897252][ T5172] 0 pages cma reserved [ 172.625418][ T5194] UDC core: couldn't find an available UDC or it's busy: -16 [ 172.637529][ T5194] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 172.791830][ T3259] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 172.800911][ T3259] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.809640][ T3259] usb 4-1: Product: syz [ 172.814321][ T3259] usb 4-1: Manufacturer: syz [ 172.818930][ T3259] usb 4-1: SerialNumber: syz [ 172.883542][ T3259] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 172.954728][ T5194] UDC core: couldn't find an available UDC or it's busy: -16 [ 172.986739][ T5194] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 07:37:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r1, &(0x7f0000000b00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r4 = dup2(r3, r3) sendmsg$nl_crypto(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@delrng={0x10, 0x14, 0x20, 0x70bd29, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x1) ioctl$MON_IOCH_MFLUSH(r4, 0x80089203, 0xffffffffffffff01) r5 = accept4$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10, 0x80000) r6 = getegid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5, {0xee01, r6}}, './file0\x00'}) 07:37:57 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x4001, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) write$dsp(0xffffffffffffffff, &(0x7f0000000080)="11", 0x1) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000100)=0x9) read$dsp(r0, &(0x7f0000000140)=""/4096, 0x1000) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x384640, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x4001, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000040)={{0x1, 0x1, 0x18, r0, {r0}}, './file0\x00'}) (async) write$dsp(0xffffffffffffffff, &(0x7f0000000080)="11", 0x1) (async) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000100)=0x9) (async) read$dsp(r0, &(0x7f0000000140)=""/4096, 0x1000) (async) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x384640, 0x0) (async) 07:37:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) (async) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) (async) sendto$inet(r0, &(0x7f0000000200)="37a489d7983700636e82c93679c66c600564b4fe50765e0fe8ca3f0646bbf2d419a16084b373fcedaa87caff8f63e813b9c6be83893ef2ba0a11e75356eccd6d819d49dd7987294fddd1b0f467f0362cc8ed651c52da822429f6cfb217d8872661da1b477058060a7a491dde1dfe9fcee778e152dc4fb32a77928bfa034f7f945d767f6c84983eed3477fa5ef0c0441437", 0x91, 0x40080c0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) (async) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) (async) r2 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000140)={r0}) sendto$inet(r4, &(0x7f00000002c0)="68d97ed1e2db30f59429f485538ec5c8ef04d6300e0f918a20d61b1bf95d3bb3992fbb9b7eb288b27b335cb88ce1ea8b947f26b9784baf85bbc7a697e2aa23450f3ccf857c200c73cf2a842d43f7d7aba14b50ffb4abc03c857450e8ba687cdbf4430dd8ce302e725e2bc3141c4ebaaf1c88ea41662aed9834b4557d5a44f9e66a1b7e8d934712ad884b192183aa4f48dbc93ddc22e937b7fb3cd4a29e2fd52bc2e8f72e49039b4850a73f79227af58900993cfd6088a8ab5c1cc9fe74e8165447deacef3cd7b330e1b12407cd66fff1cdfbe8398c672c8c639713d68c19e23e57f7a3728492", 0xe6, 0x880, &(0x7f0000000180)={0x2, 0x4e23, @private=0xa010100}, 0x10) (async) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, 0x0) (async) r5 = bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) open_by_handle_at(r5, &(0x7f00000003c0)=ANY=[@ANYBLOB="0c000300000057e1932500"/20], 0x101500) (async) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) (async) read(r1, &(0x7f0000000080)=""/182, 0xb6) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000cc0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @struct}}) 07:37:57 executing program 4: write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x3, 0x1, 0x5, 0x8, 0xe964, 0xfff}, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @remote, @mcast1}}, 0x3e) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0x1, 0xffffffffffffffff}) r0 = syz_usb_connect(0x6, 0x2d, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) close(r1) 07:37:57 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x3fb, 0x1, 0x0, 0x25dfdbfc}, 0x10}}, 0x20000880) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {}, {0xc, 0x1}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x48, 0x2, [@TCA_CGROUP_EMATCHES={0x4}, @TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x4}}]}]}}]}, 0x78}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x3fb, 0x1, 0x0, 0x25dfdbfc}, 0x10}}, 0x20000880) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000500)=@newtfilter={0x78, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xfff1}, {}, {0xc, 0x1}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x48, 0x2, [@TCA_CGROUP_EMATCHES={0x4}, @TCA_CGROUP_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x4}}]}]}}]}, 0x78}}, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) (async) [ 173.026285][ T3669] usb 1-1: USB disconnect, device number 12 [ 173.087973][ T5208] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:37:57 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x40400, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x80) [ 173.169115][ T5218] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 173.215196][ T5216] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.251773][ T5225] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.312149][ T5218] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 07:37:57 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x40400, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x80) 07:37:57 executing program 2: ftruncate(0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffffffffffff07) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='sys_enter\x00'}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 07:37:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r1, &(0x7f0000000b00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) (async) r3 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r4 = dup2(r3, r3) sendmsg$nl_crypto(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@delrng={0x10, 0x14, 0x20, 0x70bd29, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x1) (async) ioctl$MON_IOCH_MFLUSH(r4, 0x80089203, 0xffffffffffffff01) (async) r5 = accept4$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10, 0x80000) r6 = getegid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5, {0xee01, r6}}, './file0\x00'}) [ 173.592013][ T3259] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 173.679121][ T5238] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 173.747697][ T5238] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 174.212785][ T5183] UDC core: couldn't find an available UDC or it's busy: -16 [ 174.220262][ T5183] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 174.231722][ T3672] usb 4-1: USB disconnect, device number 2 07:37:58 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x72, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) (async) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x144, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "95c2e701"}) (async) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xba, &(0x7f0000000040)=ANY=[@ANYBLOB="06a700b200009d0098a396754fd1ef42706cde53d8b78f47aeb83f1ce7ceb6f8dc5c9c31299862693b74d5f09e2541fa816e5a82ce44a173295102881b07563d27d506f6094d1490b841ccebd7510574adca3613916a58a92342f74405b159767cd43ea99e3da9047491437d30b03822ca00000000000000000693e6d36e5908f23b5735c5b58513ea1f1db2d5d8042899d0b6ecdc67e9780ccfcf6ceb2fdba572f3ac792761e61940a734e32f63fb598197fa9d46eeda8635ef640c55c72efd3fdfe96ea4c044f4826a84a29bf9c8a0f4a2f8d62e25c408edaa7653792911a7e6ce3330d37f5bae47b1cf0059e46ef9abd3f718f1e78a96c78b7ac7e65e982bb178bfb2d8e1972fc9"]) (async) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000400)=@ready={0x0, 0x0, 0x8, "859474cb", {0x1, 0x401, 0x800, 0x9, 0x3}}) 07:37:58 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x40400, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x80) openat$audio1(0xffffffffffffff9c, &(0x7f0000000040), 0x40400, 0x0) (async) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000080)=0x80) (async) 