DUID 00:04:bb:a2:40:ae:48:ac:17:b5:4c:fd:37:63:df:39:12:a9 forked to background, child pid 3185 [ 26.601814][ T3186] 8021q: adding VLAN 0 to HW filter on device bond0 [ 26.612846][ T3186] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.1.30' (ECDSA) to the list of known hosts. 2022/07/01 15:01:35 fuzzer started 2022/07/01 15:01:35 dialing manager at 10.128.0.169:33223 syzkaller login: [ 48.167336][ T3606] cgroup: Unknown subsys name 'net' [ 48.283315][ T3606] cgroup: Unknown subsys name 'rlimit' 2022/07/01 15:01:42 syscalls: 3384 2022/07/01 15:01:42 code coverage: enabled 2022/07/01 15:01:42 comparison tracing: enabled 2022/07/01 15:01:42 extra coverage: enabled 2022/07/01 15:01:42 delay kcov mmap: enabled 2022/07/01 15:01:42 setuid sandbox: enabled 2022/07/01 15:01:42 namespace sandbox: enabled 2022/07/01 15:01:42 Android sandbox: /sys/fs/selinux/policy does not exist 2022/07/01 15:01:42 fault injection: enabled 2022/07/01 15:01:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/01 15:01:42 net packet injection: enabled 2022/07/01 15:01:42 net device setup: enabled 2022/07/01 15:01:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/01 15:01:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/01 15:01:42 USB emulation: enabled 2022/07/01 15:01:42 hci packet injection: enabled 2022/07/01 15:01:42 wifi device emulation: enabled 2022/07/01 15:01:42 802.15.4 emulation: enabled 2022/07/01 15:01:42 fetching corpus: 0, signal 0/2000 (executing program) 2022/07/01 15:01:42 fetching corpus: 49, signal 36226/39918 (executing program) 2022/07/01 15:01:42 fetching corpus: 99, signal 57171/62487 (executing program) 2022/07/01 15:01:42 fetching corpus: 149, signal 70003/76848 (executing program) 2022/07/01 15:01:42 fetching corpus: 199, signal 81147/89462 (executing program) 2022/07/01 15:01:42 fetching corpus: 249, signal 90832/100540 (executing program) 2022/07/01 15:01:43 fetching corpus: 299, signal 98366/109465 (executing program) 2022/07/01 15:01:43 fetching corpus: 349, signal 105025/117493 (executing program) 2022/07/01 15:01:43 fetching corpus: 399, signal 112269/126028 (executing program) 2022/07/01 15:01:43 fetching corpus: 449, signal 118194/133168 (executing program) 2022/07/01 15:01:43 fetching corpus: 499, signal 121756/138060 (executing program) 2022/07/01 15:01:43 fetching corpus: 549, signal 127023/144551 (executing program) 2022/07/01 15:01:43 fetching corpus: 599, signal 131287/150060 (executing program) 2022/07/01 15:01:43 fetching corpus: 649, signal 138421/158242 (executing program) 2022/07/01 15:01:43 fetching corpus: 699, signal 142407/163386 (executing program) 2022/07/01 15:01:43 fetching corpus: 749, signal 146963/169099 (executing program) 2022/07/01 15:01:44 fetching corpus: 799, signal 149623/172933 (executing program) 2022/07/01 15:01:44 fetching corpus: 849, signal 153166/177594 (executing program) 2022/07/01 15:01:44 fetching corpus: 896, signal 155843/181414 (executing program) 2022/07/01 15:01:44 fetching corpus: 946, signal 159202/185824 (executing program) 2022/07/01 15:01:44 fetching corpus: 996, signal 161600/189413 (executing program) 2022/07/01 15:01:44 fetching corpus: 1046, signal 164857/193694 (executing program) 2022/07/01 15:01:44 fetching corpus: 1096, signal 169079/198822 (executing program) 2022/07/01 15:01:44 fetching corpus: 1146, signal 172369/203055 (executing program) 2022/07/01 15:01:44 fetching corpus: 1196, signal 174913/206651 (executing program) 2022/07/01 15:01:44 fetching corpus: 1246, signal 176965/209711 (executing program) 2022/07/01 15:01:45 fetching corpus: 1296, signal 180405/214052 (executing program) 2022/07/01 15:01:45 fetching corpus: 1346, signal 183054/217625 (executing program) 2022/07/01 15:01:45 fetching corpus: 1396, signal 185257/220751 (executing program) 2022/07/01 15:01:45 fetching corpus: 1445, signal 189235/225468 (executing program) 2022/07/01 15:01:45 fetching corpus: 1495, signal 191541/228691 (executing program) 2022/07/01 15:01:45 fetching corpus: 1545, signal 193748/231823 (executing program) 2022/07/01 15:01:45 fetching corpus: 1595, signal 196227/235159 (executing program) 2022/07/01 15:01:45 fetching corpus: 1645, signal 197964/237834 (executing program) 2022/07/01 15:01:45 fetching corpus: 1695, signal 200391/241056 (executing program) 2022/07/01 15:01:46 fetching corpus: 1744, signal 203232/244602 (executing program) 2022/07/01 15:01:46 fetching corpus: 1794, signal 205665/247830 (executing program) 2022/07/01 15:01:46 fetching corpus: 1844, signal 207495/250545 (executing program) 2022/07/01 15:01:46 fetching corpus: 1894, signal 209766/253558 (executing program) 2022/07/01 15:01:46 fetching corpus: 1944, signal 213293/257610 (executing program) 2022/07/01 15:01:46 fetching corpus: 1994, signal 215705/260742 (executing program) 2022/07/01 15:01:46 fetching corpus: 2044, signal 217502/263305 (executing program) 2022/07/01 15:01:46 fetching corpus: 2094, signal 219075/265759 (executing program) 2022/07/01 15:01:46 fetching corpus: 2144, signal 221271/268608 (executing program) 2022/07/01 15:01:47 fetching corpus: 2193, signal 222854/270997 (executing program) 2022/07/01 15:01:47 fetching corpus: 2243, signal 224377/273272 (executing program) 2022/07/01 15:01:47 fetching corpus: 2293, signal 226074/275676 (executing program) 2022/07/01 15:01:47 fetching corpus: 2343, signal 227411/277839 (executing program) 2022/07/01 15:01:47 fetching corpus: 2393, signal 228963/280149 (executing program) 2022/07/01 15:01:47 fetching corpus: 2442, signal 231025/282838 (executing program) 2022/07/01 15:01:47 fetching corpus: 2492, signal 233041/285541 (executing program) 2022/07/01 15:01:47 fetching corpus: 2542, signal 234785/287905 (executing program) 2022/07/01 15:01:47 fetching corpus: 2592, signal 236342/290159 (executing program) 2022/07/01 15:01:47 fetching corpus: 2642, signal 237683/292255 (executing program) 2022/07/01 15:01:48 fetching corpus: 2692, signal 239133/294387 (executing program) 2022/07/01 15:01:48 fetching corpus: 2742, signal 240353/296294 (executing program) 2022/07/01 15:01:48 fetching corpus: 2792, signal 241955/298548 (executing program) 2022/07/01 15:01:48 fetching corpus: 2842, signal 243251/300491 (executing program) 2022/07/01 15:01:48 fetching corpus: 2892, signal 245030/302809 (executing program) 2022/07/01 15:01:48 fetching corpus: 2942, signal 246223/304655 (executing program) 2022/07/01 15:01:48 fetching corpus: 2991, signal 247558/306645 (executing program) 2022/07/01 15:01:48 fetching corpus: 3041, signal 249029/308692 (executing program) 2022/07/01 15:01:48 fetching corpus: 3090, signal 250379/310632 (executing program) 2022/07/01 15:01:48 fetching corpus: 3140, signal 252168/312953 (executing program) 2022/07/01 15:01:49 fetching corpus: 3189, signal 253266/314741 (executing program) 2022/07/01 15:01:49 fetching corpus: 3239, signal 255311/317180 (executing program) 2022/07/01 15:01:49 fetching corpus: 3288, signal 256931/319300 (executing program) 2022/07/01 15:01:49 fetching corpus: 3338, signal 258137/321123 (executing program) 2022/07/01 15:01:49 fetching corpus: 3388, signal 259731/323217 (executing program) 2022/07/01 15:01:49 fetching corpus: 3437, signal 261951/325689 (executing program) 2022/07/01 15:01:49 fetching corpus: 3487, signal 263341/327574 (executing program) 2022/07/01 15:01:49 fetching corpus: 3536, signal 265073/329728 (executing program) 2022/07/01 15:01:49 fetching corpus: 3586, signal 266755/331761 (executing program) 2022/07/01 15:01:49 fetching corpus: 3635, signal 268639/333978 (executing program) 2022/07/01 15:01:50 fetching corpus: 3685, signal 269709/335591 (executing program) 2022/07/01 15:01:50 fetching corpus: 3735, signal 270699/337106 (executing program) 2022/07/01 15:01:50 fetching corpus: 3785, signal 271748/338678 (executing program) 2022/07/01 15:01:50 fetching corpus: 3835, signal 272874/340367 (executing program) 2022/07/01 15:01:50 fetching corpus: 3884, signal 274167/342077 (executing program) 2022/07/01 15:01:50 fetching corpus: 3934, signal 275097/343491 (executing program) 2022/07/01 15:01:50 fetching corpus: 3984, signal 276597/345374 (executing program) 2022/07/01 15:01:50 fetching corpus: 4033, signal 277581/346933 (executing program) 2022/07/01 15:01:50 fetching corpus: 4082, signal 278408/348298 (executing program) 2022/07/01 15:01:51 fetching corpus: 4130, signal 279906/350097 (executing program) 2022/07/01 15:01:51 fetching corpus: 4180, signal 281137/351692 (executing program) 2022/07/01 15:01:51 fetching corpus: 4230, signal 283027/353770 (executing program) 2022/07/01 15:01:51 fetching corpus: 4280, signal 284371/355459 (executing program) 2022/07/01 15:01:51 fetching corpus: 4330, signal 285717/357142 (executing program) 2022/07/01 15:01:51 fetching corpus: 4380, signal 286587/358520 (executing program) 2022/07/01 15:01:51 fetching corpus: 4430, signal 287774/360039 (executing program) 2022/07/01 15:01:51 fetching corpus: 4480, signal 288871/361536 (executing program) 2022/07/01 15:01:51 fetching corpus: 4530, signal 289609/362807 (executing program) 2022/07/01 15:01:52 fetching corpus: 4580, signal 290756/364257 (executing program) 2022/07/01 15:01:52 fetching corpus: 4630, signal 291751/365624 (executing program) 2022/07/01 15:01:52 fetching corpus: 4679, signal 292488/366901 (executing program) 2022/07/01 15:01:52 fetching corpus: 4729, signal 293583/368377 (executing program) 2022/07/01 15:01:52 fetching corpus: 4779, signal 294500/369708 (executing program) 2022/07/01 15:01:52 fetching corpus: 4829, signal 296196/371476 (executing program) 2022/07/01 15:01:52 fetching corpus: 4879, signal 297113/372771 (executing program) 2022/07/01 15:01:52 fetching corpus: 4929, signal 298462/374310 (executing program) 2022/07/01 15:01:52 fetching corpus: 4979, signal 299498/375672 (executing program) 2022/07/01 15:01:52 fetching corpus: 5028, signal 300531/377044 (executing program) 2022/07/01 15:01:53 fetching corpus: 5077, signal 301424/378300 (executing program) 2022/07/01 15:01:53 fetching corpus: 5127, signal 302074/379419 (executing program) 2022/07/01 15:01:53 fetching corpus: 5177, signal 303306/380869 (executing program) 2022/07/01 15:01:53 fetching corpus: 5227, signal 304093/382071 (executing program) 2022/07/01 15:01:53 fetching corpus: 5277, signal 304799/383165 (executing program) 2022/07/01 15:01:53 fetching corpus: 5327, signal 305774/384489 (executing program) 2022/07/01 15:01:53 fetching corpus: 5376, signal 306611/385686 (executing program) 2022/07/01 15:01:53 fetching corpus: 5426, signal 307302/386743 (executing program) 2022/07/01 15:01:54 fetching corpus: 5475, signal 308462/388126 (executing program) 2022/07/01 15:01:54 fetching corpus: 5525, signal 309454/389395 (executing program) 2022/07/01 15:01:54 fetching corpus: 5575, signal 310119/390429 (executing program) 2022/07/01 15:01:54 fetching corpus: 5625, signal 311187/391690 (executing program) 2022/07/01 15:01:54 fetching corpus: 5675, signal 311892/392786 (executing program) 2022/07/01 15:01:54 fetching corpus: 5725, signal 313052/394079 (executing program) 2022/07/01 15:01:54 fetching corpus: 5775, signal 314365/395508 (executing program) 2022/07/01 15:01:54 fetching corpus: 5825, signal 315128/396646 (executing program) 2022/07/01 15:01:54 fetching corpus: 5875, signal 316046/397857 (executing program) 2022/07/01 15:01:54 fetching corpus: 5925, signal 316851/398961 (executing program) 2022/07/01 15:01:55 fetching corpus: 5974, signal 317514/399979 (executing program) 2022/07/01 15:01:55 fetching corpus: 6022, signal 318370/401064 (executing program) 2022/07/01 15:01:55 fetching corpus: 6072, signal 319387/402211 (executing program) 2022/07/01 15:01:55 fetching corpus: 6122, signal 320018/403164 (executing program) 2022/07/01 15:01:55 fetching corpus: 6172, signal 321187/404425 (executing program) 2022/07/01 15:01:55 fetching corpus: 6222, signal 321694/405358 (executing program) 2022/07/01 15:01:55 fetching corpus: 6272, signal 322573/406428 (executing program) 2022/07/01 15:01:55 fetching corpus: 6322, signal 323351/407428 (executing program) 2022/07/01 15:01:55 fetching corpus: 6372, signal 323956/408337 (executing program) 2022/07/01 15:01:55 fetching corpus: 6422, signal 324774/409385 (executing program) 2022/07/01 15:01:56 fetching corpus: 6472, signal 325669/410427 (executing program) 2022/07/01 15:01:56 fetching corpus: 6521, signal 326468/411434 (executing program) 2022/07/01 15:01:56 fetching corpus: 6568, signal 327213/412483 (executing program) 2022/07/01 15:01:56 fetching corpus: 6618, signal 328131/413507 (executing program) 2022/07/01 15:01:56 fetching corpus: 6668, signal 329281/414629 (executing program) 2022/07/01 15:01:56 fetching corpus: 6717, signal 329993/415568 (executing program) 2022/07/01 15:01:56 fetching corpus: 6767, signal 330828/416584 (executing program) 2022/07/01 15:01:56 fetching corpus: 6817, signal 331796/417625 (executing program) 2022/07/01 15:01:56 fetching corpus: 6867, signal 332654/418628 (executing program) 2022/07/01 15:01:57 fetching corpus: 6917, signal 333532/419644 (executing program) 2022/07/01 15:01:57 fetching corpus: 6967, signal 334260/420593 (executing program) 2022/07/01 15:01:57 fetching corpus: 7017, signal 334973/421489 (executing program) 2022/07/01 15:01:57 fetching corpus: 7067, signal 336009/422505 (executing program) 2022/07/01 15:01:57 fetching corpus: 7117, signal 336687/423372 (executing program) 2022/07/01 15:01:57 fetching corpus: 7166, signal 337518/424325 (executing program) 2022/07/01 15:01:57 fetching corpus: 7216, signal 338127/425151 (executing program) 2022/07/01 15:01:57 fetching corpus: 7266, signal 339177/426172 (executing program) 2022/07/01 15:01:57 fetching corpus: 7316, signal 339807/427011 (executing program) 2022/07/01 15:01:57 fetching corpus: 7366, signal 340671/427987 (executing program) 2022/07/01 15:01:58 fetching corpus: 7416, signal 341433/428916 (executing program) 2022/07/01 15:01:58 fetching corpus: 7466, signal 342142/429729 (executing program) 2022/07/01 15:01:58 fetching corpus: 7516, signal 342720/430539 (executing program) 2022/07/01 15:01:58 fetching corpus: 7566, signal 343577/431458 (executing program) 2022/07/01 15:01:58 fetching corpus: 7616, signal 344230/432259 (executing program) 2022/07/01 15:01:58 fetching corpus: 7663, signal 344696/433008 (executing program) 2022/07/01 15:01:58 fetching corpus: 7713, signal 345449/433876 (executing program) 2022/07/01 15:01:58 fetching corpus: 7763, signal 346169/434787 (executing program) 2022/07/01 15:01:58 fetching corpus: 7812, signal 347206/435660 (executing program) 2022/07/01 15:01:59 fetching corpus: 7861, signal 347751/436401 (executing program) 2022/07/01 15:01:59 fetching corpus: 7910, signal 348532/437238 (executing program) 2022/07/01 15:01:59 fetching corpus: 7960, signal 349471/438091 (executing program) 2022/07/01 15:01:59 fetching corpus: 8010, signal 350400/438958 (executing program) 2022/07/01 15:01:59 fetching corpus: 8059, signal 351138/439730 (executing program) 2022/07/01 15:01:59 fetching corpus: 8109, signal 351493/440393 (executing program) 2022/07/01 15:01:59 fetching corpus: 8158, signal 352209/441140 (executing program) 2022/07/01 15:01:59 fetching corpus: 8207, signal 352867/441880 (executing program) 2022/07/01 15:01:59 fetching corpus: 8257, signal 353370/442577 (executing program) 2022/07/01 15:01:59 fetching corpus: 8305, signal 353826/443271 (executing program) 2022/07/01 15:02:00 fetching corpus: 8355, signal 354615/444040 (executing program) 2022/07/01 15:02:00 fetching corpus: 8405, signal 355237/444720 (executing program) 2022/07/01 15:02:00 fetching corpus: 8455, signal 355912/445484 (executing program) 2022/07/01 15:02:00 fetching corpus: 8505, signal 356484/446222 (executing program) 2022/07/01 15:02:00 fetching corpus: 8555, signal 357132/446937 (executing program) 2022/07/01 15:02:00 fetching corpus: 8605, signal 357595/447589 (executing program) 2022/07/01 15:02:00 fetching corpus: 8655, signal 358507/448331 (executing program) 2022/07/01 15:02:00 fetching corpus: 8705, signal 359100/449022 (executing program) 2022/07/01 15:02:01 fetching corpus: 8755, signal 361090/450064 (executing program) 2022/07/01 15:02:01 fetching corpus: 8805, signal 361845/450756 (executing program) 2022/07/01 15:02:01 fetching corpus: 8855, signal 362357/451372 (executing program) 2022/07/01 15:02:01 fetching corpus: 8905, signal 362947/452016 (executing program) 2022/07/01 15:02:01 fetching corpus: 8955, signal 363667/452650 (executing program) 2022/07/01 15:02:01 fetching corpus: 9005, signal 364492/453328 (executing program) 2022/07/01 15:02:01 fetching corpus: 9055, signal 364913/453893 (executing program) 2022/07/01 15:02:01 fetching corpus: 9105, signal 365530/454574 (executing program) 2022/07/01 15:02:01 fetching corpus: 9155, signal 365981/455150 (executing program) 2022/07/01 15:02:01 fetching corpus: 9205, signal 366505/455794 (executing program) 2022/07/01 15:02:02 fetching corpus: 9255, signal 367293/456456 (executing program) 2022/07/01 15:02:02 fetching corpus: 9305, signal 368313/457133 (executing program) 2022/07/01 15:02:02 fetching corpus: 9355, signal 368875/457727 (executing program) 2022/07/01 15:02:02 fetching corpus: 9405, signal 369291/458324 (executing program) 2022/07/01 15:02:02 fetching corpus: 9454, signal 369628/458896 (executing program) 2022/07/01 15:02:02 fetching corpus: 9504, signal 370246/459464 (executing program) 2022/07/01 15:02:02 fetching corpus: 9554, signal 370756/460016 (executing program) 2022/07/01 15:02:02 fetching corpus: 9604, signal 371232/460560 (executing program) 2022/07/01 15:02:02 fetching corpus: 9654, signal 371997/461124 (executing program) 2022/07/01 15:02:03 fetching corpus: 9702, signal 372688/461730 (executing program) 2022/07/01 15:02:03 fetching corpus: 9751, signal 373277/462324 (executing program) 2022/07/01 15:02:03 fetching corpus: 9801, signal 373748/462876 (executing program) 2022/07/01 15:02:03 fetching corpus: 9851, signal 374354/463427 (executing program) 2022/07/01 15:02:03 fetching corpus: 9901, signal 375069/464023 (executing program) 2022/07/01 15:02:03 fetching corpus: 9951, signal 375632/464526 (executing program) 2022/07/01 15:02:03 fetching corpus: 10000, signal 376315/465113 (executing program) 2022/07/01 15:02:03 fetching corpus: 10050, signal 376924/465647 (executing program) 2022/07/01 15:02:03 fetching corpus: 10099, signal 377461/466164 (executing program) 2022/07/01 15:02:04 fetching corpus: 10149, signal 377964/466694 (executing program) 2022/07/01 15:02:04 fetching corpus: 10198, signal 378365/467182 (executing program) 2022/07/01 15:02:04 fetching corpus: 10248, signal 378900/467674 (executing program) 2022/07/01 15:02:04 fetching corpus: 10298, signal 379491/468169 (executing program) 2022/07/01 15:02:04 fetching corpus: 10348, signal 379961/468665 (executing program) 2022/07/01 15:02:04 fetching corpus: 10398, signal 380668/469167 (executing program) 2022/07/01 15:02:04 fetching corpus: 10448, signal 381167/469679 (executing program) 2022/07/01 15:02:04 fetching corpus: 10498, signal 381914/470192 (executing program) 2022/07/01 15:02:04 fetching corpus: 10547, signal 382341/470623 (executing program) 2022/07/01 15:02:04 fetching corpus: 10596, signal 382851/471099 (executing program) [ 71.048395][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.054839][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 2022/07/01 15:02:05 fetching corpus: 10646, signal 383513/471533 (executing program) 2022/07/01 15:02:05 fetching corpus: 10695, signal 384003/472035 (executing program) 2022/07/01 15:02:05 fetching corpus: 10745, signal 384438/472461 (executing program) 2022/07/01 15:02:05 fetching corpus: 10793, signal 384811/472889 (executing program) 2022/07/01 15:02:05 fetching corpus: 10843, signal 385234/473304 (executing program) 2022/07/01 15:02:05 fetching corpus: 10893, signal 385795/473759 (executing program) 2022/07/01 15:02:05 fetching corpus: 10943, signal 386359/474199 (executing program) 2022/07/01 15:02:05 fetching corpus: 10993, signal 386973/474678 (executing program) 2022/07/01 15:02:05 fetching corpus: 11042, signal 387585/475127 (executing program) 2022/07/01 15:02:05 fetching corpus: 11092, signal 388087/475537 (executing program) 2022/07/01 15:02:06 fetching corpus: 11141, signal 388781/475963 (executing program) 2022/07/01 15:02:06 fetching corpus: 11191, signal 389212/476397 (executing program) 2022/07/01 15:02:06 fetching corpus: 11241, signal 389803/476841 (executing program) 2022/07/01 15:02:06 fetching corpus: 11291, signal 390229/477298 (executing program) 2022/07/01 15:02:06 fetching corpus: 11341, signal 390809/477704 (executing program) 2022/07/01 15:02:06 fetching corpus: 11391, signal 391208/478102 (executing program) 2022/07/01 15:02:06 fetching corpus: 11440, signal 391732/478498 (executing program) 2022/07/01 15:02:06 fetching corpus: 11489, signal 392280/478884 (executing program) 2022/07/01 15:02:06 fetching corpus: 11538, signal 392876/479261 (executing program) 2022/07/01 15:02:07 fetching corpus: 11587, signal 393246/479626 (executing program) 2022/07/01 15:02:07 fetching corpus: 11636, signal 393816/480042 (executing program) 2022/07/01 15:02:07 fetching corpus: 11685, signal 394132/480390 (executing program) 2022/07/01 15:02:07 fetching corpus: 11735, signal 394633/480803 (executing program) 2022/07/01 15:02:07 fetching corpus: 11784, signal 395154/481189 (executing program) 2022/07/01 15:02:07 fetching corpus: 11834, signal 395595/481559 (executing program) 2022/07/01 15:02:07 fetching corpus: 11882, signal 396150/481975 (executing program) 2022/07/01 15:02:07 fetching corpus: 11932, signal 396628/482347 (executing program) 2022/07/01 15:02:07 fetching corpus: 11981, signal 397144/482441 (executing program) 2022/07/01 15:02:08 fetching corpus: 12031, signal 397709/482441 (executing program) 2022/07/01 15:02:08 fetching corpus: 12080, signal 398173/482441 (executing program) 2022/07/01 15:02:08 fetching corpus: 12129, signal 398628/482441 (executing program) 2022/07/01 15:02:08 fetching corpus: 12179, signal 399046/482467 (executing program) 2022/07/01 15:02:08 fetching corpus: 12229, signal 399485/482470 (executing program) 2022/07/01 15:02:08 fetching corpus: 12278, signal 399996/482474 (executing program) 2022/07/01 15:02:08 fetching corpus: 12328, signal 400714/482476 (executing program) 2022/07/01 15:02:08 fetching corpus: 12378, signal 401229/482477 (executing program) 2022/07/01 15:02:08 fetching corpus: 12428, signal 401785/482537 (executing program) 2022/07/01 15:02:08 fetching corpus: 12478, signal 402303/482537 (executing program) 2022/07/01 15:02:09 fetching corpus: 12528, signal 403155/482537 (executing program) 2022/07/01 15:02:09 fetching corpus: 12578, signal 403676/482540 (executing program) 2022/07/01 15:02:09 fetching corpus: 12628, signal 404170/482540 (executing program) 2022/07/01 15:02:09 fetching corpus: 12678, signal 404686/482545 (executing program) 2022/07/01 15:02:09 fetching corpus: 12728, signal 405244/482545 (executing program) 2022/07/01 15:02:09 fetching corpus: 12778, signal 405896/482566 (executing program) 2022/07/01 15:02:09 fetching corpus: 12827, signal 406270/482577 (executing program) 2022/07/01 15:02:09 fetching corpus: 12876, signal 406866/482577 (executing program) 2022/07/01 15:02:09 fetching corpus: 12925, signal 407267/482581 (executing program) 2022/07/01 15:02:09 fetching corpus: 12975, signal 407787/482581 (executing program) 2022/07/01 15:02:09 fetching corpus: 13025, signal 408201/482583 (executing program) [ 76.168791][ T14] cfg80211: failed to load regulatory.db 2022/07/01 15:02:10 fetching corpus: 13075, signal 408680/482583 (executing program) 2022/07/01 15:02:10 fetching corpus: 13125, signal 409241/482583 (executing program) 2022/07/01 15:02:10 fetching corpus: 13175, signal 409884/482584 (executing program) 2022/07/01 15:02:10 fetching corpus: 13224, signal 410274/482584 (executing program) 2022/07/01 15:02:10 fetching corpus: 13273, signal 410821/482604 (executing program) 2022/07/01 15:02:10 fetching corpus: 13323, signal 411235/482605 (executing program) 2022/07/01 15:02:10 fetching corpus: 13372, signal 411650/482613 (executing program) 2022/07/01 15:02:11 fetching corpus: 13422, signal 411998/482613 (executing program) 2022/07/01 15:02:11 fetching corpus: 13471, signal 417208/482616 (executing program) 2022/07/01 15:02:11 fetching corpus: 13521, signal 417735/482616 (executing program) 2022/07/01 15:02:11 fetching corpus: 13570, signal 418161/482626 (executing program) 2022/07/01 15:02:11 fetching corpus: 13620, signal 418574/482630 (executing program) 2022/07/01 15:02:11 fetching corpus: 13670, signal 418936/482630 (executing program) 2022/07/01 15:02:11 fetching corpus: 13720, signal 419427/482646 (executing program) 2022/07/01 15:02:11 fetching corpus: 13770, signal 419908/482651 (executing program) 2022/07/01 15:02:11 fetching corpus: 13819, signal 420401/482651 (executing program) 2022/07/01 15:02:12 fetching corpus: 13869, signal 421075/482651 (executing program) 2022/07/01 15:02:12 fetching corpus: 13919, signal 421615/482651 (executing program) 2022/07/01 15:02:12 fetching corpus: 13969, signal 422132/482653 (executing program) 2022/07/01 15:02:12 fetching corpus: 14019, signal 422744/482686 (executing program) 2022/07/01 15:02:12 fetching corpus: 14067, signal 423100/482690 (executing program) 2022/07/01 15:02:12 fetching corpus: 14115, signal 423435/482691 (executing program) 2022/07/01 15:02:12 fetching corpus: 14164, signal 424169/482691 (executing program) 2022/07/01 15:02:12 fetching corpus: 14214, signal 424629/482691 (executing program) 2022/07/01 15:02:12 fetching corpus: 14263, signal 425044/482691 (executing program) 2022/07/01 15:02:12 fetching corpus: 14313, signal 425443/482691 (executing program) 2022/07/01 15:02:13 fetching corpus: 14363, signal 425886/482691 (executing program) 2022/07/01 15:02:13 fetching corpus: 14412, signal 426228/482691 (executing program) 2022/07/01 15:02:13 fetching corpus: 14462, signal 426997/482693 (executing program) 2022/07/01 15:02:13 fetching corpus: 14512, signal 427456/482693 (executing program) 2022/07/01 15:02:13 fetching corpus: 14562, signal 427844/482694 (executing program) 2022/07/01 15:02:13 fetching corpus: 14612, signal 428155/482698 (executing program) 2022/07/01 15:02:13 fetching corpus: 14662, signal 428722/482699 (executing program) 2022/07/01 15:02:14 fetching corpus: 14712, signal 429151/482700 (executing program) 2022/07/01 15:02:14 fetching corpus: 14762, signal 429622/482700 (executing program) 2022/07/01 15:02:14 fetching corpus: 14812, signal 430009/482711 (executing program) 2022/07/01 15:02:14 fetching corpus: 14861, signal 431495/482711 (executing program) 2022/07/01 15:02:14 fetching corpus: 14911, signal 431975/482713 (executing program) 2022/07/01 15:02:14 fetching corpus: 14961, signal 432657/482751 (executing program) 2022/07/01 15:02:14 fetching corpus: 15011, signal 433007/482754 (executing program) 2022/07/01 15:02:14 fetching corpus: 15061, signal 433327/482754 (executing program) 2022/07/01 15:02:14 fetching corpus: 15111, signal 433667/482755 (executing program) 2022/07/01 15:02:14 fetching corpus: 15159, signal 434041/482772 (executing program) 2022/07/01 15:02:14 fetching corpus: 15209, signal 434411/482772 (executing program) 2022/07/01 15:02:15 fetching corpus: 15259, signal 434901/482814 (executing program) 2022/07/01 15:02:15 fetching corpus: 15309, signal 435260/482844 (executing program) 2022/07/01 15:02:15 fetching corpus: 15359, signal 435601/482916 (executing program) 2022/07/01 15:02:15 fetching corpus: 15409, signal 436052/482916 (executing program) 2022/07/01 15:02:15 fetching corpus: 15459, signal 436646/482916 (executing program) 2022/07/01 15:02:15 fetching corpus: 15509, signal 437070/482916 (executing program) 2022/07/01 15:02:15 fetching corpus: 15559, signal 437502/482917 (executing program) 2022/07/01 15:02:15 fetching corpus: 15608, signal 438033/482917 (executing program) 2022/07/01 15:02:15 fetching corpus: 15657, signal 439138/482930 (executing program) 2022/07/01 15:02:16 fetching corpus: 15707, signal 439658/482931 (executing program) 2022/07/01 15:02:16 fetching corpus: 15757, signal 440013/482933 (executing program) 2022/07/01 15:02:16 fetching corpus: 15807, signal 440348/482960 (executing program) 2022/07/01 15:02:16 fetching corpus: 15857, signal 440708/482960 (executing program) 2022/07/01 15:02:16 fetching corpus: 15907, signal 441076/482960 (executing program) 2022/07/01 15:02:16 fetching corpus: 15957, signal 441464/482960 (executing program) 2022/07/01 15:02:16 fetching corpus: 16006, signal 441919/482968 (executing program) 2022/07/01 15:02:16 fetching corpus: 16054, signal 442203/482968 (executing program) 2022/07/01 15:02:16 fetching corpus: 16104, signal 442509/482968 (executing program) 2022/07/01 15:02:16 fetching corpus: 16154, signal 442909/482968 (executing program) 2022/07/01 15:02:16 fetching corpus: 16204, signal 443443/482968 (executing program) 2022/07/01 15:02:17 fetching corpus: 16254, signal 443864/482968 (executing program) 2022/07/01 15:02:17 fetching corpus: 16304, signal 444305/482972 (executing program) 2022/07/01 15:02:17 fetching corpus: 16354, signal 444749/483033 (executing program) 2022/07/01 15:02:17 fetching corpus: 16404, signal 445121/483064 (executing program) 2022/07/01 15:02:17 fetching corpus: 16454, signal 445379/483064 (executing program) 2022/07/01 15:02:17 fetching corpus: 16504, signal 445764/483064 (executing program) 2022/07/01 15:02:17 fetching corpus: 16554, signal 446061/483064 (executing program) 2022/07/01 15:02:17 fetching corpus: 16604, signal 446313/483112 (executing program) 2022/07/01 15:02:17 fetching corpus: 16654, signal 446694/483112 (executing program) 2022/07/01 15:02:17 fetching corpus: 16704, signal 447017/483112 (executing program) 2022/07/01 15:02:18 fetching corpus: 16754, signal 447498/483124 (executing program) 2022/07/01 15:02:18 fetching corpus: 16803, signal 447971/483129 (executing program) 2022/07/01 15:02:18 fetching corpus: 16853, signal 448297/483147 (executing program) 2022/07/01 15:02:18 fetching corpus: 16902, signal 448555/483154 (executing program) 2022/07/01 15:02:18 fetching corpus: 16951, signal 448856/483154 (executing program) 2022/07/01 15:02:18 fetching corpus: 17001, signal 449189/483154 (executing program) 2022/07/01 15:02:18 fetching corpus: 17051, signal 449649/483154 (executing program) 2022/07/01 15:02:18 fetching corpus: 17101, signal 450081/483154 (executing program) 2022/07/01 15:02:18 fetching corpus: 17151, signal 450432/483154 (executing program) 2022/07/01 15:02:18 fetching corpus: 17199, signal 450866/483156 (executing program) 2022/07/01 15:02:19 fetching corpus: 17249, signal 451232/483156 (executing program) 2022/07/01 15:02:19 fetching corpus: 17299, signal 451503/483156 (executing program) 2022/07/01 15:02:19 fetching corpus: 17349, signal 451927/483156 (executing program) 2022/07/01 15:02:19 fetching corpus: 17399, signal 452227/483156 (executing program) 2022/07/01 15:02:19 fetching corpus: 17449, signal 452578/483156 (executing program) 2022/07/01 15:02:19 fetching corpus: 17499, signal 452923/483156 (executing program) 2022/07/01 15:02:19 fetching corpus: 17549, signal 453556/483156 (executing program) 2022/07/01 15:02:19 fetching corpus: 17599, signal 453889/483156 (executing program) 2022/07/01 15:02:19 fetching corpus: 17649, signal 454359/483156 (executing program) 2022/07/01 15:02:19 fetching corpus: 17699, signal 454626/483156 (executing program) 2022/07/01 15:02:20 fetching corpus: 17749, signal 455236/483156 (executing program) 2022/07/01 15:02:20 fetching corpus: 17799, signal 455625/483156 (executing program) 2022/07/01 15:02:20 fetching corpus: 17848, signal 455944/483156 (executing program) 2022/07/01 15:02:20 fetching corpus: 17898, signal 456214/483156 (executing program) 2022/07/01 15:02:20 fetching corpus: 17948, signal 456552/483156 (executing program) 2022/07/01 15:02:20 fetching corpus: 17997, signal 457026/483156 (executing program) 2022/07/01 15:02:20 fetching corpus: 18047, signal 457479/483156 (executing program) 2022/07/01 15:02:20 fetching corpus: 18097, signal 457871/483156 (executing program) 2022/07/01 15:02:20 fetching corpus: 18147, signal 458128/483206 (executing program) 2022/07/01 15:02:20 fetching corpus: 18196, signal 458462/483206 (executing program) 2022/07/01 15:02:21 fetching corpus: 18246, signal 458854/483207 (executing program) 2022/07/01 15:02:21 fetching corpus: 18295, signal 459213/483220 (executing program) 2022/07/01 15:02:21 fetching corpus: 18345, signal 459651/483230 (executing program) 2022/07/01 15:02:21 fetching corpus: 18394, signal 460191/483230 (executing program) 2022/07/01 15:02:21 fetching corpus: 18443, signal 460487/483230 (executing program) 2022/07/01 15:02:21 fetching corpus: 18493, signal 460800/483230 (executing program) 2022/07/01 15:02:21 fetching corpus: 18543, signal 461126/483230 (executing program) 2022/07/01 15:02:21 fetching corpus: 18592, signal 461443/483230 (executing program) 2022/07/01 15:02:21 fetching corpus: 18642, signal 461758/483230 (executing program) 2022/07/01 15:02:21 fetching corpus: 18691, signal 462072/483230 (executing program) 2022/07/01 15:02:22 fetching corpus: 18741, signal 462424/483230 (executing program) 2022/07/01 15:02:22 fetching corpus: 18791, signal 462767/483230 (executing program) 2022/07/01 15:02:22 fetching corpus: 18841, signal 463156/483230 (executing program) 2022/07/01 15:02:22 fetching corpus: 18891, signal 463543/483230 (executing program) 2022/07/01 15:02:22 fetching corpus: 18941, signal 463849/483231 (executing program) 2022/07/01 15:02:22 fetching corpus: 18991, signal 464211/483231 (executing program) 2022/07/01 15:02:22 fetching corpus: 19041, signal 464516/483231 (executing program) 2022/07/01 15:02:22 fetching corpus: 19091, signal 464855/483231 (executing program) 2022/07/01 15:02:23 fetching corpus: 19141, signal 465204/483231 (executing program) 2022/07/01 15:02:23 fetching corpus: 19191, signal 465587/483231 (executing program) 2022/07/01 15:02:23 fetching corpus: 19241, signal 465876/483231 (executing program) 2022/07/01 15:02:23 fetching corpus: 19290, signal 466158/483231 (executing program) 2022/07/01 15:02:23 fetching corpus: 19340, signal 466426/483236 (executing program) 2022/07/01 15:02:23 fetching corpus: 19390, signal 466743/483236 (executing program) 2022/07/01 15:02:23 fetching corpus: 19439, signal 467581/483236 (executing program) 2022/07/01 15:02:23 fetching corpus: 19489, signal 467870/483236 (executing program) 2022/07/01 15:02:23 fetching corpus: 19539, signal 468247/483263 (executing program) 2022/07/01 15:02:23 fetching corpus: 19589, signal 468498/483263 (executing program) 2022/07/01 15:02:23 fetching corpus: 19639, signal 468724/483263 (executing program) 2022/07/01 15:02:24 fetching corpus: 19689, signal 468995/483269 (executing program) 2022/07/01 15:02:24 fetching corpus: 19739, signal 469227/483269 (executing program) 2022/07/01 15:02:24 fetching corpus: 19789, signal 469555/483302 (executing program) 2022/07/01 15:02:24 fetching corpus: 19838, signal 469988/483339 (executing program) 2022/07/01 15:02:24 fetching corpus: 19887, signal 470336/483339 (executing program) 2022/07/01 15:02:24 fetching corpus: 19937, signal 470571/483353 (executing program) 2022/07/01 15:02:24 fetching corpus: 19986, signal 470945/483353 (executing program) 2022/07/01 15:02:24 fetching corpus: 20036, signal 471172/483353 (executing program) 2022/07/01 15:02:25 fetching corpus: 20086, signal 471484/483353 (executing program) 2022/07/01 15:02:25 fetching corpus: 20135, signal 471845/483353 (executing program) 2022/07/01 15:02:25 fetching corpus: 20185, signal 472176/483353 (executing program) 2022/07/01 15:02:25 fetching corpus: 20235, signal 472427/483353 (executing program) 2022/07/01 15:02:25 fetching corpus: 20284, signal 472656/483353 (executing program) 2022/07/01 15:02:25 fetching corpus: 20333, signal 472949/483353 (executing program) 2022/07/01 15:02:25 fetching corpus: 20383, signal 473355/483353 (executing program) 2022/07/01 15:02:25 fetching corpus: 20433, signal 473714/483353 (executing program) 2022/07/01 15:02:25 fetching corpus: 20483, signal 473915/483353 (executing program) 2022/07/01 15:02:25 fetching corpus: 20533, signal 474184/483353 (executing program) 2022/07/01 15:02:26 fetching corpus: 20583, signal 474571/483353 (executing program) 2022/07/01 15:02:26 fetching corpus: 20633, signal 474854/483353 (executing program) 2022/07/01 15:02:26 fetching corpus: 20683, signal 475175/483353 (executing program) 2022/07/01 15:02:26 fetching corpus: 20733, signal 475467/483353 (executing program) 2022/07/01 15:02:26 fetching corpus: 20783, signal 475764/483355 (executing program) 2022/07/01 15:02:26 fetching corpus: 20833, signal 476193/483355 (executing program) 2022/07/01 15:02:26 fetching corpus: 20883, signal 476466/483370 (executing program) 2022/07/01 15:02:26 fetching corpus: 20932, signal 476714/483370 (executing program) 2022/07/01 15:02:26 fetching corpus: 20982, signal 476996/483370 (executing program) 2022/07/01 15:02:26 fetching corpus: 21031, signal 477280/483370 (executing program) 2022/07/01 15:02:26 fetching corpus: 21031, signal 477280/483370 (executing program) 2022/07/01 15:02:29 starting 6 fuzzer processes 15:02:29 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') lseek(r0, 0x3, 0x0) 15:02:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x7400) 15:02:29 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') close(r0) 15:02:29 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000000c0)) 15:02:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x6, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x0, 0x0, 0x2}], &(0x7f00000000c0)='GPL\x00', 0x7, 0xb4, &(0x7f0000000100)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 15:02:29 executing program 4: syz_clone3(&(0x7f0000000780)={0x200000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 96.830246][ T3642] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 96.838162][ T3642] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 96.842512][ T3643] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 96.845891][ T3642] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 96.852986][ T3643] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 96.860275][ T3642] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 96.868198][ T3643] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 96.875012][ T3642] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 96.880715][ T3643] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 96.887982][ T3642] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 96.894747][ T3643] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 96.902319][ T3642] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 96.908676][ T3643] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 96.922473][ T3643] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 96.923051][ T3642] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 96.929552][ T3643] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 96.937174][ T3642] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 96.943641][ T3643] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 96.952461][ T3642] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 96.957559][ T3643] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 96.965457][ T3642] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 96.971257][ T3643] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 96.979168][ T3642] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 96.985173][ T3643] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 96.992978][ T3642] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 96.999021][ T3643] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 97.006103][ T3642] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 97.013843][ T3643] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 97.020541][ T3642] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 97.027163][ T3643] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 97.033802][ T3642] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 97.041172][ T3643] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 97.048316][ T3642] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 97.055020][ T3643] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 97.061906][ T3642] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 97.117943][ T3642] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 97.526435][ T3647] chnl_net:caif_netlink_parms(): no params