07:37:59 executing program 2: ftruncate(0xffffffffffffffff, 0x0) (async) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffffffffffff07) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='sys_enter\x00'}, 0x10) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 07:37:59 executing program 4: write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x3, 0x1, 0x5, 0x8, 0xe964, 0xfff}, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @remote, @mcast1}}, 0x3e) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0x1, 0xffffffffffffffff}) r0 = syz_usb_connect(0x6, 0x2d, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) close(r1) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x3, 0x1, 0x5, 0x8, 0xe964, 0xfff}, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @remote, @mcast1}}, 0x3e) (async) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0x1, 0xffffffffffffffff}) (async) syz_usb_connect(0x6, 0x2d, &(0x7f0000000000)=ANY=[], 0x0) (async) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) syz_open_dev$char_usb(0xc, 0xb4, 0x0) (async) close(r1) (async) 07:37:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r1, &(0x7f0000000b00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r4 = dup2(r3, r3) sendmsg$nl_crypto(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@delrng={0x10, 0x14, 0x20, 0x70bd29, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x1) ioctl$MON_IOCH_MFLUSH(r4, 0x80089203, 0xffffffffffffff01) r5 = accept4$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10, 0x80000) r6 = getegid() ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5, {0xee01, r6}}, './file0\x00'}) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) write$binfmt_elf64(r1, &(0x7f0000000b00)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) (async) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000a80)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) (async) syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) (async) dup2(r3, r3) (async) sendmsg$nl_crypto(r1, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@delrng={0x10, 0x14, 0x20, 0x70bd29, 0x25dfdbfd, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x1) (async) ioctl$MON_IOCH_MFLUSH(r4, 0x80089203, 0xffffffffffffff01) (async) accept4$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @local}, 0x10, 0x80000) (async) getegid() (async) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r4, 0xc018937b, &(0x7f00000001c0)={{0x1, 0x1, 0x18, r5, {0xee01, r6}}, './file0\x00'}) (async) 07:37:59 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x109002, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000080)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x80202, 0x0) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) [ 174.820934][ T5250] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 174.859815][ T5261] UDC core: couldn't find an available UDC or it's busy: -16 07:37:59 executing program 2: ftruncate(0xffffffffffffffff, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000000)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffffffffffff07) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000140)='sys_enter\x00'}, 0x10) (async) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 174.881810][ T3259] usb 4-1: Service connection timeout for: 256 [ 174.888208][ T3259] ath9k_htc 4-1:1.0: ath9k_htc: Unable to initialize HTC services [ 174.906803][ T5261] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 07:37:59 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$MON_IOCH_MFLUSH(r1, 0x80089203, 0xffffffffffffff01) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000240)={0x0, 0x1, 0x5, 0x20, 0x32, 0x80, &(0x7f0000000200)="896ff246dc990b2248512f5dd26e456a80292562737a160f644acc577b2d6dbe391553a2d1804b73f3c2d831e67d21befca0"}) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x40010, r2, 0x0) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x189400, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xea, "171ab156ca19e2d0d4bc193f9e3efcc134bc199eda5055d31d5939e13aeb0a9f2b19f123ee3825776e4ac626ae828059373b5417d4995047cfbbf2ba59d49381a2e991b8dbbb247eeed868bad248cd02be2bad78bc7918c58dba0be3294ecfad8e533de407d679af5d12d05e60486cb4f6f3531e078c7da37ddcdb3e2984e59e57fd58056b34efe59968faadc8cbff717e256fdb079a50a28f46a389d7b92d0b113b02739b52c420bb8be988d3869ec139e0d14c298b9363506227b6e90a64a15c0559146b8ea8704d8ad58f843180c994f8d655e9b769ac957f18148d5288e2eac4c851eade89a2b4c5"}, &(0x7f0000000040)=0xf2) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r4, 0x10000}, 0x8) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000080)=0x4010, 0x4) [ 174.937544][ T3259] ath9k_htc: Failed to initialize the device [ 174.944016][ T5262] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 174.957419][ T3672] usb 4-1: ath9k_htc: USB layer deinitialized 07:37:59 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$MON_IOCH_MFLUSH(r1, 0x80089203, 0xffffffffffffff01) (async) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000240)={0x0, 0x1, 0x5, 0x20, 0x32, 0x80, &(0x7f0000000200)="896ff246dc990b2248512f5dd26e456a80292562737a160f644acc577b2d6dbe391553a2d1804b73f3c2d831e67d21befca0"}) (async) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x40010, r2, 0x0) (async, rerun: 64) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x189400, 0x0) (rerun: 64) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xea, "171ab156ca19e2d0d4bc193f9e3efcc134bc199eda5055d31d5939e13aeb0a9f2b19f123ee3825776e4ac626ae828059373b5417d4995047cfbbf2ba59d49381a2e991b8dbbb247eeed868bad248cd02be2bad78bc7918c58dba0be3294ecfad8e533de407d679af5d12d05e60486cb4f6f3531e078c7da37ddcdb3e2984e59e57fd58056b34efe59968faadc8cbff717e256fdb079a50a28f46a389d7b92d0b113b02739b52c420bb8be988d3869ec139e0d14c298b9363506227b6e90a64a15c0559146b8ea8704d8ad58f843180c994f8d655e9b769ac957f18148d5288e2eac4c851eade89a2b4c5"}, &(0x7f0000000040)=0xf2) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r4, 0x10000}, 0x8) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000080)=0x4010, 0x4) 07:37:59 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x109002, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000080)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x80202, 0x0) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) 07:37:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r1, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r2, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) r3 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r3, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x5b95) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x9, 0x2, 0x5, 0x80000000, 0x1a, "82672d913e72bc02a2fee2926161f8fb7b0b63"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r4 = syz_open_pts(r0, 0x0) r5 = dup3(r4, r0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000005c0)=0xd) read$FUSE(r5, &(0x7f000000ad80)={0x2020}, 0x2) 07:37:59 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$MON_IOCH_MFLUSH(r1, 0x80089203, 0xffffffffffffff01) (async) ioctl$USBDEVFS_CONTROL(r1, 0xc0185500, &(0x7f0000000240)={0x0, 0x1, 0x5, 0x20, 0x32, 0x80, &(0x7f0000000200)="896ff246dc990b2248512f5dd26e456a80292562737a160f644acc577b2d6dbe391553a2d1804b73f3c2d831e67d21befca0"}) (async) r2 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000008, 0x40010, r2, 0x0) (async) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000), 0x189400, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f00000000c0)={0x0, 0xea, "171ab156ca19e2d0d4bc193f9e3efcc134bc199eda5055d31d5939e13aeb0a9f2b19f123ee3825776e4ac626ae828059373b5417d4995047cfbbf2ba59d49381a2e991b8dbbb247eeed868bad248cd02be2bad78bc7918c58dba0be3294ecfad8e533de407d679af5d12d05e60486cb4f6f3531e078c7da37ddcdb3e2984e59e57fd58056b34efe59968faadc8cbff717e256fdb079a50a28f46a389d7b92d0b113b02739b52c420bb8be988d3869ec139e0d14c298b9363506227b6e90a64a15c0559146b8ea8704d8ad58f843180c994f8d655e9b769ac957f18148d5288e2eac4c851eade89a2b4c5"}, &(0x7f0000000040)=0xf2) setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r4, 0x10000}, 0x8) (async) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000080)=0x4010, 