data found [ 97.549999][ T3650] chnl_net:caif_netlink_parms(): no params data found [ 97.583885][ T3648] chnl_net:caif_netlink_parms(): no params data found [ 97.596064][ T3653] chnl_net:caif_netlink_parms(): no params data found [ 97.611622][ T3652] chnl_net:caif_netlink_parms(): no params data found [ 97.624580][ T3649] chnl_net:caif_netlink_parms(): no params data found [ 97.782961][ T3647] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.790612][ T3647] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.799053][ T3647] device bridge_slave_0 entered promiscuous mode [ 97.811061][ T3647] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.821507][ T3647] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.830102][ T3647] device bridge_slave_1 entered promiscuous mode [ 97.884359][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.891629][ T3652] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.899905][ T3652] device bridge_slave_0 entered promiscuous mode [ 97.907425][ T3650] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.914493][ T3650] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.922801][ T3650] device bridge_slave_0 entered promiscuous mode [ 97.931314][ T3653] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.942363][ T3653] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.950183][ T3653] device bridge_slave_0 entered promiscuous mode [ 97.975937][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.988033][ T3652] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.995808][ T3652] device bridge_slave_1 entered promiscuous mode [ 98.011399][ T3650] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.018694][ T3650] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.026348][ T3650] device bridge_slave_1 entered promiscuous mode [ 98.034193][ T3653] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.041727][ T3653] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.050099][ T3653] device bridge_slave_1 entered promiscuous mode [ 98.073074][ T3647] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.105188][ T3648] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.112354][ T3648] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.120776][ T3648] device bridge_slave_0 entered promiscuous mode [ 98.128564][ T3649] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.135634][ T3649] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.143475][ T3649] device bridge_slave_0 entered promiscuous mode [ 98.153280][ T3647] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.164067][ T3652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.189433][ T3648] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.196535][ T3648] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.204500][ T3648] device bridge_slave_1 entered promiscuous mode [ 98.212744][ T3649] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.219942][ T3649] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.227835][ T3649] device bridge_slave_1 entered promiscuous mode [ 98.244961][ T3652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.255744][ T3650] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.266701][ T3653] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.315630][ T3650] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.327045][ T3653] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.338029][ T3648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.348976][ T3649] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.361201][ T3647] team0: Port device team_slave_0 added [ 98.368886][ T3649] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.401995][ T3648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.412297][ T3647] team0: Port device team_slave_1 added [ 98.428285][ T3652] team0: Port device team_slave_0 added [ 98.472676][ T3649] team0: Port device team_slave_0 added [ 98.480452][ T3652] team0: Port device team_slave_1 added [ 98.489025][ T3650] team0: Port device team_slave_0 added [ 98.497673][ T3653] team0: Port device team_slave_0 added [ 98.527210][ T3649] team0: Port device team_slave_1 added [ 98.539821][ T3650] team0: Port device team_slave_1 added [ 98.546341][ T3653] team0: Port device team_slave_1 added [ 98.555008][ T3648] team0: Port device team_slave_0 added [ 98.562039][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.569086][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.595122][ T3647] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.660956][ T3648] team0: Port device team_slave_1 added [ 98.673576][ T3647] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.680624][ T3647] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.706701][ T3647] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.729689][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.736649][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.763009][ T3649] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.774601][ T3652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.782133][ T3652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.808355][ T3652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.825713][ T3653] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.832744][ T3653] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.858779][ T3653] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.889619][ T3649] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.896590][ T3649] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.922978][ T3649] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.934932][ T3652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.941956][ T3652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.967924][ T3652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.979942][ T3650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.986962][ T3650] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.012901][ T3650] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.024819][ T3653] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.032204][ T3653] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.058814][ T3653] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.071084][ T3648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.078321][ T3648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.104431][ T3648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.117711][ T3331] Bluetooth: hci4: command 0x0409 tx timeout [ 99.118360][ T3647] device hsr_slave_0 entered promiscuous mode [ 99.132116][ T3331] Bluetooth: hci1: command 0x0409 tx timeout [ 99.135362][ T145] Bluetooth: hci3: command 0x0409 tx timeout [ 99.142142][ T3331] Bluetooth: hci2: command 0x0409 tx timeout [ 99.154085][ T3647] device hsr_slave_1 entered promiscuous mode [ 99.180865][ T3650] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.187964][ T3650] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.214264][ T3331] Bluetooth: hci5: command 0x0409 tx timeout [ 99.214700][ T3650] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.220408][ T3331] Bluetooth: hci0: command 0x0409 tx timeout [ 99.248859][ T3648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.255806][ T3648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.282265][ T3648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.311989][ T3649] device hsr_slave_0 entered promiscuous mode [ 99.319232][ T3649] device hsr_slave_1 entered promiscuous mode [ 99.325774][ T3649] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.333825][ T3649] Cannot create hsr debugfs directory [ 99.389497][ T3653] device hsr_slave_0 entered promiscuous mode [ 99.396360][ T3653] device hsr_slave_1 entered promiscuous mode [ 99.403437][ T3653] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.411532][ T3653] Cannot create hsr debugfs directory [ 99.431723][ T3652] device hsr_slave_0 entered promiscuous mode [ 99.438601][ T3652] device hsr_slave_1 entered promiscuous mode [ 99.445089][ T3652] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.453694][ T3652] Cannot create hsr debugfs directory [ 99.462768][ T3650] device hsr_slave_0 entered promiscuous mode [ 99.469685][ T3650] device hsr_slave_1 entered promiscuous mode [ 99.476094][ T3650] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.486811][ T3650] Cannot create hsr debugfs directory [ 99.505188][ T3648] device hsr_slave_0 entered promiscuous mode [ 99.512002][ T3648] device hsr_slave_1 entered promiscuous mode [ 99.519104][ T3648] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 99.526676][ T3648] Cannot create hsr debugfs directory [ 99.911256][ T3647] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 99.923146][ T3647] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 99.932528][ T3647] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 99.947900][ T3647] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 99.991965][ T3649] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 100.011699][ T3649] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 100.023955][ T3649] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 100.033826][ T3649] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 100.087256][ T3650] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 100.097942][ T3650] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 100.108619][ T3650] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 100.132257][ T3650] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 100.191719][ T3648] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 100.224668][ T3648] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 100.235002][ T3648] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 100.262126][ T3648] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 100.323650][ T3647] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.339248][ T3653] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 100.352989][ T3649] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.383976][ T3653] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 100.401206][ T3650] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.424914][ T3653] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 100.439717][ T3653] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 100.457470][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.471238][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.479319][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.487947][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.498655][ T3647] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.519381][ T3649] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.529542][ T3652] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 100.540610][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.548530][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.556182][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.566160][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.575497][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.582953][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.593769][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.622274][ T3652] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 100.634036][ T3650] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.643287][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.653449][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.661976][ T3681] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.669087][ T3681] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.676848][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.685537][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.694114][ T3681] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.701245][ T3681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.710763][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.719764][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.728312][ T3681] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.735379][ T3681] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.760147][ T3652] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 100.787653][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.795609][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.804829][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.813837][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.824777][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 100.833467][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 100.842212][ T3682] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.849345][ T3682] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.857147][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 100.865676][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 100.874707][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 100.883268][ T3682] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.890656][ T3682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.898478][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 100.915524][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 100.923775][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 100.932850][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 100.942064][ T3652] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 100.960166][ T3648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.993512][ T3649] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 101.004358][ T3649] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.021964][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.030204][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.039630][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.048524][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.057259][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.065762][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.074367][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.083158][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.091972][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.101099][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.109870][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.118736][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.128452][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.136966][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.145991][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.154259][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.162025][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.197537][ T6] Bluetooth: hci2: command 0x041b tx timeout [ 101.206228][ T6] Bluetooth: hci3: command 0x041b tx timeout [ 101.212467][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.221374][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.230624][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.239474][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.248149][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.255778][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.263782][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.272272][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.281547][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.290418][ T3684] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.299097][ T3684] Bluetooth: hci1: command 0x041b tx timeout [ 101.302008][ T3650] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.305170][ T3684] Bluetooth: hci4: command 0x041b tx timeout [ 101.326869][ T3684] Bluetooth: hci0: command 0x041b tx timeout [ 101.329944][ T3650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.332964][ T3684] Bluetooth: hci5: command 0x041b tx timeout [ 101.343696][ T3648] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.373959][ T3647] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.386122][ T3649] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.396297][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.405036][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.414247][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.421822][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.477244][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.486251][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.495449][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.502557][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.511090][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.519940][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.528473][ T3678] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.535546][ T3678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.544522][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 101.568840][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.577513][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.586000][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.593619][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.601289][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.608873][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.626468][ T3653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.654504][ T3650] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.677063][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.685643][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 101.695182][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.704189][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.713208][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.722375][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.731103][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.739645][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.751432][ T3647] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.784088][ T3648] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.796216][ T3648] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.804477][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.816042][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 101.824856][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 101.833806][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.842682][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.855937][ T3653] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.868297][ T3649] device veth0_vlan entered promiscuous mode [ 101.887187][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 101.895181][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 101.903821][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 101.911890][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 101.934915][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.944428][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.953266][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.960406][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.968110][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.976672][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.012775][ T3648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.034932][ T3652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.042657][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.050675][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.060392][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.069400][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.077444][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.100863][ T3649] device veth1_vlan entered promiscuous mode [ 102.119466][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.128022][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.135967][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.144558][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.153778][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.163153][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.172206][ T3680] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.179361][ T3680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.192313][ T3650] device veth0_vlan entered promiscuous mode [ 102.214237][ T3650] device veth1_vlan entered promiscuous mode [ 102.224759][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.232949][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.241663][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.250132][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.258880][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.282385][ T3652] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.310810][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.320051][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.328209][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.336341][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.345540][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.354201][ T3678] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.361341][ T3678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.369244][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 102.378153][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.418159][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.426536][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.435888][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.444635][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.453333][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.461940][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.470737][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.479749][ T3685] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.486888][ T3685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.494504][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.503153][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.511811][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.520510][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.529586][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.538211][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.546501][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.555806][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.564730][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.572551][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.584698][ T3650] device veth0_macvtap entered promiscuous mode [ 102.592720][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.601498][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.611614][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.620077][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.628278][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.637361][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.645232][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.665858][ T3653] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 102.678814][ T3647] device veth0_vlan entered promiscuous mode [ 102.687432][ T3649] device veth0_macvtap entered promiscuous mode [ 102.697656][ T3648] device veth0_vlan entered promiscuous mode [ 102.706102][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.715097][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.723727][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.751163][ T3647] device veth1_vlan entered promiscuous mode [ 102.761015][ T3649] device veth1_macvtap entered promiscuous mode [ 102.775504][ T3648] device veth1_vlan entered promiscuous mode [ 102.785471][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.794661][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.818613][ T3650] device veth1_macvtap entered promiscuous mode [ 102.835311][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.846414][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.857979][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.866276][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.881295][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.890133][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.898758][ T3685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.917554][ T3653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.948361][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.967649][ T3650] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.975169][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.984288][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.992464][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.001704][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.010732][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.019377][ T142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.030077][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.042044][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.053582][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.072682][ T3648] device veth0_macvtap entered promiscuous mode [ 103.082603][ T3650] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.092472][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.102289][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.110961][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.120239][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 103.129455][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 103.138048][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.146460][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.160137][ T3647] device veth0_macvtap entered promiscuous mode [ 103.167662][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.175611][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.184573][ T3678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.193523][ T3649] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.206012][ T3649] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.217648][ T3649] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.233959][ T3649] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.243036][ T3649] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.252522][ T3649] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.261699][ T3649] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.277443][ T6] Bluetooth: hci3: command 0x040f tx timeout [ 103.283953][ T6] Bluetooth: hci2: command 0x040f tx timeout [ 103.289569][ T3648] device veth1_macvtap entered promiscuous mode [ 103.304813][ T3650] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.313969][ T3650] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.323161][ T3650] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.332543][ T3650] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.343869][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.355633][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.357132][ T6] Bluetooth: hci5: command 0x040f tx timeout [ 103.370515][ T6] Bluetooth: hci0: command 0x040f tx timeout [ 103.371814][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.376614][ T6] Bluetooth: hci4: command 0x040f tx timeout [ 103.391564][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.391738][ T6] Bluetooth: hci1: command 0x040f tx timeout [ 103.399376][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.417210][ T3652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.448676][ T3647] device veth1_macvtap entered promiscuous mode [ 103.486365][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.497198][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.505308][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.523527][ T3653] device veth0_vlan entered promiscuous mode [ 103.531825][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.543747][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.553636][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.564376][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.575653][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.585549][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.594603][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.603008][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.611780][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.640219][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.653828][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.664996][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.675754][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.687875][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 103.699016][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.710874][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.749327][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.762007][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.772005][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.780980][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.791381][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.802604][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.812573][ T3648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.823069][ T3648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.834355][ T3648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.847743][ T3653] device veth1_vlan entered promiscuous mode [ 103.885150][ T3652] device veth0_vlan entered promiscuous mode [ 103.894116][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.905321][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.915652][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.927878][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.938369][ T3647] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.950429][ T3647] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.963997][ T3647] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.972374][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.981654][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.990570][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.999168][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.008022][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.016616][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.027422][ T3648] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.036147][ T3648] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.045172][ T3648] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.054490][ T3648] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.112523][ T3647] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.118364][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.128994][ T3647] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.131100][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.145865][ T3647] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.154724][ T3647] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.167430][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.175245][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.184834][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.211379][ T83] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.220142][ T83] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.246004][ T3652] device veth1_vlan entered promiscuous mode [ 104.268742][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.281073][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.311275][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.312602][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.336918][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.343841][ T3653] device veth0_macvtap entered promiscuous mode [ 104.375155][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.392596][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.401504][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.409523][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 104.422491][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.431398][ T3679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.449114][ T3653] device veth1_macvtap entered promiscuous mode [ 104.458696][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.467256][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.521499][ T3652] device veth0_macvtap entered promiscuous mode [ 104.555099][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.566773][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.584056][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.605197][ T3652] device veth1_macvtap entered promiscuous mode [ 104.650171][ T83] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.664374][ T83] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.678037][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:02:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') close(r0) [ 104.697756][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.718464][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:02:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x7400) [ 104.751228][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.782513][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:02:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') close(r0) [ 104.804847][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.836026][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 15:02:38 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') close(r0) [ 104.854565][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.885522][ T3653] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.901536][ T83] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 15:02:38 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x7400) 15:02:38 executing program 5: socket$packet(0x11, 0x0, 0x300) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)) creat(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f00000002c0)=[@text16={0x10, &(0x7f0000000040)="0f8ed5f3f30f09baa000ecba410066b8cd73000066ef67660f080fefa8a96e64670f01d126640f300f2298f30f09", 0x2e}], 0x1, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0xae89e69274ff077e, 0x0}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 104.940440][ T83] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.948402][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.956495][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 104.962155][ T83] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.006174][ T83] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.011050][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.018142][ T3704] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 105.065520][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.075485][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 105.083723][ T3680] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.092754][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.104261][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.115409][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.128935][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.139210][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.149790][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.159857][ T3653] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.170346][ T3653] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.195548][ T3653] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.214537][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.235108][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.246042][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.257039][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.267168][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.278342][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.288526][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.299693][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.310751][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.324357][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.337709][ T3652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.356311][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.365207][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.382854][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.392977][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.410483][ T3653] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.419699][ T3680] Bluetooth: hci2: command 0x0419 tx timeout [ 105.424688][ T3653] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.426347][ T3680] Bluetooth: hci3: command 0x0419 tx timeout [ 105.437659][ T3653] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.445472][ T142] Bluetooth: hci1: command 0x0419 tx timeout [ 105.455803][ T142] Bluetooth: hci4: command 0x0419 tx timeout [ 105.462234][ T142] Bluetooth: hci0: command 0x0419 tx timeout [ 105.468619][ T142] Bluetooth: hci5: command 0x0419 tx timeout [ 105.474680][ T3653] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.489524][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.500392][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.512561][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.524038][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.534703][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.545258][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.555104][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.565548][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.575371][ T3652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.586443][ T3652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.599155][ T3652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.630578][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.639432][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.661079][ T3652] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.662004][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.678535][ T3652] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.679889][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.694658][ T3652] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.703659][ T3652] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.727356][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 105.903413][ T3714] binder: 3713:3714 ioctl c018620c 200000c0 returned -22 [ 105.907235][ T3689] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.922554][ T3689] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.955626][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.051433][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.064167][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.085814][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.107803][ T41] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.114272][ T3689] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.115805][ T41] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.125308][ T3689] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.143610][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.153746][ T3712] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 15:02:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') lseek(r0, 0x3, 0x0) 15:02:40 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') pread64(r0, &(0x7f0000e3e000)=""/8, 0xffd8, 0x7400) 15:02:40 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x20, 0x0, {0xffffffffffffffff}, {0xee01}, 0x0, 0x699}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x75bc, 0x0, 0x0, 0x2dd}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) pipe2$watch_queue(0x0, 0x80) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x844) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 15:02:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:02:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) 15:02:40 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000000c0)) [ 106.292377][ T3723] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:02:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 106.370923][ T3729] process 'syz-executor.2' launched './file1' with NULL argv: empty string added [ 106.383466][ T3726] binder: 3725:3726 ioctl c018620c 200000c0 returned -22 15:02:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') lseek(r0, 0x3, 0x0) 15:02:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001840)="966bf0", 0x3}], 0x1}}], 0x1, 0x4000c800) sendto$inet6(r0, &(0x7f0000000300), 0x2, 0x0, 0x0, 0xfffffffffffffdfd) [ 106.450240][ T3734] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:02:40 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000000c0)) 15:02:40 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') lseek(r0, 0x3, 0x0) 15:02:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001840)="966bf0", 0x3}], 0x1}}], 0x1, 