0x4) [ 175.371821][ T3672] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 175.691946][ T3672] usb 4-1: too many configurations: 210, using maximum allowed: 8 [ 176.573504][ T3672] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 176.582714][ T3672] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.590783][ T3672] usb 4-1: Product: syz [ 176.595807][ T3672] usb 4-1: Manufacturer: syz [ 176.600525][ T3672] usb 4-1: SerialNumber: syz [ 176.655728][ T3672] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 177.261839][ T3672] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 177.465437][ T3669] usb 4-1: USB disconnect, device number 3 07:38:02 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x72, &(0x7f0000000540)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e1d2, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x144, &(0x7f00000005c0)=ANY=[@ANYBLOB="e900004ef17a6d926428358e899906ca7f0feffbeb1be958c7e2bfb5723a0ab17960ea3ca12b104d5af76c523a123543a952aa660c36774db046c5d6d3d02c438c285a993f98e056346fb999229d51b110975b9b258bcaf6976a8d9c7da584129bed660000000001000000c863a00c6230401ec6552f6b7183b109f264f42557a81876e791fc8fe61e46581a21e55cef66462bc486ea3ee570b09c480376d4dd05c27febbcf885aff637885287135bc251716f059887a1fe6a2f0cac84557b9670a8dd23463c4b415f9fbf98c80d8bf5466bb71b43ef56250183589dc6e3a8ee7ce5d39cb7070dfe301014c80c650000004d00004ef8b510a9cb6d72c3e9aa87c1fd3cad5b7aaee1a8a02489e1971d0198c5085f2eaa6841ccf3c129eb78495d4e7328e7b7ee34180e77696fcbf9c29c771e4e1e7245ad9f5b65f29130f1f4c9f83c3cc5150000002566713bdd3963a39fb0c07d776c032303f4f9d069a98f45de6c597a284d377d5b0e51cf5ed8a639cd26daac1f428b1758ad23e8548ed42302d41d23e9dc839c38da97567255efeb6c0ac470f9a67e4973da03933bf83a6b0249da852806bd617dcda7a57cd43257d764c95a8aed126f64edb3576a998e20005e935425a576f1c8cf2316c87d5407239317f8f70238ef6b90a19dd0993099e96af8dba5b010785a6ae563de122821b8002d4dbb3a844b70b3804d4b9f7af54340e05c12c8a183de7d61832dad7b1664e21b09c857def7f8d54900acb0bc89fc643b5a3c1fd6f0295a065fbad82a402448ce752525e26a800002000000000022c5cc00c4856ab116662c68f9d9a078b8fc80681beafd377b0586f496fb1b1414e059810d24181bff322a42601c7001fb5afc380a1ee496487d24712a2dfd39f913e55333578a3a414167a4fd8ac7ce9aaaf700bdd7412c8b753fe75e5ff9a6408523511b88c53e2ef255091f4766ab12a1164a644371dc029e58ac3734672231ee45a92bea06b4ed601b7b1dbe134b67dceb90b118072f30dad674c7541bcbdba8d9eb6d2271472413b830d11ea739da167fc23fea2a456bc3d8b88a1ea52a1948fc3d5a949b75240afa86da784cc54d0323e350a4dec92942a748f403436f25964fe58c71a53722406aefdcb5ca321f38902fd99bd84741aa57f3173fa82623988487865fe935e410fcf8606ec303d1ed53b9ad843834c96d73218aec235b8344a9d7c3b4c5bca4a31ef172b2fddd100ec8d7075dda85c42b550339fa09fb63cb939d59eedfd784e46894ac76141f3a59393c607bbb1fbc3c81af645ef7a9d548e919af5874c77f63d70d686a7bb9e401af0d5ecce44428c365fa67007f92fff150199709db0c58232c10fc7dc0dd7323d0fc4a3e59"]) (async) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x10, &(0x7f0000000000)=@ready={0x0, 0x0, 0x8, "95c2e701"}) (async) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0xba, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]) (async) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000380)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r1, 0x83, 0x10, &(0x7f0000000400)=@ready={0x0, 0x0, 0x8, "859474cb", {0x1, 0x401, 0x800, 0x9, 0x3}}) 07:38:02 executing program 0: socket(0x11, 0xa, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan1\x00'}) 07:38:02 executing program 4: write$tun(0xffffffffffffffff, &(0x7f0000000000)={@void, @val={0x3, 0x1, 0x5, 0x8, 0xe964, 0xfff}, @arp=@ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x3, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @empty, @remote, @mcast1}}, 0x3e) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0x1, 0xffffffffffffffff}) r0 = syz_usb_connect(0x6, 0x2d, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) (async) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) close(r1) 07:38:02 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8}, {0x2c, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_INDEV={0x14, 0x8, 'wlan1\x00'}]}}]}, 0x58}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:38:02 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000000), 0x109002, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r0, 0x8010500c, &(0x7f0000000080)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x80202, 0x0) ioctl$SNDCTL_DSP_RESET(r1, 0x5000, 0x0) 07:38:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r1, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r2, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) r3 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r3, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x5b95) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x9, 0x2, 0x5, 0x80000000, 0x1a, "82672d913e72bc02a2fee2926161f8fb7b0b63"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) r4 = syz_open_pts(r0, 0x0) r5 = dup3(r4, r0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000005c0)=0xd) read$FUSE(r5, &(0x7f000000ad80)={0x2020}, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) (async) socket$inet(0x2, 0x6, 0x0) (async) setsockopt$inet_mreqn(r1, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) (async) socket$inet(0x2, 0x6, 0x0) (async) setsockopt$inet_mreqn(r2, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) (async) socket$inet(0x2, 0x6, 0x0) (async) setsockopt$inet_mreqn(r3, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) (async) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x5b95) (async) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x9, 0x2, 0x5, 0x80000000, 0x1a, "82672d913e72bc02a2fee2926161f8fb7b0b63"}) (async) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) (async) syz_open_pts(r0, 0x0) (async) dup3(r4, r0, 0x0) (async) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000005c0)=0xd) (async) read$FUSE(r5, &(0x7f000000ad80)={0x2020}, 0x2) (async) 07:38:02 executing program 1: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r2 = dup2(r1, r1) ioctl$MON_IOCH_MFLUSH(r2, 0x80089203, 0xffffffffffffff01) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000000)={0x18, 0x2a, 0x1, 0x18, 0x3, 0x1, 0x1, 0x147, 0xffffffffffffffff}) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$FITHAW(r0, 0xc0045878) 07:38:02 executing program 0: socket(0x11, 0xa, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan1\x00'}) socket(0x11, 0xa, 0x0) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan1\x00'}) (async) 07:38:02 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) (async) r1 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r1, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r2, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) r3 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r3, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) (async) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x5b95) (async) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000080)={0x9, 0x2, 0x5, 0x80000000, 0x1a, "82672d913e72bc02a2fee2926161f8fb7b0b63"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "00e4d3f26c00000173d5e822a7632200"}) (async) r4 = syz_open_pts(r0, 0x0) r5 = dup3(r4, r0, 0x0) ioctl$TIOCSETD(r5, 0x5423, &(0x7f00000005c0)=0xd) (async) read$FUSE(r5, &(0x7f000000ad80)={0x2020}, 0x2) [ 178.137079][ T5297] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 178.165230][ T5303] ptm ptm1: ldisc open failed (-12), clearing slot 1 07:38:02 executing program 1: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r2 = dup2(r1, r1) ioctl$MON_IOCH_MFLUSH(r2, 0x80089203, 0xffffffffffffff01) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000000)={0x18, 0x2a, 0x1, 0x18, 0x3, 0x1, 0x1, 0x147, 0xffffffffffffffff}) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$FITHAW(r0, 0xc0045878) syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) (async) syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) (async) dup2(r1, r1) (async) ioctl$MON_IOCH_MFLUSH(r2, 0x80089203, 0xffffffffffffff01) (async) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000000)={0x18, 0x2a, 0x1, 0x18, 0x3, 0x1, 0x1, 0x147, 0xffffffffffffffff}) (async) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) (async) ioctl$RTC_AIE_ON(r0, 0x7001) (async) ioctl$FITHAW(r0, 0xc0045878) (async) 07:38:02 executing program 0: socket(0x11, 0xa, 0x0) (async, rerun: 32) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (rerun: 32) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan1\x00'}) 07:38:02 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8}, {0x2c, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_INDEV={0x14, 0x8, 'wlan1\x00'}]}}]}, 0x58}}, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 178.311712][ T3672] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 178.323251][ T3672] ath9k_htc: Failed to initialize the device [ 178.342848][ T3669] usb 4-1: ath9k_htc: USB layer deinitialized [ 178.378741][ T5338] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 178.731785][ T3669] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 179.011975][ T3669] usb 4-1: too many configurations: 210, using maximum allowed: 8 [ 179.851843][ T3669] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 179.860930][ T3669] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.869057][ T3669] usb 4-1: Product: syz [ 179.873289][ T3669] usb 4-1: Manufacturer: syz [ 179.877891][ T3669] usb 4-1: SerialNumber: syz [ 179.923484][ T3669] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 180.531821][ T3673] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 180.743792][ T5302] UDC core: couldn't find an available UDC or it's busy: -16 [ 180.751207][ T5302] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 180.958751][ T3669] usb 4-1: USB disconnect, device number 4 07:38:05 executing program 5: recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) (async) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000250700800000000000000000000d", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8}, {0x2c, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_INDEV={0x14, 0x8, 'wlan1\x00'}]}}]}, 0x58}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 07:38:05 executing program 1: r0 = syz_open_dev$rtc(&(0x7f00000002c0), 0x0, 0x0) (async) r1 = syz_open_dev$usbmon(&(0x7f0000000200), 0x0, 0x0) r2 = dup2(r1, r1) ioctl$MON_IOCH_MFLUSH(r2, 0x80089203, 0xffffffffffffff01) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000000)={0x18, 0x2a, 0x1, 0x18, 0x3, 0x1, 0x1, 0x147, 0xffffffffffffffff}) (async) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) (async) ioctl$RTC_AIE_ON(r0, 0x7001) (async, rerun: 64) ioctl$FITHAW(r0, 0xc0045878) (rerun: 64) 07:38:05 executing program 0: socket(0x11, 0xa, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan1\x00'}) 07:38:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIONCLEX(r0, 0x5450) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x3c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) 07:38:05 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x311, 0x0, 0x0, 0x0, 0x20, 0x1b96, 0xd, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x25, &(0x7f0000000080)={0x5, 0xf, 0x25, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "031d8864b95c28c75cd3e42c670fbe73"}, @ssp_cap={0xc}]}}) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x20, 0x11, 0xa2, {0xa2, 0x10, "133390418ee931b5626d9ce8a69106b08ff4f7aa802297297e9dfc69c2877d3b8d9c671de478c7698064f81064e717b5a46bc27e95b4ebb98d9d9f409db63248745acc6017dd6b9e42941ee0f1bc17a6f0c8381c3c3da30ae4fde134a8e7f22bbcb47dcf875deb624100cdf21f4491788d26da65ee4631982b32fda9394b2123324c0fbebac4772ccaef0c847ec7342a71e60a685f21ab49a795de746f67d856"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x43e}}, &(0x7f0000000180)={0x0, 0x22, 0x2, {[@global=@item_012={0x1, 0x1, 0xb, '5'}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8463, 0x9, 0x1, {0x22, 0xb6c}}}}, &(0x7f0000000500)={0x2c, &(0x7f0000000280)={0x20, 0x8, 0x7d, "cb4be909ef8c74bade71744c6aa0dc69f360872ce615c4b0beffa7a36da978256d7036046bceef1ab2d5a7454dfc29ac1d4d9de18d9123ac46bd990b67fdd55ec81cf3d3ea773c5358e54cef3a42a087b3fa2f386bac75e5bb7f244405292466682011bea0cf8e12330eda99642184a83162a95c9395269a533ee75962"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x87}, &(0x7f00000003c0)={0x20, 0x1, 0xcb, "7c440cb6505ca775987f7f9523b8478528905719ab92f71f25cbb507dd3a73388b21d549489ee30fbf338eb60fb58530cf0ba58093bc8e6ffe5e2f260174f2d515818259111f4b3346a60a5d7d834938dd848e1efb3020cc9b24b9c5e9c6d78f222dacbd1db04897c916beaf1953ce887bf0b6aa7619df69cb7fe9c1b11d144b31d29968aa3558aeafd0683c49f516e763697d5d95595d5a0bd9cc9e6875fb1c97ba200b3ba466d7eb2a9e6263a4a89f326b2357f145b6d2741cb974d13760f1c596010f40dca5accc0e6c"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0x81}}) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000540)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x8241, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0xb0, 0x8, [{{0x9, 0x4, 0x0, 0x6, 0x1, 0x3, 0x1, 0x2, 0xb, {0x9, 0x21, 0x9, 0x7, 0x1, {0x22, 0xaa9}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x2, 0x8, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x5, 0xff, 0x6}}]}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000580)={0xa, 0x6, 0x110, 0x4, 0xf8, 0x0, 0x40, 0x40}, 0x42, &(0x7f00000005c0)={0x5, 0xf, 0x42, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "42da0dfab8ebd4e700e9d22aa1940a58"}, @wireless={0xb, 0x10, 0x1, 0x6, 0x40, 0x5, 0x5, 0x20, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x3, 0xe9, 0x2, 0x3f}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "8840d361e2f39024056216c78b0032e6"}]}, 0x1, [{0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0xc0a}}]}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44f, 0xb304, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000ac0)={0x2c, 0x0, &(0x7f0000000980)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, &(0x7f0000000dc0)={0x24, 0x0, 0x0, &(0x7f0000000d40)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000800)={0x24, &(0x7f00000006c0)={0xb3f824d36ec21048, 0x30, 0x67, {0x67, 0x3, "65140852cbaac0095b259be1d3987789ea6ea5db1d9df2c6b92a49a5847738776a43a84664fdf497818df1cd49b0ee8f7b5acefa97205a39b1ee508ed60b2b4fe1adb59cfe7361e832c51e2249919088cfb191ee191675bad12c426c49826326ae0744aca6"}}, &(0x7f0000000740)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x426}}, &(0x7f0000000a40)={0x0, 0x22, 0xf, {[@global=@item_4={0x3, 0x1, 0x5, "355beb4a"}, @main=@item_4={0x3, 0x0, 0x8, "11e5b27a"}, @global=@item_4={0x3, 0x1, 0x4, "ed1cfc6f"}]}}, &(0x7f00000007c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xc4d3, 0xfd, 0x1, {0x22, 0x9b}}}}, &(0x7f0000000a00)={0x2c, &(0x7f0000000840)={0x20, 0x5, 0x48, "afc53ec484fe0ef869cab945388eb305c05b797eecdb1ec2908f9113d3d626570c8252f87a0289c337d3a88129e1e6c198975be24bad2e805c062021f9d0e7973cd64cf4292cb800"}, &(0x7f00000008c0)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000900)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000940)={0x20, 0x1, 0x71, "3b04c505cee8ccba01e500d167f03fb5c4e5c0fba0eafa144e2077c77bdb15f49a6cd7910fd826ad0d69b4b7741ae4fdf4d9524d6fdd9019f0af8ddb25b2e6d634f036a20094ebdbb2999c5c6240ec2e0ff3682da72de5a06698ca3bd5e941c962cacb47db381ef1e5c4b1494637478851"}, &(0x7f00000009c0)={0x20, 0x3, 0x1, 0x8}}) 07:38:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="00000000880000000000000000000000000000000000000000000000000000000000002000000000ffffffff000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000001000000000000616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f079965d85aa36df7c709f6c000000f0000000200100006c696d69740000000000000000000000000000000000000000000000000000002000000000000000000000fefc0000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000040000000000000000000000000800000000000000004493000000000000000000000000000000000000000000000000000000000000000000007a09401a00000001000000feffffff0100000011000000000000000000766c616e300000000000000000cc3e24b7f0909e8a7b1c7e0dead0600000006c6f0000000000000000000000000000726f736530000000000000000000000062726964679a0e0d4f585f6530000000000000000000ffffffffffff000000005e0c77a7aaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000f4ef91cd2cc723a90e7ab3bcbf91b84589fac2bbf8d03fa9dee5ba8d7240050ab4d14a4d534ffee4af8e78c7e104ef55c163dc443297840c05b47a876dc22ac34045770cadbbb7a99bd6b46aef00000000000000003ed0bcdcf163348fcafc4e3e7b0711e8af3f031b7f12d7863a99d53ee672e56bf4721eeef227b83bc733f18d845e0fba65540404c87e096d79c13886284ea3a0737112774ad6f040d1418fe54ba883bb7a72804349e9e927c5c3a72dd62aad5db0f282534b1d9671b39df5c8b8833a2396ed15b5f27669e0b92da085d9fa6c8725ce49e35d5fad87bcc49649ead8907cce6943ddd30e4134a5fad075792dd6f3cd2da3ed54"]}, 