0x4000c800) sendto$inet6(r0, &(0x7f0000000300), 0x2, 0x0, 0x0, 0xfffffffffffffdfd) 15:02:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) [ 106.574356][ T3743] binder: 3742:3743 ioctl c018620c 200000c0 returned -22 15:02:40 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000080)) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f00000000c0)) [ 106.681565][ T3749] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 106.810909][ T3751] binder: 3750:3751 ioctl c018620c 200000c0 returned -22 15:02:40 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x20, 0x0, {0xffffffffffffffff}, {0xee01}, 0x0, 0x699}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x75bc, 0x0, 0x0, 0x2dd}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) pipe2$watch_queue(0x0, 0x80) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x844) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 15:02:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006240)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x206}}], 0x20}], 0x1, 0x0) 15:02:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001840)="966bf0", 0x3}], 0x1}}], 0x1, 0x4000c800) sendto$inet6(r0, &(0x7f0000000300), 0x2, 0x0, 0x0, 0xfffffffffffffdfd) 15:02:40 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000180)={0x1d, r1, 0x580f02}, 0x10, &(0x7f0000000240)={&(0x7f00000000c0)={0x1, 0x183f, 0x0, {}, {r2}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "6d56b7ef1cc28bce4772d897a0be70b1930bad4bf10400492799e1d7d5d044a54c8ce818b6acf34f7ae875e3a790562e6f94300a0c49f2b8740cc7f1ee97e6ef"}}, 0x80}}, 0x0) 15:02:40 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000940)=@newtaction={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x66, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) 15:02:40 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}}) 15:02:41 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}}) 15:02:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006240)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x206}}], 0x20}], 0x1, 0x0) 15:02:41 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000180)={0x1d, r1, 0x580f02}, 0x10, &(0x7f0000000240)={&(0x7f00000000c0)={0x1, 0x183f, 0x0, {}, {r2}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "6d56b7ef1cc28bce4772d897a0be70b1930bad4bf10400492799e1d7d5d044a54c8ce818b6acf34f7ae875e3a790562e6f94300a0c49f2b8740cc7f1ee97e6ef"}}, 0x80}}, 0x0) [ 107.208240][ T3764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 15:02:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001840)="966bf0", 0x3}], 0x1}}], 0x1, 0x4000c800) sendto$inet6(r0, &(0x7f0000000300), 0x2, 0x0, 0x0, 0xfffffffffffffdfd) 15:02:41 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x20, 0x0, {0xffffffffffffffff}, {0xee01}, 0x0, 0x699}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x75bc, 0x0, 0x0, 0x2dd}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) pipe2$watch_queue(0x0, 0x80) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x844) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 15:02:41 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}}) 15:02:41 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x20, 0x0, {0xffffffffffffffff}, {0xee01}, 0x0, 0x699}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x75bc, 0x0, 0x0, 0x2dd}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) pipe2$watch_queue(0x0, 0x80) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x844) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 15:02:41 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000180)={0x1d, r1, 0x580f02}, 0x10, &(0x7f0000000240)={&(0x7f00000000c0)={0x1, 0x183f, 0x0, {}, {r2}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "6d56b7ef1cc28bce4772d897a0be70b1930bad4bf10400492799e1d7d5d044a54c8ce818b6acf34f7ae875e3a790562e6f94300a0c49f2b8740cc7f1ee97e6ef"}}, 0x80}}, 0x0) 15:02:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006240)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x206}}], 0x20}], 0x1, 0x0) 15:02:41 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev}, {0x2, 0x0, @loopback}}) 15:02:41 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, 0x0, 0x61c2c9d9) 15:02:41 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000018c0)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "52cc81", 0x18, 0x2f, 0x0, @dev, @mcast2, {[], {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}}, 0x0) 15:02:42 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00', 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0}) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000180)={0x1d, r1, 0x580f02}, 0x10, &(0x7f0000000240)={&(0x7f00000000c0)={0x1, 0x183f, 0x0, {}, {r2}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "6d56b7ef1cc28bce4772d897a0be70b1930bad4bf10400492799e1d7d5d044a54c8ce818b6acf34f7ae875e3a790562e6f94300a0c49f2b8740cc7f1ee97e6ef"}}, 0x80}}, 0x0) 15:02:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006240)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x206}}], 0x20}], 0x1, 0x0) 15:02:42 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000018c0)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "52cc81", 0x18, 0x2f, 0x0, @dev, @mcast2, {[], {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}}, 0x0) 15:02:42 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x44000, 0x0) 15:02:42 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x20, 0x0, {0xffffffffffffffff}, {0xee01}, 0x0, 0x699}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x75bc, 0x0, 0x0, 0x2dd}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) pipe2$watch_queue(0x0, 0x80) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x844) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 15:02:42 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0x5ea, 0x0, 0x0, 0x0) [ 108.456410][ T3803] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 15:02:43 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x20, 0x0, {0xffffffffffffffff}, {0xee01}, 0x0, 0x699}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x75bc, 0x0, 0x0, 0x2dd}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) pipe2$watch_queue(0x0, 0x80) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x844) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 15:02:43 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000018c0)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "52cc81", 0x18, 0x2f, 0x0, @dev, @mcast2, {[], {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}}, 0x0) 15:02:43 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x44000, 0x0) 15:02:43 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, 0x0, 0x61c2c9d9) 15:02:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0x5ea, 0x0, 0x0, 0x0) [ 109.270329][ T3811] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 15:02:43 executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000018c0)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "52cc81", 0x18, 0x2f, 0x0, @dev, @mcast2, {[], {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}}, 0x0) 15:02:43 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x44000, 0x0) 15:02:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0x5ea, 0x0, 0x0, 0x0) 15:02:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0x5ea, 0x0, 0x0, 0x0) [ 109.497340][ T3826] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:02:43 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0x5ea, 0x0, 0x0, 0x0) [ 109.583933][ T3828] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.719233][ T3830] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 15:02:43 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x20, 0x0, {0xffffffffffffffff}, {0xee01}, 0x0, 0x699}) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x75bc, 0x0, 0x0, 0x2dd}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) pipe2$watch_queue(0x0, 0x80) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, 0x0}}], 0x1, 0x844) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) 15:02:43 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x44000, 0x0) 15:02:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0x5ea, 0x0, 0x0, 0x0) 15:02:44 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newqdisc={0x3c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x3}]}}]}, 0x3c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff5", 0x5ea, 0x0, 0x0, 0x0) 15:02:44 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x44000, 0x0) 15:02:44 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, 0x0, 0x61c2c9d9) 15:02:44 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000340)}, {&(0x7f0000000400)="6ba3aa3c802b18067cf3e4e71bf9df7c552835023af6d7eeb6e0af4bc3455658a12cba76473ec3319fdfe7e861955532dd6949da3edecd3fa6342263ac7366ebb21f198ef34b2addb9cc5ba5fd06e78079bfc7fb488a82547557b643f2db12bf77466a9cd1e3a7fee5c162f83a37ceaacd1b4f103ab5f6", 0x77}, {&(0x7f00000001c0)="f353942808240aceca6cd4bce44dc92d41dd3485b10a060000003e2176cbe08221a292208ea9bb21effe777ee519347e4c28a6f1", 0x34}, {&(0x7f0000000480)="87e269a9ab9a888ff129503bb91beed4784683e285544865323897cfff0775a16cb70652c8a0c010dad542f822b649418d53e90b33fb0b4e28ddde13ada9ba7bafac23d694e87a347b7c4936a08b287f55bff61209c3ad300ea0812887cce5b4398a4c3f4b381999820fba88dcc5c840cc8e5ef7836c356ad656702948ec08", 0x7f}, {0x0}, {&(0x7f0000001040)="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", 0x3c0}, {&(0x7f0000000580)}], 0x7, &(0x7f00000043c0)=ANY=[@ANYBLOB="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"], 0x2378}}], 0x1, 0x8000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) r4 = syz_open_dev$hiddev(&(0x7f0000000100), 0x3ff, 0x175482) fadvise64(r4, 0x0, 0x8, 0x3) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000280)={0x7}) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 110.261399][ T3843] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 15:02:44 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x44000, 0x0) 15:02:44 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mreq(r0, 0x11c, 0x3, 0x0, 0x0) 15:02:44 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_int(r0, 0x28, 0x2, 0xfffffffffffffffd, &(0x7f00000001c0)=0x700) 15:02:44 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mreq(r0, 0x11c, 0x3, 0x0, 0x0) 15:02:44 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuseblk(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x44000, 0x0) 15:02:44 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mreq(r0, 0x11c, 0x3, 0x0, 0x0) 15:02:44 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_int(r0, 0x28, 0x2, 0xfffffffffffffffd, &(0x7f00000001c0)=0x700) 15:02:44 executing program 0: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000080)="00f6", 0x2, 0xfffffffffffffffe) 15:02:44 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, 0x0) syz_open_dev$sndmidi(0x0, 0x2, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendfile(r1, r0, 0x0, 0x61c2c9d9) 15:02:44 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0x64, 0x69, 0xf1, 0x20, 0xc45, 0x1060, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xf, 0x70, 0xbe, 0x0, [], [{}]}}]}}]}}, 0x0) 15:02:44 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_int(r0, 0x28, 0x2, 0xfffffffffffffffd, &(0x7f00000001c0)=0x700) 15:02:45 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mreq(r0, 0x11c, 0x3, 0x0, 0x0) 15:02:45 executing program 0: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000080)="00f6", 0x2, 0xfffffffffffffffe) 15:02:45 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_int(r0, 0x28, 0x2, 0xfffffffffffffffd, &(0x7f00000001c0)=0x700) 15:02:45 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f00000003c0), 0x3, 0x0) 15:02:45 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000340)}, {&(0x7f0000000400)="6ba3aa3c802b18067cf3e4e71bf9df7c552835023af6d7eeb6e0af4bc3455658a12cba76473ec3319fdfe7e861955532dd6949da3edecd3fa6342263ac7366ebb21f198ef34b2addb9cc5ba5fd06e78079bfc7fb488a82547557b643f2db12bf77466a9cd1e3a7fee5c162f83a37ceaacd1b4f103ab5f6", 0x77}, {&(0x7f00000001c0)="f353942808240aceca6cd4bce44dc92d41dd3485b10a060000003e2176cbe08221a292208ea9bb21effe777ee519347e4c28a6f1", 0x34}, {&(0x7f0000000480)="87e269a9ab9a888ff129503bb91beed4784683e285544865323897cfff0775a16cb70652c8a0c010dad542f822b649418d53e90b33fb0b4e28ddde13ada9ba7bafac23d694e87a347b7c4936a08b287f55bff61209c3ad300ea0812887cce5b4398a4c3f4b381999820fba88dcc5c840cc8e5ef7836c356ad656702948ec08", 0x7f}, {0x0}, {&(0x7f0000001040)="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", 0x3c0}, {&(0x7f0000000580)}], 0x7, &(0x7f00000043c0)=ANY=[@ANYBLOB="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"], 0x2378}}], 0x1, 0x8000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) r4 = syz_open_dev$hiddev(&(0x7f0000000100), 0x3ff, 0x175482) fadvise64(r4, 0x0, 0x8, 0x3) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000280)={0x7}) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 15:02:45 executing program 0: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000080)="00f6", 0x2, 0xfffffffffffffffe) [ 111.446992][ T3679] usb 5-1: new high-speed USB device number 2 using dummy_hcd 15:02:45 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f00000003c0), 0x3, 0x0) 15:02:45 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000340)}, {&(0x7f0000000400)="6ba3aa3c802b18067cf3e4e71bf9df7c552835023af6d7eeb6e0af4bc3455658a12cba76473ec3319fdfe7e861955532dd6949da3edecd3fa6342263ac7366ebb21f198ef34b2addb9cc5ba5fd06e78079bfc7fb488a82547557b643f2db12bf77466a9cd1e3a7fee5c162f83a37ceaacd1b4f103ab5f6", 0x77}, {&(0x7f00000001c0)="f353942808240aceca6cd4bce44dc92d41dd3485b10a060000003e2176cbe08221a292208ea9bb21effe777ee519347e4c28a6f1", 0x34}, {&(0x7f0000000480)="87e269a9ab9a888ff129503bb91beed4784683e285544865323897cfff0775a16cb70652c8a0c010dad542f822b649418d53e90b33fb0b4e28ddde13ada9ba7bafac23d694e87a347b7c4936a08b287f55bff61209c3ad300ea0812887cce5b4398a4c3f4b381999820fba88dcc5c840cc8e5ef7836c356ad656702948ec08", 0x7f}, {0x0}, {&(0x7f0000001040)="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", 0x3c0}, {&(0x7f0000000580)}], 0x7, &(0x7f00000043c0)=ANY=[@ANYBLOB="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"], 0x2378}}], 0x1, 0x8000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) r4 = syz_open_dev$hiddev(&(0x7f0000000100), 0x3ff, 0x175482) fadvise64(r4, 0x0, 0x8, 0x3) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000280)={0x7}) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 15:02:45 executing program 2: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x1f}, [@extension_unit={0x9, 0x24, 0x8, 0x5, 0x0, 0x0, "40e5"}, @extension_unit={0x7, 0x24, 0x8, 0x5}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x100, 0x4, 0x0, 0xeba, 0x7f, 0xba}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x5}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x8, 0xbb, 0x0, {0x7, 0x25, 0x1, 0x0, 0x40, 0xc7b}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x2, 0x7f, {0x7, 0x25, 0x1, 0x1, 0x4}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0x80, 0x97, 0x0, 0x8}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x446}}]}) 15:02:45 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f00000003c0), 0x3, 0x0) [ 111.696796][ T3679] usb 5-1: Using ep0 maxpacket: 32 [ 111.817559][ T3679] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 111.916999][ T3687] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 112.006926][ T3679] usb 5-1: New USB device found, idVendor=0c45, idProduct=1060, bcdDevice= 1.00 [ 112.017152][ T3679] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.026182][ T3679] usb 5-1: Product: syz [ 112.045761][ T3679] usb 5-1: Manufacturer: syz [ 112.051145][ T3679] usb 5-1: SerialNumber: syz [ 112.089596][ T3679] usb 5-1: config 0 descriptor?? [ 112.130174][ T3679] usb-storage 5-1:0.0: USB Mass Storage device detected [ 112.176821][ T3687] usb 3-1: Using ep0 maxpacket: 16 [ 112.201015][ T3679] usb-storage 5-1:0.0: Quirks match for vid 0c45 pid 1060: 1 [ 112.297638][ T3687] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 112.311021][ T3687] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 112.338138][ T3679] usb 5-1: USB disconnect, device number 2 [ 112.346828][ T3687] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 112.357213][ T3687] usb 3-1: config 1 interface 1 has no altsetting 0 [ 112.648646][ T3687] usb 3-1: string descriptor 0 read error: -22 [ 112.655011][ T3687] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 112.681655][ T3687] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:02:46 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) getpgid(0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 15:02:46 executing program 0: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000080)="00f6", 0x2, 0xfffffffffffffffe) 15:02:46 executing program 1: openat$audio(0xffffffffffffff9c, &(0x7f00000003c0), 0x3, 0x0) 15:02:46 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000340)}, {&(0x7f0000000400)="6ba3aa3c802b18067cf3e4e71bf9df7c552835023af6d7eeb6e0af4bc3455658a12cba76473ec3319fdfe7e861955532dd6949da3edecd3fa6342263ac7366ebb21f198ef34b2addb9cc5ba5fd06e78079bfc7fb488a82547557b643f2db12bf77466a9cd1e3a7fee5c162f83a37ceaacd1b4f103ab5f6", 0x77}, {&(0x7f00000001c0)="f353942808240aceca6cd4bce44dc92d41dd3485b10a060000003e2176cbe08221a292208ea9bb21effe777ee519347e4c28a6f1", 0x34}, {&(0x7f0000000480)="87e269a9ab9a888ff129503bb91beed4784683e285544865323897cfff0775a16cb70652c8a0c010dad542f822b649418d53e90b33fb0b4e28ddde13ada9ba7bafac23d694e87a347b7c4936a08b287f55bff61209c3ad300ea0812887cce5b4398a4c3f4b381999820fba88dcc5c840cc8e5ef7836c356ad656702948ec08", 0x7f}, {0x0}, {&(0x7f0000001040)="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", 0x3c0}, {&(0x7f0000000580)}], 0x7, &(0x7f00000043c0)=ANY=[@ANYBLOB="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"], 0x2378}}], 0x1, 0x8000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) r4 = syz_open_dev$hiddev(&(0x7f0000000100), 0x3ff, 0x175482) fadvise64(r4, 0x0, 0x8, 0x3) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000280)={0x7}) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 15:02:46 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/56, 0x38}], 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000500)}}, 0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f00000004c0)={&(0x7f00000003c0)=""/246, 0xf6}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x11) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000680)) sendmsg$nl_route(r1, 0x0, 0x4) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 15:02:46 executing program 1: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000003000/0x1000)=nil) 15:02:46 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000340)}, {&(0x7f0000000400)="6ba3aa3c802b18067cf3e4e71bf9df7c552835023af6d7eeb6e0af4bc3455658a12cba76473ec3319fdfe7e861955532dd6949da3edecd3fa6342263ac7366ebb21f198ef34b2addb9cc5ba5fd06e78079bfc7fb488a82547557b643f2db12bf77466a9cd1e3a7fee5c162f83a37ceaacd1b4f103ab5f6", 0x77}, {&(0x7f00000001c0)="f353942808240aceca6cd4bce44dc92d41dd3485b10a060000003e2176cbe08221a292208ea9bb21effe777ee519347e4c28a6f1", 0x34}, {&(0x7f0000000480)="87e269a9ab9a888ff129503bb91beed4784683e285544865323897cfff0775a16cb70652c8a0c010dad542f822b649418d53e90b33fb0b4e28ddde13ada9ba7bafac23d694e87a347b7c4936a08b287f55bff61209c3ad300ea0812887cce5b4398a4c3f4b381999820fba88dcc5c840cc8e5ef7836c356ad656702948ec08", 0x7f}, {0x0}, {&(0x7f0000001040)="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", 0x3c0}, {&(0x7f0000000580)}], 0x7, &(0x7f00000043c0)=ANY=[@ANYBLOB="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"], 0x2378}}], 0x1, 0x8000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) r4 = syz_open_dev$hiddev(&(0x7f0000000100), 0x3ff, 0x175482) fadvise64(r4, 0x0, 0x8, 0x3) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000280)={0x7}) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 113.090325][ T3687] usb 3-1: USB disconnect, device number 2 15:02:47 executing program 1: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000003000/0x1000)=nil) 15:02:47 executing program 1: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000003000/0x1000)=nil) 15:02:47 executing program 2: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x1f}, [@extension_unit={0x9, 0x24, 0x8, 0x5, 0x0, 0x0, "40e5"}, @extension_unit={0x7, 0x24, 0x8, 0x5}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x100, 0x4, 0x0, 0xeba, 0x7f, 0xba}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x5}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x8, 0xbb, 0x0, {0x7, 0x25, 0x1, 0x0, 0x40, 0xc7b}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x2, 0x7f, {0x7, 0x25, 0x1, 0x1, 0x4}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0x80, 0x97, 0x0, 0x8}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x446}}]}) 15:02:47 executing program 1: munmap(&(0x7f0000000000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000003000/0x1000)=nil) 15:02:47 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet(0x2, 0x2000080001, 0x84) syz_io_uring_complete(0x0) r3 = syz_clone3(&(0x7f0000000480)={0x40000, &(0x7f00000000c0), &(0x7f0000000100), 0x0, {}, &(0x7f0000001000)=""/4096, 0x1000, &(0x7f0000000240)=""/248, 0x0, 0x0, {r1}}, 0x58) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500)=r3, 0x12) chown(0x0, 0xee00, 0x0) lstat(0x0, &(0x7f00000028c0)) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000080) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) syz_clone3(&(0x7f0000000840)={0x100028000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), {0x1c}, &(0x7f0000000640)=""/149, 0x95, 0x0, &(0x7f00000007c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000600)={0x38, 0x0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0xe}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) [ 113.826919][ T142] usb 3-1: new high-speed USB device number 3 using dummy_hcd 15:02:47 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) getpgid(0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 15:02:47 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/56, 0x38}], 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000500)}}, 0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f00000004c0)={&(0x7f00000003c0)=""/246, 0xf6}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x11) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000680)) sendmsg$nl_route(r1, 0x0, 0x4) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) [ 114.077378][ T142] usb 3-1: Using ep0 maxpacket: 16 [ 114.206992][ T142] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 114.228407][ T142] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 114.292715][ T142] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 114.362618][ T142] usb 3-1: config 1 interface 1 has no altsetting 0 15:02:48 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000340)}, {&(0x7f0000000400)="6ba3aa3c802b18067cf3e4e71bf9df7c552835023af6d7eeb6e0af4bc3455658a12cba76473ec3319fdfe7e861955532dd6949da3edecd3fa6342263ac7366ebb21f198ef34b2addb9cc5ba5fd06e78079bfc7fb488a82547557b643f2db12bf77466a9cd1e3a7fee5c162f83a37ceaacd1b4f103ab5f6", 0x77}, {&(0x7f00000001c0)="f353942808240aceca6cd4bce44dc92d41dd3485b10a060000003e2176cbe08221a292208ea9bb21effe777ee519347e4c28a6f1", 0x34}, {&(0x7f0000000480)="87e269a9ab9a888ff129503bb91beed4784683e285544865323897cfff0775a16cb70652c8a0c010dad542f822b649418d53e90b33fb0b4e28ddde13ada9ba7bafac23d694e87a347b7c4936a08b287f55bff61209c3ad300ea0812887cce5b4398a4c3f4b381999820fba88dcc5c840cc8e5ef7836c356ad656702948ec08", 0x7f}, {0x0}, {&(0x7f0000001040)="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", 0x3c0}, {&(0x7f0000000580)}], 0x7, &(0x7f00000043c0)=ANY=[@ANYBLOB="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"], 0x2378}}], 0x1, 0x8000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) r4 = syz_open_dev$hiddev(&(0x7f0000000100), 0x3ff, 0x175482) fadvise64(r4, 0x0, 0x8, 0x3) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000280)={0x7}) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 15:02:48 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet(0x2, 0x2000080001, 0x84) syz_io_uring_complete(0x0) r3 = syz_clone3(&(0x7f0000000480)={0x40000, &(0x7f00000000c0), &(0x7f0000000100), 0x0, {}, &(0x7f0000001000)=""/4096, 0x1000, &(0x7f0000000240)=""/248, 0x0, 0x0, {r1}}, 0x58) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500)=r3, 0x12) chown(0x0, 0xee00, 0x0) lstat(0x0, &(0x7f00000028c0)) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000080) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) syz_clone3(&(0x7f0000000840)={0x100028000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), {0x1c}, &(0x7f0000000640)=""/149, 0x95, 0x0, &(0x7f00000007c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000600)={0x38, 0x0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0xe}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) [ 114.657048][ T142] usb 3-1: string descriptor 0 read error: -22 [ 114.663551][ T142] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 114.705744][ T142] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.083354][ T142] usb 3-1: USB disconnect, device number 3 15:02:49 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000340)}, {&(0x7f0000000400)="6ba3aa3c802b18067cf3e4e71bf9df7c552835023af6d7eeb6e0af4bc3455658a12cba76473ec3319fdfe7e861955532dd6949da3edecd3fa6342263ac7366ebb21f198ef34b2addb9cc5ba5fd06e78079bfc7fb488a82547557b643f2db12bf77466a9cd1e3a7fee5c162f83a37ceaacd1b4f103ab5f6", 0x77}, {&(0x7f00000001c0)="f353942808240aceca6cd4bce44dc92d41dd3485b10a060000003e2176cbe08221a292208ea9bb21effe777ee519347e4c28a6f1", 0x34}, {&(0x7f0000000480)="87e269a9ab9a888ff129503bb91beed4784683e285544865323897cfff0775a16cb70652c8a0c010dad542f822b649418d53e90b33fb0b4e28ddde13ada9ba7bafac23d694e87a347b7c4936a08b287f55bff61209c3ad300ea0812887cce5b4398a4c3f4b381999820fba88dcc5c840cc8e5ef7836c356ad656702948ec08", 0x7f}, {0x0}, {&(0x7f0000001040)="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", 0x3c0}, {&(0x7f0000000580)}], 0x7, &(0x7f00000043c0)=ANY=[@ANYBLOB="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"], 0x2378}}], 0x1, 0x8000) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/arp\x00') accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x80000) r4 = syz_open_dev$hiddev(&(0x7f0000000100), 0x3ff, 0x175482) fadvise64(r4, 0x0, 0x8, 0x3) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000280)={0x7}) r5 = gettid() process_vm_writev(r5, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 15:02:49 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) getpgid(0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 15:02:49 executing program 2: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x1f}, [@extension_unit={0x9, 0x24, 0x8, 0x5, 0x0, 0x0, "40e5"}, @extension_unit={0x7, 0x24, 0x8, 0x5}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x100, 0x4, 0x0, 0xeba, 0x7f, 0xba}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x5}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x8, 0xbb, 0x0, {0x7, 0x25, 0x1, 0x0, 0x40, 0xc7b}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x2, 0x7f, {0x7, 0x25, 0x1, 0x1, 0x4}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0x80, 0x97, 0x0, 0x8}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x446}}]}) 15:02:49 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/56, 0x38}], 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000500)}}, 0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f00000004c0)={&(0x7f00000003c0)=""/246, 0xf6}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x11) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000680)) sendmsg$nl_route(r1, 0x0, 0x4) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) [ 115.966861][ T3712] usb 3-1: new high-speed USB device number 4 using dummy_hcd 15:02:49 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet(0x2, 0x2000080001, 0x84) syz_io_uring_complete(0x0) r3 = syz_clone3(&(0x7f0000000480)={0x40000, &(0x7f00000000c0), &(0x7f0000000100), 0x0, {}, &(0x7f0000001000)=""/4096, 0x1000, &(0x7f0000000240)=""/248, 0x0, 0x0, {r1}}, 0x58) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500)=r3, 0x12) chown(0x0, 0xee00, 0x0) lstat(0x0, &(0x7f00000028c0)) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000080) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) syz_clone3(&(0x7f0000000840)={0x100028000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), {0x1c}, &(0x7f0000000640)=""/149, 0x95, 0x0, &(0x7f00000007c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000600)={0x38, 0x0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0xe}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) [ 116.256821][ T3712] usb 3-1: Using ep0 maxpacket: 16 [ 116.397036][ T3712] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 116.416875][ T3712] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 116.431754][ T3712] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 116.444103][ T3712] usb 3-1: config 1 interface 1 has no altsetting 0 15:02:50 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet(0x2, 0x2000080001, 0x84) syz_io_uring_complete(0x0) r3 = syz_clone3(&(0x7f0000000480)={0x40000, &(0x7f00000000c0), &(0x7f0000000100), 0x0, {}, &(0x7f0000001000)=""/4096, 0x1000, &(0x7f0000000240)=""/248, 0x0, 0x0, {r1}}, 0x58) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500)=r3, 0x12) chown(0x0, 0xee00, 0x0) lstat(0x0, &(0x7f00000028c0)) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000080) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) syz_clone3(&(0x7f0000000840)={0x100028000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), {0x1c}, &(0x7f0000000640)=""/149, 0x95, 0x0, &(0x7f00000007c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000600)={0x38, 0x0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0xe}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 15:02:50 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) getpgid(0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) [ 116.706933][ T3712] usb 3-1: string descriptor 0 read error: -22 [ 116.713438][ T3712] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 116.723895][ T3712] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.051900][ T3712] usb 3-1: USB disconnect, device number 4 15:02:51 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/56, 0x38}], 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000500)}}, 0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f00000004c0)={&(0x7f00000003c0)=""/246, 0xf6}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x11) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000680)) sendmsg$nl_route(r1, 0x0, 0x4) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 15:02:51 executing program 2: syz_usb_connect$uac1(0x0, 0x96, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x84, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x1f}, [@extension_unit={0x9, 0x24, 0x8, 0x5, 0x0, 0x0, "40e5"}, @extension_unit={0x7, 0x24, 0x8, 0x5}, @input_terminal={0xc, 0x24, 0x2, 0x6, 0x100, 0x4, 0x0, 0xeba, 0x7f, 0xba}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9, 0x24, 0x2, 0x2, 0x0, 0x5}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x8, 0xbb, 0x0, {0x7, 0x25, 0x1, 0x0, 0x40, 0xc7b}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x2, 0x7f, {0x7, 0x25, 0x1, 0x1, 0x4}}}}}}}]}}, &(0x7f00000002c0)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x310, 0x80, 0x97, 0x0, 0x8}, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x4, &(0x7f0000000280)=@lang_id={0x4, 0x3, 0x446}}]}) 15:02:51 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet(0x2, 0x2000080001, 0x84) syz_io_uring_complete(0x0) r3 = syz_clone3(&(0x7f0000000480)={0x40000, &(0x7f00000000c0), &(0x7f0000000100), 0x0, {}, &(0x7f0000001000)=""/4096, 0x1000, &(0x7f0000000240)=""/248, 0x0, 0x0, {r1}}, 0x58) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500)=r3, 0x12) chown(0x0, 0xee00, 0x0) lstat(0x0, &(0x7f00000028c0)) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000080) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) syz_clone3(&(0x7f0000000840)={0x100028000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), {0x1c}, &(0x7f0000000640)=""/149, 0x95, 0x0, &(0x7f00000007c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000600)={0x38, 0x0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0xe}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 15:02:51 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/56, 0x38}], 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000500)}}, 0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f00000004c0)={&(0x7f00000003c0)=""/246, 0xf6}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x11) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000680)) sendmsg$nl_route(r1, 0x0, 0x4) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) [ 118.016973][ T6] usb 3-1: new high-speed USB device number 5 using dummy_hcd 15:02:51 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet(0x2, 0x2000080001, 0x84) syz_io_uring_complete(0x0) r3 = syz_clone3(&(0x7f0000000480)={0x40000, &(0x7f00000000c0), &(0x7f0000000100), 0x0, {}, &(0x7f0000001000)=""/4096, 0x1000, &(0x7f0000000240)=""/248, 0x0, 0x0, {r1}}, 0x58) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500)=r3, 0x12) chown(0x0, 0xee00, 0x0) lstat(0x0, &(0x7f00000028c0)) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000080) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) syz_clone3(&(0x7f0000000840)={0x100028000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), {0x1c}, &(0x7f0000000640)=""/149, 0x95, 0x0, &(0x7f00000007c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000600)={0x38, 0x0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0xe}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 15:02:52 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/56, 0x38}], 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000500)}}, 0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f00000004c0)={&(0x7f00000003c0)=""/246, 0xf6}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x11) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000680)) sendmsg$nl_route(r1, 0x0, 0x4) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) [ 118.276819][ T6] usb 3-1: Using ep0 maxpacket: 16 [ 118.401224][ T6] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 118.413938][ T6] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 118.504503][ T6] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 118.560859][ T6] usb 3-1: config 1 interface 1 has no altsetting 0 [ 118.836869][ T6] usb 3-1: string descriptor 0 read error: -22 [ 118.845291][ T6] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 118.896556][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:02:52 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/56, 0x38}], 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000500)}}, 0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f00000004c0)={&(0x7f00000003c0)=""/246, 0xf6}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x11) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000680)) sendmsg$nl_route(r1, 0x0, 0x4) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 15:02:53 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/56, 0x38}], 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000500)}}, 0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f00000004c0)={&(0x7f00000003c0)=""/246, 0xf6}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x11) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000680)) sendmsg$nl_route(r1, 0x0, 0x4) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) [ 119.246930][ T6] usb 3-1: USB disconnect, device number 5 15:02:53 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/56, 0x38}], 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000500)}}, 0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f00000004c0)={&(0x7f00000003c0)=""/246, 0xf6}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x11) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000680)) sendmsg$nl_route(r1, 0x0, 0x4) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 15:02:53 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/56, 0x38}], 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000500)}}, 0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f00000004c0)={&(0x7f00000003c0)=""/246, 0xf6}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x11) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000680)) sendmsg$nl_route(r1, 0x0, 0x4) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 15:02:53 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) getpgid(0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 15:02:53 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet(0x2, 0x2000080001, 0x84) syz_io_uring_complete(0x0) r3 = syz_clone3(&(0x7f0000000480)={0x40000, &(0x7f00000000c0), &(0x7f0000000100), 0x0, {}, &(0x7f0000001000)=""/4096, 0x1000, &(0x7f0000000240)=""/248, 0x0, 0x0, {r1}}, 0x58) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500)=r3, 0x12) chown(0x0, 0xee00, 0x0) lstat(0x0, &(0x7f00000028c0)) syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000080) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) syz_clone3(&(0x7f0000000840)={0x100028000, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), {0x1c}, &(0x7f0000000640)=""/149, 0x95, 0x0, &(0x7f00000007c0)=[0x0, 0x0, 0xffffffffffffffff, 0x0], 0x4}, 0x58) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f0000000600)={0x38, 0x0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r5}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0xe}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x38}}, 0x0) 15:02:54 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/56, 0x38}], 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000500)}}, 0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f00000004c0)={&(0x7f00000003c0)=""/246, 0xf6}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x11) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000680)) sendmsg$nl_route(r1, 0x0, 0x4) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 15:02:54 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/56, 0x38}], 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000500)}}, 0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f00000004c0)={&(0x7f00000003c0)=""/246, 0xf6}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x11) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000680)) sendmsg$nl_route(r1, 0x0, 0x4) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 15:02:55 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/56, 0x38}], 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000500)}}, 0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f00000004c0)={&(0x7f00000003c0)=""/246, 0xf6}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x11) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000680)) sendmsg$nl_route(r1, 0x0, 0x4) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 15:02:55 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/56, 0x38}], 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000500)}}, 0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f00000004c0)={&(0x7f00000003c0)=""/246, 0xf6}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x11) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000680)) sendmsg$nl_route(r1, 0x0, 0x4) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 15:02:55 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) getpgid(0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 15:02:55 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) getpgid(0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 15:02:56 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) getpgid(0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 15:02:56 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x5, 0x0, &(0x7f00000000c0)) 15:02:56 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/56, 0x38}], 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000500)}}, 0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f00000004c0)={&(0x7f00000003c0)=""/246, 0xf6}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x11) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000680)) sendmsg$nl_route(r1, 0x0, 0x4) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 15:02:56 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x5, 0x0, &(0x7f00000000c0)) 15:02:56 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x5, 0x0, &(0x7f00000000c0)) 15:02:56 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) process_vm_readv(0x0, &(0x7f0000000180)=[{0x0}], 0x1, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/56, 