0x3d4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0xc00, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) [ 181.494786][ T5348] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 07:38:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]}, 0x3d4) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0xc00, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]}, 0x3d4) (async) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0xc00, 0x0) (async) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) (async) 07:38:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="000037cd1aec1f5ab92ee5d32279e6f77c178832762b30ec70324bf5cf34dad02c7f46413c5eded92d1f8455ba420d0d59340d99a5c9eabd5dec7824a0ce9ca9dc494d404bc64b4309435d637ef7f648af443db9c80197a485ec6a72451b3246944127184c22f0004b9f5e57f90bc8c077f30d1b3189293553ef248e5a0a09332c2520c7a1c02fbba5903071a42d56c3247708f5efcb2c6fc050430535"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 181.588021][ T5353] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:38:05 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000780)={0x3, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x87, &(0x7f0000000600)=""/135}, {0x3000, 0x0, 0x0}]}) 07:38:05 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x8, &(0x7f00000002c0)="1a000000", 0x4) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x34000, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_4ADDR={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) sendto$inet6(r0, &(0x7f0000000000)="d9fd50555f1231478150b7c10f6900226a3280d98c9bde350b4f9629b7680026df8e0d", 0x23, 0x4000800, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x1}, &(0x7f0000000080)=0x28) 07:38:05 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"]}, 0x3d4) (async) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0xc00, 0x0) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f00000000c0)=0x3, 0x4) [ 181.657030][ T5365] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 07:38:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="000037cd1aec1f5ab92ee5d32279e6f77c178832762b30ec70324bf5cf34dad02c7f46413c5eded92d1f8455ba420d0d59340d99a5c9eabd5dec7824a0ce9ca9dc494d404bc64b4309435d637ef7f648af443db9c80197a485ec6a72451b3246944127184c22f0004b9f5e57f90bc8c077f30d1b3189293553ef248e5a0a09332c2520c7a1c02fbba5903071a42d56c3247708f5efcb2c6fc050430535"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 181.732889][ T5365] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 07:38:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x8, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800"/20, @ANYRES32, @ANYBLOB="000037cd1aec1f5ab92ee5d32279e6f77c178832762b30ec70324bf5cf34dad02c7f46413c5eded92d1f8455ba420d0d59340d99a5c9eabd5dec7824a0ce9ca9dc494d404bc64b4309435d637ef7f648af443db9c80197a485ec6a72451b3246944127184c22f0004b9f5e57f90bc8c077f30d1b3189293553ef248e5a0a09332c2520c7a1c02fbba5903071a42d56c3247708f5efcb2c6fc050430535"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:38:06 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000800000000000100003f0000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0xae, @mcast2, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x143243, 0xfc) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x13, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000940)=ANY=[@ANYRES32=r3, @ANYBLOB="65e78a617d220c57a3d18521dc58dd0462f58ce51d5a0bdca1c338b4e6f819526d6d", @ANYRESDEC=r4, @ANYRESOCT=r5, @ANYBLOB="6d601f8266d8f506c16430375a384d41348d567bb985a9d2830a35ffdd194003e9fe88ce6ed4b8f1e9b4f97364436c273e2a795b48955aada3ecb320f9b18158e4902a5b7793f280693d8b22d9f819f12527f41fd9a762013289f3d79aa5d992ae0600000000000000fa4690e21697aa7a794c4804d185722d7558027f59e7bf0dc68086a1756340d3b536111986a4b45de72cc336bf3dfe0762fa58d2afa8be543a6713ae227eba8c20f6088a240a3f943989f335693837f9d1d47fe6bd9c14", @ANYRESHEX=r2, @ANYRES64, @ANYRES64, @ANYRES64=r5, @ANYRESHEX], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x13, r7, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000004c0)={&(0x7f0000000480)=[0x73], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="186700000900000000000000040000005a01f8ff0400000085000000b1000000186500000600000000000000a50b00000d5106000000000018230000", @ANYRES32=r3, @ANYBLOB="000083c7f9ef0000c96a02ff1833000005000000deeee338f00e459a8b9aca256c50bfad1481ba13f7"], &(0x7f0000000140)='GPL\x00', 0xb7b, 0x8a, &(0x7f0000000340)=""/138, 0x41100, 0x6, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0xe, 0x0, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, r8, 0x1, 0x1, r8, 0x1]}, 0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x1}, @IFLA_MACSEC_ENCRYPT={0x5, 0x7, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) 07:38:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x8, &(0x7f00000002c0)="1a000000", 0x4) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x34000, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_4ADDR={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) sendto$inet6(r0, &(0x7f0000000000)="d9fd50555f1231478150b7c10f6900226a3280d98c9bde350b4f9629b7680026df8e0d", 0x23, 0x4000800, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x1}, &(0x7f0000000080)=0x28) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt(r0, 0x84, 0x8, &(0x7f00000002c0)="1a000000", 0x4) (async) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x34000, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_4ADDR={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) (async) sendto$inet6(r0, &(0x7f0000000000)="d9fd50555f1231478150b7c10f6900226a3280d98c9bde350b4f9629b7680026df8e0d", 0x23, 0x4000800, 0x0, 0x0) (async) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x1}, &(0x7f0000000080)=0x28) (async) 07:38:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIONCLEX(r0, 0x5450) r1 = socket$netlink(0x10, 0x3, 0x0) (async) r2 = socket$netlink(0x10, 0x3, 0x0) (async) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x3c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) [ 181.842424][ T3673] usb 4-1: Service connection timeout for: 256 [ 181.849690][ T3673] ath9k_htc 4-1:1.0: ath9k_htc: Unable to initialize HTC services [ 181.892491][ T3673] ath9k_htc: Failed to initialize the device [ 181.919118][ T3669] usb 4-1: ath9k_htc: USB layer deinitialized [ 181.962754][ T5391] device wlan0 entered promiscuous mode [ 182.301864][ T3669] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 182.541764][ T3669] usb 4-1: Using ep0 maxpacket: 32 [ 182.741866][ T3669] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 182.924103][ T3669] usb 4-1: New USB device found, idVendor=1b96, idProduct=000d, bcdDevice= 0.40 [ 182.933253][ T3669] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.941257][ T3669] usb 4-1: Product: syz [ 182.945562][ T3669] usb 4-1: Manufacturer: syz [ 182.950173][ T3669] usb 4-1: SerialNumber: syz [ 183.004154][ T3669] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 183.559563][ T5392] UDC core: couldn't find an available UDC or it's busy: -16 [ 183.567230][ T5392] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 183.575711][ T5392] UDC core: couldn't find an available UDC or it's busy: -16 [ 183.585498][ T5392] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 07:38:08 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x311, 0x0, 0x0, 0x0, 0x20, 0x1b96, 0xd, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f00000001c0)={0x0, 0x0, 0x25, &(0x7f0000000080)={0x5, 0xf, 0x25, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "031d8864b95c28c75cd3e42c670fbe73"}, @ssp_cap={0xc}]}}) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f00000000c0)={0x20, 0x11, 0xa2, {0xa2, 