0x38}], 0x1, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) get_robust_list(0x0, &(0x7f00000005c0)=&(0x7f0000000580)={&(0x7f0000000540)={&(0x7f0000000500)}}, 0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f00000004c0)={&(0x7f00000003c0)=""/246, 0xf6}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x9360, 0x7) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)=0x7f) open_tree(r1, &(0x7f0000000040)='./file0\x00', 0x0) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)) ioctl$SNDCTL_DSP_RESET(0xffffffffffffffff, 0x5000, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002740)=[{{0x0, 0x0, &(0x7f0000001180)}}], 0x1, 0x11) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000680)) sendmsg$nl_route(r1, 0x0, 0x4) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 15:02:56 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x6, 0x5, 0x0, &(0x7f00000000c0)) 15:02:56 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x8) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_dev$amidi(&(0x7f0000000080), 0x8, 0x4aeac0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="d4bac2f2c4e8414a8a0e6cb62446b24fc9f4f14f1391cdd642bbb6742d50cb9f8a2ed3d1e617a11b05a5d0fed759e300d364a07e7be976becb21b63bc164e02a11ef57b5148e5e"], 0x64) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 15:02:57 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) getpgid(0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 15:02:57 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) getpgid(0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) [ 123.375749][ T4085] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:02:57 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) getpgid(0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 15:02:57 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)={0x30, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x30}}, 0x0) 15:02:57 executing program 1: syz_clone(0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000300)) 15:02:58 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioprio_set$pid(0x0, r1, 0x4004) r2 = dup(r0) r3 = syz_open_dev$vcsn(0x0, 0x2, 0x4800) io_uring_enter(r3, 0x1393, 0x0, 0x1, &(0x7f0000000100), 0x8) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6(0xa, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000180)={0x2f, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 15:02:58 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x8) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_dev$amidi(&(0x7f0000000080), 0x8, 0x4aeac0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="d4bac2f2c4e8414a8a0e6cb62446b24fc9f4f14f1391cdd642bbb6742d50cb9f8a2ed3d1e617a11b05a5d0fed759e300d364a07e7be976becb21b63bc164e02a11ef57b5148e5e"], 0x64) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 15:02:58 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x8) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_dev$amidi(&(0x7f0000000080), 0x8, 0x4aeac0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="d4bac2f2c4e8414a8a0e6cb62446b24fc9f4f14f1391cdd642bbb6742d50cb9f8a2ed3d1e617a11b05a5d0fed759e300d364a07e7be976becb21b63bc164e02a11ef57b5148e5e"], 0x64) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) [ 124.947038][ T4117] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:02:58 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) getpgid(0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 15:02:59 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x8) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_dev$amidi(&(0x7f0000000080), 0x8, 0x4aeac0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="d4bac2f2c4e8414a8a0e6cb62446b24fc9f4f14f1391cdd642bbb6742d50cb9f8a2ed3d1e617a11b05a5d0fed759e300d364a07e7be976becb21b63bc164e02a11ef57b5148e5e"], 0x64) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 15:02:59 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioprio_set$pid(0x0, r1, 0x4004) r2 = dup(r0) r3 = syz_open_dev$vcsn(0x0, 0x2, 0x4800) io_uring_enter(r3, 0x1393, 0x0, 0x1, &(0x7f0000000100), 0x8) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6(0xa, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000180)={0x2f, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 15:02:59 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) getpgid(0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x9200000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000), 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) [ 125.548326][ T4130] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:03:00 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioprio_set$pid(0x0, r1, 0x4004) r2 = dup(r0) r3 = syz_open_dev$vcsn(0x0, 0x2, 0x4800) io_uring_enter(r3, 0x1393, 0x0, 0x1, &(0x7f0000000100), 0x8) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6(0xa, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000180)={0x2f, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 15:03:00 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x8) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_dev$amidi(&(0x7f0000000080), 0x8, 0x4aeac0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="d4bac2f2c4e8414a8a0e6cb62446b24fc9f4f14f1391cdd642bbb6742d50cb9f8a2ed3d1e617a11b05a5d0fed759e300d364a07e7be976becb21b63bc164e02a11ef57b5148e5e"], 0x64) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 15:03:00 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioprio_set$pid(0x0, r1, 0x4004) r2 = dup(r0) r3 = syz_open_dev$vcsn(0x0, 0x2, 0x4800) io_uring_enter(r3, 0x1393, 0x0, 0x1, &(0x7f0000000100), 0x8) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6(0xa, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000180)={0x2f, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 15:03:00 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x8) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_dev$amidi(&(0x7f0000000080), 0x8, 0x4aeac0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="d4bac2f2c4e8414a8a0e6cb62446b24fc9f4f14f1391cdd642bbb6742d50cb9f8a2ed3d1e617a11b05a5d0fed759e300d364a07e7be976becb21b63bc164e02a11ef57b5148e5e"], 0x64) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) [ 127.274239][ T4155] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 15:03:01 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x8) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_dev$amidi(&(0x7f0000000080), 0x8, 0x4aeac0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="d4bac2f2c4e8414a8a0e6cb62446b24fc9f4f14f1391cdd642bbb6742d50cb9f8a2ed3d1e617a11b05a5d0fed759e300d364a07e7be976becb21b63bc164e02a11ef57b5148e5e"], 0x64) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 15:03:01 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x8) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_dev$amidi(&(0x7f0000000080), 0x8, 0x4aeac0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="d4bac2f2c4e8414a8a0e6cb62446b24fc9f4f14f1391cdd642bbb6742d50cb9f8a2ed3d1e617a11b05a5d0fed759e300d364a07e7be976becb21b63bc164e02a11ef57b5148e5e"], 0x64) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 15:03:01 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioprio_set$pid(0x0, r1, 0x4004) r2 = dup(r0) r3 = syz_open_dev$vcsn(0x0, 0x2, 0x4800) io_uring_enter(r3, 0x1393, 0x0, 0x1, &(0x7f0000000100), 0x8) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6(0xa, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000180)={0x2f, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 15:03:01 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioprio_set$pid(0x0, r1, 0x4004) r2 = dup(r0) r3 = syz_open_dev$vcsn(0x0, 0x2, 0x4800) io_uring_enter(r3, 0x1393, 0x0, 0x1, &(0x7f0000000100), 0x8) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6(0xa, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000180)={0x2f, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 15:03:02 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x1f) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x8b4dc000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r3, 0x0, 0x3c8) lseek(r3, 0x2, 0xca6848c4d5e4afa4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 15:03:03 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) ioprio_set$pid(0x0, r1, 0x4004) r2 = dup(r0) r3 = syz_open_dev$vcsn(0x0, 0x2, 0x4800) io_uring_enter(r3, 0x1393, 0x0, 0x1, &(0x7f0000000100), 0x8) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) socket$inet6(0xa, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f00000014c0), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r4, 0x4601, &(0x7f0000000180)={0x2f, 0x280, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 15:03:03 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x8) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_dev$amidi(&(0x7f0000000080), 0x8, 0x4aeac0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="d4bac2f2c4e8414a8a0e6cb62446b24fc9f4f14f1391cdd642bbb6742d50cb9f8a2ed3d1e617a11b05a5d0fed759e300d364a07e7be976becb21b63bc164e02a11ef57b5148e5e"], 0x64) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 15:03:03 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x1f) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x8b4dc000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r3, 0x0, 0x3c8) lseek(r3, 0x2, 0xca6848c4d5e4afa4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 15:03:03 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x8) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_dev$amidi(&(0x7f0000000080), 0x8, 0x4aeac0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="d4bac2f2c4e8414a8a0e6cb62446b24fc9f4f14f1391cdd642bbb6742d50cb9f8a2ed3d1e617a11b05a5d0fed759e300d364a07e7be976becb21b63bc164e02a11ef57b5148e5e"], 0x64) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 15:03:03 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x8) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_dev$amidi(&(0x7f0000000080), 0x8, 0x4aeac0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="d4bac2f2c4e8414a8a0e6cb62446b24fc9f4f14f1391cdd642bbb6742d50cb9f8a2ed3d1e617a11b05a5d0fed759e300d364a07e7be976becb21b63bc164e02a11ef57b5148e5e"], 0x64) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 15:03:04 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x8) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_dev$amidi(&(0x7f0000000080), 0x8, 0x4aeac0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="d4bac2f2c4e8414a8a0e6cb62446b24fc9f4f14f1391cdd642bbb6742d50cb9f8a2ed3d1e617a11b05a5d0fed759e300d364a07e7be976becb21b63bc164e02a11ef57b5148e5e"], 0x64) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 15:03:04 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x1f) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x8b4dc000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r3, 0x0, 0x3c8) lseek(r3, 0x2, 0xca6848c4d5e4afa4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 15:03:04 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x1f) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x8b4dc000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r3, 0x0, 0x3c8) lseek(r3, 0x2, 0xca6848c4d5e4afa4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 15:03:04 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x1f) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x8b4dc000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r3, 0x0, 0x3c8) lseek(r3, 0x2, 0xca6848c4d5e4afa4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 15:03:05 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x1f) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x8b4dc000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r3, 0x0, 0x3c8) lseek(r3, 0x2, 0xca6848c4d5e4afa4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 15:03:05 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x1f) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x8b4dc000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r3, 0x0, 0x3c8) lseek(r3, 0x2, 0xca6848c4d5e4afa4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 15:03:05 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x1f) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x8b4dc000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r3, 0x0, 0x3c8) lseek(r3, 0x2, 0xca6848c4d5e4afa4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 15:03:06 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x1f) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x8b4dc000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r3, 0x0, 0x3c8) lseek(r3, 0x2, 0xca6848c4d5e4afa4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 15:03:06 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x1f) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x8b4dc000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r3, 0x0, 0x3c8) lseek(r3, 0x2, 0xca6848c4d5e4afa4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) [ 132.479024][ T1238] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.485358][ T1238] ieee802154 phy1 wpan1: encryption failed: -22 15:03:06 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x1f) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x8b4dc000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r3, 0x0, 0x3c8) lseek(r3, 0x2, 0xca6848c4d5e4afa4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 15:03:06 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c) openat$damon_target_ids(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x8) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(r3) write$6lowpan_enable(r4, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_dev$amidi(&(0x7f0000000080), 0x8, 0x4aeac0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r5, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000100", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r5, 0x84, 0x17, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="d4bac2f2c4e8414a8a0e6cb62446b24fc9f4f14f1391cdd642bbb6742d50cb9f8a2ed3d1e617a11b05a5d0fed759e300d364a07e7be976becb21b63bc164e02a11ef57b5148e5e"], 0x64) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x4000000}], 0xaa, 0x0) 15:03:07 executing program 0: syz_clone(0x44008600, 0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0) 15:03:07 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x1f) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x8b4dc000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r3, 0x0, 0x3c8) lseek(r3, 0x2, 0xca6848c4d5e4afa4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 15:03:07 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x1f) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x8b4dc000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r3, 0x0, 0x3c8) lseek(r3, 0x2, 0xca6848c4d5e4afa4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 15:03:07 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x1f) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x8b4dc000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r3, 0x0, 0x3c8) lseek(r3, 0x2, 0xca6848c4d5e4afa4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 15:03:07 executing program 4: r0 = epoll_create1(0x0) r1 = socket$inet6(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 15:03:07 executing program 4: io_setup(0x5, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000004440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) 15:03:07 executing program 4: io_setup(0x5, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000004440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) 15:03:07 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x1f) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x8b4dc000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r3, 0x0, 0x3c8) lseek(r3, 0x2, 0xca6848c4d5e4afa4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 15:03:07 executing program 4: io_setup(0x5, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000004440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) 15:03:07 executing program 0: syz_clone(0x44008600, 0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0) 15:03:07 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x1f) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x2010, 0xffffffffffffffff, 0x8b4dc000) r1 = open(&(0x7f0000002000)='./bus\x00', 0x161042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) r3 = dup(r2) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000000)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002040)={0x2020}, 0x2020) write$FUSE_DIRENTPLUS(r3, 0x0, 0x3c8) lseek(r3, 0x2, 0xca6848c4d5e4afa4) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ftruncate(r1, 0x0) 15:03:08 executing program 0: syz_clone(0x44008600, 0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0) 15:03:08 executing program 1: io_setup(0x5, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000004440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) 15:03:08 executing program 4: io_setup(0x5, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000004440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) 15:03:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x3f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c00)={'syz0\x00'}, 0x45c) 15:03:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="22000000010100001200000000f6f600014b188121"]) 15:03:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r2, &(0x7f0000000300)='1\x00', 0x2) mremap(&(0x7f0000453000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f000003e000/0x1000)=nil) write$sysctl(r2, &(0x7f0000000000)='2\x00', 0x2) 15:03:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x3f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c00)={'syz0\x00'}, 0x45c) 15:03:08 executing program 4: getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) connect$can_bcm(r0, &(0x7f00000002c0)={0x1d, r2}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0xea}, [@IFA_LOCAL={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}]}, 0x2c}}, 0x0) 15:03:08 executing program 1: io_setup(0x5, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000004440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) 15:03:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r2, &(0x7f0000000300)='1\x00', 0x2) mremap(&(0x7f0000453000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f000003e000/0x1000)=nil) write$sysctl(r2, &(0x7f0000000000)='2\x00', 0x2) 15:03:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x3f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c00)={'syz0\x00'}, 0x45c) 15:03:08 executing program 1: io_setup(0x5, &(0x7f0000000040)=0x0) pipe2(&(0x7f0000004440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_destroy(r0) 15:03:08 executing program 0: syz_clone(0x44008600, 0x0, 0x0, &(0x7f00000011c0), 0x0, 0x0) 15:03:08 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000000c0)={0x3f}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c00)={'syz0\x00'}, 0x45c) 15:03:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r2, &(0x7f0000000300)='1\x00', 0x2) mremap(&(0x7f0000453000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f000003e000/0x1000)=nil) write$sysctl(r2, &(0x7f0000000000)='2\x00', 0x2) 15:03:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="22000000010100001200000000f6f600014b188121"]) 15:03:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="22000000010100001200000000f6f600014b188121"]) 15:03:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r2, &(0x7f0000000300)='1\x00', 0x2) mremap(&(0x7f0000453000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f000003e000/0x1000)=nil) write$sysctl(r2, &(0x7f0000000000)='2\x00', 0x2) 15:03:08 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/73, 0x49}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000001900)='ramfs\x00', 0x0, &(0x7f0000000280)) 15:03:09 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/73, 0x49}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000001900)='ramfs\x00', 0x0, &(0x7f0000000280)) 15:03:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r2, &(0x7f0000000300)='1\x00', 0x2) mremap(&(0x7f0000453000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f000003e000/0x1000)=nil) write$sysctl(r2, &(0x7f0000000000)='2\x00', 0x2) 15:03:09 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/73, 0x49}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000001900)='ramfs\x00', 0x0, &(0x7f0000000280)) 15:03:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r2, &(0x7f0000000300)='1\x00', 0x2) mremap(&(0x7f0000453000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f000003e000/0x1000)=nil) write$sysctl(r2, &(0x7f0000000000)='2\x00', 0x2) 15:03:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="22000000010100001200000000f6f600014b188121"]) 15:03:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)=@bridge_dellink={0x30, 0x10, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}]}, 0x30}}, 0x0) 15:03:09 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/73, 0x49}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000001900)='ramfs\x00', 0x0, &(0x7f0000000280)) 15:03:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="22000000010100001200000000f6f600014b188121"]) 15:03:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r2, &(0x7f0000000300)='1\x00', 0x2) mremap(&(0x7f0000453000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f000003e000/0x1000)=nil) write$sysctl(r2, &(0x7f0000000000)='2\x00', 0x2) 15:03:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)=@bridge_dellink={0x30, 0x10, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}]}, 0x30}}, 0x0) 15:03:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)=@bridge_dellink={0x30, 0x10, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}]}, 0x30}}, 0x0) 15:03:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 15:03:09 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x10, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x38}}, 0x0) 15:03:09 executing program 5: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001000000000904000003fe03010009058d1f00020000000905050200de7e000009058b1e20"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x5b24, 0x0) 15:03:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="22000000010100001200000000f6f600014b188121"]) 15:03:09 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x10, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x38}}, 0x0) 15:03:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001500)=@bridge_dellink={0x30, 0x10, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}]}, 0x30}}, 0x0) 15:03:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 15:03:09 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) 15:03:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000180)=ANY=[@ANYBLOB="22000000010100001200000000f6f600014b188121"]) 15:03:09 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x10, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x38}}, 0x0) 15:03:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) 15:03:09 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) 15:03:09 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x10, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x5, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x38}}, 0x0) [ 136.077044][ T3680] usb 6-1: new high-speed USB device number 2 using dummy_hcd 15:03:09 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, 0x0, 0x0) [ 136.317697][ T3680] usb 6-1: Using ep0 maxpacket: 8 [ 136.437359][ T3680] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 136.449048][ T3680] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 136.461684][ T3680] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 136.483049][ T3680] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 136.501343][ T3680] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 136.513719][ T3680] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.541238][ T3680] usb 6-1: config 0 descriptor?? [ 136.807523][ T3680] usb 6-1: GET_CAPABILITIES returned 0 [ 136.813057][ T3680] usbtmc 6-1:0.0: can't read capabilities [ 137.014943][ T145] usb 6-1: USB disconnect, device number 2 15:03:11 executing program 5: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001000000000904000003fe03010009058d1f00020000000905050200de7e000009058b1e20"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x5b24, 0x0) 15:03:11 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) 15:03:11 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40103d0b, &(0x7f0000000080)={{0x0, 0x7}}) 15:03:11 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x29, &(0x7f0000000000)={@private, @remote, 0x0, "0953fa9c208a4e53ca1c488f070859bd1d98e901324d6db3e930fc418494024e"}, 0x5000) 15:03:11 executing program 4: socketpair(0x1d, 0x2, 0x6, &(0x7f0000000240)) 15:03:11 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf230) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x3, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x3, 0x0, 0x0) r4 = epoll_create1(0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r2, 0x2}, {r0, 0x10}, {r3}, {r1, 0x2091}, {0xffffffffffffffff, 0x281}, {r4, 0x5806}, {r5, 0x8008}, {r0, 0x200}, {0xffffffffffffffff, 0x8400}], 0x9, &(0x7f0000000180)={r6, r7+10000000}, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:03:11 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x29, &(0x7f0000000000)={@private, @remote, 0x0, "0953fa9c208a4e53ca1c488f070859bd1d98e901324d6db3e930fc418494024e"}, 0x5000) 15:03:11 executing program 2: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff4000/0x1000)=nil, &(0x7f0000ff0000/0xd000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0}, 0x68) 15:03:11 executing program 4: socketpair(0x1d, 0x2, 0x6, &(0x7f0000000240)) 15:03:11 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40103d0b, &(0x7f0000000080)={{0x0, 0x7}}) 15:03:11 executing program 4: socketpair(0x1d, 0x2, 0x6, &(0x7f0000000240)) 15:03:11 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x29, &(0x7f0000000000)={@private, @remote, 0x0, "0953fa9c208a4e53ca1c488f070859bd1d98e901324d6db3e930fc418494024e"}, 0x5000) [ 137.837001][ T3712] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 138.106881][ T3712] usb 6-1: Using ep0 maxpacket: 8 [ 138.238972][ T3712] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 138.256740][ T3712] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 138.286764][ T3712] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 138.306775][ T3712] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 138.326780][ T3712] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 138.335874][ T3712] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 138.375437][ T3712] usb 6-1: config 0 descriptor?? [ 138.657017][ T3712] usb 6-1: GET_CAPABILITIES returned 0 [ 138.662555][ T3712] usbtmc 6-1:0.0: can't read capabilities [ 138.914158][ T145] usb 6-1: USB disconnect, device number 3 15:03:13 executing program 5: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001000000000904000003fe03010009058d1f00020000000905050200de7e000009058b1e20"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x5b24, 0x0) 15:03:13 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40103d0b, &(0x7f0000000080)={{0x0, 0x7}}) 15:03:13 executing program 1: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_MFC(r0, 0x0, 0x29, &(0x7f0000000000)={@private, @remote, 0x0, "0953fa9c208a4e53ca1c488f070859bd1d98e901324d6db3e930fc418494024e"}, 0x5000) 15:03:13 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40103d0b, &(0x7f0000000080)={{0x0, 0x7}}) 15:03:13 executing program 4: socketpair(0x1d, 0x2, 0x6, &(0x7f0000000240)) 15:03:13 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf230) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x3, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x3, 0x0, 0x0) r4 = epoll_create1(0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r2, 0x2}, {r0, 0x10}, {r3}, {r1, 0x2091}, {0xffffffffffffffff, 0x281}, {r4, 0x5806}, {r5, 0x8008}, {r0, 0x200}, {0xffffffffffffffff, 0x8400}], 0x9, &(0x7f0000000180)={r6, r7+10000000}, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:03:13 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40103d0b, &(0x7f0000000080)={{0x0, 0x7}}) 15:03:13 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf230) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x3, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x3, 0x0, 0x0) r4 = epoll_create1(0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r2, 0x2}, {r0, 0x10}, {r3}, {r1, 0x2091}, {0xffffffffffffffff, 0x281}, {r4, 0x5806}, {r5, 0x8008}, {r0, 0x200}, {0xffffffffffffffff, 0x8400}], 0x9, &(0x7f0000000180)={r6, r7+10000000}, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:03:13 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf230) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x3, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x3, 0x0, 0x0) r4 = epoll_create1(0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r2, 0x2}, {r0, 0x10}, {r3}, {r1, 0x2091}, {0xffffffffffffffff, 0x281}, {r4, 0x5806}, {r5, 0x8008}, {r0, 0x200}, {0xffffffffffffffff, 0x8400}], 0x9, &(0x7f0000000180)={r6, r7+10000000}, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:03:13 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40103d0b, &(0x7f0000000080)={{0x0, 0x7}}) 15:03:13 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40103d0b, &(0x7f0000000080)={{0x0, 0x7}}) 15:03:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x39}]}}}]}, 0x3c}}, 0x0) [ 139.926779][ T145] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 140.206808][ T145] usb 6-1: Using ep0 maxpacket: 8 [ 140.366952][ T145] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 140.377904][ T145] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 140.389388][ T145] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 140.399554][ T145] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 140.409755][ T145] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 140.419073][ T145] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.438260][ T145] usb 6-1: config 0 descriptor?? [ 140.686915][ T145] usb 6-1: GET_CAPABILITIES returned 0 [ 140.692438][ T145] usbtmc 6-1:0.0: can't read capabilities [ 140.914081][ T145] usb 6-1: USB disconnect, device number 4 15:03:15 executing program 5: r0 = syz_usb_connect(0x0, 0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="11010000733336088dee1adb23610000000109022d0001000000000904000003fe03010009058d1f00020000000905050200de7e000009058b1e20"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000400)={0x44, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) ioctl$EVIOCGMASK(r1, 0x5b24, 0x0) 15:03:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x39}]}}}]}, 0x3c}}, 0x0) 15:03:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x3a, 0x119, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x88\a'}]}]}, 0x24}, 0x1, 0x2000}, 0x0) 15:03:15 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf230) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x3, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x3, 0x0, 0x0) r4 = epoll_create1(0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r2, 0x2}, {r0, 0x10}, {r3}, {r1, 0x2091}, {0xffffffffffffffff, 0x281}, {r4, 0x5806}, {r5, 0x8008}, {r0, 0x200}, {0xffffffffffffffff, 0x8400}], 0x9, &(0x7f0000000180)={r6, r7+10000000}, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:03:15 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf230) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x3, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x3, 0x0, 0x0) r4 = epoll_create1(0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r2, 0x2}, {r0, 0x10}, {r3}, {r1, 0x2091}, {0xffffffffffffffff, 0x281}, {r4, 0x5806}, {r5, 0x8008}, {r0, 0x200}, {0xffffffffffffffff, 0x8400}], 0x9, &(0x7f0000000180)={r6, r7+10000000}, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:03:15 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf230) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x3, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x3, 0x0, 0x0) r4 = epoll_create1(0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r2, 0x2}, {r0, 0x10}, {r3}, {r1, 0x2091}, {0xffffffffffffffff, 0x281}, {r4, 0x5806}, {r5, 0x8008}, {r0, 0x200}, {0xffffffffffffffff, 0x8400}], 0x9, &(0x7f0000000180)={r6, r7+10000000}, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:03:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x39}]}}}]}, 0x3c}}, 0x0) 15:03:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x3a, 0x119, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x88\a'}]}]}, 0x24}, 0x1, 0x2000}, 0x0) 15:03:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x3a, 0x119, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x88\a'}]}]}, 0x24}, 0x1, 0x2000}, 0x0) 15:03:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x39}]}}}]}, 0x3c}}, 0x0) 15:03:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x3a, 0x119, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\x88\a'}]}]}, 0x24}, 0x1, 0x2000}, 0x0) 15:03:15 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/136, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/214, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 141.766942][ T3712] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 142.072810][ T3712] usb 6-1: Using ep0 maxpacket: 8 [ 142.207616][ T3712] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x8D has an invalid bInterval 0, changing to 7 [ 142.218625][ T3712] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 142.230747][ T3712] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 142.241782][ T3712] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 142.252003][ T3712] usb 6-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 142.261369][ T3712] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.275591][ T3712] usb 6-1: config 0 descriptor?? [ 142.536985][ T3712] usb 6-1: GET_CAPABILITIES returned 0 [ 142.542570][ T3712] usbtmc 6-1:0.0: can't read capabilities [ 142.761786][ T145] usb 6-1: USB disconnect, device number 5 15:03:17 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/136, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/214, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 15:03:17 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001140)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000100)={0x1, "8e"}) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 15:03:17 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf230) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x3, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x3, 0x0, 0x0) r4 = epoll_create1(0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r2, 0x2}, {r0, 0x10}, {r3}, {r1, 0x2091}, {0xffffffffffffffff, 0x281}, {r4, 0x5806}, {r5, 0x8008}, {r0, 0x200}, {0xffffffffffffffff, 0x8400}], 0x9, &(0x7f0000000180)={r6, r7+10000000}, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:03:17 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf230) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x3, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x3, 0x0, 0x0) r4 = epoll_create1(0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r2, 0x2}, {r0, 0x10}, {r3}, {r1, 0x2091}, {0xffffffffffffffff, 0x281}, {r4, 0x5806}, {r5, 0x8008}, {r0, 0x200}, {0xffffffffffffffff, 0x8400}], 0x9, &(0x7f0000000180)={r6, r7+10000000}, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:03:17 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xf230) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setresgid(0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x3, 0x0, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x3, 0x0, 0x0) r4 = epoll_create1(0x0) r5 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ppoll(&(0x7f0000000100)=[{r2, 0x2}, {r0, 0x10}, {r3}, {r1, 0x2091}, {0xffffffffffffffff, 0x281}, {r4, 0x5806}, {r5, 0x8008}, {r0, 0x200}, {0xffffffffffffffff, 0x8400}], 0x9, &(0x7f0000000180)={r6, r7+10000000}, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) 15:03:17 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/136, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/214, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 15:03:17 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/136, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/214, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 15:03:17 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/136, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/214, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 143.586938][ T145] usb 1-1: new high-speed USB device number 2 using dummy_hcd 15:03:17 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/136, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/214, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 15:03:17 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/136, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/214, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 15:03:17 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/136, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/214, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 15:03:17 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/136, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/214, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 143.947101][ T145] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.120791][ T145] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 15:03:18 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f00000005c0)) [ 144.160486][ T145] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 144.244919][ T145] usb 1-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 144.294100][ T145] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.350806][ T145] usb 1-1: config 0 descriptor?? [ 144.830903][ T145] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 144.839485][ T145] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 144.847014][ T145] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 144.854421][ T145] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 144.861921][ T145] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 144.869666][ T145] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 144.877270][ T145] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 144.884699][ T145] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 144.892209][ T145] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 144.901367][ T145] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 144.908859][ T145] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 144.916434][ T145] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 144.923978][ T145] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 144.931440][ T145] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 144.940002][ T145] plantronics 0003:047F:FFFF.0001: unknown main item tag 0x0 [ 144.948893][ T145] plantronics 0003:047F:FFFF.0001: No inputs registered, leaving [ 144.965524][ T145] plantronics 0003:047F:FFFF.0001: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.0-1/input0 15:03:20 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001140)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000100)={0x1, "8e"}) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 15:03:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 15:03:20 executing program 3: syz_clone(0x40108000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)="f7") sched_rr_get_interval(0x0, &(0x7f0000000380)) pipe2$watch_queue(0x0, 0x80) 15:03:20 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/136, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/214, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 15:03:20 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/136, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/214, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 15:03:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f00000005c0)) 15:03:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f00000005c0)) 15:03:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 15:03:20 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f00000005c0)) 15:03:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 15:03:20 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/136, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/214, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 15:03:20 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000200)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/136, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = eventfd(0x0) read$eventfd(r1, &(0x7f0000000080), 0x8) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000240)=r1) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000000040)={0x0, r1}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000400)={0x1, 0x1, 0x0, &(0x7f00000002c0)=""/214, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) [ 147.037170][ T3331] usb 1-1: reset high-speed USB device number 2 using dummy_hcd 15:03:23 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001140)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000100)={0x1, "8e"}) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 15:03:23 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001140)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000100)={0x1, "8e"}) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 15:03:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 15:03:23 executing program 3: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') syz_fuse_handle_req(r0, &(0x7f0000000900)="68d5cb9b7ad46dd52f1cfc029e56cd8d32bdf3a71de21992b9c40d2d909c56b66ea582ef46e487d21e0a4fdb6fd58374c86af757a5e5b34a4244c68d4f6e6eed526602ae8dfa048df7ad45c92b7336b135df0a0847421a259019efb08703c3d0060f448a88196b3b91653bd2e1a4ef58f6ea1d1981dbff1152327d945d5a7e0072ca28b8bef751b708888c06ae305ac94ee177241bee7ed7b80d088e0bf26f7f6419403e31d4ec6f976139bdb7abae2add5c7d7dd05e3dfb0974a31dadae57bfd5fc0120d4b202fe6e68b3e6c92966fdbfb3f81927f60156fe2cf6dd97db684befcfc51ecb3ac44f0d3948974b3e25328a4b3f173c526e1117446296929c1a1f39a3619137bf2970f735d252d7c48580f94fab50062e740bc585b78507ee1af9bf37f5ebccb895b886a549a13866358e60da21449034fee852dfd349d593d328ea8bcc800ddf729624a2de1edb4a6260a8750e62903fec115d52b9337f34fec5eabb32f3f2fababd617372d2a3c5cb190da4f85bbf17673d86800742deb67d0fe5b8c7d8e48d0879107790de26e7632b1df54233d1e1e533e2a551b4b5922bb9535d1ac3c3d7178d5f16b1e13c57157fbc93ef30ad95e671083dc786b73b7ff51b3a0f02ac0ec6284210255b2c6e42ccdac91d6361467cca6318807e3586e41bb434be4462fa8376f1016963d369fb0b8411b20eec81e27501550f8c548b4598dd467eb5c79adae91c9ca7fbeab711bceaf963c0606cc9dbdd9897638b648b71404f308601ca83a40fc70fd14015c3f1704db91cfc2a248422d7cb0aa6e44659e79899914991e9347dd4a091a7285ab7c7a54f47bb61a819295e76c97efce6ca3674118937fd151c2e5955588a4cc23182dd6350d60c8d74826ea0026efa7c39bf8f943e3f47ea8648d55b7717622b467adc0f6dbd97d74bbdd705e04d95d4b69220a4d02dd66fdde0276e7c27eb4360995d656106ddfca7a64ec739e4ff281c8f011e784918d078d74310a92aa69475df395491ddac20195bbfa482b5aa6fb4970281db5bb2fe8552f01f2fae904f32fd2b59da32e1d13c84f98f745542e85f25c550e3e3d8f07ad73b13c63803b522f55bc44f140595e45ec0b955a94277e6b8ec1a3873626b3743917e608df2624b243968587d022182d106a4a6aca861b3c0366c8557c17932bd6a6f1748cc17d0a527afd6e3b7a30078e06b322ec148935a29368606e4d1a04efbb04e8e037de019e2c418b7ac08daa2e5df5d47a445816877c92f086bc51419cc0fd968a488dd14e1d424733e303d661c1f310aea8a16d1465d1d4c302dfcee9bf6e02baff57d2ca183340f1ae7cc2f9a5bedb125b12d1ccb51575bc09b5d1b18216bffaf1935c1875cde8fb15656f9df85ee60a7b5792da711381ee6253190ec9ecb6a19d68ca9d93553bc41e5e02aa4a4d4c1d949a28f17ee1cb14a6e315236dacbcc6bc2a5f314f5fe78c94af8b89fc1ca02b7f9d15d055d705dda2dd8f4831ce6c4eb0f51afd5507b7ef02ccf50c40fb3e6710d1680e37dcb52017912843a697710a7b4e6c57345580639377b87ccf7c3a28e65f51623dd7670bea1bf9c20db56ea3f7e338dbeea96f3cfc0af38e55f3cb21a75bd304969c6e33b5118a1b1b61f730b96b6cf2194c5592df0e7ece5d6b6beaefe7076ae721db55c72ae1206aec65964a252bb208d187ff449575a646574dd127a2cf23d2aba312437162684f2e53a7456330b7f1b2764e8341eccbb1b90657ce9d8c455c69c2579379f2b55569d518bee30563d14ced0f631e30895cdeb603fcf69ac4eaa63292c1ec5089821ccc0043ae200f578f4faadf11580196fbfcbf58751a6118d3f164942213cc848ec71962cd90ab1963a1d7df388979906d290339fa65431b1ab2d7d757fbf6ff3be4336a40b41d9bdb0ac233dfd0c13afbfbaf807daac15562831f7b40fb69b932fc757b15a50db72f17b05a2ff80567584986125371fa7f75df95f070440b646ec2e156599f799a1e6c904be221e465862c7d5be57ed3ba6eb87d25fae525bfc1e83d57ea397258456d5595deb8e7d39dc88a1f8fd7cf1a794fd519598530bb2f4785bf2930eb756e1673affd9fb05e23a8a80f6bfaad4ae249329fc4eeadc958334ed59feb9997939da56b79dbb4a866087dca2bf76b35b61fffef31f7fff76f89a56bdfb0a2f82b97d11f94e606386d2f2713256ae514cd4b4960b0c2ea1846f6fe42a48d802ef1cf06d9f3b00c2b7a99427105a801beab52142ae8475356570eb67bf49808a846eed135da0246443b4978dd834222ff56ffa1b559033e6df7b2a7c9dfaefa113cff27bf06cae786595e7c0290e5fad4cd0cca9de97839c3c3970a7b3d50d6f22754e262e58c8506a2d5e3c2be67d7464f4e84217425d88be680a7cbb83ca3294ad25be4ee77b4a1f9eade8ca95c7759cf4157619fa0b69d3231c06d485bb66889b64bd00cd7db248650eed1922dd777d391cb853a18bb12455452037c5e13e9a07518310e933c1925331325dcfac2cb62f964d04c9a36a11dfc52a2e5ddf04ccda5648554d84e474540a1582af3934eab4deb5271fd35249c14649a43ed5ca78b0bde9b5d7c84931e9eb58bdef9e9e9f1596280ccb90575f08348257669795eabaab5225b71a4221c6b0bbd06c972aedae9a0bd96539453104b9d270d8299b24f01dec30d5aaa3a5aa70b1cd430b7ce12a18349d2c34f764d72c139933c0f5e8694ec0327531896ecd6d0f4d0707be1b50f2c4a5eec7bb0eae6302476dbf3b241118253f23550d47786111566899215ac6a4d9cd05820e79e6f65e421b703a6718fab876995081ed6c85423df42db2c481fa6cc14083c49f767b748710bb7f5e463edbda72e8e414ec2a04782401872a22dab13263442fe01528b0d6f5f530828b89f3389247dd479981be27ab4f8698c92bebe0a85937d9ecaffda99167901651efde8e2324b58cd3413c084f1383ee0cdaba37a0b45dcc65d74556778818d87a6b4dc5c71617b8e7e4d641cd1af2f7eab89e72a4b7913abc1c6db7db9c1ae36bbf945a39c9c0182375ec281e2a7670d98628f95f762e12158f9bfaa646fb98d197b8709eefeba0f9fe3c6e1a4faaaa09acfd44a7ab96fa59342c59cd918c2c08635065ca530b70a63b3b36699db5aa1f2d6db6720a358871f4fe0b4609adf04c4294457c7de8a461a7206ca1c8bd0a33c2d84ff9358cbb5d1438174a634f2813a729c48a90eef1fdb2a65a058420744788551d38faa64c1e69e688435695354fe02999adad63ce8dfdf3469e6a92249801a2ed44fc1a01639f5643e311d721fd872bb85e5aa19de8dac9208609e4c93309427f1ad5490bd2f47802e98dae8b4090eba36b6146b0fe98341503a33f476ec77017693227f77d11133421d2e6cd4d320decf7892be545d19f1df01087cec220e7b32d8c12815f6c192bfee8a3262dc23c00c1a8a718fe6d4c8b9944e6112ff9a38401f54ef4d57b55a305b03a65565cd2b55fe9cd5dab150599f1f87f3ac7143db59e0f840f2a78ac146005c1a5c70b5e426015b0e0f923c24217c2ead80980dfc17a74e2bfd17441532d97b02659f3f44e8183a45a286d613f1e097ea01bd74d178b469e9c5400fa141a40a9328c6cc8797245411ead2fbf4e2264b05cd929ae2e1cbb274ac5eb400fb6d8d1aa1f50783c3dc5ea8786a5dd4a7095d6591c69496c3c23fa18185c61d9dc06682b080ee4b467fee93535d76d9d0371b8d066f2c24ee79b415cd9ae6f290a3326cad06100035e4679c1783b38be83a86ab0f83813b6462f631795427a30848126d9bda0af0ad8e319e6c39c74683e82d7af01e8f9dcb41f740df043c4c313b11d607d7dbf6b9a18ad36d8abbd23bdf8a7241df5cf776cf024897919cce1360bdbeafa5b6e767f5e27a78416a1cb3fd6759a2cf004bdb88f28c56f951e6889135bbc6fc2f17db16614dbbd0ee25ca3d842b9d356389bfa187efe8f55c72fd1aa3686036b3c176b96b645d8903764b1cfebc85ff9233a83a8ceb313ac3b0658cf55fc9e6e6e2bab046088f2e558e2d774e3056cf8a07272ca81489bbfbc28aec0bee900452dd4fc2a14f7cbbfb7675efd7aafb45d2b1daf0d4b089e1c5fb0f399a608b18f8b6ffc4b69cf5acdf40d949c58becc734f44ff7947dc60cf7f1bd05bca683724f17211e7cc4bf15f63013a694a5ae30020c9df21eeebdb3c9e5ef6ed0e1840ec8b653dfbd073a62459c76752f88b28ee94289dc20f2b47ebe0dff5a3c5f4572be2c60197d6695a1837bcf1bdda9e0be10f9b0392e086149e41a0b4e2fda35d68f0c66560a82633bc20b7ad70258ab61346f273005ae95713b1e80cdd3d9916a50b9885c775291395efb82750e5fe9a4121db27efa6e0bd84a597697375b2d3bd3b83503388c8d6d5ef52c843a85e7d7d30e99f8ec331fd33398679879b3df8604621f51625a9b5fdfedb312c60dac14e5db81a9bc769f8c5d4d1a7072f071c7cd79e63f02cf8385e6b8214a4f5803160bda72b23962fba9bdcabe66547770e44af8d0ae900ce813e1af0b1a7b4e6d181902d950b00e5a853383f08a2955368c7b488c7c95624c248d9a2cfafbd740a023a73007f58aa22164e63fb8d1dc9ed28f1f36f1683886780aa63876054be2d6be128f564ae6cacd449bb3e1797973fbaece77f1c78a322890780228b92fe8b5745a5e5da6e986af7803368cad0a208757fe10a2036329515366ee1b4025b8fe51c7789a950ef43df7625c4033bdf5a09b8a13a4e972af75f4fe56ddf0ea2a3d87bf41278f9f85df53d7866230017216efbe24fb469813fe090dc5ebc416e9331fc403a7414b4ff7d2dd08668b36445fe66c84fd1e0a0f92f2985a192d08f003fb75a4631a43fa57364c45269a094ef9f8b69ac8cac8814137db420ca6ab470aeb621588b319c8d3e66c8b17091b42cfe558c58aa02cba55fba973c825149b094e5639613d1f54122f8cc3c76b76e04967237bf6a4eb2781724e200534ce93d3c6cf06cb7f2e457e69c7abe52c88ce21edef210c2b0a0cc10d6832589727a985f84cc086d0753dfc1e7fe6d31a4d2ea17bc82a0b64d14bcc3bfe7866155f9909c9e1da4194b7e1e76f42c12a7a9598671ac1e0e6013aa087a9c67e39ea247c169a5bb331ad5abc938ff03c76a836b0b939ee054ba9f2cb47daceae88baeb62b68616ee2a99dc194f1c89dba9c5558139fc98207af9d2749ee3555216b664ea567d98db8f5b29e249fc793f91745a44d3cc2078ecffa7b1494c62d07fac81e121f892bf770bda9bc4e99f73cbb076315b6d0ac387d35e6998c1a98f5124a520389b76f281f13fb907931629f6c8a6dc688324854c20c0954aca40d7032f6e8cfc23e9d5a5599094e55c20b4848cb5b2eedca77d96c86742372d74e2172389a0d724c73fe11a758f4044fde25bbdcda424ce84c955f91ca9cb964b7ad2ba6aed5258bbc02f9606f2b0b27ba75a42b432181900e3328a2b3ffc8da7c8d6765d7c5689aa282bdcdc07f5135da7f7a36e102ad5024d7abbef834d0b9228f5a680ec3503983bac3520a2434b114b4b92eb72cab496b8f18dc33d7cb60aa51bdf7e53d3017532c579fe007bf14f9595d4bc0575d0814db4f20a9fd7484347207bae87cc830d48087c75770520d2c500712e98d0d02d8df61f1fd894c2af8b37d299b9511f60b204d323464c65ca000a97690516952064108bf0d2abaffd3f56ffb8aad7de2797af901b17db870f67711c6e5885a2bea2906deae1dcb09e2d5b2fc3b0ae50f22020a0913b28a3b89beb227659862ffa41e01dc4db8ae9c8c6177048d6f27b07e5f6655d3ed9585a02d6499aa45475c4b2651abd9864fed280ec18e68808e71fcc5260cfa999b4298ce56f347f5a35bab64325e99d055d55b63f1f4ce4187795991dfff9db91ccf2653332d53267fd3d93a08d70fcde31c38750ab2be54cac8ee85db97faaaccf87351fb177e57ea4f26b33f02a75aa327f798fba40c29fc183c2eb0fbe9e2fd784c9ff573c57c1aa8858f20b47bd51c3cf5b8ffbe3d52ee7ce4817d2386ee52e9e59409d63d3b5f94febabe747c22991b7e0c67f71cf72af60bfcf3a6e4acf24df8ea3a1348c66f8571497474164643e578f13f30d8051185235ae7b09afcb6c2459edd1611f1da9247a037f1a2a0cc22309b08052aef4fd227c331fc6dc6ea113bf8ebe5cb15a17005416b70a97f92a2f6d2244d696d83e4b7a0c05afa2e495a3570d91cbc554a054b694b9b306c71e9640b07f000ba411759bd0c8b529d2033fb163fcc361b29d30eb823aa9b561dd37d51fae20278b23cd6d29b78021af59e91dca04ed340e4d9fb16278e96c3844986dab6d2dce7f18cd1e3800081f8907da672cedca7b97a21f0e7eca82fba9b1f08a708043616b59e6348e12ad8b08731f1aee6b7eae89b5a0cfd5eb1fa514efd3aa28bef146e52b2c055599f7b3b379375db57274f7a003ed15a1c9da4593026c000a4239011f74406f910cce468537036800329bee607e964844be43ae627ae76c3c779ab23e8e5b394d26b5569fd6d23d91198569341561430833e2727c5bd06aaf4759249f71beafe421ded61f0891908980ad5c3996d0ebe7f6e77c5382c30e86c1526a2646d0855725f4ebaa7faa716336c8963b9e6355a9959430139ad94721bcc3b5ecba733750ef69731dcbd01e1eba52749d5fd63277e74ff52081dad526a09ce62b2e09e2223212831061c17dccdfec77f429df1044119d0d7ceece198679c1d2e32d3b3cfe78a624b8ac2733cd45b2bb6ea8fd86c20f1f8bccdc0a7fc61a50bb5b08adfe794585bc74ac14e36ba0a46febd7865ff5801fa1f632e2c708063514c933d6d8255067fa1d27dc6b6746a9faaba7cd327ad8ca101a54829363e417bad62ec6be2a7d2d38dcf0c43809904b40ab7e6a071094e8eef847b798ad12e90818a4d5207d668ea1975bea840be3d3c01cf69645e7259633047697a59397110e749bcc7f56e196b2e887eca0dff7d070135ac0d3f4614ff1bdcd895b01b5e5bd936e1aa665606202d1274a67f57e7e1ddced0e89fe5b7762ad3d390262f5412aa2e8c9e238178a249ac3e8d866f275e1967fd49eabd538e9a1b6a281fcdcdb909969c5afe8f93b7f10ac90320649eb84701418cd67983e17f1f07146d1ed7d4ddf2c06273e4230bee5b5e9d484b35e5ef8eaca007762b1bdf10d09b050896f1388b8f5ce5ffdaf98a9d0aa1fa4d271ccc6d83255a2b85c11bc0da24cebbab8054491dc5b551863d293396f70fed292a17076ee9c993a223228a0aafcf6fad7307bc773cfa10858ac683fa56d1b221a891c05ba76fa57bc11b4036bf4d634e4e3446d562752a57c1b6a17ee97d82f85717d1ae4013daa8ff92ddfe419287aba0efe6e840e0ab9c7dfc8800b1a74972f29d2f4a112da47e2ee6eb181f9af5e930d9f9b9cf2bbcd21967b3eddc29300518ab183c4a1d92f93edb76dc27f99c95cac3877053bc4a0b0d3594c3815c8b563072efcbf6f458d394f19e9f3c1eeda0fc83ee35b69acd11b4be3d21e900124521a9db55e7e0e8e475130b08b107511a9797cf2dcfc3289e5c21fc28ad6803d01634d57c939effd0b1c7777ea208976b554fa020520ce58dd14bde3416f82ae7616ae3218ae5a64a420ae9da9358b4f8dedaa1e7567e22ee696ee3d8406ad9b5ac3080227795fb0aa4eef4af6ad634046d3cce2ddefd75251c939806ed33b803f908b119fc1001cc5867ffcab427befea5ba033d90e7e5ad36cf9f207fdb973bb557d68759492e3a8c0278028a83d6daf37cea8252e8968f97a4a49358ddd832ebff425d1741851f0360d02d46169a40ec6267e032b836fd28c65941ea2677a396006f95af9ad04a26ea0d2a739dbae72f675499324dfb7800a765451f9306ce7dcb54d7d49b52443b8792ce47185525f04f357a7969598b2d2151998f202fb033ff9519188c17b639788c24477a36bcdaadd0307a2332b6c2bc917a9f07a64fb257902df7cc8fc70df052f3a134cfffc5532a46956f08b1389e688623de8d99e86d8741eecca93ecd793e7fdd4900caed37bfdc08776ff59541f896aab7fd51d1dbbff3880a833741dd6dbcd5a9de3858422676ce4e963ef68bfdf6d9a250e815ac28ed06238a09cfc0d94eefee880a4372cf13826acfb9000ffcced33da47e6bb3d892f1f86357abd7db63e1bc2c276631d5a5d3429846d6a4dfb9abc80ef158bd10a7f30c61368f05c59ad371d117937de8b0755b364e47afeabfd2bd0fac855fb265c7d7cc2a5eebbf85df147d36a876842303906e6bacee746ef7771d6ed1088c7f980b639866a3fe78922bb5fa73bb6fe8d5629825eccd3b0d81d2d1672fca79c725d3f6c7a7605bcd998ca7a2d3a18c47c8c5dd44854b113bf3b47af0a8a1a912267d537ec544a6198e74f82531b79a5605176b0660c9a2ebe8e11916ffc3b3537b074720bd0cc09b9e422352a171fc12006d9854821f1184b5009040a33c64b15c7599d948df66914f8e9b2fc3b7937f6b2912f378b3981ab8c8a4343ac39546a87d7573a7f5be67a5084212bb3ae1b690671d7feb43dec89799c0252f174bd2b5d40ff1aed56f93e169c7b3ab5cfaa18fd9ba97052f2544756aad876f690542faa495c251bfb17542a89702296fe1044d5d6663ce027f1863b8476936ead49b6588b071cc7c1bbb8592b809d038e8bf38cf098b5ebfe5e89f0ace4cfae3501e82a6adbf0ffaf8afab3bba01ce8363ab14204bf66e0da57b619f5a256e287860e21a0a18cb171a585449da6b40de1b237b800881a017dd3639be252c24c7d1b3e31dcea47eeceee9661e9ef3c4cff42e76adbd09dd4e875fa24491d5aa329ef4de9035a544d513b2b984ff5594ce82fa206427d277b1668970dd28839c4bf9824c1467df6db6337663b993916bfaa09dbd18730ab59f8b691fa25913ee7a2e69c1139e5e5c5900b47276d21868568d1a214c13057dabcc49363252dc60d44901c41ae38a58df7e1433fe74f0fa3e7d87acc95d96d24d8d85b3e72703b50102d2fcb1b5123baa6661d590dfad9a0b90a7defdcf8616ab36c684938310c7e0e0dccc9a059990245ab859712261c9e393c57ab9f5f46efab9ca6dbae83f6080e82b82e14baae22d92858fdfd6039cf24b7cf05185b606408611d071b7ab73cd5db32ede186f259e907061efb999e793afa7157c42ba72bafa6fbc3786cdbd3d9619016c74656a381c20eb4ae76577367966b9bbd4baf1561107673475a8f63de1a97874e3ed161ecbf5fe68035a3b37a1fe99b81ac7a90fa21b587dd092551f4d1ba505383017763b29ab42f5fa84ea8d2fd75967207e6eddb5b402b67654cd07e98fba265be5e43d1cd7d1621693f354b42bd60d5b3df1f936ddd733afb48f852605213d058b91b5328df5fae23d96b892391a31a0551a72fdfb95b60fc5e5de467ceeef7d5c853f18304b472f6cc28170b686320ac8b568d02306f891cbcf258d69107b46b32070fc7304bd11af42853689e94419ad6246f63ed6480cee708eb004a0c2513322fc0ca3887b88e45c8c96823869772e0a862f7a303bb37c38b2324ec33b51b46b6aa5ab7639555021e8ab3a4d63e27210b37dc04670558df0965c81c3d4a0d20baf6550419fb68612605c2981f58304f45404b3239527210cea851b675d99b497f9083af6719462494ec3c9620f167e9ed5de6e3d189f2c23de6cbf0cfeacf69220963ab4584a45d6c7284eb68c9e0d4b6dadfa0054fe618c76a0c992b67b1270675df071699fa9552d423e782cf3a517fad4d5e608e85d6c0079a5d8788df955cee474cdad1e665300ff938ff36d2928cf754b8327a704b5c4468a9a118aea46ca9cce98f7f2d04956d157c7a64d9441a523e49a077313b11582e73efb80c413c41b861d84e3187e186caed327d8fd69e9809f27994369c439583088d2f99b89c3e0a09c92059610fd2deb43b7aa4c6e36d75f94b69ad5394d6b8c85f746100596435c96490c47d96c86ad0679dae0591d7fd708ed1383e4c68f3b42f01b219564b6f46cbc7dbbd1b400015e22d053ae07b540c1c32fd1f86250303dc87a4e9bbfc02856a28fd5a68a982893c7f002079988cbaf5c4f88267f3f9c32a3a3bcd8406c16fd5a8f36038b0f58e35a5f8bb58cc0dbc104bebef771d24877a84469e041a516cbe18dd3eb9bd7d20df8f7fbd70a83e72a4401eb6e3d8fbab9ebd9516644a746ad99bb9b586aef1d98f64e7be37da7740247ac82566f5bf394cd32de49743218de7d450acb444f9c19de519a3611bfb03c2d4ac9f6c4945b9e50835e3c8219cbe6570505eb35efdf62929aaf0459e6e7992e5ed4bc9e673d678a6bcbbc6aa9dc1da665dc5b70d655d19fa4a956fbd51aa4a2377dd68970276f58acfcdc65c0085390d16f0f7a48c8a5ba1f26a8c4dfe72f2039b56e0402c33db0d73bbd54b32b79161451baa49c9d94203a8a0218800799ab307f6c020b5bfc3399fcb16ceaca6a65e261e983a9c092b5a89711ddf48fac247c9c2088a777b57c0ff784bdc7b64c5566070dbb3a35578d27e33ebeafe32f6a0db0b2575be4d1b9ef891c6e4438407589d8b3968c464757f824bf143fa79bacfa4811f93381d41308bfe3416e19dda1f101af98aed420877249d91e491921c7dab20a44ea2715a6d8a7691b858d5e5a939dc9f558244e0b7aac2db1cd9df38e5cbbc931bf8af0ed7ce17aa1287edf8cffa72b8df52fe3b51eac70df4e44e390b917f1dd5815515163b86d7281f39f87bab6964238444f485516e65d05e8a196fa95a968abd09a9f56a8e989657c7a35b749b39bef467ae8fc457295b448e213ec4e9e26302295da30402146751650a6f309ecf3af12d5d614f3193143f3b77de9c72779beecb1aed73dfcc8d1614c29e04d50218a059986d0bdff39fe887a7b275f6a5deb77fdd1dcc2a2ffe70586be40b33b4a7feeabc1bbf623a539f4948ffdb058f233beeaea14d0652b2a3c022ae2fed4205217dc339ebe4ca31c2f1d9b60e87281e1267c64f1528a7f3514faae9bc54ee217f7200da2afb2ed03b0d1604601da58af110f275ce0f1d5f87b36af29b526b84f58803f68605e22152ac58b0e551786818afc15946820a3f82dc1299a855c407a71f4a2ec9aca2c23be20e951b07b2b9ed695d2a691990028ec40a79ce5cb99470e63354e5b01cf71ffabd80a73e81ad857d0e6b3b8af1b71d1ee48f047bf757b01c13983873bf6611ab88823c9935d1a1f6b82d3f159da3a968488edf842704163a6d0d48002dcaf018285de4e5153e4c8b571c18d12b265789e8ecce20306fa7f97385cdfdb220680b1b63eacb646a67b2245bd6d620d70a35a77f1e73301b3c673938226ad5abbd6617ec703867c980894eb2b237c1359698583a36da3acb638b4a4472f113962647f085f4d1ca9c6e8b00f96bf1df72543255b39f998669ff768074c1bf4307c932731f73aae5a3a236b89fe4ca2cc3bf2cbb78dbeeec65ba2126e5f6d866abd19f49bdca4ca46678f18cc4a56b54fba8119", 0x2000, &(0x7f0000003000)={&(0x7f0000002900)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:03:23 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8910, &(0x7f00000000c0)={'ipvlan1\x00', {0x2, 0x0, @private}}) 15:03:23 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 15:03:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) openat$khugepaged_scan(0xffffffffffffff9c, 0x0, 0x1, 0x0) 15:03:23 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil, 0x3) mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) 15:03:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}]}, 0x24}}, 0x0) 15:03:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}]}, 0x24}}, 0x0) 15:03:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}]}, 0x24}}, 0x0) 15:03:23 executing program 3: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') syz_fuse_handle_req(r0, &(0x7f0000000900)="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", 0x2000, &(0x7f0000003000)={&(0x7f0000002900)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 149.946903][ T3331] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 149.957108][ T3679] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 150.196799][ T3679] usb 6-1: Using ep0 maxpacket: 32 [ 150.236990][ T3680] usb 1-1: reset high-speed USB device number 2 using dummy_hcd [ 150.317014][ T3331] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 150.328194][ T3331] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 150.338213][ T3331] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 150.351356][ T3331] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 150.360871][ T3331] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.381514][ T3331] usb 2-1: config 0 descriptor?? [ 150.406935][ T3679] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 150.576972][ T3679] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 150.586167][ T3679] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.594495][ T3679] usb 6-1: Product: syz [ 150.599176][ T3679] usb 6-1: Manufacturer: syz [ 150.603929][ T3679] usb 6-1: SerialNumber: syz [ 150.649638][ T3679] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 150.852552][ T3679] usb 6-1: USB disconnect, device number 6 [ 150.861569][ T3331] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 150.870361][ T3331] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 150.881188][ T3331] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 150.888777][ T3331] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 150.896176][ T3331] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 150.903876][ T3331] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 150.911611][ T3331] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 150.919255][ T3331] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 150.926673][ T3331] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 150.934108][ T3331] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 150.941874][ T3331] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 150.949320][ T3331] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 150.956781][ T3331] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 150.964353][ T3331] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 150.971854][ T3331] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 150.979556][ T3331] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 150.999494][ T3331] plantronics 0003:047F:FFFF.0002: hiddev1,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 15:03:26 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001140)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000100)={0x1, "8e"}) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) [ 153.246877][ T3680] usb 1-1: reset high-speed USB device number 2 using dummy_hcd 15:03:27 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001140)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000100)={0x1, "8e"}) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 15:03:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) openat$khugepaged_scan(0xffffffffffffff9c, 0x0, 0x1, 0x0) 15:03:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000780), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f00000009c0)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @multicast1}]}, 0x24}}, 0x0) 15:03:27 executing program 3: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') syz_fuse_handle_req(r0, &(0x7f0000000900)="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", 0x2000, &(0x7f0000003000)={&(0x7f0000002900)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:03:27 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) [ 153.349916][ T26] usb 2-1: USB disconnect, device number 2 15:03:27 executing program 4: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') syz_fuse_handle_req(r0, &(0x7f0000000900)="68d5cb9b7ad46dd52f1cfc029e56cd8d32bdf3a71de21992b9c40d2d909c56b66ea582ef46e487d21e0a4fdb6fd58374c86af757a5e5b34a4244c68d4f6e6eed526602ae8dfa048df7ad45c92b7336b135df0a0847421a259019efb08703c3d0060f448a88196b3b91653bd2e1a4ef58f6ea1d1981dbff1152327d945d5a7e0072ca28b8bef751b708888c06ae305ac94ee177241bee7ed7b80d088e0bf26f7f6419403e31d4ec6f976139bdb7abae2add5c7d7dd05e3dfb0974a31dadae57bfd5fc0120d4b202fe6e68b3e6c92966fdbfb3f81927f60156fe2cf6dd97db684befcfc51ecb3ac44f0d3948974b3e25328a4b3f173c526e1117446296929c1a1f39a3619137bf2970f735d252d7c48580f94fab50062e740bc585b78507ee1af9bf37f5ebccb895b886a549a13866358e60da21449034fee852dfd349d593d328ea8bcc800ddf729624a2de1edb4a6260a8750e62903fec115d52b9337f34fec5eabb32f3f2fababd617372d2a3c5cb190da4f85bbf17673d86800742deb67d0fe5b8c7d8e48d0879107790de26e7632b1df54233d1e1e533e2a551b4b5922bb9535d1ac3c3d7178d5f16b1e13c57157fbc93ef30ad95e671083dc786b73b7ff51b3a0f02ac0ec6284210255b2c6e42ccdac91d6361467cca6318807e3586e41bb434be4462fa8376f1016963d369fb0b8411b20eec81e27501550f8c548b4598dd467eb5c79adae91c9ca7fbeab711bceaf963c0606cc9dbdd9897638b648b71404f308601ca83a40fc70fd14015c3f1704db91cfc2a248422d7cb0aa6e44659e79899914991e9347dd4a091a7285ab7c7a54f47bb61a819295e76c97efce6ca3674118937fd151c2e5955588a4cc23182dd6350d60c8d74826ea0026efa7c39bf8f943e3f47ea8648d55b7717622b467adc0f6dbd97d74bbdd705e04d95d4b69220a4d02dd66fdde0276e7c27eb4360995d656106ddfca7a64ec739e4ff281c8f011e784918d078d74310a92aa69475df395491ddac20195bbfa482b5aa6fb4970281db5bb2fe8552f01f2fae904f32fd2b59da32e1d13c84f98f745542e85f25c550e3e3d8f07ad73b13c63803b522f55bc44f140595e45ec0b955a94277e6b8ec1a3873626b3743917e608df2624b243968587d022182d106a4a6aca861b3c0366c8557c17932bd6a6f1748cc17d0a527afd6e3b7a30078e06b322ec148935a29368606e4d1a04efbb04e8e037de019e2c418b7ac08daa2e5df5d47a445816877c92f086bc51419cc0fd968a488dd14e1d424733e303d661c1f310aea8a16d1465d1d4c302dfcee9bf6e02baff57d2ca183340f1ae7cc2f9a5bedb125b12d1ccb51575bc09b5d1b18216bffaf1935c1875cde8fb15656f9df85ee60a7b5792da711381ee6253190ec9ecb6a19d68ca9d93553bc41e5e02aa4a4d4c1d949a28f17ee1cb14a6e315236dacbcc6bc2a5f314f5fe78c94af8b89fc1ca02b7f9d15d055d705dda2dd8f4831ce6c4eb0f51afd5507b7ef02ccf50c40fb3e6710d1680e37dcb52017912843a697710a7b4e6c57345580639377b87ccf7c3a28e65f51623dd7670bea1bf9c20db56ea3f7e338dbeea96f3cfc0af38e55f3cb21a75bd304969c6e33b5118a1b1b61f730b96b6cf2194c5592df0e7ece5d6b6beaefe7076ae721db55c72ae1206aec65964a252bb208d187ff449575a646574dd127a2cf23d2aba312437162684f2e53a7456330b7f1b2764e8341eccbb1b90657ce9d8c455c69c2579379f2b55569d518bee30563d14ced0f631e30895cdeb603fcf69ac4eaa63292c1ec5089821ccc0043ae200f578f4faadf11580196fbfcbf58751a6118d3f164942213cc848ec71962cd90ab1963a1d7df388979906d290339fa65431b1ab2d7d757fbf6ff3be4336a40b41d9bdb0ac233dfd0c13afbfbaf807daac15562831f7b40fb69b932fc757b15a50db72f17b05a2ff80567584986125371fa7f75df95f070440b646ec2e156599f799a1e6c904be221e465862c7d5be57ed3ba6eb87d25fae525bfc1e83d57ea397258456d5595deb8e7d39dc88a1f8fd7cf1a794fd519598530bb2f4785bf2930eb756e1673affd9fb05e23a8a80f6bfaad4ae249329fc4eeadc958334ed59feb9997939da56b79dbb4a866087dca2bf76b35b61fffef31f7fff76f89a56bdfb0a2f82b97d11f94e606386d2f2713256ae514cd4b4960b0c2ea1846f6fe42a48d802ef1cf06d9f3b00c2b7a99427105a801beab52142ae8475356570eb67bf49808a846eed135da0246443b4978dd834222ff56ffa1b559033e6df7b2a7c9dfaefa113cff27bf06cae786595e7c0290e5fad4cd0cca9de97839c3c3970a7b3d50d6f22754e262e58c8506a2d5e3c2be67d7464f4e84217425d88be680a7cbb83ca3294ad25be4ee77b4a1f9eade8ca95c7759cf4157619fa0b69d3231c06d485bb66889b64bd00cd7db248650eed1922dd777d391cb853a18bb12455452037c5e13e9a07518310e933c1925331325dcfac2cb62f964d04c9a36a11dfc52a2e5ddf04ccda5648554d84e474540a1582af3934eab4deb5271fd35249c14649a43ed5ca78b0bde9b5d7c84931e9eb58bdef9e9e9f1596280ccb90575f08348257669795eabaab5225b71a4221c6b0bbd06c972aedae9a0bd96539453104b9d270d8299b24f01dec30d5aaa3a5aa70b1cd430b7ce12a18349d2c34f764d72c139933c0f5e8694ec0327531896ecd6d0f4d0707be1b50f2c4a5eec7bb0eae6302476dbf3b241118253f23550d47786111566899215ac6a4d9cd05820e79e6f65e421b703a6718fab876995081ed6c85423df42db2c481fa6cc14083c49f767b748710bb7f5e463edbda72e8e414ec2a04782401872a22dab13263442fe01528b0d6f5f530828b89f3389247dd479981be27ab4f8698c92bebe0a85937d9ecaffda99167901651efde8e2324b58cd3413c084f1383ee0cdaba37a0b45dcc65d74556778818d87a6b4dc5c71617b8e7e4d641cd1af2f7eab89e72a4b7913abc1c6db7db9c1ae36bbf945a39c9c0182375ec281e2a7670d98628f95f762e12158f9bfaa646fb98d197b8709eefeba0f9fe3c6e1a4faaaa09acfd44a7ab96fa59342c59cd918c2c08635065ca530b70a63b3b36699db5aa1f2d6db6720a358871f4fe0b4609adf04c4294457c7de8a461a7206ca1c8bd0a33c2d84ff9358cbb5d1438174a634f2813a729c48a90eef1fdb2a65a058420744788551d38faa64c1e69e688435695354fe02999adad63ce8dfdf3469e6a92249801a2ed44fc1a01639f5643e311d721fd872bb85e5aa19de8dac9208609e4c93309427f1ad5490bd2f47802e98dae8b4090eba36b6146b0fe98341503a33f476ec77017693227f77d11133421d2e6cd4d320decf7892be545d19f1df01087cec220e7b32d8c12815f6c192bfee8a3262dc23c00c1a8a718fe6d4c8b9944e6112ff9a38401f54ef4d57b55a305b03a65565cd2b55fe9cd5dab150599f1f87f3ac7143db59e0f840f2a78ac146005c1a5c70b5e426015b0e0f923c24217c2ead80980dfc17a74e2bfd17441532d97b02659f3f44e8183a45a286d613f1e097ea01bd74d178b469e9c5400fa141a40a9328c6cc8797245411ead2fbf4e2264b05cd929ae2e1cbb274ac5eb400fb6d8d1aa1f50783c3dc5ea8786a5dd4a7095d6591c69496c3c23fa18185c61d9dc06682b080ee4b467fee93535d76d9d0371b8d066f2c24ee79b415cd9ae6f290a3326cad06100035e4679c1783b38be83a86ab0f83813b6462f631795427a30848126d9bda0af0ad8e319e6c39c74683e82d7af01e8f9dcb41f740df043c4c313b11d607d7dbf6b9a18ad36d8abbd23bdf8a7241df5cf776cf024897919cce1360bdbeafa5b6e767f5e27a78416a1cb3fd6759a2cf004bdb88f28c56f951e6889135bbc6fc2f17db16614dbbd0ee25ca3d842b9d356389bfa187efe8f55c72fd1aa3686036b3c176b96b645d8903764b1cfebc85ff9233a83a8ceb313ac3b0658cf55fc9e6e6e2bab046088f2e558e2d774e3056cf8a07272ca81489bbfbc28aec0bee900452dd4fc2a14f7cbbfb7675efd7aafb45d2b1daf0d4b089e1c5fb0f399a608b18f8b6ffc4b69cf5acdf40d949c58becc734f44ff7947dc60cf7f1bd05bca683724f17211e7cc4bf15f63013a694a5ae30020c9df21eeebdb3c9e5ef6ed0e1840ec8b653dfbd073a62459c76752f88b28ee94289dc20f2b47ebe0dff5a3c5f4572be2c60197d6695a1837bcf1bdda9e0be10f9b0392e086149e41a0b4e2fda35d68f0c66560a82633bc20b7ad70258ab61346f273005ae95713b1e80cdd3d9916a50b9885c775291395efb82750e5fe9a4121db27efa6e0bd84a597697375b2d3bd3b83503388c8d6d5ef52c843a85e7d7d30e99f8ec331fd33398679879b3df8604621f51625a9b5fdfedb312c60dac14e5db81a9bc769f8c5d4d1a7072f071c7cd79e63f02cf8385e6b8214a4f5803160bda72b23962fba9bdcabe66547770e44af8d0ae900ce813e1af0b1a7b4e6d181902d950b00e5a853383f08a2955368c7b488c7c95624c248d9a2cfafbd740a023a73007f58aa22164e63fb8d1dc9ed28f1f36f1683886780aa63876054be2d6be128f564ae6cacd449bb3e1797973fbaece77f1c78a322890780228b92fe8b5745a5e5da6e986af7803368cad0a208757fe10a2036329515366ee1b4025b8fe51c7789a950ef43df7625c4033bdf5a09b8a13a4e972af75f4fe56ddf0ea2a3d87bf41278f9f85df53d7866230017216efbe24fb469813fe090dc5ebc416e9331fc403a7414b4ff7d2dd08668b36445fe66c84fd1e0a0f92f2985a192d08f003fb75a4631a43fa57364c45269a094ef9f8b69ac8cac8814137db420ca6ab470aeb621588b319c8d3e66c8b17091b42cfe558c58aa02cba55fba973c825149b094e5639613d1f54122f8cc3c76b76e04967237bf6a4eb2781724e200534ce93d3c6cf06cb7f2e457e69c7abe52c88ce21edef210c2b0a0cc10d6832589727a985f84cc086d0753dfc1e7fe6d31a4d2ea17bc82a0b64d14bcc3bfe7866155f9909c9e1da4194b7e1e76f42c12a7a9598671ac1e0e6013aa087a9c67e39ea247c169a5bb331ad5abc938ff03c76a836b0b939ee054ba9f2cb47daceae88baeb62b68616ee2a99dc194f1c89dba9c5558139fc98207af9d2749ee3555216b664ea567d98db8f5b29e249fc793f91745a44d3cc2078ecffa7b1494c62d07fac81e121f892bf770bda9bc4e99f73cbb076315b6d0ac387d35e6998c1a98f5124a520389b76f281f13fb907931629f6c8a6dc688324854c20c0954aca40d7032f6e8cfc23e9d5a5599094e55c20b4848cb5b2eedca77d96c86742372d74e2172389a0d724c73fe11a758f4044fde25bbdcda424ce84c955f91ca9cb964b7ad2ba6aed5258bbc02f9606f2b0b27ba75a42b432181900e3328a2b3ffc8da7c8d6765d7c5689aa282bdcdc07f5135da7f7a36e102ad5024d7abbef834d0b9228f5a680ec3503983bac3520a2434b114b4b92eb72cab496b8f18dc33d7cb60aa51bdf7e53d3017532c579fe007bf14f9595d4bc0575d0814db4f20a9fd7484347207bae87cc830d48087c75770520d2c500712e98d0d02d8df61f1fd894c2af8b37d299b9511f60b204d323464c65ca000a97690516952064108bf0d2abaffd3f56ffb8aad7de2797af901b17db870f67711c6e5885a2bea2906deae1dcb09e2d5b2fc3b0ae50f22020a0913b28a3b89beb227659862ffa41e01dc4db8ae9c8c6177048d6f27b07e5f6655d3ed9585a02d6499aa45475c4b2651abd9864fed280ec18e68808e71fcc5260cfa999b4298ce56f347f5a35bab64325e99d055d55b63f1f4ce4187795991dfff9db91ccf2653332d53267fd3d93a08d70fcde31c38750ab2be54cac8ee85db97faaaccf87351fb177e57ea4f26b33f02a75aa327f798fba40c29fc183c2eb0fbe9e2fd784c9ff573c57c1aa8858f20b47bd51c3cf5b8ffbe3d52ee7ce4817d2386ee52e9e59409d63d3b5f94febabe747c22991b7e0c67f71cf72af60bfcf3a6e4acf24df8ea3a1348c66f8571497474164643e578f13f30d8051185235ae7b09afcb6c2459edd1611f1da9247a037f1a2a0cc22309b08052aef4fd227c331fc6dc6ea113bf8ebe5cb15a17005416b70a97f92a2f6d2244d696d83e4b7a0c05afa2e495a3570d91cbc554a054b694b9b306c71e9640b07f000ba411759bd0c8b529d2033fb163fcc361b29d30eb823aa9b561dd37d51fae20278b23cd6d29b78021af59e91dca04ed340e4d9fb16278e96c3844986dab6d2dce7f18cd1e3800081f8907da672cedca7b97a21f0e7eca82fba9b1f08a708043616b59e6348e12ad8b08731f1aee6b7eae89b5a0cfd5eb1fa514efd3aa28bef146e52b2c055599f7b3b379375db57274f7a003ed15a1c9da4593026c000a4239011f74406f910cce468537036800329bee607e964844be43ae627ae76c3c779ab23e8e5b394d26b5569fd6d23d91198569341561430833e2727c5bd06aaf4759249f71beafe421ded61f0891908980ad5c3996d0ebe7f6e77c5382c30e86c1526a2646d0855725f4ebaa7faa716336c8963b9e6355a9959430139ad94721bcc3b5ecba733750ef69731dcbd01e1eba52749d5fd63277e74ff52081dad526a09ce62b2e09e2223212831061c17dccdfec77f429df1044119d0d7ceece198679c1d2e32d3b3cfe78a624b8ac2733cd45b2bb6ea8fd86c20f1f8bccdc0a7fc61a50bb5b08adfe794585bc74ac14e36ba0a46febd7865ff5801fa1f632e2c708063514c933d6d8255067fa1d27dc6b6746a9faaba7cd327ad8ca101a54829363e417bad62ec6be2a7d2d38dcf0c43809904b40ab7e6a071094e8eef847b798ad12e90818a4d5207d668ea1975bea840be3d3c01cf69645e7259633047697a59397110e749bcc7f56e196b2e887eca0dff7d070135ac0d3f4614ff1bdcd895b01b5e5bd936e1aa665606202d1274a67f57e7e1ddced0e89fe5b7762ad3d390262f5412aa2e8c9e238178a249ac3e8d866f275e1967fd49eabd538e9a1b6a281fcdcdb909969c5afe8f93b7f10ac90320649eb84701418cd67983e17f1f07146d1ed7d4ddf2c06273e4230bee5b5e9d484b35e5ef8eaca007762b1bdf10d09b050896f1388b8f5ce5ffdaf98a9d0aa1fa4d271ccc6d83255a2b85c11bc0da24cebbab8054491dc5b551863d293396f70fed292a17076ee9c993a223228a0aafcf6fad7307bc773cfa10858ac683fa56d1b221a891c05ba76fa57bc11b4036bf4d634e4e3446d562752a57c1b6a17ee97d82f85717d1ae4013daa8ff92ddfe419287aba0efe6e840e0ab9c7dfc8800b1a74972f29d2f4a112da47e2ee6eb181f9af5e930d9f9b9cf2bbcd21967b3eddc29300518ab183c4a1d92f93edb76dc27f99c95cac3877053bc4a0b0d3594c3815c8b563072efcbf6f458d394f19e9f3c1eeda0fc83ee35b69acd11b4be3d21e900124521a9db55e7e0e8e475130b08b107511a9797cf2dcfc3289e5c21fc28ad6803d01634d57c939effd0b1c7777ea208976b554fa020520ce58dd14bde3416f82ae7616ae3218ae5a64a420ae9da9358b4f8dedaa1e7567e22ee696ee3d8406ad9b5ac3080227795fb0aa4eef4af6ad634046d3cce2ddefd75251c939806ed33b803f908b119fc1001cc5867ffcab427befea5ba033d90e7e5ad36cf9f207fdb973bb557d68759492e3a8c0278028a83d6daf37cea8252e8968f97a4a49358ddd832ebff425d1741851f0360d02d46169a40ec6267e032b836fd28c65941ea2677a396006f95af9ad04a26ea0d2a739dbae72f675499324dfb7800a765451f9306ce7dcb54d7d49b52443b8792ce47185525f04f357a7969598b2d2151998f202fb033ff9519188c17b639788c24477a36bcdaadd0307a2332b6c2bc917a9f07a64fb257902df7cc8fc70df052f3a134cfffc5532a46956f08b1389e688623de8d99e86d8741eecca93ecd793e7fdd4900caed37bfdc08776ff59541f896aab7fd51d1dbbff3880a833741dd6dbcd5a9de3858422676ce4e963ef68bfdf6d9a250e815ac28ed06238a09cfc0d94eefee880a4372cf13826acfb9000ffcced33da47e6bb3d892f1f86357abd7db63e1bc2c276631d5a5d3429846d6a4dfb9abc80ef158bd10a7f30c61368f05c59ad371d117937de8b0755b364e47afeabfd2bd0fac855fb265c7d7cc2a5eebbf85df147d36a876842303906e6bacee746ef7771d6ed1088c7f980b639866a3fe78922bb5fa73bb6fe8d5629825eccd3b0d81d2d1672fca79c725d3f6c7a7605bcd998ca7a2d3a18c47c8c5dd44854b113bf3b47af0a8a1a912267d537ec544a6198e74f82531b79a5605176b0660c9a2ebe8e11916ffc3b3537b074720bd0cc09b9e422352a171fc12006d9854821f1184b5009040a33c64b15c7599d948df66914f8e9b2fc3b7937f6b2912f378b3981ab8c8a4343ac39546a87d7573a7f5be67a5084212bb3ae1b690671d7feb43dec89799c0252f174bd2b5d40ff1aed56f93e169c7b3ab5cfaa18fd9ba97052f2544756aad876f690542faa495c251bfb17542a89702296fe1044d5d6663ce027f1863b8476936ead49b6588b071cc7c1bbb8592b809d038e8bf38cf098b5ebfe5e89f0ace4cfae3501e82a6adbf0ffaf8afab3bba01ce8363ab14204bf66e0da57b619f5a256e287860e21a0a18cb171a585449da6b40de1b237b800881a017dd3639be252c24c7d1b3e31dcea47eeceee9661e9ef3c4cff42e76adbd09dd4e875fa24491d5aa329ef4de9035a544d513b2b984ff5594ce82fa206427d277b1668970dd28839c4bf9824c1467df6db6337663b993916bfaa09dbd18730ab59f8b691fa25913ee7a2e69c1139e5e5c5900b47276d21868568d1a214c13057dabcc49363252dc60d44901c41ae38a58df7e1433fe74f0fa3e7d87acc95d96d24d8d85b3e72703b50102d2fcb1b5123baa6661d590dfad9a0b90a7defdcf8616ab36c684938310c7e0e0dccc9a059990245ab859712261c9e393c57ab9f5f46efab9ca6dbae83f6080e82b82e14baae22d92858fdfd6039cf24b7cf05185b606408611d071b7ab73cd5db32ede186f259e907061efb999e793afa7157c42ba72bafa6fbc3786cdbd3d9619016c74656a381c20eb4ae76577367966b9bbd4baf1561107673475a8f63de1a97874e3ed161ecbf5fe68035a3b37a1fe99b81ac7a90fa21b587dd092551f4d1ba505383017763b29ab42f5fa84ea8d2fd75967207e6eddb5b402b67654cd07e98fba265be5e43d1cd7d1621693f354b42bd60d5b3df1f936ddd733afb48f852605213d058b91b5328df5fae23d96b892391a31a0551a72fdfb95b60fc5e5de467ceeef7d5c853f18304b472f6cc28170b686320ac8b568d02306f891cbcf258d69107b46b32070fc7304bd11af42853689e94419ad6246f63ed6480cee708eb004a0c2513322fc0ca3887b88e45c8c96823869772e0a862f7a303bb37c38b2324ec33b51b46b6aa5ab7639555021e8ab3a4d63e27210b37dc04670558df0965c81c3d4a0d20baf6550419fb68612605c2981f58304f45404b3239527210cea851b675d99b497f9083af6719462494ec3c9620f167e9ed5de6e3d189f2c23de6cbf0cfeacf69220963ab4584a45d6c7284eb68c9e0d4b6dadfa0054fe618c76a0c992b67b1270675df071699fa9552d423e782cf3a517fad4d5e608e85d6c0079a5d8788df955cee474cdad1e665300ff938ff36d2928cf754b8327a704b5c4468a9a118aea46ca9cce98f7f2d04956d157c7a64d9441a523e49a077313b11582e73efb80c413c41b861d84e3187e186caed327d8fd69e9809f27994369c439583088d2f99b89c3e0a09c92059610fd2deb43b7aa4c6e36d75f94b69ad5394d6b8c85f746100596435c96490c47d96c86ad0679dae0591d7fd708ed1383e4c68f3b42f01b219564b6f46cbc7dbbd1b400015e22d053ae07b540c1c32fd1f86250303dc87a4e9bbfc02856a28fd5a68a982893c7f002079988cbaf5c4f88267f3f9c32a3a3bcd8406c16fd5a8f36038b0f58e35a5f8bb58cc0dbc104bebef771d24877a84469e041a516cbe18dd3eb9bd7d20df8f7fbd70a83e72a4401eb6e3d8fbab9ebd9516644a746ad99bb9b586aef1d98f64e7be37da7740247ac82566f5bf394cd32de49743218de7d450acb444f9c19de519a3611bfb03c2d4ac9f6c4945b9e50835e3c8219cbe6570505eb35efdf62929aaf0459e6e7992e5ed4bc9e673d678a6bcbbc6aa9dc1da665dc5b70d655d19fa4a956fbd51aa4a2377dd68970276f58acfcdc65c0085390d16f0f7a48c8a5ba1f26a8c4dfe72f2039b56e0402c33db0d73bbd54b32b79161451baa49c9d94203a8a0218800799ab307f6c020b5bfc3399fcb16ceaca6a65e261e983a9c092b5a89711ddf48fac247c9c2088a777b57c0ff784bdc7b64c5566070dbb3a35578d27e33ebeafe32f6a0db0b2575be4d1b9ef891c6e4438407589d8b3968c464757f824bf143fa79bacfa4811f93381d41308bfe3416e19dda1f101af98aed420877249d91e491921c7dab20a44ea2715a6d8a7691b858d5e5a939dc9f558244e0b7aac2db1cd9df38e5cbbc931bf8af0ed7ce17aa1287edf8cffa72b8df52fe3b51eac70df4e44e390b917f1dd5815515163b86d7281f39f87bab6964238444f485516e65d05e8a196fa95a968abd09a9f56a8e989657c7a35b749b39bef467ae8fc457295b448e213ec4e9e26302295da30402146751650a6f309ecf3af12d5d614f3193143f3b77de9c72779beecb1aed73dfcc8d1614c29e04d50218a059986d0bdff39fe887a7b275f6a5deb77fdd1dcc2a2ffe70586be40b33b4a7feeabc1bbf623a539f4948ffdb058f233beeaea14d0652b2a3c022ae2fed4205217dc339ebe4ca31c2f1d9b60e87281e1267c64f1528a7f3514faae9bc54ee217f7200da2afb2ed03b0d1604601da58af110f275ce0f1d5f87b36af29b526b84f58803f68605e22152ac58b0e551786818afc15946820a3f82dc1299a855c407a71f4a2ec9aca2c23be20e951b07b2b9ed695d2a691990028ec40a79ce5cb99470e63354e5b01cf71ffabd80a73e81ad857d0e6b3b8af1b71d1ee48f047bf757b01c13983873bf6611ab88823c9935d1a1f6b82d3f159da3a968488edf842704163a6d0d48002dcaf018285de4e5153e4c8b571c18d12b265789e8ecce20306fa7f97385cdfdb220680b1b63eacb646a67b2245bd6d620d70a35a77f1e73301b3c673938226ad5abbd6617ec703867c980894eb2b237c1359698583a36da3acb638b4a4472f113962647f085f4d1ca9c6e8b00f96bf1df72543255b39f998669ff768074c1bf4307c932731f73aae5a3a236b89fe4ca2cc3bf2cbb78dbeeec65ba2126e5f6d866abd19f49bdca4ca46678f18cc4a56b54fba8119", 0x2000, &(0x7f0000003000)={&(0x7f0000002900)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:03:27 executing program 