0x10, "133390418ee931b5626d9ce8a69106b08ff4f7aa802297297e9dfc69c2877d3b8d9c671de478c7698064f81064e717b5a46bc27e95b4ebb98d9d9f409db63248745acc6017dd6b9e42941ee0f1bc17a6f0c8381c3c3da30ae4fde134a8e7f22bbcb47dcf875deb624100cdf21f4491788d26da65ee4631982b32fda9394b2123324c0fbebac4772ccaef0c847ec7342a71e60a685f21ab49a795de746f67d856"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x43e}}, &(0x7f0000000180)={0x0, 0x22, 0x2, {[@global=@item_012={0x1, 0x1, 0xb, '5'}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8463, 0x9, 0x1, {0x22, 0xb6c}}}}, &(0x7f0000000500)={0x2c, &(0x7f0000000280)={0x20, 0x8, 0x7d, "cb4be909ef8c74bade71744c6aa0dc69f360872ce615c4b0beffa7a36da978256d7036046bceef1ab2d5a7454dfc29ac1d4d9de18d9123ac46bd990b67fdd55ec81cf3d3ea773c5358e54cef3a42a087b3fa2f386bac75e5bb7f244405292466682011bea0cf8e12330eda99642184a83162a95c9395269a533ee75962"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x3}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x87}, &(0x7f00000003c0)={0x20, 0x1, 0xcb, "7c440cb6505ca775987f7f9523b8478528905719ab92f71f25cbb507dd3a73388b21d549489ee30fbf338eb60fb58530cf0ba58093bc8e6ffe5e2f260174f2d515818259111f4b3346a60a5d7d834938dd848e1efb3020cc9b24b9c5e9c6d78f222dacbd1db04897c916beaf1953ce887bf0b6aa7619df69cb7fe9c1b11d144b31d29968aa3558aeafd0683c49f516e763697d5d95595d5a0bd9cc9e6875fb1c97ba200b3ba466d7eb2a9e6263a4a89f326b2357f145b6d2741cb974d13760f1c596010f40dca5accc0e6c"}, &(0x7f00000004c0)={0x20, 0x3, 0x1, 0x81}}) (async) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000540)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x8241, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0xb0, 0x8, [{{0x9, 0x4, 0x0, 0x6, 0x1, 0x3, 0x1, 0x2, 0xb, {0x9, 0x21, 0x9, 0x7, 0x1, {0x22, 0xaa9}}, {{{0x9, 0x5, 0x81, 0x3, 0x200, 0x2, 0x8, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x5, 0xff, 0x6}}]}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000580)={0xa, 0x6, 0x110, 0x4, 0xf8, 0x0, 0x40, 0x40}, 0x42, &(0x7f00000005c0)={0x5, 0xf, 0x42, 0x4, [@ss_container_id={0x14, 0x10, 0x4, 0x5, "42da0dfab8ebd4e700e9d22aa1940a58"}, @wireless={0xb, 0x10, 0x1, 0x6, 0x40, 0x5, 0x5, 0x20, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x3, 0xe9, 0x2, 0x3f}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "8840d361e2f39024056216c78b0032e6"}]}, 0x1, [{0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0xc0a}}]}) (async) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x44f, 0xb304, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000000ac0)={0x2c, 0x0, &(0x7f0000000980)={0x0, 0xa, 0x1}, 0x0, 0x0, 0x0}) (async) syz_usb_control_io$hid(r1, &(0x7f0000000dc0)={0x24, 0x0, 0x0, &(0x7f0000000d40)={0x0, 0x22, 0x1, {[@local]}}, 0x0}, 0x0) (async) syz_usb_control_io$hid(r1, &(0x7f0000000800)={0x24, &(0x7f00000006c0)={0xb3f824d36ec21048, 0x30, 0x67, {0x67, 0x3, "65140852cbaac0095b259be1d3987789ea6ea5db1d9df2c6b92a49a5847738776a43a84664fdf497818df1cd49b0ee8f7b5acefa97205a39b1ee508ed60b2b4fe1adb59cfe7361e832c51e2249919088cfb191ee191675bad12c426c49826326ae0744aca6"}}, &(0x7f0000000740)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x426}}, &(0x7f0000000a40)={0x0, 0x22, 0xf, {[@global=@item_4={0x3, 0x1, 0x5, "355beb4a"}, @main=@item_4={0x3, 0x0, 0x8, "11e5b27a"}, @global=@item_4={0x3, 0x1, 0x4, "ed1cfc6f"}]}}, &(0x7f00000007c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xc4d3, 0xfd, 0x1, {0x22, 0x9b}}}}, &(0x7f0000000a00)={0x2c, &(0x7f0000000840)={0x20, 0x5, 0x48, "afc53ec484fe0ef869cab945388eb305c05b797eecdb1ec2908f9113d3d626570c8252f87a0289c337d3a88129e1e6c198975be24bad2e805c062021f9d0e7973cd64cf4292cb800"}, &(0x7f00000008c0)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000900)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000940)={0x20, 0x1, 0x71, "3b04c505cee8ccba01e500d167f03fb5c4e5c0fba0eafa144e2077c77bdb15f49a6cd7910fd826ad0d69b4b7741ae4fdf4d9524d6fdd9019f0af8ddb25b2e6d634f036a20094ebdbb2999c5c6240ec2e0ff3682da72de5a06698ca3bd5e941c962cacb47db381ef1e5c4b1494637478851"}, &(0x7f00000009c0)={0x20, 0x3, 0x1, 0x8}}) 07:38:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) sendto$inet(r1, &(0x7f00000002c0)="4cb31a7fab5e760acec3a35183db2c76a2154b733e96c8ec947c27a15b4e596b81ff08bac313ca25b5e66f6624922271e89e42e16f915747cc74606c3cc72376c71cd6606d5128c1066febe2bae28ee8aa2684223942ea61acee94182d9e492b551f3adce0f2fe965d3b4a49fa5bbcaa74e31f6e4477b1cd0f5b57a8bbeeb2f6b707ea5ce7134789098b387ee273b42fac63a6674096491a1ad3d459577f7e032649e620b79fedef26a9eae13089c28efad6707ff16b451266a3fab4996ac25255cb38525947f2b38b87d2fdde2fbd3d7e21", 0xd2, 0x6004055, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000003e40)='westwood\x00', 0x9) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x4a, 0x0, "b1ba5084be9dc865971f56c8ccd9cd4067c5cf033016d85c331d5cfe92e193325ed87a8901cf43644aed0b4015d26542f36d43724d488a4628c575320475abf09e8d9c2f4141d15368ad6fe0ce161212"}, 0xd8) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r2, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'team_slave_1\x00'}, 0x18) r3 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r3, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) connect$inet(r3, &(0x7f00000003c0)={0x2, 0x4e22, @loopback}, 0x10) 07:38:08 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIONCLEX(r0, 0x5450) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x3c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$FIONCLEX(r0, 0x5450) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) (async) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) (async) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@newqdisc={0x3c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb}, {0xc, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x1}]}}]}, 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x3c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x3c}}, 0x0) (async) 07:38:08 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000800000000000100003f0000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) (async) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0xae, @mcast2, 0x1}, 0x1c) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) (async) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x143243, 0xfc) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x13, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) (async) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000940)=ANY=[@ANYRES32=r3, @ANYBLOB="65e78a617d220c57a3d18521dc58dd0462f58ce51d5a0bdca1c338b4e6f819526d6d", @ANYRESDEC=r4, @ANYRESOCT=r5, @ANYBLOB="6d601f8266d8f506c16430375a384d41348d567bb985a9d2830a35ffdd194003e9fe88ce6ed4b8f1e9b4f97364436c273e2a795b48955aada3ecb320f9b18158e4902a5b7793f280693d8b22d9f819f12527f41fd9a762013289f3d79aa5d992ae0600000000000000fa4690e21697aa7a794c4804d185722d7558027f59e7bf0dc68086a1756340d3b536111986a4b45de72cc336bf3dfe0762fa58d2afa8be543a6713ae227eba8c20f6088a240a3f943989f335693837f9d1d47fe6bd9c14", @ANYRESHEX=r2, @ANYRES64, @ANYRES64, @ANYRES64=r5, @ANYRESHEX], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) (async) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) (async) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x13, r7, 0x0) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000004c0)={&(0x7f0000000480)=[0x73], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="186700000900000000000000040000005a01f8ff0400000085000000b1000000186500000600000000000000a50b00000d5106000000000018230000", @ANYRES32=r3, @ANYBLOB="000083c7f9ef0000c96a02ff1833000005000000deeee338f00e459a8b9aca256c50bfad1481ba13f7"], &(0x7f0000000140)='GPL\x00', 0xb7b, 0x8a, &(0x7f0000000340)=""/138, 0x41100, 0x6, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0xe, 0x0, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, r8, 0x1, 0x1, r8, 0x1]}, 0x80) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x1}, @IFLA_MACSEC_ENCRYPT={0x5, 0x7, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) 07:38:08 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x8, &(0x7f00000002c0)="1a000000", 0x4) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x34000, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_4ADDR={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) sendto$inet6(r0, &(0x7f0000000000)="d9fd50555f1231478150b7c10f6900226a3280d98c9bde350b4f9629b7680026df8e0d", 0x23, 0x4000800, 