3: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') syz_fuse_handle_req(r0, &(0x7f0000000900)="68d5cb9b7ad46dd52f1cfc029e56cd8d32bdf3a71de21992b9c40d2d909c56b66ea582ef46e487d21e0a4fdb6fd58374c86af757a5e5b34a4244c68d4f6e6eed526602ae8dfa048df7ad45c92b7336b135df0a0847421a259019efb08703c3d0060f448a88196b3b91653bd2e1a4ef58f6ea1d1981dbff1152327d945d5a7e0072ca28b8bef751b708888c06ae305ac94ee177241bee7ed7b80d088e0bf26f7f6419403e31d4ec6f976139bdb7abae2add5c7d7dd05e3dfb0974a31dadae57bfd5fc0120d4b202fe6e68b3e6c92966fdbfb3f81927f60156fe2cf6dd97db684befcfc51ecb3ac44f0d3948974b3e25328a4b3f173c526e1117446296929c1a1f39a3619137bf2970f735d252d7c48580f94fab50062e740bc585b78507ee1af9bf37f5ebccb895b886a549a13866358e60da21449034fee852dfd349d593d328ea8bcc800ddf729624a2de1edb4a6260a8750e62903fec115d52b9337f34fec5eabb32f3f2fababd617372d2a3c5cb190da4f85bbf17673d86800742deb67d0fe5b8c7d8e48d0879107790de26e7632b1df54233d1e1e533e2a551b4b5922bb9535d1ac3c3d7178d5f16b1e13c57157fbc93ef30ad95e671083dc786b73b7ff51b3a0f02ac0ec6284210255b2c6e42ccdac91d6361467cca6318807e3586e41bb434be4462fa8376f1016963d369fb0b8411b20eec81e27501550f8c548b4598dd467eb5c79adae91c9ca7fbeab711bceaf963c0606cc9dbdd9897638b648b71404f308601ca83a40fc70fd14015c3f1704db91cfc2a248422d7cb0aa6e44659e79899914991e9347dd4a091a7285ab7c7a54f47bb61a819295e76c97efce6ca3674118937fd151c2e5955588a4cc23182dd6350d60c8d74826ea0026efa7c39bf8f943e3f47ea8648d55b7717622b467adc0f6dbd97d74bbdd705e04d95d4b69220a4d02dd66fdde0276e7c27eb4360995d656106ddfca7a64ec739e4ff281c8f011e784918d078d74310a92aa69475df395491ddac20195bbfa482b5aa6fb4970281db5bb2fe8552f01f2fae904f32fd2b59da32e1d13c84f98f745542e85f25c550e3e3d8f07ad73b13c63803b522f55bc44f140595e45ec0b955a94277e6b8ec1a3873626b3743917e608df2624b243968587d022182d106a4a6aca861b3c0366c8557c17932bd6a6f1748cc17d0a527afd6e3b7a30078e06b322ec148935a29368606e4d1a04efbb04e8e037de019e2c418b7ac08daa2e5df5d47a445816877c92f086bc51419cc0fd968a488dd14e1d424733e303d661c1f310aea8a16d1465d1d4c302dfcee9bf6e02baff57d2ca183340f1ae7cc2f9a5bedb125b12d1ccb51575bc09b5d1b18216bffaf1935c1875cde8fb15656f9df85ee60a7b5792da711381ee6253190ec9ecb6a19d68ca9d93553bc41e5e02aa4a4d4c1d949a28f17ee1cb14a6e315236dacbcc6bc2a5f314f5fe78c94af8b89fc1ca02b7f9d15d055d705dda2dd8f4831ce6c4eb0f51afd5507b7ef02ccf50c40fb3e6710d1680e37dcb52017912843a697710a7b4e6c57345580639377b87ccf7c3a28e65f51623dd7670bea1bf9c20db56ea3f7e338dbeea96f3cfc0af38e55f3cb21a75bd304969c6e33b5118a1b1b61f730b96b6cf2194c5592df0e7ece5d6b6beaefe7076ae721db55c72ae1206aec65964a252bb208d187ff449575a646574dd127a2cf23d2aba312437162684f2e53a7456330b7f1b2764e8341eccbb1b90657ce9d8c455c69c2579379f2b55569d518bee30563d14ced0f631e30895cdeb603fcf69ac4eaa63292c1ec5089821ccc0043ae200f578f4faadf11580196fbfcbf58751a6118d3f164942213cc848ec71962cd90ab1963a1d7df388979906d290339fa65431b1ab2d7d757fbf6ff3be4336a40b41d9bdb0ac233dfd0c13afbfbaf807daac15562831f7b40fb69b932fc757b15a50db72f17b05a2ff80567584986125371fa7f75df95f070440b646ec2e156599f799a1e6c904be221e465862c7d5be57ed3ba6eb87d25fae525bfc1e83d57ea397258456d5595deb8e7d39dc88a1f8fd7cf1a794fd519598530bb2f4785bf2930eb756e1673affd9fb05e23a8a80f6bfaad4ae249329fc4eeadc958334ed59feb9997939da56b79dbb4a866087dca2bf76b35b61fffef31f7fff76f89a56bdfb0a2f82b97d11f94e606386d2f2713256ae514cd4b4960b0c2ea1846f6fe42a48d802ef1cf06d9f3b00c2b7a99427105a801beab52142ae8475356570eb67bf49808a846eed135da0246443b4978dd834222ff56ffa1b559033e6df7b2a7c9dfaefa113cff27bf06cae786595e7c0290e5fad4cd0cca9de97839c3c3970a7b3d50d6f22754e262e58c8506a2d5e3c2be67d7464f4e84217425d88be680a7cbb83ca3294ad25be4ee77b4a1f9eade8ca95c7759cf4157619fa0b69d3231c06d485bb66889b64bd00cd7db248650eed1922dd777d391cb853a18bb12455452037c5e13e9a07518310e933c1925331325dcfac2cb62f964d04c9a36a11dfc52a2e5ddf04ccda5648554d84e474540a1582af3934eab4deb5271fd35249c14649a43ed5ca78b0bde9b5d7c84931e9eb58bdef9e9e9f1596280ccb90575f08348257669795eabaab5225b71a4221c6b0bbd06c972aedae9a0bd96539453104b9d270d8299b24f01dec30d5aaa3a5aa70b1cd430b7ce12a18349d2c34f764d72c139933c0f5e8694ec0327531896ecd6d0f4d0707be1b50f2c4a5eec7bb0eae6302476dbf3b241118253f23550d47786111566899215ac6a4d9cd05820e79e6f65e421b703a6718fab876995081ed6c85423df42db2c481fa6cc14083c49f767b748710bb7f5e463edbda72e8e414ec2a04782401872a22dab13263442fe01528b0d6f5f530828b89f3389247dd479981be27ab4f8698c92bebe0a85937d9ecaffda99167901651efde8e2324b58cd3413c084f1383ee0cdaba37a0b45dcc65d74556778818d87a6b4dc5c71617b8e7e4d641cd1af2f7eab89e72a4b7913abc1c6db7db9c1ae36bbf945a39c9c0182375ec281e2a7670d98628f95f762e12158f9bfaa646fb98d197b8709eefeba0f9fe3c6e1a4faaaa09acfd44a7ab96fa59342c59cd918c2c08635065ca530b70a63b3b36699db5aa1f2d6db6720a358871f4fe0b4609adf04c4294457c7de8a461a7206ca1c8bd0a33c2d84ff9358cbb5d1438174a634f2813a729c48a90eef1fdb2a65a058420744788551d38faa64c1e69e688435695354fe02999adad63ce8dfdf3469e6a92249801a2ed44fc1a01639f5643e311d721fd872bb85e5aa19de8dac9208609e4c93309427f1ad5490bd2f47802e98dae8b4090eba36b6146b0fe98341503a33f476ec77017693227f77d11133421d2e6cd4d320decf7892be545d19f1df01087cec220e7b32d8c12815f6c192bfee8a3262dc23c00c1a8a718fe6d4c8b9944e6112ff9a38401f54ef4d57b55a305b03a65565cd2b55fe9cd5dab150599f1f87f3ac7143db59e0f840f2a78ac146005c1a5c70b5e426015b0e0f923c24217c2ead80980dfc17a74e2bfd17441532d97b02659f3f44e8183a45a286d613f1e097ea01bd74d178b469e9c5400fa141a40a9328c6cc8797245411ead2fbf4e2264b05cd929ae2e1cbb274ac5eb400fb6d8d1aa1f50783c3dc5ea8786a5dd4a7095d6591c69496c3c23fa18185c61d9dc06682b080ee4b467fee93535d76d9d0371b8d066f2c24ee79b415cd9ae6f290a3326cad06100035e4679c1783b38be83a86ab0f83813b6462f631795427a30848126d9bda0af0ad8e319e6c39c74683e82d7af01e8f9dcb41f740df043c4c313b11d607d7dbf6b9a18ad36d8abbd23bdf8a7241df5cf776cf024897919cce1360bdbeafa5b6e767f5e27a78416a1cb3fd6759a2cf004bdb88f28c56f951e6889135bbc6fc2f17db16614dbbd0ee25ca3d842b9d356389bfa187efe8f55c72fd1aa3686036b3c176b96b645d8903764b1cfebc85ff9233a83a8ceb313ac3b0658cf55fc9e6e6e2bab046088f2e558e2d774e3056cf8a07272ca81489bbfbc28aec0bee900452dd4fc2a14f7cbbfb7675efd7aafb45d2b1daf0d4b089e1c5fb0f399a608b18f8b6ffc4b69cf5acdf40d949c58becc734f44ff7947dc60cf7f1bd05bca683724f17211e7cc4bf15f63013a694a5ae30020c9df21eeebdb3c9e5ef6ed0e1840ec8b653dfbd073a62459c76752f88b28ee94289dc20f2b47ebe0dff5a3c5f4572be2c60197d6695a1837bcf1bdda9e0be10f9b0392e086149e41a0b4e2fda35d68f0c66560a82633bc20b7ad70258ab61346f273005ae95713b1e80cdd3d9916a50b9885c775291395efb82750e5fe9a4121db27efa6e0bd84a597697375b2d3bd3b83503388c8d6d5ef52c843a85e7d7d30e99f8ec331fd33398679879b3df8604621f51625a9b5fdfedb312c60dac14e5db81a9bc769f8c5d4d1a7072f071c7cd79e63f02cf8385e6b8214a4f5803160bda72b23962fba9bdcabe66547770e44af8d0ae900ce813e1af0b1a7b4e6d181902d950b00e5a853383f08a2955368c7b488c7c95624c248d9a2cfafbd740a023a73007f58aa22164e63fb8d1dc9ed28f1f36f1683886780aa63876054be2d6be128f564ae6cacd449bb3e1797973fbaece77f1c78a322890780228b92fe8b5745a5e5da6e986af7803368cad0a208757fe10a2036329515366ee1b4025b8fe51c7789a950ef43df7625c4033bdf5a09b8a13a4e972af75f4fe56ddf0ea2a3d87bf41278f9f85df53d7866230017216efbe24fb469813fe090dc5ebc416e9331fc403a7414b4ff7d2dd08668b36445fe66c84fd1e0a0f92f2985a192d08f003fb75a4631a43fa57364c45269a094ef9f8b69ac8cac8814137db420ca6ab470aeb621588b319c8d3e66c8b17091b42cfe558c58aa02cba55fba973c825149b094e5639613d1f54122f8cc3c76b76e04967237bf6a4eb2781724e200534ce93d3c6cf06cb7f2e457e69c7abe52c88ce21edef210c2b0a0cc10d6832589727a985f84cc086d0753dfc1e7fe6d31a4d2ea17bc82a0b64d14bcc3bfe7866155f9909c9e1da4194b7e1e76f42c12a7a9598671ac1e0e6013aa087a9c67e39ea247c169a5bb331ad5abc938ff03c76a836b0b939ee054ba9f2cb47daceae88baeb62b68616ee2a99dc194f1c89dba9c5558139fc98207af9d2749ee3555216b664ea567d98db8f5b29e249fc793f91745a44d3cc2078ecffa7b1494c62d07fac81e121f892bf770bda9bc4e99f73cbb076315b6d0ac387d35e6998c1a98f5124a520389b76f281f13fb907931629f6c8a6dc688324854c20c0954aca40d7032f6e8cfc23e9d5a5599094e55c20b4848cb5b2eedca77d96c86742372d74e2172389a0d724c73fe11a758f4044fde25bbdcda424ce84c955f91ca9cb964b7ad2ba6aed5258bbc02f9606f2b0b27ba75a42b432181900e3328a2b3ffc8da7c8d6765d7c5689aa282bdcdc07f5135da7f7a36e102ad5024d7abbef834d0b9228f5a680ec3503983bac3520a2434b114b4b92eb72cab496b8f18dc33d7cb60aa51bdf7e53d3017532c579fe007bf14f9595d4bc0575d0814db4f20a9fd7484347207bae87cc830d48087c75770520d2c500712e98d0d02d8df61f1fd894c2af8b37d299b9511f60b204d323464c65ca000a97690516952064108bf0d2abaffd3f56ffb8aad7de2797af901b17db870f67711c6e5885a2bea2906deae1dcb09e2d5b2fc3b0ae50f22020a0913b28a3b89beb227659862ffa41e01dc4db8ae9c8c6177048d6f27b07e5f6655d3ed9585a02d6499aa45475c4b2651abd9864fed280ec18e68808e71fcc5260cfa999b4298ce56f347f5a35bab64325e99d055d55b63f1f4ce4187795991dfff9db91ccf2653332d53267fd3d93a08d70fcde31c38750ab2be54cac8ee85db97faaaccf87351fb177e57ea4f26b33f02a75aa327f798fba40c29fc183c2eb0fbe9e2fd784c9ff573c57c1aa8858f20b47bd51c3cf5b8ffbe3d52ee7ce4817d2386ee52e9e59409d63d3b5f94febabe747c22991b7e0c67f71cf72af60bfcf3a6e4acf24df8ea3a1348c66f8571497474164643e578f13f30d8051185235ae7b09afcb6c2459edd1611f1da9247a037f1a2a0cc22309b08052aef4fd227c331fc6dc6ea113bf8ebe5cb15a17005416b70a97f92a2f6d2244d696d83e4b7a0c05afa2e495a3570d91cbc554a054b694b9b306c71e9640b07f000ba411759bd0c8b529d2033fb163fcc361b29d30eb823aa9b561dd37d51fae20278b23cd6d29b78021af59e91dca04ed340e4d9fb16278e96c3844986dab6d2dce7f18cd1e3800081f8907da672cedca7b97a21f0e7eca82fba9b1f08a708043616b59e6348e12ad8b08731f1aee6b7eae89b5a0cfd5eb1fa514efd3aa28bef146e52b2c055599f7b3b379375db57274f7a003ed15a1c9da4593026c000a4239011f74406f910cce468537036800329bee607e964844be43ae627ae76c3c779ab23e8e5b394d26b5569fd6d23d91198569341561430833e2727c5bd06aaf4759249f71beafe421ded61f0891908980ad5c3996d0ebe7f6e77c5382c30e86c1526a2646d0855725f4ebaa7faa716336c8963b9e6355a9959430139ad94721bcc3b5ecba733750ef69731dcbd01e1eba52749d5fd63277e74ff52081dad526a09ce62b2e09e2223212831061c17dccdfec77f429df1044119d0d7ceece198679c1d2e32d3b3cfe78a624b8ac2733cd45b2bb6ea8fd86c20f1f8bccdc0a7fc61a50bb5b08adfe794585bc74ac14e36ba0a46febd7865ff5801fa1f632e2c708063514c933d6d8255067fa1d27dc6b6746a9faaba7cd327ad8ca101a54829363e417bad62ec6be2a7d2d38dcf0c43809904b40ab7e6a071094e8eef847b798ad12e90818a4d5207d668ea1975bea840be3d3c01cf69645e7259633047697a59397110e749bcc7f56e196b2e887eca0dff7d070135ac0d3f4614ff1bdcd895b01b5e5bd936e1aa665606202d1274a67f57e7e1ddced0e89fe5b7762ad3d390262f5412aa2e8c9e238178a249ac3e8d866f275e1967fd49eabd538e9a1b6a281fcdcdb909969c5afe8f93b7f10ac90320649eb84701418cd67983e17f1f07146d1ed7d4ddf2c06273e4230bee5b5e9d484b35e5ef8eaca007762b1bdf10d09b050896f1388b8f5ce5ffdaf98a9d0aa1fa4d271ccc6d83255a2b85c11bc0da24cebbab8054491dc5b551863d293396f70fed292a17076ee9c993a223228a0aafcf6fad7307bc773cfa10858ac683fa56d1b221a891c05ba76fa57bc11b4036bf4d634e4e3446d562752a57c1b6a17ee97d82f85717d1ae4013daa8ff92ddfe419287aba0efe6e840e0ab9c7dfc8800b1a74972f29d2f4a112da47e2ee6eb181f9af5e930d9f9b9cf2bbcd21967b3eddc29300518ab183c4a1d92f93edb76dc27f99c95cac3877053bc4a0b0d3594c3815c8b563072efcbf6f458d394f19e9f3c1eeda0fc83ee35b69acd11b4be3d21e900124521a9db55e7e0e8e475130b08b107511a9797cf2dcfc3289e5c21fc28ad6803d01634d57c939effd0b1c7777ea208976b554fa020520ce58dd14bde3416f82ae7616ae3218ae5a64a420ae9da9358b4f8dedaa1e7567e22ee696ee3d8406ad9b5ac3080227795fb0aa4eef4af6ad634046d3cce2ddefd75251c939806ed33b803f908b119fc1001cc5867ffcab427befea5ba033d90e7e5ad36cf9f207fdb973bb557d68759492e3a8c0278028a83d6daf37cea8252e8968f97a4a49358ddd832ebff425d1741851f0360d02d46169a40ec6267e032b836fd28c65941ea2677a396006f95af9ad04a26ea0d2a739dbae72f675499324dfb7800a765451f9306ce7dcb54d7d49b52443b8792ce47185525f04f357a7969598b2d2151998f202fb033ff9519188c17b639788c24477a36bcdaadd0307a2332b6c2bc917a9f07a64fb257902df7cc8fc70df052f3a134cfffc5532a46956f08b1389e688623de8d99e86d8741eecca93ecd793e7fdd4900caed37bfdc08776ff59541f896aab7fd51d1dbbff3880a833741dd6dbcd5a9de3858422676ce4e963ef68bfdf6d9a250e815ac28ed06238a09cfc0d94eefee880a4372cf13826acfb9000ffcced33da47e6bb3d892f1f86357abd7db63e1bc2c276631d5a5d3429846d6a4dfb9abc80ef158bd10a7f30c61368f05c59ad371d117937de8b0755b364e47afeabfd2bd0fac855fb265c7d7cc2a5eebbf85df147d36a876842303906e6bacee746ef7771d6ed1088c7f980b639866a3fe78922bb5fa73bb6fe8d5629825eccd3b0d81d2d1672fca79c725d3f6c7a7605bcd998ca7a2d3a18c47c8c5dd44854b113bf3b47af0a8a1a912267d537ec544a6198e74f82531b79a5605176b0660c9a2ebe8e11916ffc3b3537b074720bd0cc09b9e422352a171fc12006d9854821f1184b5009040a33c64b15c7599d948df66914f8e9b2fc3b7937f6b2912f378b3981ab8c8a4343ac39546a87d7573a7f5be67a5084212bb3ae1b690671d7feb43dec89799c0252f174bd2b5d40ff1aed56f93e169c7b3ab5cfaa18fd9ba97052f2544756aad876f690542faa495c251bfb17542a89702296fe1044d5d6663ce027f1863b8476936ead49b6588b071cc7c1bbb8592b809d038e8bf38cf098b5ebfe5e89f0ace4cfae3501e82a6adbf0ffaf8afab3bba01ce8363ab14204bf66e0da57b619f5a256e287860e21a0a18cb171a585449da6b40de1b237b800881a017dd3639be252c24c7d1b3e31dcea47eeceee9661e9ef3c4cff42e76adbd09dd4e875fa24491d5aa329ef4de9035a544d513b2b984ff5594ce82fa206427d277b1668970dd28839c4bf9824c1467df6db6337663b993916bfaa09dbd18730ab59f8b691fa25913ee7a2e69c1139e5e5c5900b47276d21868568d1a214c13057dabcc49363252dc60d44901c41ae38a58df7e1433fe74f0fa3e7d87acc95d96d24d8d85b3e72703b50102d2fcb1b5123baa6661d590dfad9a0b90a7defdcf8616ab36c684938310c7e0e0dccc9a059990245ab859712261c9e393c57ab9f5f46efab9ca6dbae83f6080e82b82e14baae22d92858fdfd6039cf24b7cf05185b606408611d071b7ab73cd5db32ede186f259e907061efb999e793afa7157c42ba72bafa6fbc3786cdbd3d9619016c74656a381c20eb4ae76577367966b9bbd4baf1561107673475a8f63de1a97874e3ed161ecbf5fe68035a3b37a1fe99b81ac7a90fa21b587dd092551f4d1ba505383017763b29ab42f5fa84ea8d2fd75967207e6eddb5b402b67654cd07e98fba265be5e43d1cd7d1621693f354b42bd60d5b3df1f936ddd733afb48f852605213d058b91b5328df5fae23d96b892391a31a0551a72fdfb95b60fc5e5de467ceeef7d5c853f18304b472f6cc28170b686320ac8b568d02306f891cbcf258d69107b46b32070fc7304bd11af42853689e94419ad6246f63ed6480cee708eb004a0c2513322fc0ca3887b88e45c8c96823869772e0a862f7a303bb37c38b2324ec33b51b46b6aa5ab7639555021e8ab3a4d63e27210b37dc04670558df0965c81c3d4a0d20baf6550419fb68612605c2981f58304f45404b3239527210cea851b675d99b497f9083af6719462494ec3c9620f167e9ed5de6e3d189f2c23de6cbf0cfeacf69220963ab4584a45d6c7284eb68c9e0d4b6dadfa0054fe618c76a0c992b67b1270675df071699fa9552d423e782cf3a517fad4d5e608e85d6c0079a5d8788df955cee474cdad1e665300ff938ff36d2928cf754b8327a704b5c4468a9a118aea46ca9cce98f7f2d04956d157c7a64d9441a523e49a077313b11582e73efb80c413c41b861d84e3187e186caed327d8fd69e9809f27994369c439583088d2f99b89c3e0a09c92059610fd2deb43b7aa4c6e36d75f94b69ad5394d6b8c85f746100596435c96490c47d96c86ad0679dae0591d7fd708ed1383e4c68f3b42f01b219564b6f46cbc7dbbd1b400015e22d053ae07b540c1c32fd1f86250303dc87a4e9bbfc02856a28fd5a68a982893c7f002079988cbaf5c4f88267f3f9c32a3a3bcd8406c16fd5a8f36038b0f58e35a5f8bb58cc0dbc104bebef771d24877a84469e041a516cbe18dd3eb9bd7d20df8f7fbd70a83e72a4401eb6e3d8fbab9ebd9516644a746ad99bb9b586aef1d98f64e7be37da7740247ac82566f5bf394cd32de49743218de7d450acb444f9c19de519a3611bfb03c2d4ac9f6c4945b9e50835e3c8219cbe6570505eb35efdf62929aaf0459e6e7992e5ed4bc9e673d678a6bcbbc6aa9dc1da665dc5b70d655d19fa4a956fbd51aa4a2377dd68970276f58acfcdc65c0085390d16f0f7a48c8a5ba1f26a8c4dfe72f2039b56e0402c33db0d73bbd54b32b79161451baa49c9d94203a8a0218800799ab307f6c020b5bfc3399fcb16ceaca6a65e261e983a9c092b5a89711ddf48fac247c9c2088a777b57c0ff784bdc7b64c5566070dbb3a35578d27e33ebeafe32f6a0db0b2575be4d1b9ef891c6e4438407589d8b3968c464757f824bf143fa79bacfa4811f93381d41308bfe3416e19dda1f101af98aed420877249d91e491921c7dab20a44ea2715a6d8a7691b858d5e5a939dc9f558244e0b7aac2db1cd9df38e5cbbc931bf8af0ed7ce17aa1287edf8cffa72b8df52fe3b51eac70df4e44e390b917f1dd5815515163b86d7281f39f87bab6964238444f485516e65d05e8a196fa95a968abd09a9f56a8e989657c7a35b749b39bef467ae8fc457295b448e213ec4e9e26302295da30402146751650a6f309ecf3af12d5d614f3193143f3b77de9c72779beecb1aed73dfcc8d1614c29e04d50218a059986d0bdff39fe887a7b275f6a5deb77fdd1dcc2a2ffe70586be40b33b4a7feeabc1bbf623a539f4948ffdb058f233beeaea14d0652b2a3c022ae2fed4205217dc339ebe4ca31c2f1d9b60e87281e1267c64f1528a7f3514faae9bc54ee217f7200da2afb2ed03b0d1604601da58af110f275ce0f1d5f87b36af29b526b84f58803f68605e22152ac58b0e551786818afc15946820a3f82dc1299a855c407a71f4a2ec9aca2c23be20e951b07b2b9ed695d2a691990028ec40a79ce5cb99470e63354e5b01cf71ffabd80a73e81ad857d0e6b3b8af1b71d1ee48f047bf757b01c13983873bf6611ab88823c9935d1a1f6b82d3f159da3a968488edf842704163a6d0d48002dcaf018285de4e5153e4c8b571c18d12b265789e8ecce20306fa7f97385cdfdb220680b1b63eacb646a67b2245bd6d620d70a35a77f1e73301b3c673938226ad5abbd6617ec703867c980894eb2b237c1359698583a36da3acb638b4a4472f113962647f085f4d1ca9c6e8b00f96bf1df72543255b39f998669ff768074c1bf4307c932731f73aae5a3a236b89fe4ca2cc3bf2cbb78dbeeec65ba2126e5f6d866abd19f49bdca4ca46678f18cc4a56b54fba8119", 0x2000, &(0x7f0000003000)={&(0x7f0000002900)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:03:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) openat$khugepaged_scan(0xffffffffffffff9c, 0x0, 0x1, 0x0) 15:03:27 executing program 4: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') syz_fuse_handle_req(r0, &(0x7f0000000900)="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", 0x2000, &(0x7f0000003000)={&(0x7f0000002900)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 153.656785][ T145] usb 6-1: new high-speed USB device number 7 using dummy_hcd 15:03:27 executing program 3: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') syz_fuse_handle_req(r0, &(0x7f0000000900)="68d5cb9b7ad46dd52f1cfc029e56cd8d32bdf3a71de21992b9c40d2d909c56b66ea582ef46e487d21e0a4fdb6fd58374c86af757a5e5b34a4244c68d4f6e6eed526602ae8dfa048df7ad45c92b7336b135df0a0847421a259019efb08703c3d0060f448a88196b3b91653bd2e1a4ef58f6ea1d1981dbff1152327d945d5a7e0072ca28b8bef751b708888c06ae305ac94ee177241bee7ed7b80d088e0bf26f7f6419403e31d4ec6f976139bdb7abae2add5c7d7dd05e3dfb0974a31dadae57bfd5fc0120d4b202fe6e68b3e6c92966fdbfb3f81927f60156fe2cf6dd97db684befcfc51ecb3ac44f0d3948974b3e25328a4b3f173c526e1117446296929c1a1f39a3619137bf2970f735d252d7c48580f94fab50062e740bc585b78507ee1af9bf37f5ebccb895b886a549a13866358e60da21449034fee852dfd349d593d328ea8bcc800ddf729624a2de1edb4a6260a8750e62903fec115d52b9337f34fec5eabb32f3f2fababd617372d2a3c5cb190da4f85bbf17673d86800742deb67d0fe5b8c7d8e48d0879107790de26e7632b1df54233d1e1e533e2a551b4b5922bb9535d1ac3c3d7178d5f16b1e13c57157fbc93ef30ad95e671083dc786b73b7ff51b3a0f02ac0ec6284210255b2c6e42ccdac91d6361467cca6318807e3586e41bb434be4462fa8376f1016963d369fb0b8411b20eec81e27501550f8c548b4598dd467eb5c79adae91c9ca7fbeab711bceaf963c0606cc9dbdd9897638b648b71404f308601ca83a40fc70fd14015c3f1704db91cfc2a248422d7cb0aa6e44659e79899914991e9347dd4a091a7285ab7c7a54f47bb61a819295e76c97efce6ca3674118937fd151c2e5955588a4cc23182dd6350d60c8d74826ea0026efa7c39bf8f943e3f47ea8648d55b7717622b467adc0f6dbd97d74bbdd705e04d95d4b69220a4d02dd66fdde0276e7c27eb4360995d656106ddfca7a64ec739e4ff281c8f011e784918d078d74310a92aa69475df395491ddac20195bbfa482b5aa6fb4970281db5bb2fe8552f01f2fae904f32fd2b59da32e1d13c84f98f745542e85f25c550e3e3d8f07ad73b13c63803b522f55bc44f140595e45ec0b955a94277e6b8ec1a3873626b3743917e608df2624b243968587d022182d106a4a6aca861b3c0366c8557c17932bd6a6f1748cc17d0a527afd6e3b7a30078e06b322ec148935a29368606e4d1a04efbb04e8e037de019e2c418b7ac08daa2e5df5d47a445816877c92f086bc51419cc0fd968a488dd14e1d424733e303d661c1f310aea8a16d1465d1d4c302dfcee9bf6e02baff57d2ca183340f1ae7cc2f9a5bedb125b12d1ccb51575bc09b5d1b18216bffaf1935c1875cde8fb15656f9df85ee60a7b5792da711381ee6253190ec9ecb6a19d68ca9d93553bc41e5e02aa4a4d4c1d949a28f17ee1cb14a6e315236dacbcc6bc2a5f314f5fe78c94af8b89fc1ca02b7f9d15d055d705dda2dd8f4831ce6c4eb0f51afd5507b7ef02ccf50c40fb3e6710d1680e37dcb52017912843a697710a7b4e6c57345580639377b87ccf7c3a28e65f51623dd7670bea1bf9c20db56ea3f7e338dbeea96f3cfc0af38e55f3cb21a75bd304969c6e33b5118a1b1b61f730b96b6cf2194c5592df0e7ece5d6b6beaefe7076ae721db55c72ae1206aec65964a252bb208d187ff449575a646574dd127a2cf23d2aba312437162684f2e53a7456330b7f1b2764e8341eccbb1b90657ce9d8c455c69c2579379f2b55569d518bee30563d14ced0f631e30895cdeb603fcf69ac4eaa63292c1ec5089821ccc0043ae200f578f4faadf11580196fbfcbf58751a6118d3f164942213cc848ec71962cd90ab1963a1d7df388979906d290339fa65431b1ab2d7d757fbf6ff3be4336a40b41d9bdb0ac233dfd0c13afbfbaf807daac15562831f7b40fb69b932fc757b15a50db72f17b05a2ff80567584986125371fa7f75df95f070440b646ec2e156599f799a1e6c904be221e465862c7d5be57ed3ba6eb87d25fae525bfc1e83d57ea397258456d5595deb8e7d39dc88a1f8fd7cf1a794fd519598530bb2f4785bf2930eb756e1673affd9fb05e23a8a80f6bfaad4ae249329fc4eeadc958334ed59feb9997939da56b79dbb4a866087dca2bf76b35b61fffef31f7fff76f89a56bdfb0a2f82b97d11f94e606386d2f2713256ae514cd4b4960b0c2ea1846f6fe42a48d802ef1cf06d9f3b00c2b7a99427105a801beab52142ae8475356570eb67bf49808a846eed135da0246443b4978dd834222ff56ffa1b559033e6df7b2a7c9dfaefa113cff27bf06cae786595e7c0290e5fad4cd0cca9de97839c3c3970a7b3d50d6f22754e262e58c8506a2d5e3c2be67d7464f4e84217425d88be680a7cbb83ca3294ad25be4ee77b4a1f9eade8ca95c7759cf4157619fa0b69d3231c06d485bb66889b64bd00cd7db248650eed1922dd777d391cb853a18bb12455452037c5e13e9a07518310e933c1925331325dcfac2cb62f964d04c9a36a11dfc52a2e5ddf04ccda5648554d84e474540a1582af3934eab4deb5271fd35249c14649a43ed5ca78b0bde9b5d7c84931e9eb58bdef9e9e9f1596280ccb90575f08348257669795eabaab5225b71a4221c6b0bbd06c972aedae9a0bd96539453104b9d270d8299b24f01dec30d5aaa3a5aa70b1cd430b7ce12a18349d2c34f764d72c139933c0f5e8694ec0327531896ecd6d0f4d0707be1b50f2c4a5eec7bb0eae6302476dbf3b241118253f23550d47786111566899215ac6a4d9cd05820e79e6f65e421b703a6718fab876995081ed6c85423df42db2c481fa6cc14083c49f767b748710bb7f5e463edbda72e8e414ec2a04782401872a22dab13263442fe01528b0d6f5f530828b89f3389247dd479981be27ab4f8698c92bebe0a85937d9ecaffda99167901651efde8e2324b58cd3413c084f1383ee0cdaba37a0b45dcc65d74556778818d87a6b4dc5c71617b8e7e4d641cd1af2f7eab89e72a4b7913abc1c6db7db9c1ae36bbf945a39c9c0182375ec281e2a7670d98628f95f762e12158f9bfaa646fb98d197b8709eefeba0f9fe3c6e1a4faaaa09acfd44a7ab96fa59342c59cd918c2c08635065ca530b70a63b3b36699db5aa1f2d6db6720a358871f4fe0b4609adf04c4294457c7de8a461a7206ca1c8bd0a33c2d84ff9358cbb5d1438174a634f2813a729c48a90eef1fdb2a65a058420744788551d38faa64c1e69e688435695354fe02999adad63ce8dfdf3469e6a92249801a2ed44fc1a01639f5643e311d721fd872bb85e5aa19de8dac9208609e4c93309427f1ad5490bd2f47802e98dae8b4090eba36b6146b0fe98341503a33f476ec77017693227f77d11133421d2e6cd4d320decf7892be545d19f1df01087cec220e7b32d8c12815f6c192bfee8a3262dc23c00c1a8a718fe6d4c8b9944e6112ff9a38401f54ef4d57b55a305b03a65565cd2b55fe9cd5dab150599f1f87f3ac7143db59e0f840f2a78ac146005c1a5c70b5e426015b0e0f923c24217c2ead80980dfc17a74e2bfd17441532d97b02659f3f44e8183a45a286d613f1e097ea01bd74d178b469e9c5400fa141a40a9328c6cc8797245411ead2fbf4e2264b05cd929ae2e1cbb274ac5eb400fb6d8d1aa1f50783c3dc5ea8786a5dd4a7095d6591c69496c3c23fa18185c61d9dc06682b080ee4b467fee93535d76d9d0371b8d066f2c24ee79b415cd9ae6f290a3326cad06100035e4679c1783b38be83a86ab0f83813b6462f631795427a30848126d9bda0af0ad8e319e6c39c74683e82d7af01e8f9dcb41f740df043c4c313b11d607d7dbf6b9a18ad36d8abbd23bdf8a7241df5cf776cf024897919cce1360bdbeafa5b6e767f5e27a78416a1cb3fd6759a2cf004bdb88f28c56f951e6889135bbc6fc2f17db16614dbbd0ee25ca3d842b9d356389bfa187efe8f55c72fd1aa3686036b3c176b96b645d8903764b1cfebc85ff9233a83a8ceb313ac3b0658cf55fc9e6e6e2bab046088f2e558e2d774e3056cf8a07272ca81489bbfbc28aec0bee900452dd4fc2a14f7cbbfb7675efd7aafb45d2b1daf0d4b089e1c5fb0f399a608b18f8b6ffc4b69cf5acdf40d949c58becc734f44ff7947dc60cf7f1bd05bca683724f17211e7cc4bf15f63013a694a5ae30020c9df21eeebdb3c9e5ef6ed0e1840ec8b653dfbd073a62459c76752f88b28ee94289dc20f2b47ebe0dff5a3c5f4572be2c60197d6695a1837bcf1bdda9e0be10f9b0392e086149e41a0b4e2fda35d68f0c66560a82633bc20b7ad70258ab61346f273005ae95713b1e80cdd3d9916a50b9885c775291395efb82750e5fe9a4121db27efa6e0bd84a597697375b2d3bd3b83503388c8d6d5ef52c843a85e7d7d30e99f8ec331fd33398679879b3df8604621f51625a9b5fdfedb312c60dac14e5db81a9bc769f8c5d4d1a7072f071c7cd79e63f02cf8385e6b8214a4f5803160bda72b23962fba9bdcabe66547770e44af8d0ae900ce813e1af0b1a7b4e6d181902d950b00e5a853383f08a2955368c7b488c7c95624c248d9a2cfafbd740a023a73007f58aa22164e63fb8d1dc9ed28f1f36f1683886780aa63876054be2d6be128f564ae6cacd449bb3e1797973fbaece77f1c78a322890780228b92fe8b5745a5e5da6e986af7803368cad0a208757fe10a2036329515366ee1b4025b8fe51c7789a950ef43df7625c4033bdf5a09b8a13a4e972af75f4fe56ddf0ea2a3d87bf41278f9f85df53d7866230017216efbe24fb469813fe090dc5ebc416e9331fc403a7414b4ff7d2dd08668b36445fe66c84fd1e0a0f92f2985a192d08f003fb75a4631a43fa57364c45269a094ef9f8b69ac8cac8814137db420ca6ab470aeb621588b319c8d3e66c8b17091b42cfe558c58aa02cba55fba973c825149b094e5639613d1f54122f8cc3c76b76e04967237bf6a4eb2781724e200534ce93d3c6cf06cb7f2e457e69c7abe52c88ce21edef210c2b0a0cc10d6832589727a985f84cc086d0753dfc1e7fe6d31a4d2ea17bc82a0b64d14bcc3bfe7866155f9909c9e1da4194b7e1e76f42c12a7a9598671ac1e0e6013aa087a9c67e39ea247c169a5bb331ad5abc938ff03c76a836b0b939ee054ba9f2cb47daceae88baeb62b68616ee2a99dc194f1c89dba9c5558139fc98207af9d2749ee3555216b664ea567d98db8f5b29e249fc793f91745a44d3cc2078ecffa7b1494c62d07fac81e121f892bf770bda9bc4e99f73cbb076315b6d0ac387d35e6998c1a98f5124a520389b76f281f13fb907931629f6c8a6dc688324854c20c0954aca40d7032f6e8cfc23e9d5a5599094e55c20b4848cb5b2eedca77d96c86742372d74e2172389a0d724c73fe11a758f4044fde25bbdcda424ce84c955f91ca9cb964b7ad2ba6aed5258bbc02f9606f2b0b27ba75a42b432181900e3328a2b3ffc8da7c8d6765d7c5689aa282bdcdc07f5135da7f7a36e102ad5024d7abbef834d0b9228f5a680ec3503983bac3520a2434b114b4b92eb72cab496b8f18dc33d7cb60aa51bdf7e53d3017532c579fe007bf14f9595d4bc0575d0814db4f20a9fd7484347207bae87cc830d48087c75770520d2c500712e98d0d02d8df61f1fd894c2af8b37d299b9511f60b204d323464c65ca000a97690516952064108bf0d2abaffd3f56ffb8aad7de2797af901b17db870f67711c6e5885a2bea2906deae1dcb09e2d5b2fc3b0ae50f22020a0913b28a3b89beb227659862ffa41e01dc4db8ae9c8c6177048d6f27b07e5f6655d3ed9585a02d6499aa45475c4b2651abd9864fed280ec18e68808e71fcc5260cfa999b4298ce56f347f5a35bab64325e99d055d55b63f1f4ce4187795991dfff9db91ccf2653332d53267fd3d93a08d70fcde31c38750ab2be54cac8ee85db97faaaccf87351fb177e57ea4f26b33f02a75aa327f798fba40c29fc183c2eb0fbe9e2fd784c9ff573c57c1aa8858f20b47bd51c3cf5b8ffbe3d52ee7ce4817d2386ee52e9e59409d63d3b5f94febabe747c22991b7e0c67f71cf72af60bfcf3a6e4acf24df8ea3a1348c66f8571497474164643e578f13f30d8051185235ae7b09afcb6c2459edd1611f1da9247a037f1a2a0cc22309b08052aef4fd227c331fc6dc6ea113bf8ebe5cb15a17005416b70a97f92a2f6d2244d696d83e4b7a0c05afa2e495a3570d91cbc554a054b694b9b306c71e9640b07f000ba411759bd0c8b529d2033fb163fcc361b29d30eb823aa9b561dd37d51fae20278b23cd6d29b78021af59e91dca04ed340e4d9fb16278e96c3844986dab6d2dce7f18cd1e3800081f8907da672cedca7b97a21f0e7eca82fba9b1f08a708043616b59e6348e12ad8b08731f1aee6b7eae89b5a0cfd5eb1fa514efd3aa28bef146e52b2c055599f7b3b379375db57274f7a003ed15a1c9da4593026c000a4239011f74406f910cce468537036800329bee607e964844be43ae627ae76c3c779ab23e8e5b394d26b5569fd6d23d91198569341561430833e2727c5bd06aaf4759249f71beafe421ded61f0891908980ad5c3996d0ebe7f6e77c5382c30e86c1526a2646d0855725f4ebaa7faa716336c8963b9e6355a9959430139ad94721bcc3b5ecba733750ef69731dcbd01e1eba52749d5fd63277e74ff52081dad526a09ce62b2e09e2223212831061c17dccdfec77f429df1044119d0d7ceece198679c1d2e32d3b3cfe78a624b8ac2733cd45b2bb6ea8fd86c20f1f8bccdc0a7fc61a50bb5b08adfe794585bc74ac14e36ba0a46febd7865ff5801fa1f632e2c708063514c933d6d8255067fa1d27dc6b6746a9faaba7cd327ad8ca101a54829363e417bad62ec6be2a7d2d38dcf0c43809904b40ab7e6a071094e8eef847b798ad12e90818a4d5207d668ea1975bea840be3d3c01cf69645e7259633047697a59397110e749bcc7f56e196b2e887eca0dff7d070135ac0d3f4614ff1bdcd895b01b5e5bd936e1aa665606202d1274a67f57e7e1ddced0e89fe5b7762ad3d390262f5412aa2e8c9e238178a249ac3e8d866f275e1967fd49eabd538e9a1b6a281fcdcdb909969c5afe8f93b7f10ac90320649eb84701418cd67983e17f1f07146d1ed7d4ddf2c06273e4230bee5b5e9d484b35e5ef8eaca007762b1bdf10d09b050896f1388b8f5ce5ffdaf98a9d0aa1fa4d271ccc6d83255a2b85c11bc0da24cebbab8054491dc5b551863d293396f70fed292a17076ee9c993a223228a0aafcf6fad7307bc773cfa10858ac683fa56d1b221a891c05ba76fa57bc11b4036bf4d634e4e3446d562752a57c1b6a17ee97d82f85717d1ae4013daa8ff92ddfe419287aba0efe6e840e0ab9c7dfc8800b1a74972f29d2f4a112da47e2ee6eb181f9af5e930d9f9b9cf2bbcd21967b3eddc29300518ab183c4a1d92f93edb76dc27f99c95cac3877053bc4a0b0d3594c3815c8b563072efcbf6f458d394f19e9f3c1eeda0fc83ee35b69acd11b4be3d21e900124521a9db55e7e0e8e475130b08b107511a9797cf2dcfc3289e5c21fc28ad6803d01634d57c939effd0b1c7777ea208976b554fa020520ce58dd14bde3416f82ae7616ae3218ae5a64a420ae9da9358b4f8dedaa1e7567e22ee696ee3d8406ad9b5ac3080227795fb0aa4eef4af6ad634046d3cce2ddefd75251c939806ed33b803f908b119fc1001cc5867ffcab427befea5ba033d90e7e5ad36cf9f207fdb973bb557d68759492e3a8c0278028a83d6daf37cea8252e8968f97a4a49358ddd832ebff425d1741851f0360d02d46169a40ec6267e032b836fd28c65941ea2677a396006f95af9ad04a26ea0d2a739dbae72f675499324dfb7800a765451f9306ce7dcb54d7d49b52443b8792ce47185525f04f357a7969598b2d2151998f202fb033ff9519188c17b639788c24477a36bcdaadd0307a2332b6c2bc917a9f07a64fb257902df7cc8fc70df052f3a134cfffc5532a46956f08b1389e688623de8d99e86d8741eecca93ecd793e7fdd4900caed37bfdc08776ff59541f896aab7fd51d1dbbff3880a833741dd6dbcd5a9de3858422676ce4e963ef68bfdf6d9a250e815ac28ed06238a09cfc0d94eefee880a4372cf13826acfb9000ffcced33da47e6bb3d892f1f86357abd7db63e1bc2c276631d5a5d3429846d6a4dfb9abc80ef158bd10a7f30c61368f05c59ad371d117937de8b0755b364e47afeabfd2bd0fac855fb265c7d7cc2a5eebbf85df147d36a876842303906e6bacee746ef7771d6ed1088c7f980b639866a3fe78922bb5fa73bb6fe8d5629825eccd3b0d81d2d1672fca79c725d3f6c7a7605bcd998ca7a2d3a18c47c8c5dd44854b113bf3b47af0a8a1a912267d537ec544a6198e74f82531b79a5605176b0660c9a2ebe8e11916ffc3b3537b074720bd0cc09b9e422352a171fc12006d9854821f1184b5009040a33c64b15c7599d948df66914f8e9b2fc3b7937f6b2912f378b3981ab8c8a4343ac39546a87d7573a7f5be67a5084212bb3ae1b690671d7feb43dec89799c0252f174bd2b5d40ff1aed56f93e169c7b3ab5cfaa18fd9ba97052f2544756aad876f690542faa495c251bfb17542a89702296fe1044d5d6663ce027f1863b8476936ead49b6588b071cc7c1bbb8592b809d038e8bf38cf098b5ebfe5e89f0ace4cfae3501e82a6adbf0ffaf8afab3bba01ce8363ab14204bf66e0da57b619f5a256e287860e21a0a18cb171a585449da6b40de1b237b800881a017dd3639be252c24c7d1b3e31dcea47eeceee9661e9ef3c4cff42e76adbd09dd4e875fa24491d5aa329ef4de9035a544d513b2b984ff5594ce82fa206427d277b1668970dd28839c4bf9824c1467df6db6337663b993916bfaa09dbd18730ab59f8b691fa25913ee7a2e69c1139e5e5c5900b47276d21868568d1a214c13057dabcc49363252dc60d44901c41ae38a58df7e1433fe74f0fa3e7d87acc95d96d24d8d85b3e72703b50102d2fcb1b5123baa6661d590dfad9a0b90a7defdcf8616ab36c684938310c7e0e0dccc9a059990245ab859712261c9e393c57ab9f5f46efab9ca6dbae83f6080e82b82e14baae22d92858fdfd6039cf24b7cf05185b606408611d071b7ab73cd5db32ede186f259e907061efb999e793afa7157c42ba72bafa6fbc3786cdbd3d9619016c74656a381c20eb4ae76577367966b9bbd4baf1561107673475a8f63de1a97874e3ed161ecbf5fe68035a3b37a1fe99b81ac7a90fa21b587dd092551f4d1ba505383017763b29ab42f5fa84ea8d2fd75967207e6eddb5b402b67654cd07e98fba265be5e43d1cd7d1621693f354b42bd60d5b3df1f936ddd733afb48f852605213d058b91b5328df5fae23d96b892391a31a0551a72fdfb95b60fc5e5de467ceeef7d5c853f18304b472f6cc28170b686320ac8b568d02306f891cbcf258d69107b46b32070fc7304bd11af42853689e94419ad6246f63ed6480cee708eb004a0c2513322fc0ca3887b88e45c8c96823869772e0a862f7a303bb37c38b2324ec33b51b46b6aa5ab7639555021e8ab3a4d63e27210b37dc04670558df0965c81c3d4a0d20baf6550419fb68612605c2981f58304f45404b3239527210cea851b675d99b497f9083af6719462494ec3c9620f167e9ed5de6e3d189f2c23de6cbf0cfeacf69220963ab4584a45d6c7284eb68c9e0d4b6dadfa0054fe618c76a0c992b67b1270675df071699fa9552d423e782cf3a517fad4d5e608e85d6c0079a5d8788df955cee474cdad1e665300ff938ff36d2928cf754b8327a704b5c4468a9a118aea46ca9cce98f7f2d04956d157c7a64d9441a523e49a077313b11582e73efb80c413c41b861d84e3187e186caed327d8fd69e9809f27994369c439583088d2f99b89c3e0a09c92059610fd2deb43b7aa4c6e36d75f94b69ad5394d6b8c85f746100596435c96490c47d96c86ad0679dae0591d7fd708ed1383e4c68f3b42f01b219564b6f46cbc7dbbd1b400015e22d053ae07b540c1c32fd1f86250303dc87a4e9bbfc02856a28fd5a68a982893c7f002079988cbaf5c4f88267f3f9c32a3a3bcd8406c16fd5a8f36038b0f58e35a5f8bb58cc0dbc104bebef771d24877a84469e041a516cbe18dd3eb9bd7d20df8f7fbd70a83e72a4401eb6e3d8fbab9ebd9516644a746ad99bb9b586aef1d98f64e7be37da7740247ac82566f5bf394cd32de49743218de7d450acb444f9c19de519a3611bfb03c2d4ac9f6c4945b9e50835e3c8219cbe6570505eb35efdf62929aaf0459e6e7992e5ed4bc9e673d678a6bcbbc6aa9dc1da665dc5b70d655d19fa4a956fbd51aa4a2377dd68970276f58acfcdc65c0085390d16f0f7a48c8a5ba1f26a8c4dfe72f2039b56e0402c33db0d73bbd54b32b79161451baa49c9d94203a8a0218800799ab307f6c020b5bfc3399fcb16ceaca6a65e261e983a9c092b5a89711ddf48fac247c9c2088a777b57c0ff784bdc7b64c5566070dbb3a35578d27e33ebeafe32f6a0db0b2575be4d1b9ef891c6e4438407589d8b3968c464757f824bf143fa79bacfa4811f93381d41308bfe3416e19dda1f101af98aed420877249d91e491921c7dab20a44ea2715a6d8a7691b858d5e5a939dc9f558244e0b7aac2db1cd9df38e5cbbc931bf8af0ed7ce17aa1287edf8cffa72b8df52fe3b51eac70df4e44e390b917f1dd5815515163b86d7281f39f87bab6964238444f485516e65d05e8a196fa95a968abd09a9f56a8e989657c7a35b749b39bef467ae8fc457295b448e213ec4e9e26302295da30402146751650a6f309ecf3af12d5d614f3193143f3b77de9c72779beecb1aed73dfcc8d1614c29e04d50218a059986d0bdff39fe887a7b275f6a5deb77fdd1dcc2a2ffe70586be40b33b4a7feeabc1bbf623a539f4948ffdb058f233beeaea14d0652b2a3c022ae2fed4205217dc339ebe4ca31c2f1d9b60e87281e1267c64f1528a7f3514faae9bc54ee217f7200da2afb2ed03b0d1604601da58af110f275ce0f1d5f87b36af29b526b84f58803f68605e22152ac58b0e551786818afc15946820a3f82dc1299a855c407a71f4a2ec9aca2c23be20e951b07b2b9ed695d2a691990028ec40a79ce5cb99470e63354e5b01cf71ffabd80a73e81ad857d0e6b3b8af1b71d1ee48f047bf757b01c13983873bf6611ab88823c9935d1a1f6b82d3f159da3a968488edf842704163a6d0d48002dcaf018285de4e5153e4c8b571c18d12b265789e8ecce20306fa7f97385cdfdb220680b1b63eacb646a67b2245bd6d620d70a35a77f1e73301b3c673938226ad5abbd6617ec703867c980894eb2b237c1359698583a36da3acb638b4a4472f113962647f085f4d1ca9c6e8b00f96bf1df72543255b39f998669ff768074c1bf4307c932731f73aae5a3a236b89fe4ca2cc3bf2cbb78dbeeec65ba2126e5f6d866abd19f49bdca4ca46678f18cc4a56b54fba8119", 0x2000, &(0x7f0000003000)={&(0x7f0000002900)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:03:27 executing program 4: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') syz_fuse_handle_req(r0, &(0x7f0000000900)="68d5cb9b7ad46dd52f1cfc029e56cd8d32bdf3a71de21992b9c40d2d909c56b66ea582ef46e487d21e0a4fdb6fd58374c86af757a5e5b34a4244c68d4f6e6eed526602ae8dfa048df7ad45c92b7336b135df0a0847421a259019efb08703c3d0060f448a88196b3b91653bd2e1a4ef58f6ea1d1981dbff1152327d945d5a7e0072ca28b8bef751b708888c06ae305ac94ee177241bee7ed7b80d088e0bf26f7f6419403e31d4ec6f976139bdb7abae2add5c7d7dd05e3dfb0974a31dadae57bfd5fc0120d4b202fe6e68b3e6c92966fdbfb3f81927f60156fe2cf6dd97db684befcfc51ecb3ac44f0d3948974b3e25328a4b3f173c526e1117446296929c1a1f39a3619137bf2970f735d252d7c48580f94fab50062e740bc585b78507ee1af9bf37f5ebccb895b886a549a13866358e60da21449034fee852dfd349d593d328ea8bcc800ddf729624a2de1edb4a6260a8750e62903fec115d52b9337f34fec5eabb32f3f2fababd617372d2a3c5cb190da4f85bbf17673d86800742deb67d0fe5b8c7d8e48d0879107790de26e7632b1df54233d1e1e533e2a551b4b5922bb9535d1ac3c3d7178d5f16b1e13c57157fbc93ef30ad95e671083dc786b73b7ff51b3a0f02ac0ec6284210255b2c6e42ccdac91d6361467cca6318807e3586e41bb434be4462fa8376f1016963d369fb0b8411b20eec81e27501550f8c548b4598dd467eb5c79adae91c9ca7fbeab711bceaf963c0606cc9dbdd9897638b648b71404f308601ca83a40fc70fd14015c3f1704db91cfc2a248422d7cb0aa6e44659e79899914991e9347dd4a091a7285ab7c7a54f47bb61a819295e76c97efce6ca3674118937fd151c2e5955588a4cc23182dd6350d60c8d74826ea0026efa7c39bf8f943e3f47ea8648d55b7717622b467adc0f6dbd97d74bbdd705e04d95d4b69220a4d02dd66fdde0276e7c27eb4360995d656106ddfca7a64ec739e4ff281c8f011e784918d078d74310a92aa69475df395491ddac20195bbfa482b5aa6fb4970281db5bb2fe8552f01f2fae904f32fd2b59da32e1d13c84f98f745542e85f25c550e3e3d8f07ad73b13c63803b522f55bc44f140595e45ec0b955a94277e6b8ec1a3873626b3743917e608df2624b243968587d022182d106a4a6aca861b3c0366c8557c17932bd6a6f1748cc17d0a527afd6e3b7a30078e06b322ec148935a29368606e4d1a04efbb04e8e037de019e2c418b7ac08daa2e5df5d47a445816877c92f086bc51419cc0fd968a488dd14e1d424733e303d661c1f310aea8a16d1465d1d4c302dfcee9bf6e02baff57d2ca183340f1ae7cc2f9a5bedb125b12d1ccb51575bc09b5d1b18216bffaf1935c1875cde8fb15656f9df85ee60a7b5792da711381ee6253190ec9ecb6a19d68ca9d93553bc41e5e02aa4a4d4c1d949a28f17ee1cb14a6e315236dacbcc6bc2a5f314f5fe78c94af8b89fc1ca02b7f9d15d055d705dda2dd8f4831ce6c4eb0f51afd5507b7ef02ccf50c40fb3e6710d1680e37dcb52017912843a697710a7b4e6c57345580639377b87ccf7c3a28e65f51623dd7670bea1bf9c20db56ea3f7e338dbeea96f3cfc0af38e55f3cb21a75bd304969c6e33b5118a1b1b61f730b96b6cf2194c5592df0e7ece5d6b6beaefe7076ae721db55c72ae1206aec65964a252bb208d187ff449575a646574dd127a2cf23d2aba312437162684f2e53a7456330b7f1b2764e8341eccbb1b90657ce9d8c455c69c2579379f2b55569d518bee30563d14ced0f631e30895cdeb603fcf69ac4eaa63292c1ec5089821ccc0043ae200f578f4faadf11580196fbfcbf58751a6118d3f164942213cc848ec71962cd90ab1963a1d7df388979906d290339fa65431b1ab2d7d757fbf6ff3be4336a40b41d9bdb0ac233dfd0c13afbfbaf807daac15562831f7b40fb69b932fc757b15a50db72f17b05a2ff80567584986125371fa7f75df95f070440b646ec2e156599f799a1e6c904be221e465862c7d5be57ed3ba6eb87d25fae525bfc1e83d57ea397258456d5595deb8e7d39dc88a1f8fd7cf1a794fd519598530bb2f4785bf2930eb756e1673affd9fb05e23a8a80f6bfaad4ae249329fc4eeadc958334ed59feb9997939da56b79dbb4a866087dca2bf76b35b61fffef31f7fff76f89a56bdfb0a2f82b97d11f94e606386d2f2713256ae514cd4b4960b0c2ea1846f6fe42a48d802ef1cf06d9f3b00c2b7a99427105a801beab52142ae8475356570eb67bf49808a846eed135da0246443b4978dd834222ff56ffa1b559033e6df7b2a7c9dfaefa113cff27bf06cae786595e7c0290e5fad4cd0cca9de97839c3c3970a7b3d50d6f22754e262e58c8506a2d5e3c2be67d7464f4e84217425d88be680a7cbb83ca3294ad25be4ee77b4a1f9eade8ca95c7759cf4157619fa0b69d3231c06d485bb66889b64bd00cd7db248650eed1922dd777d391cb853a18bb12455452037c5e13e9a07518310e933c1925331325dcfac2cb62f964d04c9a36a11dfc52a2e5ddf04ccda5648554d84e474540a1582af3934eab4deb5271fd35249c14649a43ed5ca78b0bde9b5d7c84931e9eb58bdef9e9e9f1596280ccb90575f08348257669795eabaab5225b71a4221c6b0bbd06c972aedae9a0bd96539453104b9d270d8299b24f01dec30d5aaa3a5aa70b1cd430b7ce12a18349d2c34f764d72c139933c0f5e8694ec0327531896ecd6d0f4d0707be1b50f2c4a5eec7bb0eae6302476dbf3b241118253f23550d47786111566899215ac6a4d9cd05820e79e6f65e421b703a6718fab876995081ed6c85423df42db2c481fa6cc14083c49f767b748710bb7f5e463edbda72e8e414ec2a04782401872a22dab13263442fe01528b0d6f5f530828b89f3389247dd479981be27ab4f8698c92bebe0a85937d9ecaffda99167901651efde8e2324b58cd3413c084f1383ee0cdaba37a0b45dcc65d74556778818d87a6b4dc5c71617b8e7e4d641cd1af2f7eab89e72a4b7913abc1c6db7db9c1ae36bbf945a39c9c0182375ec281e2a7670d98628f95f762e12158f9bfaa646fb98d197b8709eefeba0f9fe3c6e1a4faaaa09acfd44a7ab96fa59342c59cd918c2c08635065ca530b70a63b3b36699db5aa1f2d6db6720a358871f4fe0b4609adf04c4294457c7de8a461a7206ca1c8bd0a33c2d84ff9358cbb5d1438174a634f2813a729c48a90eef1fdb2a65a058420744788551d38faa64c1e69e688435695354fe02999adad63ce8dfdf3469e6a92249801a2ed44fc1a01639f5643e311d721fd872bb85e5aa19de8dac9208609e4c93309427f1ad5490bd2f47802e98dae8b4090eba36b6146b0fe98341503a33f476ec77017693227f77d11133421d2e6cd4d320decf7892be545d19f1df01087cec220e7b32d8c12815f6c192bfee8a3262dc23c00c1a8a718fe6d4c8b9944e6112ff9a38401f54ef4d57b55a305b03a65565cd2b55fe9cd5dab150599f1f87f3ac7143db59e0f840f2a78ac146005c1a5c70b5e426015b0e0f923c24217c2ead80980dfc17a74e2bfd17441532d97b02659f3f44e8183a45a286d613f1e097ea01bd74d178b469e9c5400fa141a40a9328c6cc8797245411ead2fbf4e2264b05cd929ae2e1cbb274ac5eb400fb6d8d1aa1f50783c3dc5ea8786a5dd4a7095d6591c69496c3c23fa18185c61d9dc06682b080ee4b467fee93535d76d9d0371b8d066f2c24ee79b415cd9ae6f290a3326cad06100035e4679c1783b38be83a86ab0f83813b6462f631795427a30848126d9bda0af0ad8e319e6c39c74683e82d7af01e8f9dcb41f740df043c4c313b11d607d7dbf6b9a18ad36d8abbd23bdf8a7241df5cf776cf024897919cce1360bdbeafa5b6e767f5e27a78416a1cb3fd6759a2cf004bdb88f28c56f951e6889135bbc6fc2f17db16614dbbd0ee25ca3d842b9d356389bfa187efe8f55c72fd1aa3686036b3c176b96b645d8903764b1cfebc85ff9233a83a8ceb313ac3b0658cf55fc9e6e6e2bab046088f2e558e2d774e3056cf8a07272ca81489bbfbc28aec0bee900452dd4fc2a14f7cbbfb7675efd7aafb45d2b1daf0d4b089e1c5fb0f399a608b18f8b6ffc4b69cf5acdf40d949c58becc734f44ff7947dc60cf7f1bd05bca683724f17211e7cc4bf15f63013a694a5ae30020c9df21eeebdb3c9e5ef6ed0e1840ec8b653dfbd073a62459c76752f88b28ee94289dc20f2b47ebe0dff5a3c5f4572be2c60197d6695a1837bcf1bdda9e0be10f9b0392e086149e41a0b4e2fda35d68f0c66560a82633bc20b7ad70258ab61346f273005ae95713b1e80cdd3d9916a50b9885c775291395efb82750e5fe9a4121db27efa6e0bd84a597697375b2d3bd3b83503388c8d6d5ef52c843a85e7d7d30e99f8ec331fd33398679879b3df8604621f51625a9b5fdfedb312c60dac14e5db81a9bc769f8c5d4d1a7072f071c7cd79e63f02cf8385e6b8214a4f5803160bda72b23962fba9bdcabe66547770e44af8d0ae900ce813e1af0b1a7b4e6d181902d950b00e5a853383f08a2955368c7b488c7c95624c248d9a2cfafbd740a023a73007f58aa22164e63fb8d1dc9ed28f1f36f1683886780aa63876054be2d6be128f564ae6cacd449bb3e1797973fbaece77f1c78a322890780228b92fe8b5745a5e5da6e986af7803368cad0a208757fe10a2036329515366ee1b4025b8fe51c7789a950ef43df7625c4033bdf5a09b8a13a4e972af75f4fe56ddf0ea2a3d87bf41278f9f85df53d7866230017216efbe24fb469813fe090dc5ebc416e9331fc403a7414b4ff7d2dd08668b36445fe66c84fd1e0a0f92f2985a192d08f003fb75a4631a43fa57364c45269a094ef9f8b69ac8cac8814137db420ca6ab470aeb621588b319c8d3e66c8b17091b42cfe558c58aa02cba55fba973c825149b094e5639613d1f54122f8cc3c76b76e04967237bf6a4eb2781724e200534ce93d3c6cf06cb7f2e457e69c7abe52c88ce21edef210c2b0a0cc10d6832589727a985f84cc086d0753dfc1e7fe6d31a4d2ea17bc82a0b64d14bcc3bfe7866155f9909c9e1da4194b7e1e76f42c12a7a9598671ac1e0e6013aa087a9c67e39ea247c169a5bb331ad5abc938ff03c76a836b0b939ee054ba9f2cb47daceae88baeb62b68616ee2a99dc194f1c89dba9c5558139fc98207af9d2749ee3555216b664ea567d98db8f5b29e249fc793f91745a44d3cc2078ecffa7b1494c62d07fac81e121f892bf770bda9bc4e99f73cbb076315b6d0ac387d35e6998c1a98f5124a520389b76f281f13fb907931629f6c8a6dc688324854c20c0954aca40d7032f6e8cfc23e9d5a5599094e55c20b4848cb5b2eedca77d96c86742372d74e2172389a0d724c73fe11a758f4044fde25bbdcda424ce84c955f91ca9cb964b7ad2ba6aed5258bbc02f9606f2b0b27ba75a42b432181900e3328a2b3ffc8da7c8d6765d7c5689aa282bdcdc07f5135da7f7a36e102ad5024d7abbef834d0b9228f5a680ec3503983bac3520a2434b114b4b92eb72cab496b8f18dc33d7cb60aa51bdf7e53d3017532c579fe007bf14f9595d4bc0575d0814db4f20a9fd7484347207bae87cc830d48087c75770520d2c500712e98d0d02d8df61f1fd894c2af8b37d299b9511f60b204d323464c65ca000a97690516952064108bf0d2abaffd3f56ffb8aad7de2797af901b17db870f67711c6e5885a2bea2906deae1dcb09e2d5b2fc3b0ae50f22020a0913b28a3b89beb227659862ffa41e01dc4db8ae9c8c6177048d6f27b07e5f6655d3ed9585a02d6499aa45475c4b2651abd9864fed280ec18e68808e71fcc5260cfa999b4298ce56f347f5a35bab64325e99d055d55b63f1f4ce4187795991dfff9db91ccf2653332d53267fd3d93a08d70fcde31c38750ab2be54cac8ee85db97faaaccf87351fb177e57ea4f26b33f02a75aa327f798fba40c29fc183c2eb0fbe9e2fd784c9ff573c57c1aa8858f20b47bd51c3cf5b8ffbe3d52ee7ce4817d2386ee52e9e59409d63d3b5f94febabe747c22991b7e0c67f71cf72af60bfcf3a6e4acf24df8ea3a1348c66f8571497474164643e578f13f30d8051185235ae7b09afcb6c2459edd1611f1da9247a037f1a2a0cc22309b08052aef4fd227c331fc6dc6ea113bf8ebe5cb15a17005416b70a97f92a2f6d2244d696d83e4b7a0c05afa2e495a3570d91cbc554a054b694b9b306c71e9640b07f000ba411759bd0c8b529d2033fb163fcc361b29d30eb823aa9b561dd37d51fae20278b23cd6d29b78021af59e91dca04ed340e4d9fb16278e96c3844986dab6d2dce7f18cd1e3800081f8907da672cedca7b97a21f0e7eca82fba9b1f08a708043616b59e6348e12ad8b08731f1aee6b7eae89b5a0cfd5eb1fa514efd3aa28bef146e52b2c055599f7b3b379375db57274f7a003ed15a1c9da4593026c000a4239011f74406f910cce468537036800329bee607e964844be43ae627ae76c3c779ab23e8e5b394d26b5569fd6d23d91198569341561430833e2727c5bd06aaf4759249f71beafe421ded61f0891908980ad5c3996d0ebe7f6e77c5382c30e86c1526a2646d0855725f4ebaa7faa716336c8963b9e6355a9959430139ad94721bcc3b5ecba733750ef69731dcbd01e1eba52749d5fd63277e74ff52081dad526a09ce62b2e09e2223212831061c17dccdfec77f429df1044119d0d7ceece198679c1d2e32d3b3cfe78a624b8ac2733cd45b2bb6ea8fd86c20f1f8bccdc0a7fc61a50bb5b08adfe794585bc74ac14e36ba0a46febd7865ff5801fa1f632e2c708063514c933d6d8255067fa1d27dc6b6746a9faaba7cd327ad8ca101a54829363e417bad62ec6be2a7d2d38dcf0c43809904b40ab7e6a071094e8eef847b798ad12e90818a4d5207d668ea1975bea840be3d3c01cf69645e7259633047697a59397110e749bcc7f56e196b2e887eca0dff7d070135ac0d3f4614ff1bdcd895b01b5e5bd936e1aa665606202d1274a67f57e7e1ddced0e89fe5b7762ad3d390262f5412aa2e8c9e238178a249ac3e8d866f275e1967fd49eabd538e9a1b6a281fcdcdb909969c5afe8f93b7f10ac90320649eb84701418cd67983e17f1f07146d1ed7d4ddf2c06273e4230bee5b5e9d484b35e5ef8eaca007762b1bdf10d09b050896f1388b8f5ce5ffdaf98a9d0aa1fa4d271ccc6d83255a2b85c11bc0da24cebbab8054491dc5b551863d293396f70fed292a17076ee9c993a223228a0aafcf6fad7307bc773cfa10858ac683fa56d1b221a891c05ba76fa57bc11b4036bf4d634e4e3446d562752a57c1b6a17ee97d82f85717d1ae4013daa8ff92ddfe419287aba0efe6e840e0ab9c7dfc8800b1a74972f29d2f4a112da47e2ee6eb181f9af5e930d9f9b9cf2bbcd21967b3eddc29300518ab183c4a1d92f93edb76dc27f99c95cac3877053bc4a0b0d3594c3815c8b563072efcbf6f458d394f19e9f3c1eeda0fc83ee35b69acd11b4be3d21e900124521a9db55e7e0e8e475130b08b107511a9797cf2dcfc3289e5c21fc28ad6803d01634d57c939effd0b1c7777ea208976b554fa020520ce58dd14bde3416f82ae7616ae3218ae5a64a420ae9da9358b4f8dedaa1e7567e22ee696ee3d8406ad9b5ac3080227795fb0aa4eef4af6ad634046d3cce2ddefd75251c939806ed33b803f908b119fc1001cc5867ffcab427befea5ba033d90e7e5ad36cf9f207fdb973bb557d68759492e3a8c0278028a83d6daf37cea8252e8968f97a4a49358ddd832ebff425d1741851f0360d02d46169a40ec6267e032b836fd28c65941ea2677a396006f95af9ad04a26ea0d2a739dbae72f675499324dfb7800a765451f9306ce7dcb54d7d49b52443b8792ce47185525f04f357a7969598b2d2151998f202fb033ff9519188c17b639788c24477a36bcdaadd0307a2332b6c2bc917a9f07a64fb257902df7cc8fc70df052f3a134cfffc5532a46956f08b1389e688623de8d99e86d8741eecca93ecd793e7fdd4900caed37bfdc08776ff59541f896aab7fd51d1dbbff3880a833741dd6dbcd5a9de3858422676ce4e963ef68bfdf6d9a250e815ac28ed06238a09cfc0d94eefee880a4372cf13826acfb9000ffcced33da47e6bb3d892f1f86357abd7db63e1bc2c276631d5a5d3429846d6a4dfb9abc80ef158bd10a7f30c61368f05c59ad371d117937de8b0755b364e47afeabfd2bd0fac855fb265c7d7cc2a5eebbf85df147d36a876842303906e6bacee746ef7771d6ed1088c7f980b639866a3fe78922bb5fa73bb6fe8d5629825eccd3b0d81d2d1672fca79c725d3f6c7a7605bcd998ca7a2d3a18c47c8c5dd44854b113bf3b47af0a8a1a912267d537ec544a6198e74f82531b79a5605176b0660c9a2ebe8e11916ffc3b3537b074720bd0cc09b9e422352a171fc12006d9854821f1184b5009040a33c64b15c7599d948df66914f8e9b2fc3b7937f6b2912f378b3981ab8c8a4343ac39546a87d7573a7f5be67a5084212bb3ae1b690671d7feb43dec89799c0252f174bd2b5d40ff1aed56f93e169c7b3ab5cfaa18fd9ba97052f2544756aad876f690542faa495c251bfb17542a89702296fe1044d5d6663ce027f1863b8476936ead49b6588b071cc7c1bbb8592b809d038e8bf38cf098b5ebfe5e89f0ace4cfae3501e82a6adbf0ffaf8afab3bba01ce8363ab14204bf66e0da57b619f5a256e287860e21a0a18cb171a585449da6b40de1b237b800881a017dd3639be252c24c7d1b3e31dcea47eeceee9661e9ef3c4cff42e76adbd09dd4e875fa24491d5aa329ef4de9035a544d513b2b984ff5594ce82fa206427d277b1668970dd28839c4bf9824c1467df6db6337663b993916bfaa09dbd18730ab59f8b691fa25913ee7a2e69c1139e5e5c5900b47276d21868568d1a214c13057dabcc49363252dc60d44901c41ae38a58df7e1433fe74f0fa3e7d87acc95d96d24d8d85b3e72703b50102d2fcb1b5123baa6661d590dfad9a0b90a7defdcf8616ab36c684938310c7e0e0dccc9a059990245ab859712261c9e393c57ab9f5f46efab9ca6dbae83f6080e82b82e14baae22d92858fdfd6039cf24b7cf05185b606408611d071b7ab73cd5db32ede186f259e907061efb999e793afa7157c42ba72bafa6fbc3786cdbd3d9619016c74656a381c20eb4ae76577367966b9bbd4baf1561107673475a8f63de1a97874e3ed161ecbf5fe68035a3b37a1fe99b81ac7a90fa21b587dd092551f4d1ba505383017763b29ab42f5fa84ea8d2fd75967207e6eddb5b402b67654cd07e98fba265be5e43d1cd7d1621693f354b42bd60d5b3df1f936ddd733afb48f852605213d058b91b5328df5fae23d96b892391a31a0551a72fdfb95b60fc5e5de467ceeef7d5c853f18304b472f6cc28170b686320ac8b568d02306f891cbcf258d69107b46b32070fc7304bd11af42853689e94419ad6246f63ed6480cee708eb004a0c2513322fc0ca3887b88e45c8c96823869772e0a862f7a303bb37c38b2324ec33b51b46b6aa5ab7639555021e8ab3a4d63e27210b37dc04670558df0965c81c3d4a0d20baf6550419fb68612605c2981f58304f45404b3239527210cea851b675d99b497f9083af6719462494ec3c9620f167e9ed5de6e3d189f2c23de6cbf0cfeacf69220963ab4584a45d6c7284eb68c9e0d4b6dadfa0054fe618c76a0c992b67b1270675df071699fa9552d423e782cf3a517fad4d5e608e85d6c0079a5d8788df955cee474cdad1e665300ff938ff36d2928cf754b8327a704b5c4468a9a118aea46ca9cce98f7f2d04956d157c7a64d9441a523e49a077313b11582e73efb80c413c41b861d84e3187e186caed327d8fd69e9809f27994369c439583088d2f99b89c3e0a09c92059610fd2deb43b7aa4c6e36d75f94b69ad5394d6b8c85f746100596435c96490c47d96c86ad0679dae0591d7fd708ed1383e4c68f3b42f01b219564b6f46cbc7dbbd1b400015e22d053ae07b540c1c32fd1f86250303dc87a4e9bbfc02856a28fd5a68a982893c7f002079988cbaf5c4f88267f3f9c32a3a3bcd8406c16fd5a8f36038b0f58e35a5f8bb58cc0dbc104bebef771d24877a84469e041a516cbe18dd3eb9bd7d20df8f7fbd70a83e72a4401eb6e3d8fbab9ebd9516644a746ad99bb9b586aef1d98f64e7be37da7740247ac82566f5bf394cd32de49743218de7d450acb444f9c19de519a3611bfb03c2d4ac9f6c4945b9e50835e3c8219cbe6570505eb35efdf62929aaf0459e6e7992e5ed4bc9e673d678a6bcbbc6aa9dc1da665dc5b70d655d19fa4a956fbd51aa4a2377dd68970276f58acfcdc65c0085390d16f0f7a48c8a5ba1f26a8c4dfe72f2039b56e0402c33db0d73bbd54b32b79161451baa49c9d94203a8a0218800799ab307f6c020b5bfc3399fcb16ceaca6a65e261e983a9c092b5a89711ddf48fac247c9c2088a777b57c0ff784bdc7b64c5566070dbb3a35578d27e33ebeafe32f6a0db0b2575be4d1b9ef891c6e4438407589d8b3968c464757f824bf143fa79bacfa4811f93381d41308bfe3416e19dda1f101af98aed420877249d91e491921c7dab20a44ea2715a6d8a7691b858d5e5a939dc9f558244e0b7aac2db1cd9df38e5cbbc931bf8af0ed7ce17aa1287edf8cffa72b8df52fe3b51eac70df4e44e390b917f1dd5815515163b86d7281f39f87bab6964238444f485516e65d05e8a196fa95a968abd09a9f56a8e989657c7a35b749b39bef467ae8fc457295b448e213ec4e9e26302295da30402146751650a6f309ecf3af12d5d614f3193143f3b77de9c72779beecb1aed73dfcc8d1614c29e04d50218a059986d0bdff39fe887a7b275f6a5deb77fdd1dcc2a2ffe70586be40b33b4a7feeabc1bbf623a539f4948ffdb058f233beeaea14d0652b2a3c022ae2fed4205217dc339ebe4ca31c2f1d9b60e87281e1267c64f1528a7f3514faae9bc54ee217f7200da2afb2ed03b0d1604601da58af110f275ce0f1d5f87b36af29b526b84f58803f68605e22152ac58b0e551786818afc15946820a3f82dc1299a855c407a71f4a2ec9aca2c23be20e951b07b2b9ed695d2a691990028ec40a79ce5cb99470e63354e5b01cf71ffabd80a73e81ad857d0e6b3b8af1b71d1ee48f047bf757b01c13983873bf6611ab88823c9935d1a1f6b82d3f159da3a968488edf842704163a6d0d48002dcaf018285de4e5153e4c8b571c18d12b265789e8ecce20306fa7f97385cdfdb220680b1b63eacb646a67b2245bd6d620d70a35a77f1e73301b3c673938226ad5abbd6617ec703867c980894eb2b237c1359698583a36da3acb638b4a4472f113962647f085f4d1ca9c6e8b00f96bf1df72543255b39f998669ff768074c1bf4307c932731f73aae5a3a236b89fe4ca2cc3bf2cbb78dbeeec65ba2126e5f6d866abd19f49bdca4ca46678f18cc4a56b54fba8119", 0x2000, &(0x7f0000003000)={&(0x7f0000002900)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 153.796841][ T26] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 153.917011][ T145] usb 6-1: Using ep0 maxpacket: 32 [ 154.127003][ T145] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 154.157107][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 154.168068][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 154.178750][ T26] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 154.191971][ T26] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 154.201407][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 154.211645][ T26] usb 2-1: config 0 descriptor?? [ 154.301123][ T145] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.310247][ T145] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.318551][ T145] usb 6-1: Product: syz [ 154.322731][ T145] usb 6-1: Manufacturer: syz [ 154.327592][ T145] usb 6-1: SerialNumber: syz [ 154.372388][ T145] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 154.594638][ T145] usb 6-1: USB disconnect, device number 7 [ 154.698232][ T26] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 154.706328][ T26] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 154.714151][ T26] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 154.721764][ T26] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 154.729294][ T26] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 154.736770][ T26] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 154.744185][ T26] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 154.751812][ T26] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 154.759376][ T26] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 154.766923][ T26] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 154.776072][ T26] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 154.783627][ T26] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 154.791069][ T26] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 154.798846][ T26] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 154.806254][ T26] plantronics 0003:047F:FFFF.0003: unknown main item tag 0x0 [ 154.814463][ T26] plantronics 0003:047F:FFFF.0003: No inputs registered, leaving [ 154.834027][ T26] plantronics 0003:047F:FFFF.0003: hiddev1,hidraw1: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 15:03:29 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 15:03:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000000)=0x4) openat$khugepaged_scan(0xffffffffffffff9c, 0x0, 0x1, 0x0) [ 156.210147][ T3331] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 156.223727][ T145] usb 1-1: USB disconnect, device number 2 15:03:30 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001140)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000100)={0x1, "8e"}) syz_usb_control_io$hid(r0, &(0x7f0000000480)={0x24, 0x0, &(0x7f00000002c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 15:03:30 executing program 3: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') syz_fuse_handle_req(r0, &(0x7f0000000900)="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", 0x2000, &(0x7f0000003000)={&(0x7f0000002900)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:03:30 executing program 0: openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 15:03:30 executing program 4: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') syz_fuse_handle_req(r0, &(0x7f0000000900)="68d5cb9b7ad46dd52f1cfc029e56cd8d32bdf3a71de21992b9c40d2d909c56b66ea582ef46e487d21e0a4fdb6fd58374c86af757a5e5b34a4244c68d4f6e6eed526602ae8dfa048df7ad45c92b7336b135df0a0847421a259019efb08703c3d0060f448a88196b3b91653bd2e1a4ef58f6ea1d1981dbff1152327d945d5a7e0072ca28b8bef751b708888c06ae305ac94ee177241bee7ed7b80d088e0bf26f7f6419403e31d4ec6f976139bdb7abae2add5c7d7dd05e3dfb0974a31dadae57bfd5fc0120d4b202fe6e68b3e6c92966fdbfb3f81927f60156fe2cf6dd97db684befcfc51ecb3ac44f0d3948974b3e25328a4b3f173c526e1117446296929c1a1f39a3619137bf2970f735d252d7c48580f94fab50062e740bc585b78507ee1af9bf37f5ebccb895b886a549a13866358e60da21449034fee852dfd349d593d328ea8bcc800ddf729624a2de1edb4a6260a8750e62903fec115d52b9337f34fec5eabb32f3f2fababd617372d2a3c5cb190da4f85bbf17673d86800742deb67d0fe5b8c7d8e48d0879107790de26e7632b1df54233d1e1e533e2a551b4b5922bb9535d1ac3c3d7178d5f16b1e13c57157fbc93ef30ad95e671083dc786b73b7ff51b3a0f02ac0ec6284210255b2c6e42ccdac91d6361467cca6318807e3586e41bb434be4462fa8376f1016963d369fb0b8411b20eec81e27501550f8c548b4598dd467eb5c79adae91c9ca7fbeab711bceaf963c0606cc9dbdd9897638b648b71404f308601ca83a40fc70fd14015c3f1704db91cfc2a248422d7cb0aa6e44659e79899914991e9347dd4a091a7285ab7c7a54f47bb61a819295e76c97efce6ca3674118937fd151c2e5955588a4cc23182dd6350d60c8d74826ea0026efa7c39bf8f943e3f47ea8648d55b7717622b467adc0f6dbd97d74bbdd705e04d95d4b69220a4d02dd66fdde0276e7c27eb4360995d656106ddfca7a64ec739e4ff281c8f011e784918d078d74310a92aa69475df395491ddac20195bbfa482b5aa6fb4970281db5bb2fe8552f01f2fae904f32fd2b59da32e1d13c84f98f745542e85f25c550e3e3d8f07ad73b13c63803b522f55bc44f140595e45ec0b955a94277e6b8ec1a3873626b3743917e608df2624b243968587d022182d106a4a6aca861b3c0366c8557c17932bd6a6f1748cc17d0a527afd6e3b7a30078e06b322ec148935a29368606e4d1a04efbb04e8e037de019e2c418b7ac08daa2e5df5d47a445816877c92f086bc51419cc0fd968a488dd14e1d424733e303d661c1f310aea8a16d1465d1d4c302dfcee9bf6e02baff57d2ca183340f1ae7cc2f9a5bedb125b12d1ccb51575bc09b5d1b18216bffaf1935c1875cde8fb15656f9df85ee60a7b5792da711381ee6253190ec9ecb6a19d68ca9d93553bc41e5e02aa4a4d4c1d949a28f17ee1cb14a6e315236dacbcc6bc2a5f314f5fe78c94af8b89fc1ca02b7f9d15d055d705dda2dd8f4831ce6c4eb0f51afd5507b7ef02ccf50c40fb3e6710d1680e37dcb52017912843a697710a7b4e6c57345580639377b87ccf7c3a28e65f51623dd7670bea1bf9c20db56ea3f7e338dbeea96f3cfc0af38e55f3cb21a75bd304969c6e33b5118a1b1b61f730b96b6cf2194c5592df0e7ece5d6b6beaefe7076ae721db55c72ae1206aec65964a252bb208d187ff449575a646574dd127a2cf23d2aba312437162684f2e53a7456330b7f1b2764e8341eccbb1b90657ce9d8c455c69c2579379f2b55569d518bee30563d14ced0f631e30895cdeb603fcf69ac4eaa63292c1ec5089821ccc0043ae200f578f4faadf11580196fbfcbf58751a6118d3f164942213cc848ec71962cd90ab1963a1d7df388979906d290339fa65431b1ab2d7d757fbf6ff3be4336a40b41d9bdb0ac233dfd0c13afbfbaf807daac15562831f7b40fb69b932fc757b15a50db72f17b05a2ff80567584986125371fa7f75df95f070440b646ec2e156599f799a1e6c904be221e465862c7d5be57ed3ba6eb87d25fae525bfc1e83d57ea397258456d5595deb8e7d39dc88a1f8fd7cf1a794fd519598530bb2f4785bf2930eb756e1673affd9fb05e23a8a80f6bfaad4ae249329fc4eeadc958334ed59feb9997939da56b79dbb4a866087dca2bf76b35b61fffef31f7fff76f89a56bdfb0a2f82b97d11f94e606386d2f2713256ae514cd4b4960b0c2ea1846f6fe42a48d802ef1cf06d9f3b00c2b7a99427105a801beab52142ae8475356570eb67bf49808a846eed135da0246443b4978dd834222ff56ffa1b559033e6df7b2a7c9dfaefa113cff27bf06cae786595e7c0290e5fad4cd0cca9de97839c3c3970a7b3d50d6f22754e262e58c8506a2d5e3c2be67d7464f4e84217425d88be680a7cbb83ca3294ad25be4ee77b4a1f9eade8ca95c7759cf4157619fa0b69d3231c06d485bb66889b64bd00cd7db248650eed1922dd777d391cb853a18bb12455452037c5e13e9a07518310e933c1925331325dcfac2cb62f964d04c9a36a11dfc52a2e5ddf04ccda5648554d84e474540a1582af3934eab4deb5271fd35249c14649a43ed5ca78b0bde9b5d7c84931e9eb58bdef9e9e9f1596280ccb90575f08348257669795eabaab5225b71a4221c6b0bbd06c972aedae9a0bd96539453104b9d270d8299b24f01dec30d5aaa3a5aa70b1cd430b7ce12a18349d2c34f764d72c139933c0f5e8694ec0327531896ecd6d0f4d0707be1b50f2c4a5eec7bb0eae6302476dbf3b241118253f23550d47786111566899215ac6a4d9cd05820e79e6f65e421b703a6718fab876995081ed6c85423df42db2c481fa6cc14083c49f767b748710bb7f5e463edbda72e8e414ec2a04782401872a22dab13263442fe01528b0d6f5f530828b89f3389247dd479981be27ab4f8698c92bebe0a85937d9ecaffda99167901651efde8e2324b58cd3413c084f1383ee0cdaba37a0b45dcc65d74556778818d87a6b4dc5c71617b8e7e4d641cd1af2f7eab89e72a4b7913abc1c6db7db9c1ae36bbf945a39c9c0182375ec281e2a7670d98628f95f762e12158f9bfaa646fb98d197b8709eefeba0f9fe3c6e1a4faaaa09acfd44a7ab96fa59342c59cd918c2c08635065ca530b70a63b3b36699db5aa1f2d6db6720a358871f4fe0b4609adf04c4294457c7de8a461a7206ca1c8bd0a33c2d84ff9358cbb5d1438174a634f2813a729c48a90eef1fdb2a65a058420744788551d38faa64c1e69e688435695354fe02999adad63ce8dfdf3469e6a92249801a2ed44fc1a01639f5643e311d721fd872bb85e5aa19de8dac9208609e4c93309427f1ad5490bd2f47802e98dae8b4090eba36b6146b0fe98341503a33f476ec77017693227f77d11133421d2e6cd4d320decf7892be545d19f1df01087cec220e7b32d8c12815f6c192bfee8a3262dc23c00c1a8a718fe6d4c8b9944e6112ff9a38401f54ef4d57b55a305b03a65565cd2b55fe9cd5dab150599f1f87f3ac7143db59e0f840f2a78ac146005c1a5c70b5e426015b0e0f923c24217c2ead80980dfc17a74e2bfd17441532d97b02659f3f44e8183a45a286d613f1e097ea01bd74d178b469e9c5400fa141a40a9328c6cc8797245411ead2fbf4e2264b05cd929ae2e1cbb274ac5eb400fb6d8d1aa1f50783c3dc5ea8786a5dd4a7095d6591c69496c3c23fa18185c61d9dc06682b080ee4b467fee93535d76d9d0371b8d066f2c24ee79b415cd9ae6f290a3326cad06100035e4679c1783b38be83a86ab0f83813b6462f631795427a30848126d9bda0af0ad8e319e6c39c74683e82d7af01e8f9dcb41f740df043c4c313b11d607d7dbf6b9a18ad36d8abbd23bdf8a7241df5cf776cf024897919cce1360bdbeafa5b6e767f5e27a78416a1cb3fd6759a2cf004bdb88f28c56f951e6889135bbc6fc2f17db16614dbbd0ee25ca3d842b9d356389bfa187efe8f55c72fd1aa3686036b3c176b96b645d8903764b1cfebc85ff9233a83a8ceb313ac3b0658cf55fc9e6e6e2bab046088f2e558e2d774e3056cf8a07272ca81489bbfbc28aec0bee900452dd4fc2a14f7cbbfb7675efd7aafb45d2b1daf0d4b089e1c5fb0f399a608b18f8b6ffc4b69cf5acdf40d949c58becc734f44ff7947dc60cf7f1bd05bca683724f17211e7cc4bf15f63013a694a5ae30020c9df21eeebdb3c9e5ef6ed0e1840ec8b653dfbd073a62459c76752f88b28ee94289dc20f2b47ebe0dff5a3c5f4572be2c60197d6695a1837bcf1bdda9e0be10f9b0392e086149e41a0b4e2fda35d68f0c66560a82633bc20b7ad70258ab61346f273005ae95713b1e80cdd3d9916a50b9885c775291395efb82750e5fe9a4121db27efa6e0bd84a597697375b2d3bd3b83503388c8d6d5ef52c843a85e7d7d30e99f8ec331fd33398679879b3df8604621f51625a9b5fdfedb312c60dac14e5db81a9bc769f8c5d4d1a7072f071c7cd79e63f02cf8385e6b8214a4f5803160bda72b23962fba9bdcabe66547770e44af8d0ae900ce813e1af0b1a7b4e6d181902d950b00e5a853383f08a2955368c7b488c7c95624c248d9a2cfafbd740a023a73007f58aa22164e63fb8d1dc9ed28f1f36f1683886780aa63876054be2d6be128f564ae6cacd449bb3e1797973fbaece77f1c78a322890780228b92fe8b5745a5e5da6e986af7803368cad0a208757fe10a2036329515366ee1b4025b8fe51c7789a950ef43df7625c4033bdf5a09b8a13a4e972af75f4fe56ddf0ea2a3d87bf41278f9f85df53d7866230017216efbe24fb469813fe090dc5ebc416e9331fc403a7414b4ff7d2dd08668b36445fe66c84fd1e0a0f92f2985a192d08f003fb75a4631a43fa57364c45269a094ef9f8b69ac8cac8814137db420ca6ab470aeb621588b319c8d3e66c8b17091b42cfe558c58aa02cba55fba973c825149b094e5639613d1f54122f8cc3c76b76e04967237bf6a4eb2781724e200534ce93d3c6cf06cb7f2e457e69c7abe52c88ce21edef210c2b0a0cc10d6832589727a985f84cc086d0753dfc1e7fe6d31a4d2ea17bc82a0b64d14bcc3bfe7866155f9909c9e1da4194b7e1e76f42c12a7a9598671ac1e0e6013aa087a9c67e39ea247c169a5bb331ad5abc938ff03c76a836b0b939ee054ba9f2cb47daceae88baeb62b68616ee2a99dc194f1c89dba9c5558139fc98207af9d2749ee3555216b664ea567d98db8f5b29e249fc793f91745a44d3cc2078ecffa7b1494c62d07fac81e121f892bf770bda9bc4e99f73cbb076315b6d0ac387d35e6998c1a98f5124a520389b76f281f13fb907931629f6c8a6dc688324854c20c0954aca40d7032f6e8cfc23e9d5a5599094e55c20b4848cb5b2eedca77d96c86742372d74e2172389a0d724c73fe11a758f4044fde25bbdcda424ce84c955f91ca9cb964b7ad2ba6aed5258bbc02f9606f2b0b27ba75a42b432181900e3328a2b3ffc8da7c8d6765d7c5689aa282bdcdc07f5135da7f7a36e102ad5024d7abbef834d0b9228f5a680ec3503983bac3520a2434b114b4b92eb72cab496b8f18dc33d7cb60aa51bdf7e53d3017532c579fe007bf14f9595d4bc0575d0814db4f20a9fd7484347207bae87cc830d48087c75770520d2c500712e98d0d02d8df61f1fd894c2af8b37d299b9511f60b204d323464c65ca000a97690516952064108bf0d2abaffd3f56ffb8aad7de2797af901b17db870f67711c6e5885a2bea2906deae1dcb09e2d5b2fc3b0ae50f22020a0913b28a3b89beb227659862ffa41e01dc4db8ae9c8c6177048d6f27b07e5f6655d3ed9585a02d6499aa45475c4b2651abd9864fed280ec18e68808e71fcc5260cfa999b4298ce56f347f5a35bab64325e99d055d55b63f1f4ce4187795991dfff9db91ccf2653332d53267fd3d93a08d70fcde31c38750ab2be54cac8ee85db97faaaccf87351fb177e57ea4f26b33f02a75aa327f798fba40c29fc183c2eb0fbe9e2fd784c9ff573c57c1aa8858f20b47bd51c3cf5b8ffbe3d52ee7ce4817d2386ee52e9e59409d63d3b5f94febabe747c22991b7e0c67f71cf72af60bfcf3a6e4acf24df8ea3a1348c66f8571497474164643e578f13f30d8051185235ae7b09afcb6c2459edd1611f1da9247a037f1a2a0cc22309b08052aef4fd227c331fc6dc6ea113bf8ebe5cb15a17005416b70a97f92a2f6d2244d696d83e4b7a0c05afa2e495a3570d91cbc554a054b694b9b306c71e9640b07f000ba411759bd0c8b529d2033fb163fcc361b29d30eb823aa9b561dd37d51fae20278b23cd6d29b78021af59e91dca04ed340e4d9fb16278e96c3844986dab6d2dce7f18cd1e3800081f8907da672cedca7b97a21f0e7eca82fba9b1f08a708043616b59e6348e12ad8b08731f1aee6b7eae89b5a0cfd5eb1fa514efd3aa28bef146e52b2c055599f7b3b379375db57274f7a003ed15a1c9da4593026c000a4239011f74406f910cce468537036800329bee607e964844be43ae627ae76c3c779ab23e8e5b394d26b5569fd6d23d91198569341561430833e2727c5bd06aaf4759249f71beafe421ded61f0891908980ad5c3996d0ebe7f6e77c5382c30e86c1526a2646d0855725f4ebaa7faa716336c8963b9e6355a9959430139ad94721bcc3b5ecba733750ef69731dcbd01e1eba52749d5fd63277e74ff52081dad526a09ce62b2e09e2223212831061c17dccdfec77f429df1044119d0d7ceece198679c1d2e32d3b3cfe78a624b8ac2733cd45b2bb6ea8fd86c20f1f8bccdc0a7fc61a50bb5b08adfe794585bc74ac14e36ba0a46febd7865ff5801fa1f632e2c708063514c933d6d8255067fa1d27dc6b6746a9faaba7cd327ad8ca101a54829363e417bad62ec6be2a7d2d38dcf0c43809904b40ab7e6a071094e8eef847b798ad12e90818a4d5207d668ea1975bea840be3d3c01cf69645e7259633047697a59397110e749bcc7f56e196b2e887eca0dff7d070135ac0d3f4614ff1bdcd895b01b5e5bd936e1aa665606202d1274a67f57e7e1ddced0e89fe5b7762ad3d390262f5412aa2e8c9e238178a249ac3e8d866f275e1967fd49eabd538e9a1b6a281fcdcdb909969c5afe8f93b7f10ac90320649eb84701418cd67983e17f1f07146d1ed7d4ddf2c06273e4230bee5b5e9d484b35e5ef8eaca007762b1bdf10d09b050896f1388b8f5ce5ffdaf98a9d0aa1fa4d271ccc6d83255a2b85c11bc0da24cebbab8054491dc5b551863d293396f70fed292a17076ee9c993a223228a0aafcf6fad7307bc773cfa10858ac683fa56d1b221a891c05ba76fa57bc11b4036bf4d634e4e3446d562752a57c1b6a17ee97d82f85717d1ae4013daa8ff92ddfe419287aba0efe6e840e0ab9c7dfc8800b1a74972f29d2f4a112da47e2ee6eb181f9af5e930d9f9b9cf2bbcd21967b3eddc29300518ab183c4a1d92f93edb76dc27f99c95cac3877053bc4a0b0d3594c3815c8b563072efcbf6f458d394f19e9f3c1eeda0fc83ee35b69acd11b4be3d21e900124521a9db55e7e0e8e475130b08b107511a9797cf2dcfc3289e5c21fc28ad6803d01634d57c939effd0b1c7777ea208976b554fa020520ce58dd14bde3416f82ae7616ae3218ae5a64a420ae9da9358b4f8dedaa1e7567e22ee696ee3d8406ad9b5ac3080227795fb0aa4eef4af6ad634046d3cce2ddefd75251c939806ed33b803f908b119fc1001cc5867ffcab427befea5ba033d90e7e5ad36cf9f207fdb973bb557d68759492e3a8c0278028a83d6daf37cea8252e8968f97a4a49358ddd832ebff425d1741851f0360d02d46169a40ec6267e032b836fd28c65941ea2677a396006f95af9ad04a26ea0d2a739dbae72f675499324dfb7800a765451f9306ce7dcb54d7d49b52443b8792ce47185525f04f357a7969598b2d2151998f202fb033ff9519188c17b639788c24477a36bcdaadd0307a2332b6c2bc917a9f07a64fb257902df7cc8fc70df052f3a134cfffc5532a46956f08b1389e688623de8d99e86d8741eecca93ecd793e7fdd4900caed37bfdc08776ff59541f896aab7fd51d1dbbff3880a833741dd6dbcd5a9de3858422676ce4e963ef68bfdf6d9a250e815ac28ed06238a09cfc0d94eefee880a4372cf13826acfb9000ffcced33da47e6bb3d892f1f86357abd7db63e1bc2c276631d5a5d3429846d6a4dfb9abc80ef158bd10a7f30c61368f05c59ad371d117937de8b0755b364e47afeabfd2bd0fac855fb265c7d7cc2a5eebbf85df147d36a876842303906e6bacee746ef7771d6ed1088c7f980b639866a3fe78922bb5fa73bb6fe8d5629825eccd3b0d81d2d1672fca79c725d3f6c7a7605bcd998ca7a2d3a18c47c8c5dd44854b113bf3b47af0a8a1a912267d537ec544a6198e74f82531b79a5605176b0660c9a2ebe8e11916ffc3b3537b074720bd0cc09b9e422352a171fc12006d9854821f1184b5009040a33c64b15c7599d948df66914f8e9b2fc3b7937f6b2912f378b3981ab8c8a4343ac39546a87d7573a7f5be67a5084212bb3ae1b690671d7feb43dec89799c0252f174bd2b5d40ff1aed56f93e169c7b3ab5cfaa18fd9ba97052f2544756aad876f690542faa495c251bfb17542a89702296fe1044d5d6663ce027f1863b8476936ead49b6588b071cc7c1bbb8592b809d038e8bf38cf098b5ebfe5e89f0ace4cfae3501e82a6adbf0ffaf8afab3bba01ce8363ab14204bf66e0da57b619f5a256e287860e21a0a18cb171a585449da6b40de1b237b800881a017dd3639be252c24c7d1b3e31dcea47eeceee9661e9ef3c4cff42e76adbd09dd4e875fa24491d5aa329ef4de9035a544d513b2b984ff5594ce82fa206427d277b1668970dd28839c4bf9824c1467df6db6337663b993916bfaa09dbd18730ab59f8b691fa25913ee7a2e69c1139e5e5c5900b47276d21868568d1a214c13057dabcc49363252dc60d44901c41ae38a58df7e1433fe74f0fa3e7d87acc95d96d24d8d85b3e72703b50102d2fcb1b5123baa6661d590dfad9a0b90a7defdcf8616ab36c684938310c7e0e0dccc9a059990245ab859712261c9e393c57ab9f5f46efab9ca6dbae83f6080e82b82e14baae22d92858fdfd6039cf24b7cf05185b606408611d071b7ab73cd5db32ede186f259e907061efb999e793afa7157c42ba72bafa6fbc3786cdbd3d9619016c74656a381c20eb4ae76577367966b9bbd4baf1561107673475a8f63de1a97874e3ed161ecbf5fe68035a3b37a1fe99b81ac7a90fa21b587dd092551f4d1ba505383017763b29ab42f5fa84ea8d2fd75967207e6eddb5b402b67654cd07e98fba265be5e43d1cd7d1621693f354b42bd60d5b3df1f936ddd733afb48f852605213d058b91b5328df5fae23d96b892391a31a0551a72fdfb95b60fc5e5de467ceeef7d5c853f18304b472f6cc28170b686320ac8b568d02306f891cbcf258d69107b46b32070fc7304bd11af42853689e94419ad6246f63ed6480cee708eb004a0c2513322fc0ca3887b88e45c8c96823869772e0a862f7a303bb37c38b2324ec33b51b46b6aa5ab7639555021e8ab3a4d63e27210b37dc04670558df0965c81c3d4a0d20baf6550419fb68612605c2981f58304f45404b3239527210cea851b675d99b497f9083af6719462494ec3c9620f167e9ed5de6e3d189f2c23de6cbf0cfeacf69220963ab4584a45d6c7284eb68c9e0d4b6dadfa0054fe618c76a0c992b67b1270675df071699fa9552d423e782cf3a517fad4d5e608e85d6c0079a5d8788df955cee474cdad1e665300ff938ff36d2928cf754b8327a704b5c4468a9a118aea46ca9cce98f7f2d04956d157c7a64d9441a523e49a077313b11582e73efb80c413c41b861d84e3187e186caed327d8fd69e9809f27994369c439583088d2f99b89c3e0a09c92059610fd2deb43b7aa4c6e36d75f94b69ad5394d6b8c85f746100596435c96490c47d96c86ad0679dae0591d7fd708ed1383e4c68f3b42f01b219564b6f46cbc7dbbd1b400015e22d053ae07b540c1c32fd1f86250303dc87a4e9bbfc02856a28fd5a68a982893c7f002079988cbaf5c4f88267f3f9c32a3a3bcd8406c16fd5a8f36038b0f58e35a5f8bb58cc0dbc104bebef771d24877a84469e041a516cbe18dd3eb9bd7d20df8f7fbd70a83e72a4401eb6e3d8fbab9ebd9516644a746ad99bb9b586aef1d98f64e7be37da7740247ac82566f5bf394cd32de49743218de7d450acb444f9c19de519a3611bfb03c2d4ac9f6c4945b9e50835e3c8219cbe6570505eb35efdf62929aaf0459e6e7992e5ed4bc9e673d678a6bcbbc6aa9dc1da665dc5b70d655d19fa4a956fbd51aa4a2377dd68970276f58acfcdc65c0085390d16f0f7a48c8a5ba1f26a8c4dfe72f2039b56e0402c33db0d73bbd54b32b79161451baa49c9d94203a8a0218800799ab307f6c020b5bfc3399fcb16ceaca6a65e261e983a9c092b5a89711ddf48fac247c9c2088a777b57c0ff784bdc7b64c5566070dbb3a35578d27e33ebeafe32f6a0db0b2575be4d1b9ef891c6e4438407589d8b3968c464757f824bf143fa79bacfa4811f93381d41308bfe3416e19dda1f101af98aed420877249d91e491921c7dab20a44ea2715a6d8a7691b858d5e5a939dc9f558244e0b7aac2db1cd9df38e5cbbc931bf8af0ed7ce17aa1287edf8cffa72b8df52fe3b51eac70df4e44e390b917f1dd5815515163b86d7281f39f87bab6964238444f485516e65d05e8a196fa95a968abd09a9f56a8e989657c7a35b749b39bef467ae8fc457295b448e213ec4e9e26302295da30402146751650a6f309ecf3af12d5d614f3193143f3b77de9c72779beecb1aed73dfcc8d1614c29e04d50218a059986d0bdff39fe887a7b275f6a5deb77fdd1dcc2a2ffe70586be40b33b4a7feeabc1bbf623a539f4948ffdb058f233beeaea14d0652b2a3c022ae2fed4205217dc339ebe4ca31c2f1d9b60e87281e1267c64f1528a7f3514faae9bc54ee217f7200da2afb2ed03b0d1604601da58af110f275ce0f1d5f87b36af29b526b84f58803f68605e22152ac58b0e551786818afc15946820a3f82dc1299a855c407a71f4a2ec9aca2c23be20e951b07b2b9ed695d2a691990028ec40a79ce5cb99470e63354e5b01cf71ffabd80a73e81ad857d0e6b3b8af1b71d1ee48f047bf757b01c13983873bf6611ab88823c9935d1a1f6b82d3f159da3a968488edf842704163a6d0d48002dcaf018285de4e5153e4c8b571c18d12b265789e8ecce20306fa7f97385cdfdb220680b1b63eacb646a67b2245bd6d620d70a35a77f1e73301b3c673938226ad5abbd6617ec703867c980894eb2b237c1359698583a36da3acb638b4a4472f113962647f085f4d1ca9c6e8b00f96bf1df72543255b39f998669ff768074c1bf4307c932731f73aae5a3a236b89fe4ca2cc3bf2cbb78dbeeec65ba2126e5f6d866abd19f49bdca4ca46678f18cc4a56b54fba8119", 0x2000, &(0x7f0000003000)={&(0x7f0000002900)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:03:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@private2, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x20}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, @timestamp_reply={0x12}}}}}, 0x0) 15:03:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@private2, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x20}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, @timestamp_reply={0x12}}}}}, 0x0) 15:03:30 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000200)={0x0, [0xff, 0x7, 0x9], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}, {}, {}, {0x2, 0x2}, {0x0, 0x7f}], 0x3}) [ 156.450561][ T3712] usb 2-1: USB disconnect, device number 3 [ 156.487193][ T3331] usb 6-1: Using ep0 maxpacket: 32 15:03:30 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000200)={0x0, [0xff, 0x7, 0x9], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}, {}, {}, {0x2, 0x2}, {0x0, 0x7f}], 0x3}) 15:03:30 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@private2, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x20}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, @timestamp_reply={0x12}}}}}, 0x0) 15:03:30 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000200)={0x0, [0xff, 0x7, 0x9], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}, {}, {}, {0x2, 0x2}, {0x0, 0x7f}], 0x3}) [ 156.697112][ T3331] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 156.886893][ T3712] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 156.897225][ T3331] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 156.906340][ T3331] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.914687][ T3331] usb 6-1: Product: syz [ 156.920879][ T3331] usb 6-1: Manufacturer: syz [ 156.925499][ T3331] usb 6-1: SerialNumber: syz [ 156.967917][ T3331] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 157.185789][ T3331] usb 6-1: USB disconnect, device number 8 [ 157.246859][ T3712] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 157.257914][ T3712] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 157.268081][ T3712] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 157.281238][ T3712] usb 2-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 157.290472][ T3712] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 157.304626][ T3712] usb 2-1: config 0 descriptor?? 15:03:31 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 15:03:31 executing program 3: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') syz_fuse_handle_req(r0, &(0x7f0000000900)="68d5cb9b7ad46dd52f1cfc029e56cd8d32bdf3a71de21992b9c40d2d909c56b66ea582ef46e487d21e0a4fdb6fd58374c86af757a5e5b34a4244c68d4f6e6eed526602ae8dfa048df7ad45c92b7336b135df0a0847421a259019efb08703c3d0060f448a88196b3b91653bd2e1a4ef58f6ea1d1981dbff1152327d945d5a7e0072ca28b8bef751b708888c06ae305ac94ee177241bee7ed7b80d088e0bf26f7f6419403e31d4ec6f976139bdb7abae2add5c7d7dd05e3dfb0974a31dadae57bfd5fc0120d4b202fe6e68b3e6c92966fdbfb3f81927f60156fe2cf6dd97db684befcfc51ecb3ac44f0d3948974b3e25328a4b3f173c526e1117446296929c1a1f39a3619137bf2970f735d252d7c48580f94fab50062e740bc585b78507ee1af9bf37f5ebccb895b886a549a13866358e60da21449034fee852dfd349d593d328ea8bcc800ddf729624a2de1edb4a6260a8750e62903fec115d52b9337f34fec5eabb32f3f2fababd617372d2a3c5cb190da4f85bbf17673d86800742deb67d0fe5b8c7d8e48d0879107790de26e7632b1df54233d1e1e533e2a551b4b5922bb9535d1ac3c3d7178d5f16b1e13c57157fbc93ef30ad95e671083dc786b73b7ff51b3a0f02ac0ec6284210255b2c6e42ccdac91d6361467cca6318807e3586e41bb434be4462fa8376f1016963d369fb0b8411b20eec81e27501550f8c548b4598dd467eb5c79adae91c9ca7fbeab711bceaf963c0606cc9dbdd9897638b648b71404f308601ca83a40fc70fd14015c3f1704db91cfc2a248422d7cb0aa6e44659e79899914991e9347dd4a091a7285ab7c7a54f47bb61a819295e76c97efce6ca3674118937fd151c2e5955588a4cc23182dd6350d60c8d74826ea0026efa7c39bf8f943e3f47ea8648d55b7717622b467adc0f6dbd97d74bbdd705e04d95d4b69220a4d02dd66fdde0276e7c27eb4360995d656106ddfca7a64ec739e4ff281c8f011e784918d078d74310a92aa69475df395491ddac20195bbfa482b5aa6fb4970281db5bb2fe8552f01f2fae904f32fd2b59da32e1d13c84f98f745542e85f25c550e3e3d8f07ad73b13c63803b522f55bc44f140595e45ec0b955a94277e6b8ec1a3873626b3743917e608df2624b243968587d022182d106a4a6aca861b3c0366c8557c17932bd6a6f1748cc17d0a527afd6e3b7a30078e06b322ec148935a29368606e4d1a04efbb04e8e037de019e2c418b7ac08daa2e5df5d47a445816877c92f086bc51419cc0fd968a488dd14e1d424733e303d661c1f310aea8a16d1465d1d4c302dfcee9bf6e02baff57d2ca183340f1ae7cc2f9a5bedb125b12d1ccb51575bc09b5d1b18216bffaf1935c1875cde8fb15656f9df85ee60a7b5792da711381ee6253190ec9ecb6a19d68ca9d93553bc41e5e02aa4a4d4c1d949a28f17ee1cb14a6e315236dacbcc6bc2a5f314f5fe78c94af8b89fc1ca02b7f9d15d055d705dda2dd8f4831ce6c4eb0f51afd5507b7ef02ccf50c40fb3e6710d1680e37dcb52017912843a697710a7b4e6c57345580639377b87ccf7c3a28e65f51623dd7670bea1bf9c20db56ea3f7e338dbeea96f3cfc0af38e55f3cb21a75bd304969c6e33b5118a1b1b61f730b96b6cf2194c5592df0e7ece5d6b6beaefe7076ae721db55c72ae1206aec65964a252bb208d187ff449575a646574dd127a2cf23d2aba312437162684f2e53a7456330b7f1b2764e8341eccbb1b90657ce9d8c455c69c2579379f2b55569d518bee30563d14ced0f631e30895cdeb603fcf69ac4eaa63292c1ec5089821ccc0043ae200f578f4faadf11580196fbfcbf58751a6118d3f164942213cc848ec71962cd90ab1963a1d7df388979906d290339fa65431b1ab2d7d757fbf6ff3be4336a40b41d9bdb0ac233dfd0c13afbfbaf807daac15562831f7b40fb69b932fc757b15a50db72f17b05a2ff80567584986125371fa7f75df95f070440b646ec2e156599f799a1e6c904be221e465862c7d5be57ed3ba6eb87d25fae525bfc1e83d57ea397258456d5595deb8e7d39dc88a1f8fd7cf1a794fd519598530bb2f4785bf2930eb756e1673affd9fb05e23a8a80f6bfaad4ae249329fc4eeadc958334ed59feb9997939da56b79dbb4a866087dca2bf76b35b61fffef31f7fff76f89a56bdfb0a2f82b97d11f94e606386d2f2713256ae514cd4b4960b0c2ea1846f6fe42a48d802ef1cf06d9f3b00c2b7a99427105a801beab52142ae8475356570eb67bf49808a846eed135da0246443b4978dd834222ff56ffa1b559033e6df7b2a7c9dfaefa113cff27bf06cae786595e7c0290e5fad4cd0cca9de97839c3c3970a7b3d50d6f22754e262e58c8506a2d5e3c2be67d7464f4e84217425d88be680a7cbb83ca3294ad25be4ee77b4a1f9eade8ca95c7759cf4157619fa0b69d3231c06d485bb66889b64bd00cd7db248650eed1922dd777d391cb853a18bb12455452037c5e13e9a07518310e933c1925331325dcfac2cb62f964d04c9a36a11dfc52a2e5ddf04ccda5648554d84e474540a1582af3934eab4deb5271fd35249c14649a43ed5ca78b0bde9b5d7c84931e9eb58bdef9e9e9f1596280ccb90575f08348257669795eabaab5225b71a4221c6b0bbd06c972aedae9a0bd96539453104b9d270d8299b24f01dec30d5aaa3a5aa70b1cd430b7ce12a18349d2c34f764d72c139933c0f5e8694ec0327531896ecd6d0f4d0707be1b50f2c4a5eec7bb0eae6302476dbf3b241118253f23550d47786111566899215ac6a4d9cd05820e79e6f65e421b703a6718fab876995081ed6c85423df42db2c481fa6cc14083c49f767b748710bb7f5e463edbda72e8e414ec2a04782401872a22dab13263442fe01528b0d6f5f530828b89f3389247dd479981be27ab4f8698c92bebe0a85937d9ecaffda99167901651efde8e2324b58cd3413c084f1383ee0cdaba37a0b45dcc65d74556778818d87a6b4dc5c71617b8e7e4d641cd1af2f7eab89e72a4b7913abc1c6db7db9c1ae36bbf945a39c9c0182375ec281e2a7670d98628f95f762e12158f9bfaa646fb98d197b8709eefeba0f9fe3c6e1a4faaaa09acfd44a7ab96fa59342c59cd918c2c08635065ca530b70a63b3b36699db5aa1f2d6db6720a358871f4fe0b4609adf04c4294457c7de8a461a7206ca1c8bd0a33c2d84ff9358cbb5d1438174a634f2813a729c48a90eef1fdb2a65a058420744788551d38faa64c1e69e688435695354fe02999adad63ce8dfdf3469e6a92249801a2ed44fc1a01639f5643e311d721fd872bb85e5aa19de8dac9208609e4c93309427f1ad5490bd2f47802e98dae8b4090eba36b6146b0fe98341503a33f476ec77017693227f77d11133421d2e6cd4d320decf7892be545d19f1df01087cec220e7b32d8c12815f6c192bfee8a3262dc23c00c1a8a718fe6d4c8b9944e6112ff9a38401f54ef4d57b55a305b03a65565cd2b55fe9cd5dab150599f1f87f3ac7143db59e0f840f2a78ac146005c1a5c70b5e426015b0e0f923c24217c2ead80980dfc17a74e2bfd17441532d97b02659f3f44e8183a45a286d613f1e097ea01bd74d178b469e9c5400fa141a40a9328c6cc8797245411ead2fbf4e2264b05cd929ae2e1cbb274ac5eb400fb6d8d1aa1f50783c3dc5ea8786a5dd4a7095d6591c69496c3c23fa18185c61d9dc06682b080ee4b467fee93535d76d9d0371b8d066f2c24ee79b415cd9ae6f290a3326cad06100035e4679c1783b38be83a86ab0f83813b6462f631795427a30848126d9bda0af0ad8e319e6c39c74683e82d7af01e8f9dcb41f740df043c4c313b11d607d7dbf6b9a18ad36d8abbd23bdf8a7241df5cf776cf024897919cce1360bdbeafa5b6e767f5e27a78416a1cb3fd6759a2cf004bdb88f28c56f951e6889135bbc6fc2f17db16614dbbd0ee25ca3d842b9d356389bfa187efe8f55c72fd1aa3686036b3c176b96b645d8903764b1cfebc85ff9233a83a8ceb313ac3b0658cf55fc9e6e6e2bab046088f2e558e2d774e3056cf8a07272ca81489bbfbc28aec0bee900452dd4fc2a14f7cbbfb7675efd7aafb45d2b1daf0d4b089e1c5fb0f399a608b18f8b6ffc4b69cf5acdf40d949c58becc734f44ff7947dc60cf7f1bd05bca683724f17211e7cc4bf15f63013a694a5ae30020c9df21eeebdb3c9e5ef6ed0e1840ec8b653dfbd073a62459c76752f88b28ee94289dc20f2b47ebe0dff5a3c5f4572be2c60197d6695a1837bcf1bdda9e0be10f9b0392e086149e41a0b4e2fda35d68f0c66560a82633bc20b7ad70258ab61346f273005ae95713b1e80cdd3d9916a50b9885c775291395efb82750e5fe9a4121db27efa6e0bd84a597697375b2d3bd3b83503388c8d6d5ef52c843a85e7d7d30e99f8ec331fd33398679879b3df8604621f51625a9b5fdfedb312c60dac14e5db81a9bc769f8c5d4d1a7072f071c7cd79e63f02cf8385e6b8214a4f5803160bda72b23962fba9bdcabe66547770e44af8d0ae900ce813e1af0b1a7b4e6d181902d950b00e5a853383f08a2955368c7b488c7c95624c248d9a2cfafbd740a023a73007f58aa22164e63fb8d1dc9ed28f1f36f1683886780aa63876054be2d6be128f564ae6cacd449bb3e1797973fbaece77f1c78a322890780228b92fe8b5745a5e5da6e986af7803368cad0a208757fe10a2036329515366ee1b4025b8fe51c7789a950ef43df7625c4033bdf5a09b8a13a4e972af75f4fe56ddf0ea2a3d87bf41278f9f85df53d7866230017216efbe24fb469813fe090dc5ebc416e9331fc403a7414b4ff7d2dd08668b36445fe66c84fd1e0a0f92f2985a192d08f003fb75a4631a43fa57364c45269a094ef9f8b69ac8cac8814137db420ca6ab470aeb621588b319c8d3e66c8b17091b42cfe558c58aa02cba55fba973c825149b094e5639613d1f54122f8cc3c76b76e04967237bf6a4eb2781724e200534ce93d3c6cf06cb7f2e457e69c7abe52c88ce21edef210c2b0a0cc10d6832589727a985f84cc086d0753dfc1e7fe6d31a4d2ea17bc82a0b64d14bcc3bfe7866155f9909c9e1da4194b7e1e76f42c12a7a9598671ac1e0e6013aa087a9c67e39ea247c169a5bb331ad5abc938ff03c76a836b0b939ee054ba9f2cb47daceae88baeb62b68616ee2a99dc194f1c89dba9c5558139fc98207af9d2749ee3555216b664ea567d98db8f5b29e249fc793f91745a44d3cc2078ecffa7b1494c62d07fac81e121f892bf770bda9bc4e99f73cbb076315b6d0ac387d35e6998c1a98f5124a520389b76f281f13fb907931629f6c8a6dc688324854c20c0954aca40d7032f6e8cfc23e9d5a5599094e55c20b4848cb5b2eedca77d96c86742372d74e2172389a0d724c73fe11a758f4044fde25bbdcda424ce84c955f91ca9cb964b7ad2ba6aed5258bbc02f9606f2b0b27ba75a42b432181900e3328a2b3ffc8da7c8d6765d7c5689aa282bdcdc07f5135da7f7a36e102ad5024d7abbef834d0b9228f5a680ec3503983bac3520a2434b114b4b92eb72cab496b8f18dc33d7cb60aa51bdf7e53d3017532c579fe007bf14f9595d4bc0575d0814db4f20a9fd7484347207bae87cc830d48087c75770520d2c500712e98d0d02d8df61f1fd894c2af8b37d299b9511f60b204d323464c65ca000a97690516952064108bf0d2abaffd3f56ffb8aad7de2797af901b17db870f67711c6e5885a2bea2906deae1dcb09e2d5b2fc3b0ae50f22020a0913b28a3b89beb227659862ffa41e01dc4db8ae9c8c6177048d6f27b07e5f6655d3ed9585a02d6499aa45475c4b2651abd9864fed280ec18e68808e71fcc5260cfa999b4298ce56f347f5a35bab64325e99d055d55b63f1f4ce4187795991dfff9db91ccf2653332d53267fd3d93a08d70fcde31c38750ab2be54cac8ee85db97faaaccf87351fb177e57ea4f26b33f02a75aa327f798fba40c29fc183c2eb0fbe9e2fd784c9ff573c57c1aa8858f20b47bd51c3cf5b8ffbe3d52ee7ce4817d2386ee52e9e59409d63d3b5f94febabe747c22991b7e0c67f71cf72af60bfcf3a6e4acf24df8ea3a1348c66f8571497474164643e578f13f30d8051185235ae7b09afcb6c2459edd1611f1da9247a037f1a2a0cc22309b08052aef4fd227c331fc6dc6ea113bf8ebe5cb15a17005416b70a97f92a2f6d2244d696d83e4b7a0c05afa2e495a3570d91cbc554a054b694b9b306c71e9640b07f000ba411759bd0c8b529d2033fb163fcc361b29d30eb823aa9b561dd37d51fae20278b23cd6d29b78021af59e91dca04ed340e4d9fb16278e96c3844986dab6d2dce7f18cd1e3800081f8907da672cedca7b97a21f0e7eca82fba9b1f08a708043616b59e6348e12ad8b08731f1aee6b7eae89b5a0cfd5eb1fa514efd3aa28bef146e52b2c055599f7b3b379375db57274f7a003ed15a1c9da4593026c000a4239011f74406f910cce468537036800329bee607e964844be43ae627ae76c3c779ab23e8e5b394d26b5569fd6d23d91198569341561430833e2727c5bd06aaf4759249f71beafe421ded61f0891908980ad5c3996d0ebe7f6e77c5382c30e86c1526a2646d0855725f4ebaa7faa716336c8963b9e6355a9959430139ad94721bcc3b5ecba733750ef69731dcbd01e1eba52749d5fd63277e74ff52081dad526a09ce62b2e09e2223212831061c17dccdfec77f429df1044119d0d7ceece198679c1d2e32d3b3cfe78a624b8ac2733cd45b2bb6ea8fd86c20f1f8bccdc0a7fc61a50bb5b08adfe794585bc74ac14e36ba0a46febd7865ff5801fa1f632e2c708063514c933d6d8255067fa1d27dc6b6746a9faaba7cd327ad8ca101a54829363e417bad62ec6be2a7d2d38dcf0c43809904b40ab7e6a071094e8eef847b798ad12e90818a4d5207d668ea1975bea840be3d3c01cf69645e7259633047697a59397110e749bcc7f56e196b2e887eca0dff7d070135ac0d3f4614ff1bdcd895b01b5e5bd936e1aa665606202d1274a67f57e7e1ddced0e89fe5b7762ad3d390262f5412aa2e8c9e238178a249ac3e8d866f275e1967fd49eabd538e9a1b6a281fcdcdb909969c5afe8f93b7f10ac90320649eb84701418cd67983e17f1f07146d1ed7d4ddf2c06273e4230bee5b5e9d484b35e5ef8eaca007762b1bdf10d09b050896f1388b8f5ce5ffdaf98a9d0aa1fa4d271ccc6d83255a2b85c11bc0da24cebbab8054491dc5b551863d293396f70fed292a17076ee9c993a223228a0aafcf6fad7307bc773cfa10858ac683fa56d1b221a891c05ba76fa57bc11b4036bf4d634e4e3446d562752a57c1b6a17ee97d82f85717d1ae4013daa8ff92ddfe419287aba0efe6e840e0ab9c7dfc8800b1a74972f29d2f4a112da47e2ee6eb181f9af5e930d9f9b9cf2bbcd21967b3eddc29300518ab183c4a1d92f93edb76dc27f99c95cac3877053bc4a0b0d3594c3815c8b563072efcbf6f458d394f19e9f3c1eeda0fc83ee35b69acd11b4be3d21e900124521a9db55e7e0e8e475130b08b107511a9797cf2dcfc3289e5c21fc28ad6803d01634d57c939effd0b1c7777ea208976b554fa020520ce58dd14bde3416f82ae7616ae3218ae5a64a420ae9da9358b4f8dedaa1e7567e22ee696ee3d8406ad9b5ac3080227795fb0aa4eef4af6ad634046d3cce2ddefd75251c939806ed33b803f908b119fc1001cc5867ffcab427befea5ba033d90e7e5ad36cf9f207fdb973bb557d68759492e3a8c0278028a83d6daf37cea8252e8968f97a4a49358ddd832ebff425d1741851f0360d02d46169a40ec6267e032b836fd28c65941ea2677a396006f95af9ad04a26ea0d2a739dbae72f675499324dfb7800a765451f9306ce7dcb54d7d49b52443b8792ce47185525f04f357a7969598b2d2151998f202fb033ff9519188c17b639788c24477a36bcdaadd0307a2332b6c2bc917a9f07a64fb257902df7cc8fc70df052f3a134cfffc5532a46956f08b1389e688623de8d99e86d8741eecca93ecd793e7fdd4900caed37bfdc08776ff59541f896aab7fd51d1dbbff3880a833741dd6dbcd5a9de3858422676ce4e963ef68bfdf6d9a250e815ac28ed06238a09cfc0d94eefee880a4372cf13826acfb9000ffcced33da47e6bb3d892f1f86357abd7db63e1bc2c276631d5a5d3429846d6a4dfb9abc80ef158bd10a7f30c61368f05c59ad371d117937de8b0755b364e47afeabfd2bd0fac855fb265c7d7cc2a5eebbf85df147d36a876842303906e6bacee746ef7771d6ed1088c7f980b639866a3fe78922bb5fa73bb6fe8d5629825eccd3b0d81d2d1672fca79c725d3f6c7a7605bcd998ca7a2d3a18c47c8c5dd44854b113bf3b47af0a8a1a912267d537ec544a6198e74f82531b79a5605176b0660c9a2ebe8e11916ffc3b3537b074720bd0cc09b9e422352a171fc12006d9854821f1184b5009040a33c64b15c7599d948df66914f8e9b2fc3b7937f6b2912f378b3981ab8c8a4343ac39546a87d7573a7f5be67a5084212bb3ae1b690671d7feb43dec89799c0252f174bd2b5d40ff1aed56f93e169c7b3ab5cfaa18fd9ba97052f2544756aad876f690542faa495c251bfb17542a89702296fe1044d5d6663ce027f1863b8476936ead49b6588b071cc7c1bbb8592b809d038e8bf38cf098b5ebfe5e89f0ace4cfae3501e82a6adbf0ffaf8afab3bba01ce8363ab14204bf66e0da57b619f5a256e287860e21a0a18cb171a585449da6b40de1b237b800881a017dd3639be252c24c7d1b3e31dcea47eeceee9661e9ef3c4cff42e76adbd09dd4e875fa24491d5aa329ef4de9035a544d513b2b984ff5594ce82fa206427d277b1668970dd28839c4bf9824c1467df6db6337663b993916bfaa09dbd18730ab59f8b691fa25913ee7a2e69c1139e5e5c5900b47276d21868568d1a214c13057dabcc49363252dc60d44901c41ae38a58df7e1433fe74f0fa3e7d87acc95d96d24d8d85b3e72703b50102d2fcb1b5123baa6661d590dfad9a0b90a7defdcf8616ab36c684938310c7e0e0dccc9a059990245ab859712261c9e393c57ab9f5f46efab9ca6dbae83f6080e82b82e14baae22d92858fdfd6039cf24b7cf05185b606408611d071b7ab73cd5db32ede186f259e907061efb999e793afa7157c42ba72bafa6fbc3786cdbd3d9619016c74656a381c20eb4ae76577367966b9bbd4baf1561107673475a8f63de1a97874e3ed161ecbf5fe68035a3b37a1fe99b81ac7a90fa21b587dd092551f4d1ba505383017763b29ab42f5fa84ea8d2fd75967207e6eddb5b402b67654cd07e98fba265be5e43d1cd7d1621693f354b42bd60d5b3df1f936ddd733afb48f852605213d058b91b5328df5fae23d96b892391a31a0551a72fdfb95b60fc5e5de467ceeef7d5c853f18304b472f6cc28170b686320ac8b568d02306f891cbcf258d69107b46b32070fc7304bd11af42853689e94419ad6246f63ed6480cee708eb004a0c2513322fc0ca3887b88e45c8c96823869772e0a862f7a303bb37c38b2324ec33b51b46b6aa5ab7639555021e8ab3a4d63e27210b37dc04670558df0965c81c3d4a0d20baf6550419fb68612605c2981f58304f45404b3239527210cea851b675d99b497f9083af6719462494ec3c9620f167e9ed5de6e3d189f2c23de6cbf0cfeacf69220963ab4584a45d6c7284eb68c9e0d4b6dadfa0054fe618c76a0c992b67b1270675df071699fa9552d423e782cf3a517fad4d5e608e85d6c0079a5d8788df955cee474cdad1e665300ff938ff36d2928cf754b8327a704b5c4468a9a118aea46ca9cce98f7f2d04956d157c7a64d9441a523e49a077313b11582e73efb80c413c41b861d84e3187e186caed327d8fd69e9809f27994369c439583088d2f99b89c3e0a09c92059610fd2deb43b7aa4c6e36d75f94b69ad5394d6b8c85f746100596435c96490c47d96c86ad0679dae0591d7fd708ed1383e4c68f3b42f01b219564b6f46cbc7dbbd1b400015e22d053ae07b540c1c32fd1f86250303dc87a4e9bbfc02856a28fd5a68a982893c7f002079988cbaf5c4f88267f3f9c32a3a3bcd8406c16fd5a8f36038b0f58e35a5f8bb58cc0dbc104bebef771d24877a84469e041a516cbe18dd3eb9bd7d20df8f7fbd70a83e72a4401eb6e3d8fbab9ebd9516644a746ad99bb9b586aef1d98f64e7be37da7740247ac82566f5bf394cd32de49743218de7d450acb444f9c19de519a3611bfb03c2d4ac9f6c4945b9e50835e3c8219cbe6570505eb35efdf62929aaf0459e6e7992e5ed4bc9e673d678a6bcbbc6aa9dc1da665dc5b70d655d19fa4a956fbd51aa4a2377dd68970276f58acfcdc65c0085390d16f0f7a48c8a5ba1f26a8c4dfe72f2039b56e0402c33db0d73bbd54b32b79161451baa49c9d94203a8a0218800799ab307f6c020b5bfc3399fcb16ceaca6a65e261e983a9c092b5a89711ddf48fac247c9c2088a777b57c0ff784bdc7b64c5566070dbb3a35578d27e33ebeafe32f6a0db0b2575be4d1b9ef891c6e4438407589d8b3968c464757f824bf143fa79bacfa4811f93381d41308bfe3416e19dda1f101af98aed420877249d91e491921c7dab20a44ea2715a6d8a7691b858d5e5a939dc9f558244e0b7aac2db1cd9df38e5cbbc931bf8af0ed7ce17aa1287edf8cffa72b8df52fe3b51eac70df4e44e390b917f1dd5815515163b86d7281f39f87bab6964238444f485516e65d05e8a196fa95a968abd09a9f56a8e989657c7a35b749b39bef467ae8fc457295b448e213ec4e9e26302295da30402146751650a6f309ecf3af12d5d614f3193143f3b77de9c72779beecb1aed73dfcc8d1614c29e04d50218a059986d0bdff39fe887a7b275f6a5deb77fdd1dcc2a2ffe70586be40b33b4a7feeabc1bbf623a539f4948ffdb058f233beeaea14d0652b2a3c022ae2fed4205217dc339ebe4ca31c2f1d9b60e87281e1267c64f1528a7f3514faae9bc54ee217f7200da2afb2ed03b0d1604601da58af110f275ce0f1d5f87b36af29b526b84f58803f68605e22152ac58b0e551786818afc15946820a3f82dc1299a855c407a71f4a2ec9aca2c23be20e951b07b2b9ed695d2a691990028ec40a79ce5cb99470e63354e5b01cf71ffabd80a73e81ad857d0e6b3b8af1b71d1ee48f047bf757b01c13983873bf6611ab88823c9935d1a1f6b82d3f159da3a968488edf842704163a6d0d48002dcaf018285de4e5153e4c8b571c18d12b265789e8ecce20306fa7f97385cdfdb220680b1b63eacb646a67b2245bd6d620d70a35a77f1e73301b3c673938226ad5abbd6617ec703867c980894eb2b237c1359698583a36da3acb638b4a4472f113962647f085f4d1ca9c6e8b00f96bf1df72543255b39f998669ff768074c1bf4307c932731f73aae5a3a236b89fe4ca2cc3bf2cbb78dbeeec65ba2126e5f6d866abd19f49bdca4ca46678f18cc4a56b54fba8119", 