0x0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x1}, &(0x7f0000000080)=0x28) socket$inet6_sctp(0xa, 0x1, 0x84) (async) setsockopt(r0, 0x84, 0x8, &(0x7f00000002c0)="1a000000", 0x4) (async) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x34000, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x400, 0x70bd27, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_4ADDR={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) (async) sendto$inet6(r0, &(0x7f0000000000)="d9fd50555f1231478150b7c10f6900226a3280d98c9bde350b4f9629b7680026df8e0d", 0x23, 0x4000800, 0x0, 0x0) (async) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) getsockopt$IP_SET_OP_GET_BYINDEX(r1, 0x1, 0x53, &(0x7f0000000040)={0x7, 0x7, 0x1}, &(0x7f0000000080)=0x28) (async) 07:38:08 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000780)={0x3, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x87, &(0x7f0000000600)=""/135}, {0x3000, 0x0, 0x0}]}) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000140)) (async) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) (async) eventfd(0x0) (async) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) (async) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) (async) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) (async) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) (async) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) (async) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) (async) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) (async) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000780)={0x3, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x87, &(0x7f0000000600)=""/135}, {0x3000, 0x0, 0x0}]}) (async) [ 184.608654][ T3673] usb 4-1: USB disconnect, device number 5 [ 184.666752][ T5405] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:38:08 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000780)={0x3, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x87, &(0x7f0000000600)=""/135}, {0x3000, 0x0, 0x0}]}) [ 184.824588][ T5412] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 184.937344][ T5413] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 184.970219][ T5413] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 184.996997][ T5422] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 185.030153][ T5422] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 07:38:09 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000140)) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) r1 = eventfd(0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000080)={0x1, 0x7f}) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x1, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000180)=""/63, 0x0}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x1, 0x1, &(0x7f0000000380)=""/247, &(0x7f00000000c0)=""/87, &(0x7f0000000480)=""/74}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x2, 0x2001e, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f0000000780)={0x3, 0x0, [{0x0, 0x0, 0x0}, {0x0, 0x87, &(0x7f0000000600)=""/135}, {0x3000, 0x0, 0x0}]}) [ 185.062141][ T5425] ------------[ cut here ]------------ [ 185.067898][ T5425] WARNING: CPU: 1 PID: 5425 at drivers/vhost/vhost.c:715 vhost_dev_cleanup+0x8b8/0xbc0 [ 185.077848][ T5435] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_1, syncid = 0, id = 0 [ 185.091754][ T3673] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 185.106726][ T5425] Modules linked in: 07:38:09 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000800000000000100003f0000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x45) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='lock_acquire\x00', r0}, 0x10) (async, rerun: 32) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (rerun: 32) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e23, 0xae, @mcast2, 0x1}, 0x1c) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) (async, rerun: 32) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x143243, 0xfc) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x13, r3, 0x0) (async) r4 = socket$netlink(0x10, 0x3, 0x0) (async) r5 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_MON_GET(r5, &(0x7f0000000600)={&(0x7f00000004c0), 0xc, &(0x7f00000005c0)={&(0x7f0000000940)=ANY=[@ANYRES32=r3, @ANYBLOB="65e78a617d220c57a3d18521dc58dd0462f58ce51d5a0bdca1c338b4e6f819526d6d", @ANYRESDEC=r4, @ANYRESOCT=r5, @ANYBLOB="6d601f8266d8f506c16430375a384d41348d567bb985a9d2830a35ffdd194003e9fe88ce6ed4b8f1e9b4f97364436c273e2a795b48955aada3ecb320f9b18158e4902a5b7793f280693d8b22d9f819f12527f41fd9a762013289f3d79aa5d992ae0600000000000000fa4690e21697aa7a794c4804d185722d7558027f59e7bf0dc68086a1756340d3b536111986a4b45de72cc336bf3dfe0762fa58d2afa8be543a6713ae227eba8c20f6088a240a3f943989f335693837f9d1d47fe6bd9c14", @ANYRESHEX=r2, @ANYRES64, @ANYRES64, @ANYRES64=r5, @ANYRESHEX], 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x20000040) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x41100, 0x10044}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) (async) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x13, r7, 0x0) (async) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000004c0)={&(0x7f0000000480)=[0x73], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="186700000900000000000000040000005a01f8ff0400000085000000b1000000186500000600000000000000a50b00000d5106000000000018230000", @ANYRES32=r3, @ANYBLOB="000083c7f9ef0000c96a02ff1833000005000000deeee338f00e459a8b9aca256c50bfad1481ba13f7"], &(0x7f0000000140)='GPL\x00', 0xb7b, 0x8a, &(0x7f0000000340)=""/138, 0x41100, 0x6, '\x00', r6, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000440)={0x0, 0xe, 0x0, 0x9}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, r8, 0x1, 0x1, r8, 0x1]}, 0x80) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async, rerun: 32) r9 = socket$netlink(0x10, 0x3, 0x0) (rerun: 32) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0x503, 0x70bd2b, 0x29d24, {0x0, 0x0, 0x0, 0x0, 0x14415, 0x8001}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ENCODING_SA={0x5, 0x6, 0x1}, @IFLA_MACSEC_ENCRYPT={0x5, 0x7, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) [ 185.110805][ T5425] CPU: 1 PID: 5425 Comm: syz-executor.0 Not tainted 5.17.0-rc3-syzkaller-00043-gf4bc5bbb5fef #0 [ 185.126015][ T5425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.144360][ T5425] RIP: 0010:vhost_dev_cleanup+0x8b8/0xbc0 [ 185.208347][ T5425] Code: c7 85 90 01 00 00 00 00 00 00 e8 d3 70 a4 fa 48 89 ef 48 83 c4 20 5b 5d 41 5c 41 5d 41 5e 41 5f e9 7d d6 ff ff e8 b8 70 a4 fa <0f> 0b e9 46 ff ff ff 48 8b 7c 24 10 e8 07 c0 eb fa e9 75 f7 ff ff [ 185.276820][ T5425] RSP: 0018:ffffc9000fd8fa18 EFLAGS: 00010293 [ 185.292784][ T5425] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: 0000000000000000 [ 185.337898][ T5425] RDX: ffff888021b20000 RSI: ffffffff86d407d8 RDI: ffff88801da400b0 [ 185.361799][ T3673] usb 4-1: Using ep0 maxpacket: 32 07:38:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') getdents64(r0, &(0x7f00000000c0)=""/127, 0x7f) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000000240)={&(0x7f0000000000)=""/98, 0x62, 0x4, 0x7}) getdents64(r0, &(0x7f0000000140)=""/209, 0xd1) [ 185.392503][ T5425] RBP: ffff88801da40000 R08: 0000000000000001 R09: 0000000000000001 [ 185.437210][ T5425] R10: ffffffff817ebdd8 R11: 0000000000000001 R12: ffff88801da400d0 07:38:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) (async) sendto$inet(r1, &(0x7f00000002c0)="4cb31a7fab5e760acec3a35183db2c76a2154b733e96c8ec947c27a15b4e596b81ff08bac313ca25b5e66f6624922271e89e42e16f915747cc74606c3cc72376c71cd6606d5128c1066febe2bae28ee8aa2684223942ea61acee94182d9e492b551f3adce0f2fe965d3b4a49fa5bbcaa74e31f6e4477b1cd0f5b57a8bbeeb2f6b707ea5ce7134789098b387ee273b42fac63a6674096491a1ad3d459577f7e032649e620b79fedef26a9eae13089c28efad6707ff16b451266a3fab4996ac25255cb38525947f2b38b87d2fdde2fbd3d7e21", 0xd2, 0x6004055, &(0x7f00000000c0)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) (async) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000003e40)='westwood\x00', 0x9) (async) sendmsg$inet(r1, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) (async) recvmsg(r1, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) (async) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x0, 0x0, 0x4a, 0x0, "b1ba5084be9dc865971f56c8ccd9cd4067c5cf033016d85c331d5cfe92e193325ed87a8901cf43644aed0b4015d26542f36d43724d488a4628c575320475abf09e8d9c2f4141d15368ad6fe0ce161212"}, 0xd8) (async) r2 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r2, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) (async) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000080)={0x1, 'team_slave_1\x00'}, 0x18) (async) r3 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_mreqn(r3, 0x10d, 0x10, &(0x7f0000000000)={@loopback, @loopback}, 0xc) (async) connect$inet(r3, &(0x7f00000003c0)={0x2, 0x4e22, @loopback}, 0x10) 07:38:09 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_tables_targets\x00') getdents64(r0, &(0x7f00000000c0)=""/127, 0x7f) (async) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000000240)={&(0x7f0000000000)=""/98, 0x62, 0x4, 0x7}) getdents64(r0, &(0x7f0000000140)=""/209, 0xd1) [ 185.491783][ T5425] R13: ffff88801da40120 R14: ffff88801da400d0 R15: 0000000000000002 [ 185.514793][ T5425] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 185.563406][ T5425] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 185.595880][ T5425] CR2: 0000001b2dd22000 CR3: 000000007a0d3000 CR4: 00000000003506e0 [ 185.605334][ T3673] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 185.645395][ T5425] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 185.660395][ T5425] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 185.703803][ T5425] Call Trace: [ 185.710639][ T5425] [ 185.715169][ T5425] vhost_vsock_dev_release+0x36e/0x4b0 [ 185.726440][ T5425] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 185.742871][ T5425] ? ima_file_free+0xb6/0x420 [ 185.752172][ T5425] __fput+0x286/0x9f0 [ 185.758570][ T5425] ? vhost_vsock_reset_orphans+0x170/0x170 [ 185.774875][ T5425] task_work_run+0xdd/0x1a0 [ 185.785228][ T5425] do_exit+0xb29/0x2a30 [ 185.796233][ T5425] ? find_held_lock+0x2d/0x110 [ 185.806717][ T5425] ? mm_update_next_owner+0x7a0/0x7a0 [ 185.820081][ T5425] ? lock_downgrade+0x6e0/0x6e0 [ 185.826509][ T3673] usb 4-1: New USB device found, idVendor=1b96, idProduct=000d, bcdDevice= 0.40 [ 185.841681][ T3673] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.849766][ T5425] ? do_raw_spin_lock+0x120/0x2b0 [ 185.862907][ T5425] do_group_exit+0xd2/0x2f0 [ 185.869760][ T3673] usb 4-1: Product: syz [ 185.880452][ T5425] get_signal+0x4b0/0x28c0 [ 185.885279][ T3673] usb 4-1: Manufacturer: syz [ 185.894472][ T3673] usb 4-1: SerialNumber: syz [ 185.900335][ T5425] ? force_sigsegv+0x150/0x150 [ 185.914479][ T5425] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 185.944628][ T3673] usbhid 4-1:1.0: couldn't find an input interrupt endpoint [ 185.952082][ T5425] arch_do_signal_or_restart+0x2a9/0x1c40 [ 185.968527][ T5425] ? find_held_lock+0x2d/0x110 [ 185.975816][ T5425] ? get_sigframe_size+0x10/0x10 [ 185.984261][ T5425] ? vhost_vsock_dev_ioctl+0x199/0xbc0 [ 185.995467][ T5425] ? copy_overflow+0x30/0x30 [ 186.004219][ T5425] ? __fget_files+0x28c/0x470 [ 186.016881][ T5425] exit_to_user_mode_prepare+0x17d/0x290 [ 186.026724][ T5425] syscall_exit_to_user_mode+0x19/0x60 [ 186.061715][ T5425] do_syscall_64+0x42/0xb0 [ 186.067470][ T5425] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 186.081672][ T5425] RIP: 0033:0x7f7ece6c9059 [ 186.086139][ T5425] Code: Unable to access opcode bytes at RIP 0x7f7ece6c902f. [ 186.122583][ T5425] RSP: 002b:00007f7eccfba168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 186.137418][ T5425] RAX: ffffffffffffffa1 RBX: 00007f7ece7dc2a0 RCX: 00007f7ece6c9059 [ 186.148724][ T5457] UDC core: couldn't find an available UDC or it's busy: -16 [ 186.148771][ T5456] UDC core: couldn't find an available UDC or it's busy: -16 [ 186.161812][ T5425] RDX: 0000000020000080 RSI: 000000004008af03 RDI: 0000000000000003 [ 186.192751][ T5457] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 186.200702][ T5425] RBP: 00007f7ece72308d R08: 0000000000000000 R09: 0000000000000000 [ 186.213514][ T5456] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 186.218103][ T5425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 186.243099][ T5425] R13: 00007f7eced0fb1f R14: 00007f7eccfba300 R15: 0000000000022000 [ 186.251375][ T5425] [ 186.263282][ T5425] Kernel panic - not syncing: panic_on_warn set ... [ 186.269883][ T5425] CPU: 1 PID: 5425 Comm: syz-executor.0 Not tainted 5.17.0-rc3-syzkaller-00043-gf4bc5bbb5fef #0 [ 186.280305][ T5425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 186.290364][ T5425] Call Trace: [ 186.293647][ T5425] [ 186.296580][ T5425] dump_stack_lvl+0xcd/0x134 [ 186.301186][ T5425] panic+0x2b0/0x6dd [ 186.305098][ T5425] ? __warn_printk+0xf3/0xf3 [ 186.309709][ T5425] ? __warn.cold+0x1d1/0x2cf [ 186.314316][ T5425] ? vhost_dev_cleanup+0x8b8/0xbc0 [ 186.319440][ T5425] __warn.cold+0x1ec/0x2cf [ 186.323868][ T5425] ? vhost_dev_cleanup+0x8b8/0xbc0 [ 186.328992][ T5425] report_bug+0x1bd/0x210 [ 186.333344][ T5425] handle_bug+0x3c/0x60 [ 186.337514][ T5425] exc_invalid_op+0x14/0x40 [ 186.342030][ T5425] asm_exc_invalid_op+0x12/0x20 [ 186.346899][ T5425] RIP: 0010:vhost_dev_cleanup+0x8b8/0xbc0 [ 186.352631][ T5425] Code: c7 85 90 01 00 00 00 00 00 00 e8 d3 70 a4 fa 48 89 ef 48 83 c4 20 5b 5d 41 5c 41 5d 41 5e 41 5f e9 7d d6 ff ff e8 b8 70 a4 fa <0f> 0b e9 46 ff ff ff 48 8b 7c 24 10 e8 07 c0 eb fa e9 75 f7 ff ff [ 186.372245][ T5425] RSP: 0018:ffffc9000fd8fa18 EFLAGS: 00010293 [ 186.378326][ T5425] RAX: 0000000000000000 RBX: dffffc0000000000 RCX: 0000000000000000 [ 186.386305][ T5425] RDX: ffff888021b20000 RSI: ffffffff86d407d8 RDI: ffff88801da400b0 [ 186.394283][ T5425] RBP: ffff88801da40000 R08: 0000000000000001 R09: 0000000000000001 [ 186.402257][ T5425] R10: ffffffff817ebdd8 R11: 0000000000000001 R12: ffff88801da400d0 [ 186.410217][ T5425] R13: ffff88801da40120 R14: ffff88801da400d0 R15: 0000000000000002 [ 186.418178][ T5425] ? trace_hardirqs_on+0x38/0x1c0 [ 186.423207][ T5425] ? vhost_dev_cleanup+0x8b8/0xbc0 [ 186.428339][ T5425] ? vhost_dev_cleanup+0x8b8/0xbc0 [ 186.433475][ T5425] vhost_vsock_dev_release+0x36e/0x4b0 [ 186.438950][ T5425] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 186.445208][ T5425] ? ima_file_free+0xb6/0x420 [ 186.449902][ T5425] __fput+0x286/0x9f0 [ 186.453894][ T5425] ? vhost_vsock_reset_orphans+0x170/0x170 [ 186.459725][ T5425] task_work_run+0xdd/0x1a0 [ 186.464247][ T5425] do_exit+0xb29/0x2a30 [ 186.468414][ T5425] ? find_held_lock+0x2d/0x110 [ 186.473200][ T5425] ? mm_update_next_owner+0x7a0/0x7a0 [ 186.478584][ T5425] ? lock_downgrade+0x6e0/0x6e0 [ 186.483446][ T5425] ? do_raw_spin_lock+0x120/0x2b0 [ 186.488483][ T5425] do_group_exit+0xd2/0x2f0 [ 186.493002][ T5425] get_signal+0x4b0/0x28c0 [ 186.497440][ T5425] ? force_sigsegv+0x150/0x150 [ 186.502198][ T5425] ? __mutex_unlock_slowpath+0x157/0x5e0 [ 186.507844][ T5425] arch_do_signal_or_restart+0x2a9/0x1c40 [ 186.513555][ T5425] ? find_held_lock+0x2d/0x110 [ 186.518310][ T5425] ? get_sigframe_size+0x10/0x10 [ 186.523236][ T5425] ? vhost_vsock_dev_ioctl+0x199/0xbc0 [ 186.528685][ T5425] ? copy_overflow+0x30/0x30 [ 186.533262][ T5425] ? __fget_files+0x28c/0x470 [ 186.537957][ T5425] exit_to_user_mode_prepare+0x17d/0x290 [ 186.543582][ T5425] syscall_exit_to_user_mode+0x19/0x60 [ 186.549032][ T5425] do_syscall_64+0x42/0xb0 [ 186.553444][ T5425] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 186.559350][ T5425] RIP: 0033:0x7f7ece6c9059 [ 186.563758][ T5425] Code: Unable to access opcode bytes at RIP 0x7f7ece6c902f. [ 186.571104][ T5425] RSP: 002b:00007f7eccfba168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 186.579501][ T5425] RAX: ffffffffffffffa1 RBX: 00007f7ece7dc2a0 RCX: 00007f7ece6c9059 [ 186.587465][ T5425] RDX: 0000000020000080 RSI: 000000004008af03 RDI: 0000000000000003 [ 186.595426][ T5425] RBP: 00007f7ece72308d R08: 0000000000000000 R09: 0000000000000000 [ 186.603400][ T5425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 186.611358][ T5425] R13: 00007f7eced0fb1f R14: 00007f7eccfba300 R15: 0000000000022000 [ 186.619323][ T5425] [ 186.622679][ T5425] Kernel Offset: disabled [ 186.626999][ T5425] Rebooting in 86400 seconds..