0x2000, &(0x7f0000003000)={&(0x7f0000002900)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 157.788890][ T3712] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 157.797152][ T3712] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 157.804631][ T3712] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 157.812587][ T3712] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 157.820169][ T3712] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 157.828174][ T3712] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 157.835576][ T3712] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 157.844050][ T3712] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 157.852547][ T3712] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 157.860040][ T3712] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 157.867520][ T3712] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 157.875022][ T3712] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 157.882497][ T3712] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 157.890710][ T3712] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 157.898182][ T3712] plantronics 0003:047F:FFFF.0004: unknown main item tag 0x0 [ 157.905930][ T3712] plantronics 0003:047F:FFFF.0004: No inputs registered, leaving [ 157.932700][ T3712] plantronics 0003:047F:FFFF.0004: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.1-1/input0 [ 157.986960][ T3331] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 158.246940][ T3331] usb 6-1: Using ep0 maxpacket: 32 [ 158.446918][ T3331] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 158.617022][ T3331] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 158.626219][ T3331] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.634410][ T3331] usb 6-1: Product: syz [ 158.638674][ T3331] usb 6-1: Manufacturer: syz [ 158.643313][ T3331] usb 6-1: SerialNumber: syz [ 158.688724][ T3331] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 158.906340][ T3331] usb 6-1: USB disconnect, device number 9 15:03:33 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000900), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x7}) 15:03:33 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40187013, &(0x7f0000000000)={0x1}) 15:03:33 executing program 4: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') syz_fuse_handle_req(r0, &(0x7f0000000900)="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", 0x2000, &(0x7f0000003000)={&(0x7f0000002900)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:03:33 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@private2, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x20}}, 0xe8) syz_emit_ethernet(0x36, &(0x7f0000001800)={@random="03366dadf711", @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @empty}, @timestamp_reply={0x12}}}}}, 0x0) 15:03:33 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r0, 0xc1004110, &(0x7f0000000200)={0x0, [0xff, 0x7, 0x9], [{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1, 0x1}, {}, {}, {0x2, 0x2}, {0x0, 0x7f}], 0x3}) 15:03:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x44, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 15:03:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000001500)) 15:03:33 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000900), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x7}) 15:03:33 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0xf}}, 0x1b) 15:03:33 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40187013, &(0x7f0000000000)={0x1}) 15:03:33 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000900), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x7}) 15:03:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000001500)) 15:03:33 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40187013, &(0x7f0000000000)={0x1}) 15:03:33 executing program 4: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESOCT=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') syz_fuse_handle_req(r0, &(0x7f0000000900)="68d5cb9b7ad46dd52f1cfc029e56cd8d32bdf3a71de21992b9c40d2d909c56b66ea582ef46e487d21e0a4fdb6fd58374c86af757a5e5b34a4244c68d4f6e6eed526602ae8dfa048df7ad45c92b7336b135df0a0847421a259019efb08703c3d0060f448a88196b3b91653bd2e1a4ef58f6ea1d1981dbff1152327d945d5a7e0072ca28b8bef751b708888c06ae305ac94ee177241bee7ed7b80d088e0bf26f7f6419403e31d4ec6f976139bdb7abae2add5c7d7dd05e3dfb0974a31dadae57bfd5fc0120d4b202fe6e68b3e6c92966fdbfb3f81927f60156fe2cf6dd97db684befcfc51ecb3ac44f0d3948974b3e25328a4b3f173c526e1117446296929c1a1f39a3619137bf2970f735d252d7c48580f94fab50062e740bc585b78507ee1af9bf37f5ebccb895b886a549a13866358e60da21449034fee852dfd349d593d328ea8bcc800ddf729624a2de1edb4a6260a8750e62903fec115d52b9337f34fec5eabb32f3f2fababd617372d2a3c5cb190da4f85bbf17673d86800742deb67d0fe5b8c7d8e48d0879107790de26e7632b1df54233d1e1e533e2a551b4b5922bb9535d1ac3c3d7178d5f16b1e13c57157fbc93ef30ad95e671083dc786b73b7ff51b3a0f02ac0ec6284210255b2c6e42ccdac91d6361467cca6318807e3586e41bb434be4462fa8376f1016963d369fb0b8411b20eec81e27501550f8c548b4598dd467eb5c79adae91c9ca7fbeab711bceaf963c0606cc9dbdd9897638b648b71404f308601ca83a40fc70fd14015c3f1704db91cfc2a248422d7cb0aa6e44659e79899914991e9347dd4a091a7285ab7c7a54f47bb61a819295e76c97efce6ca3674118937fd151c2e5955588a4cc23182dd6350d60c8d74826ea0026efa7c39bf8f943e3f47ea8648d55b7717622b467adc0f6dbd97d74bbdd705e04d95d4b69220a4d02dd66fdde0276e7c27eb4360995d656106ddfca7a64ec739e4ff281c8f011e784918d078d74310a92aa69475df395491ddac20195bbfa482b5aa6fb4970281db5bb2fe8552f01f2fae904f32fd2b59da32e1d13c84f98f745542e85f25c550e3e3d8f07ad73b13c63803b522f55bc44f140595e45ec0b955a94277e6b8ec1a3873626b3743917e608df2624b243968587d022182d106a4a6aca861b3c0366c8557c17932bd6a6f1748cc17d0a527afd6e3b7a30078e06b322ec148935a29368606e4d1a04efbb04e8e037de019e2c418b7ac08daa2e5df5d47a445816877c92f086bc51419cc0fd968a488dd14e1d424733e303d661c1f310aea8a16d1465d1d4c302dfcee9bf6e02baff57d2ca183340f1ae7cc2f9a5bedb125b12d1ccb51575bc09b5d1b18216bffaf1935c1875cde8fb15656f9df85ee60a7b5792da711381ee6253190ec9ecb6a19d68ca9d93553bc41e5e02aa4a4d4c1d949a28f17ee1cb14a6e315236dacbcc6bc2a5f314f5fe78c94af8b89fc1ca02b7f9d15d055d705dda2dd8f4831ce6c4eb0f51afd5507b7ef02ccf50c40fb3e6710d1680e37dcb52017912843a697710a7b4e6c57345580639377b87ccf7c3a28e65f51623dd7670bea1bf9c20db56ea3f7e338dbeea96f3cfc0af38e55f3cb21a75bd304969c6e33b5118a1b1b61f730b96b6cf2194c5592df0e7ece5d6b6beaefe7076ae721db55c72ae1206aec65964a252bb208d187ff449575a646574dd127a2cf23d2aba312437162684f2e53a7456330b7f1b2764e8341eccbb1b90657ce9d8c455c69c2579379f2b55569d518bee30563d14ced0f631e30895cdeb603fcf69ac4eaa63292c1ec5089821ccc0043ae200f578f4faadf11580196fbfcbf58751a6118d3f164942213cc848ec71962cd90ab1963a1d7df388979906d290339fa65431b1ab2d7d757fbf6ff3be4336a40b41d9bdb0ac233dfd0c13afbfbaf807daac15562831f7b40fb69b932fc757b15a50db72f17b05a2ff80567584986125371fa7f75df95f070440b646ec2e156599f799a1e6c904be221e465862c7d5be57ed3ba6eb87d25fae525bfc1e83d57ea397258456d5595deb8e7d39dc88a1f8fd7cf1a794fd519598530bb2f4785bf2930eb756e1673affd9fb05e23a8a80f6bfaad4ae249329fc4eeadc958334ed59feb9997939da56b79dbb4a866087dca2bf76b35b61fffef31f7fff76f89a56bdfb0a2f82b97d11f94e606386d2f2713256ae514cd4b4960b0c2ea1846f6fe42a48d802ef1cf06d9f3b00c2b7a99427105a801beab52142ae8475356570eb67bf49808a846eed135da0246443b4978dd834222ff56ffa1b559033e6df7b2a7c9dfaefa113cff27bf06cae786595e7c0290e5fad4cd0cca9de97839c3c3970a7b3d50d6f22754e262e58c8506a2d5e3c2be67d7464f4e84217425d88be680a7cbb83ca3294ad25be4ee77b4a1f9eade8ca95c7759cf4157619fa0b69d3231c06d485bb66889b64bd00cd7db248650eed1922dd777d391cb853a18bb12455452037c5e13e9a07518310e933c1925331325dcfac2cb62f964d04c9a36a11dfc52a2e5ddf04ccda5648554d84e474540a1582af3934eab4deb5271fd35249c14649a43ed5ca78b0bde9b5d7c84931e9eb58bdef9e9e9f1596280ccb90575f08348257669795eabaab5225b71a4221c6b0bbd06c972aedae9a0bd96539453104b9d270d8299b24f01dec30d5aaa3a5aa70b1cd430b7ce12a18349d2c34f764d72c139933c0f5e8694ec0327531896ecd6d0f4d0707be1b50f2c4a5eec7bb0eae6302476dbf3b241118253f23550d47786111566899215ac6a4d9cd05820e79e6f65e421b703a6718fab876995081ed6c85423df42db2c481fa6cc14083c49f767b748710bb7f5e463edbda72e8e414ec2a04782401872a22dab13263442fe01528b0d6f5f530828b89f3389247dd479981be27ab4f8698c92bebe0a85937d9ecaffda99167901651efde8e2324b58cd3413c084f1383ee0cdaba37a0b45dcc65d74556778818d87a6b4dc5c71617b8e7e4d641cd1af2f7eab89e72a4b7913abc1c6db7db9c1ae36bbf945a39c9c0182375ec281e2a7670d98628f95f762e12158f9bfaa646fb98d197b8709eefeba0f9fe3c6e1a4faaaa09acfd44a7ab96fa59342c59cd918c2c08635065ca530b70a63b3b36699db5aa1f2d6db6720a358871f4fe0b4609adf04c4294457c7de8a461a7206ca1c8bd0a33c2d84ff9358cbb5d1438174a634f2813a729c48a90eef1fdb2a65a058420744788551d38faa64c1e69e688435695354fe02999adad63ce8dfdf3469e6a92249801a2ed44fc1a01639f5643e311d721fd872bb85e5aa19de8dac9208609e4c93309427f1ad5490bd2f47802e98dae8b4090eba36b6146b0fe98341503a33f476ec77017693227f77d11133421d2e6cd4d320decf7892be545d19f1df01087cec220e7b32d8c12815f6c192bfee8a3262dc23c00c1a8a718fe6d4c8b9944e6112ff9a38401f54ef4d57b55a305b03a65565cd2b55fe9cd5dab150599f1f87f3ac7143db59e0f840f2a78ac146005c1a5c70b5e426015b0e0f923c24217c2ead80980dfc17a74e2bfd17441532d97b02659f3f44e8183a45a286d613f1e097ea01bd74d178b469e9c5400fa141a40a9328c6cc8797245411ead2fbf4e2264b05cd929ae2e1cbb274ac5eb400fb6d8d1aa1f50783c3dc5ea8786a5dd4a7095d6591c69496c3c23fa18185c61d9dc06682b080ee4b467fee93535d76d9d0371b8d066f2c24ee79b415cd9ae6f290a3326cad06100035e4679c1783b38be83a86ab0f83813b6462f631795427a30848126d9bda0af0ad8e319e6c39c74683e82d7af01e8f9dcb41f740df043c4c313b11d607d7dbf6b9a18ad36d8abbd23bdf8a7241df5cf776cf024897919cce1360bdbeafa5b6e767f5e27a78416a1cb3fd6759a2cf004bdb88f28c56f951e6889135bbc6fc2f17db16614dbbd0ee25ca3d842b9d356389bfa187efe8f55c72fd1aa3686036b3c176b96b645d8903764b1cfebc85ff9233a83a8ceb313ac3b0658cf55fc9e6e6e2bab046088f2e558e2d774e3056cf8a07272ca81489bbfbc28aec0bee900452dd4fc2a14f7cbbfb7675efd7aafb45d2b1daf0d4b089e1c5fb0f399a608b18f8b6ffc4b69cf5acdf40d949c58becc734f44ff7947dc60cf7f1bd05bca683724f17211e7cc4bf15f63013a694a5ae30020c9df21eeebdb3c9e5ef6ed0e1840ec8b653dfbd073a62459c76752f88b28ee94289dc20f2b47ebe0dff5a3c5f4572be2c60197d6695a1837bcf1bdda9e0be10f9b0392e086149e41a0b4e2fda35d68f0c66560a82633bc20b7ad70258ab61346f273005ae95713b1e80cdd3d9916a50b9885c775291395efb82750e5fe9a4121db27efa6e0bd84a597697375b2d3bd3b83503388c8d6d5ef52c843a85e7d7d30e99f8ec331fd33398679879b3df8604621f51625a9b5fdfedb312c60dac14e5db81a9bc769f8c5d4d1a7072f071c7cd79e63f02cf8385e6b8214a4f5803160bda72b23962fba9bdcabe66547770e44af8d0ae900ce813e1af0b1a7b4e6d181902d950b00e5a853383f08a2955368c7b488c7c95624c248d9a2cfafbd740a023a73007f58aa22164e63fb8d1dc9ed28f1f36f1683886780aa63876054be2d6be128f564ae6cacd449bb3e1797973fbaece77f1c78a322890780228b92fe8b5745a5e5da6e986af7803368cad0a208757fe10a2036329515366ee1b4025b8fe51c7789a950ef43df7625c4033bdf5a09b8a13a4e972af75f4fe56ddf0ea2a3d87bf41278f9f85df53d7866230017216efbe24fb469813fe090dc5ebc416e9331fc403a7414b4ff7d2dd08668b36445fe66c84fd1e0a0f92f2985a192d08f003fb75a4631a43fa57364c45269a094ef9f8b69ac8cac8814137db420ca6ab470aeb621588b319c8d3e66c8b17091b42cfe558c58aa02cba55fba973c825149b094e5639613d1f54122f8cc3c76b76e04967237bf6a4eb2781724e200534ce93d3c6cf06cb7f2e457e69c7abe52c88ce21edef210c2b0a0cc10d6832589727a985f84cc086d0753dfc1e7fe6d31a4d2ea17bc82a0b64d14bcc3bfe7866155f9909c9e1da4194b7e1e76f42c12a7a9598671ac1e0e6013aa087a9c67e39ea247c169a5bb331ad5abc938ff03c76a836b0b939ee054ba9f2cb47daceae88baeb62b68616ee2a99dc194f1c89dba9c5558139fc98207af9d2749ee3555216b664ea567d98db8f5b29e249fc793f91745a44d3cc2078ecffa7b1494c62d07fac81e121f892bf770bda9bc4e99f73cbb076315b6d0ac387d35e6998c1a98f5124a520389b76f281f13fb907931629f6c8a6dc688324854c20c0954aca40d7032f6e8cfc23e9d5a5599094e55c20b4848cb5b2eedca77d96c86742372d74e2172389a0d724c73fe11a758f4044fde25bbdcda424ce84c955f91ca9cb964b7ad2ba6aed5258bbc02f9606f2b0b27ba75a42b432181900e3328a2b3ffc8da7c8d6765d7c5689aa282bdcdc07f5135da7f7a36e102ad5024d7abbef834d0b9228f5a680ec3503983bac3520a2434b114b4b92eb72cab496b8f18dc33d7cb60aa51bdf7e53d3017532c579fe007bf14f9595d4bc0575d0814db4f20a9fd7484347207bae87cc830d48087c75770520d2c500712e98d0d02d8df61f1fd894c2af8b37d299b9511f60b204d323464c65ca000a97690516952064108bf0d2abaffd3f56ffb8aad7de2797af901b17db870f67711c6e5885a2bea2906deae1dcb09e2d5b2fc3b0ae50f22020a0913b28a3b89beb227659862ffa41e01dc4db8ae9c8c6177048d6f27b07e5f6655d3ed9585a02d6499aa45475c4b2651abd9864fed280ec18e68808e71fcc5260cfa999b4298ce56f347f5a35bab64325e99d055d55b63f1f4ce4187795991dfff9db91ccf2653332d53267fd3d93a08d70fcde31c38750ab2be54cac8ee85db97faaaccf87351fb177e57ea4f26b33f02a75aa327f798fba40c29fc183c2eb0fbe9e2fd784c9ff573c57c1aa8858f20b47bd51c3cf5b8ffbe3d52ee7ce4817d2386ee52e9e59409d63d3b5f94febabe747c22991b7e0c67f71cf72af60bfcf3a6e4acf24df8ea3a1348c66f8571497474164643e578f13f30d8051185235ae7b09afcb6c2459edd1611f1da9247a037f1a2a0cc22309b08052aef4fd227c331fc6dc6ea113bf8ebe5cb15a17005416b70a97f92a2f6d2244d696d83e4b7a0c05afa2e495a3570d91cbc554a054b694b9b306c71e9640b07f000ba411759bd0c8b529d2033fb163fcc361b29d30eb823aa9b561dd37d51fae20278b23cd6d29b78021af59e91dca04ed340e4d9fb16278e96c3844986dab6d2dce7f18cd1e3800081f8907da672cedca7b97a21f0e7eca82fba9b1f08a708043616b59e6348e12ad8b08731f1aee6b7eae89b5a0cfd5eb1fa514efd3aa28bef146e52b2c055599f7b3b379375db57274f7a003ed15a1c9da4593026c000a4239011f74406f910cce468537036800329bee607e964844be43ae627ae76c3c779ab23e8e5b394d26b5569fd6d23d91198569341561430833e2727c5bd06aaf4759249f71beafe421ded61f0891908980ad5c3996d0ebe7f6e77c5382c30e86c1526a2646d0855725f4ebaa7faa716336c8963b9e6355a9959430139ad94721bcc3b5ecba733750ef69731dcbd01e1eba52749d5fd63277e74ff52081dad526a09ce62b2e09e2223212831061c17dccdfec77f429df1044119d0d7ceece198679c1d2e32d3b3cfe78a624b8ac2733cd45b2bb6ea8fd86c20f1f8bccdc0a7fc61a50bb5b08adfe794585bc74ac14e36ba0a46febd7865ff5801fa1f632e2c708063514c933d6d8255067fa1d27dc6b6746a9faaba7cd327ad8ca101a54829363e417bad62ec6be2a7d2d38dcf0c43809904b40ab7e6a071094e8eef847b798ad12e90818a4d5207d668ea1975bea840be3d3c01cf69645e7259633047697a59397110e749bcc7f56e196b2e887eca0dff7d070135ac0d3f4614ff1bdcd895b01b5e5bd936e1aa665606202d1274a67f57e7e1ddced0e89fe5b7762ad3d390262f5412aa2e8c9e238178a249ac3e8d866f275e1967fd49eabd538e9a1b6a281fcdcdb909969c5afe8f93b7f10ac90320649eb84701418cd67983e17f1f07146d1ed7d4ddf2c06273e4230bee5b5e9d484b35e5ef8eaca007762b1bdf10d09b050896f1388b8f5ce5ffdaf98a9d0aa1fa4d271ccc6d83255a2b85c11bc0da24cebbab8054491dc5b551863d293396f70fed292a17076ee9c993a223228a0aafcf6fad7307bc773cfa10858ac683fa56d1b221a891c05ba76fa57bc11b4036bf4d634e4e3446d562752a57c1b6a17ee97d82f85717d1ae4013daa8ff92ddfe419287aba0efe6e840e0ab9c7dfc8800b1a74972f29d2f4a112da47e2ee6eb181f9af5e930d9f9b9cf2bbcd21967b3eddc29300518ab183c4a1d92f93edb76dc27f99c95cac3877053bc4a0b0d3594c3815c8b563072efcbf6f458d394f19e9f3c1eeda0fc83ee35b69acd11b4be3d21e900124521a9db55e7e0e8e475130b08b107511a9797cf2dcfc3289e5c21fc28ad6803d01634d57c939effd0b1c7777ea208976b554fa020520ce58dd14bde3416f82ae7616ae3218ae5a64a420ae9da9358b4f8dedaa1e7567e22ee696ee3d8406ad9b5ac3080227795fb0aa4eef4af6ad634046d3cce2ddefd75251c939806ed33b803f908b119fc1001cc5867ffcab427befea5ba033d90e7e5ad36cf9f207fdb973bb557d68759492e3a8c0278028a83d6daf37cea8252e8968f97a4a49358ddd832ebff425d1741851f0360d02d46169a40ec6267e032b836fd28c65941ea2677a396006f95af9ad04a26ea0d2a739dbae72f675499324dfb7800a765451f9306ce7dcb54d7d49b52443b8792ce47185525f04f357a7969598b2d2151998f202fb033ff9519188c17b639788c24477a36bcdaadd0307a2332b6c2bc917a9f07a64fb257902df7cc8fc70df052f3a134cfffc5532a46956f08b1389e688623de8d99e86d8741eecca93ecd793e7fdd4900caed37bfdc08776ff59541f896aab7fd51d1dbbff3880a833741dd6dbcd5a9de3858422676ce4e963ef68bfdf6d9a250e815ac28ed06238a09cfc0d94eefee880a4372cf13826acfb9000ffcced33da47e6bb3d892f1f86357abd7db63e1bc2c276631d5a5d3429846d6a4dfb9abc80ef158bd10a7f30c61368f05c59ad371d117937de8b0755b364e47afeabfd2bd0fac855fb265c7d7cc2a5eebbf85df147d36a876842303906e6bacee746ef7771d6ed1088c7f980b639866a3fe78922bb5fa73bb6fe8d5629825eccd3b0d81d2d1672fca79c725d3f6c7a7605bcd998ca7a2d3a18c47c8c5dd44854b113bf3b47af0a8a1a912267d537ec544a6198e74f82531b79a5605176b0660c9a2ebe8e11916ffc3b3537b074720bd0cc09b9e422352a171fc12006d9854821f1184b5009040a33c64b15c7599d948df66914f8e9b2fc3b7937f6b2912f378b3981ab8c8a4343ac39546a87d7573a7f5be67a5084212bb3ae1b690671d7feb43dec89799c0252f174bd2b5d40ff1aed56f93e169c7b3ab5cfaa18fd9ba97052f2544756aad876f690542faa495c251bfb17542a89702296fe1044d5d6663ce027f1863b8476936ead49b6588b071cc7c1bbb8592b809d038e8bf38cf098b5ebfe5e89f0ace4cfae3501e82a6adbf0ffaf8afab3bba01ce8363ab14204bf66e0da57b619f5a256e287860e21a0a18cb171a585449da6b40de1b237b800881a017dd3639be252c24c7d1b3e31dcea47eeceee9661e9ef3c4cff42e76adbd09dd4e875fa24491d5aa329ef4de9035a544d513b2b984ff5594ce82fa206427d277b1668970dd28839c4bf9824c1467df6db6337663b993916bfaa09dbd18730ab59f8b691fa25913ee7a2e69c1139e5e5c5900b47276d21868568d1a214c13057dabcc49363252dc60d44901c41ae38a58df7e1433fe74f0fa3e7d87acc95d96d24d8d85b3e72703b50102d2fcb1b5123baa6661d590dfad9a0b90a7defdcf8616ab36c684938310c7e0e0dccc9a059990245ab859712261c9e393c57ab9f5f46efab9ca6dbae83f6080e82b82e14baae22d92858fdfd6039cf24b7cf05185b606408611d071b7ab73cd5db32ede186f259e907061efb999e793afa7157c42ba72bafa6fbc3786cdbd3d9619016c74656a381c20eb4ae76577367966b9bbd4baf1561107673475a8f63de1a97874e3ed161ecbf5fe68035a3b37a1fe99b81ac7a90fa21b587dd092551f4d1ba505383017763b29ab42f5fa84ea8d2fd75967207e6eddb5b402b67654cd07e98fba265be5e43d1cd7d1621693f354b42bd60d5b3df1f936ddd733afb48f852605213d058b91b5328df5fae23d96b892391a31a0551a72fdfb95b60fc5e5de467ceeef7d5c853f18304b472f6cc28170b686320ac8b568d02306f891cbcf258d69107b46b32070fc7304bd11af42853689e94419ad6246f63ed6480cee708eb004a0c2513322fc0ca3887b88e45c8c96823869772e0a862f7a303bb37c38b2324ec33b51b46b6aa5ab7639555021e8ab3a4d63e27210b37dc04670558df0965c81c3d4a0d20baf6550419fb68612605c2981f58304f45404b3239527210cea851b675d99b497f9083af6719462494ec3c9620f167e9ed5de6e3d189f2c23de6cbf0cfeacf69220963ab4584a45d6c7284eb68c9e0d4b6dadfa0054fe618c76a0c992b67b1270675df071699fa9552d423e782cf3a517fad4d5e608e85d6c0079a5d8788df955cee474cdad1e665300ff938ff36d2928cf754b8327a704b5c4468a9a118aea46ca9cce98f7f2d04956d157c7a64d9441a523e49a077313b11582e73efb80c413c41b861d84e3187e186caed327d8fd69e9809f27994369c439583088d2f99b89c3e0a09c92059610fd2deb43b7aa4c6e36d75f94b69ad5394d6b8c85f746100596435c96490c47d96c86ad0679dae0591d7fd708ed1383e4c68f3b42f01b219564b6f46cbc7dbbd1b400015e22d053ae07b540c1c32fd1f86250303dc87a4e9bbfc02856a28fd5a68a982893c7f002079988cbaf5c4f88267f3f9c32a3a3bcd8406c16fd5a8f36038b0f58e35a5f8bb58cc0dbc104bebef771d24877a84469e041a516cbe18dd3eb9bd7d20df8f7fbd70a83e72a4401eb6e3d8fbab9ebd9516644a746ad99bb9b586aef1d98f64e7be37da7740247ac82566f5bf394cd32de49743218de7d450acb444f9c19de519a3611bfb03c2d4ac9f6c4945b9e50835e3c8219cbe6570505eb35efdf62929aaf0459e6e7992e5ed4bc9e673d678a6bcbbc6aa9dc1da665dc5b70d655d19fa4a956fbd51aa4a2377dd68970276f58acfcdc65c0085390d16f0f7a48c8a5ba1f26a8c4dfe72f2039b56e0402c33db0d73bbd54b32b79161451baa49c9d94203a8a0218800799ab307f6c020b5bfc3399fcb16ceaca6a65e261e983a9c092b5a89711ddf48fac247c9c2088a777b57c0ff784bdc7b64c5566070dbb3a35578d27e33ebeafe32f6a0db0b2575be4d1b9ef891c6e4438407589d8b3968c464757f824bf143fa79bacfa4811f93381d41308bfe3416e19dda1f101af98aed420877249d91e491921c7dab20a44ea2715a6d8a7691b858d5e5a939dc9f558244e0b7aac2db1cd9df38e5cbbc931bf8af0ed7ce17aa1287edf8cffa72b8df52fe3b51eac70df4e44e390b917f1dd5815515163b86d7281f39f87bab6964238444f485516e65d05e8a196fa95a968abd09a9f56a8e989657c7a35b749b39bef467ae8fc457295b448e213ec4e9e26302295da30402146751650a6f309ecf3af12d5d614f3193143f3b77de9c72779beecb1aed73dfcc8d1614c29e04d50218a059986d0bdff39fe887a7b275f6a5deb77fdd1dcc2a2ffe70586be40b33b4a7feeabc1bbf623a539f4948ffdb058f233beeaea14d0652b2a3c022ae2fed4205217dc339ebe4ca31c2f1d9b60e87281e1267c64f1528a7f3514faae9bc54ee217f7200da2afb2ed03b0d1604601da58af110f275ce0f1d5f87b36af29b526b84f58803f68605e22152ac58b0e551786818afc15946820a3f82dc1299a855c407a71f4a2ec9aca2c23be20e951b07b2b9ed695d2a691990028ec40a79ce5cb99470e63354e5b01cf71ffabd80a73e81ad857d0e6b3b8af1b71d1ee48f047bf757b01c13983873bf6611ab88823c9935d1a1f6b82d3f159da3a968488edf842704163a6d0d48002dcaf018285de4e5153e4c8b571c18d12b265789e8ecce20306fa7f97385cdfdb220680b1b63eacb646a67b2245bd6d620d70a35a77f1e73301b3c673938226ad5abbd6617ec703867c980894eb2b237c1359698583a36da3acb638b4a4472f113962647f085f4d1ca9c6e8b00f96bf1df72543255b39f998669ff768074c1bf4307c932731f73aae5a3a236b89fe4ca2cc3bf2cbb78dbeeec65ba2126e5f6d866abd19f49bdca4ca46678f18cc4a56b54fba8119", 0x2000, &(0x7f0000003000)={&(0x7f0000002900)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:03:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b00), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b00), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 15:03:33 executing program 0: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f0000000880)={0x48822400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000740)=""/245, 0x0}, 0x58) r0 = getpid() process_vm_readv(r0, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0) 15:03:33 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40187013, &(0x7f0000000000)={0x1}) 15:03:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000001500)) 15:03:33 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000900), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000000)={0x0, [], 0x7}) [ 159.958176][ T3680] usb 2-1: USB disconnect, device number 4 15:03:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b00), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b00), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 15:03:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14, 0x10, 0xa, 0x101}, 0x14}}, 0x0) 15:03:33 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000001500)) 15:03:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 15:03:33 executing program 1: syz_usb_connect(0x2, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x6b, 0x5e, 0x48, 0x8, 0xbb4, 0xa26, 0x53b4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xd5, 0x7, 0xae, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x10}}, {{0x9, 0x5, 0x0, 0x3, 0x3ff}}]}}]}}]}}, 0x0) 15:03:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b00), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b00), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 15:03:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000150000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 15:03:34 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c}]}}}]}, 0x78}}, 0x0) [ 160.249298][ T4731] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 15:03:34 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b00), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000b00), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000340)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) 15:03:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 15:03:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000150000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 15:03:34 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c}]}}}]}, 0x78}}, 0x0) 15:03:34 executing program 0: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f0000000880)={0x48822400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000740)=""/245, 0x0}, 0x58) r0 = getpid() process_vm_readv(r0, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0) 15:03:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'veth0_to_batadv\x00', 'wg0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x41}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "e73e"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@unspec=@realm={{0x30}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) 15:03:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 15:03:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000150000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 160.350943][ T4741] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 160.447514][ T4750] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 160.546802][ T3680] usb 2-1: new full-speed USB device number 5 using dummy_hcd [ 160.947017][ T3680] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 160.958296][ T3680] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 161.156881][ T3680] usb 2-1: New USB device found, idVendor=0bb4, idProduct=0a26, bcdDevice=53.b4 [ 161.165973][ T3680] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.186732][ T3680] usb 2-1: Product: syz [ 161.190973][ T3680] usb 2-1: Manufacturer: syz [ 161.195596][ T3680] usb 2-1: SerialNumber: syz [ 161.202423][ T3680] usb 2-1: config 0 descriptor?? [ 161.239692][ T4726] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 161.472751][ T142] usb 2-1: USB disconnect, device number 5 15:03:35 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000280)=@conn_svc_rsp={0x0, 0x0, 0xa, "a0cdd902", {0x3, 0x1e07d7e6affb64a8, 0x0, 0x0, 0x0, 0x61}}) 15:03:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c}]}}}]}, 0x78}}, 0x0) 15:03:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'veth0_to_batadv\x00', 'wg0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x41}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "e73e"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@unspec=@realm={{0x30}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) 15:03:35 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x50, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8}]}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x50}}, 0x0) 15:03:35 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff06000000150000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 15:03:35 executing program 0: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f0000000880)={0x48822400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000740)=""/245, 0x0}, 0x58) r0 = getpid() process_vm_readv(r0, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0) 15:03:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'veth0_to_batadv\x00', 'wg0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x41}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "e73e"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@unspec=@realm={{0x30}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) [ 162.009628][ T4759] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 15:03:35 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{}, [@TCA_NETEM_SLOT={0x2c}]}}}]}, 0x78}}, 0x0) 15:03:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005840)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000000c0)="e5089add5d1be70c8f619c21f4fe4af883100f220200dfe3ee349603e30e7e2e1a67ea665a7c50cc7394045c7a47db", 0x2f}, {&(0x7f0000000100)="c89cbae80a0b6c01d1aaeeaee2404abaf7465e57740581f329fa4bb7b8d50a53694ef9fa5adf486c9f44c0491ce52909ef03cd49abf07b23bddf266cce62504d23b479aa6b24be76d2a103c9464606fbc2bb0a283a2f86ca204ea9c47d248bc1b7b37f09f656dc18b42590cec69fdd29d933363a8919ea30ebd116c1426c7f4515a513dd1017bd8f71b612292655af6d4f096fa98ed06fe35778c6991cb5fbeddd98b34f42459f1c1d5815168abc1c03502a6f43592fa4bdaa949e68a41302d73dee11e859c3e72b2a2ac73d250cd8da53f5841a43cd33954c2c506968bf1bbd", 0xe0}, {&(0x7f0000000980)="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", 0x415}], 0x3}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001980)="16", 0x1}], 0x1}}], 0x2, 0x4048000) 15:03:35 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) 15:03:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005840)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000000c0)="e5089add5d1be70c8f619c21f4fe4af883100f220200dfe3ee349603e30e7e2e1a67ea665a7c50cc7394045c7a47db", 0x2f}, {&(0x7f0000000100)="c89cbae80a0b6c01d1aaeeaee2404abaf7465e57740581f329fa4bb7b8d50a53694ef9fa5adf486c9f44c0491ce52909ef03cd49abf07b23bddf266cce62504d23b479aa6b24be76d2a103c9464606fbc2bb0a283a2f86ca204ea9c47d248bc1b7b37f09f656dc18b42590cec69fdd29d933363a8919ea30ebd116c1426c7f4515a513dd1017bd8f71b612292655af6d4f096fa98ed06fe35778c6991cb5fbeddd98b34f42459f1c1d5815168abc1c03502a6f43592fa4bdaa949e68a41302d73dee11e859c3e72b2a2ac73d250cd8da53f5841a43cd33954c2c506968bf1bbd", 0xe0}, {&(0x7f0000000980)="66332b84661be50d6903d31e7200f4790738995686cb28030ac5fec7435faf949dde40ebb37f5a23b5eb69caf22c2a8a278bda5e194ab03acfa461b4d396dcdefda95d1bd07139fcda1cc5c4af5565678d43f5b93bc96abe7cef0a8999f262230ec8ff4e51c9bf0edf705b42a2006354d5e060b760222550abeb9bbb788a12967196adf108a51f7838accd7183504dc6b54da07fc42c4c5b1f9d62c12bd00fb5ecaef07f24eafa02c0a3b94b51b37ec436764336725394e339488919f3a47f7b911961d0235d92664927c9d5084964ffc6495fb34970e5af0a6a9ab0028c3efb112f483a3d370e1cd8e9913c1de140bad52ed5eeb68a91dc00d4414814036b321cf5ad731c907f3d5546e28c4aa40c4f3b0a28f5d58fa4c3ffe7ea000c729270272a722eda1c4339e52c9c1fed330e6946ced3e73d8795014301c604c89af8e00f03c02afebed5086ab4acfb9230b1c4ea8c0af93cc47084f55d2cd4e6b256454a7b778cbc1fd7e9ec9756f4eff46fb3ef815d03abcb119a7fa95124df5ce96d5f42e232624ed00790f6a59201d7e2879cf389d7eb535dd84d420036bf7c4ba7a6feba40c48476694048a651c5f919bba568d2ad5e4a57c96410f0dc00cb5deae9f4ed15d7761ddb293f444bd5fdccbaaa18e4821ecd210f8ad5e8818887525b55a36213d9da3eac4ee79374e339c6c815fb5f340b54f85189572fa6e231bf50d293bd46a4c8b4b732af41905184acfa028bd805ebe22a9cf35134c025fdf44e95da27464deaa52f801beb3b2a7bb6eca0cbe81cc27985e74de704da0eff1c682c2efafd1205c4bb0e1cdb1af94db53bad43980d564e283dc88671135a86b318f71611701522d1d987c97c9ed5db2c5d7de3d2fe57e422e2aeea5e99539f880c92306d108306eec786e974445109e610f93aa0fc7c13899fabf1ab7828deb5df30f90e5949255037f41207b08c25e3d8eb9bb7f6092e43f2584ad14044271c2884a5b723771e59363ac05292dc631f32ca4aac4d38fdc6c8c6c5fbbcd6e8943e50580aec283e455abc58466cd1d54d08a8f522274025355d49b1a9bf44f3eeb376057a831f0657b8f442a3805a60f5f5c715c9309a39abed00bbc83534d0ff3e13645cfc627d4973c4bc263c0989fcbb98f58e71b63299b0991bcceec76976c71be9052654d0965dd0de2421bc4eb9f296011cb087a3e1c58f4f64f01d657fd2305bb6b59dd68b7e84aa12bcb866d6ef23200be600b9e6d0c072c98811684c5488f011ac1a9a1e070f4a0a4ccd6208cfdb6517ab98180732c84ded3cdf49eaf614b9649eba511bf35458ed3da9daa2a06c3af34b1eb9a9469521e7ee62e36b2e5463277315e1172f8aae3ec134b3db0caae1a962ee89b9d9e08ce432efc5d17f74ad7c0f9c080557bf6c58fd94b86f3131da2ff5408617929cbc8f06e81c7df3066336e7acb68e76a6f0036eb85eaf941b48b2d8ce", 0x415}], 0x3}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001980)="16", 0x1}], 0x1}}], 0x2, 0x4048000) 15:03:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x310, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ip={@dev, @multicast1, 0x0, 0x0, 'veth0_to_batadv\x00', 'wg0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x41}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "e73e"}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa0, 0xe0, 0x0, {}, [@common=@unspec=@realm={{0x30}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x370) [ 162.356121][ T3680] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 162.920989][ T3680] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 162.933237][ T3680] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.946478][ T3680] usb 2-1: Product: syz [ 162.953302][ T3680] usb 2-1: Manufacturer: syz [ 162.966377][ T3680] usb 2-1: SerialNumber: syz [ 163.036128][ T3680] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 163.696986][ T3680] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 164.110572][ T3331] usb 2-1: USB disconnect, device number 6 15:03:38 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000280)=@conn_svc_rsp={0x0, 0x0, 0xa, "a0cdd902", {0x3, 0x1e07d7e6affb64a8, 0x0, 0x0, 0x0, 0x61}}) 15:03:38 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000006040)=[{{0x0, 0x0, &(0x7f0000001d00)=[{&(0x7f0000000c80)="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", 0x37f}], 0x1}}], 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0xfb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], 0x100000}) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:03:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local, @random="e0d35b1004bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x4, 0x0, 0x3, 0x0, 0x3f16, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 15:03:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005840)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000000c0)="e5089add5d1be70c8f619c21f4fe4af883100f220200dfe3ee349603e30e7e2e1a67ea665a7c50cc7394045c7a47db", 0x2f}, {&(0x7f0000000100)="c89cbae80a0b6c01d1aaeeaee2404abaf7465e57740581f329fa4bb7b8d50a53694ef9fa5adf486c9f44c0491ce52909ef03cd49abf07b23bddf266cce62504d23b479aa6b24be76d2a103c9464606fbc2bb0a283a2f86ca204ea9c47d248bc1b7b37f09f656dc18b42590cec69fdd29d933363a8919ea30ebd116c1426c7f4515a513dd1017bd8f71b612292655af6d4f096fa98ed06fe35778c6991cb5fbeddd98b34f42459f1c1d5815168abc1c03502a6f43592fa4bdaa949e68a41302d73dee11e859c3e72b2a2ac73d250cd8da53f5841a43cd33954c2c506968bf1bbd", 0xe0}, {&(0x7f0000000980)="66332b84661be50d6903d31e7200f4790738995686cb28030ac5fec7435faf949dde40ebb37f5a23b5eb69caf22c2a8a278bda5e194ab03acfa461b4d396dcdefda95d1bd07139fcda1cc5c4af5565678d43f5b93bc96abe7cef0a8999f262230ec8ff4e51c9bf0edf705b42a2006354d5e060b760222550abeb9bbb788a12967196adf108a51f7838accd7183504dc6b54da07fc42c4c5b1f9d62c12bd00fb5ecaef07f24eafa02c0a3b94b51b37ec436764336725394e339488919f3a47f7b911961d0235d92664927c9d5084964ffc6495fb34970e5af0a6a9ab0028c3efb112f483a3d370e1cd8e9913c1de140bad52ed5eeb68a91dc00d4414814036b321cf5ad731c907f3d5546e28c4aa40c4f3b0a28f5d58fa4c3ffe7ea000c729270272a722eda1c4339e52c9c1fed330e6946ced3e73d8795014301c604c89af8e00f03c02afebed5086ab4acfb9230b1c4ea8c0af93cc47084f55d2cd4e6b256454a7b778cbc1fd7e9ec9756f4eff46fb3ef815d03abcb119a7fa95124df5ce96d5f42e232624ed00790f6a59201d7e2879cf389d7eb535dd84d420036bf7c4ba7a6feba40c48476694048a651c5f919bba568d2ad5e4a57c96410f0dc00cb5deae9f4ed15d7761ddb293f444bd5fdccbaaa18e4821ecd210f8ad5e8818887525b55a36213d9da3eac4ee79374e339c6c815fb5f340b54f85189572fa6e231bf50d293bd46a4c8b4b732af41905184acfa028bd805ebe22a9cf35134c025fdf44e95da27464deaa52f801beb3b2a7bb6eca0cbe81cc27985e74de704da0eff1c682c2efafd1205c4bb0e1cdb1af94db53bad43980d564e283dc88671135a86b318f71611701522d1d987c97c9ed5db2c5d7de3d2fe57e422e2aeea5e99539f880c92306d108306eec786e974445109e610f93aa0fc7c13899fabf1ab7828deb5df30f90e5949255037f41207b08c25e3d8eb9bb7f6092e43f2584ad14044271c2884a5b723771e59363ac05292dc631f32ca4aac4d38fdc6c8c6c5fbbcd6e8943e50580aec283e455abc58466cd1d54d08a8f522274025355d49b1a9bf44f3eeb376057a831f0657b8f442a3805a60f5f5c715c9309a39abed00bbc83534d0ff3e13645cfc627d4973c4bc263c0989fcbb98f58e71b63299b0991bcceec76976c71be9052654d0965dd0de2421bc4eb9f296011cb087a3e1c58f4f64f01d657fd2305bb6b59dd68b7e84aa12bcb866d6ef23200be600b9e6d0c072c98811684c5488f011ac1a9a1e070f4a0a4ccd6208cfdb6517ab98180732c84ded3cdf49eaf614b9649eba511bf35458ed3da9daa2a06c3af34b1eb9a9469521e7ee62e36b2e5463277315e1172f8aae3ec134b3db0caae1a962ee89b9d9e08ce432efc5d17f74ad7c0f9c080557bf6c58fd94b86f3131da2ff5408617929cbc8f06e81c7df3066336e7acb68e76a6f0036eb85eaf941b48b2d8ce", 0x415}], 0x3}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001980)="16", 0x1}], 0x1}}], 0x2, 0x4048000) 15:03:38 executing program 0: write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(0xffffffffffffffff, 0x0, 0x0) syz_clone3(&(0x7f0000000880)={0x48822400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, &(0x7f0000000740)=""/245, 0x0}, 0x58) r0 = getpid() process_vm_readv(r0, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0) 15:03:38 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) 15:03:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005840)=[{{&(0x7f0000000080)={0xa, 0x4e24, 0x0, @local, 0x7}, 0x1c, &(0x7f0000000240)=[{&(0x7f00000000c0)="e5089add5d1be70c8f619c21f4fe4af883100f220200dfe3ee349603e30e7e2e1a67ea665a7c50cc7394045c7a47db", 0x2f}, {&(0x7f0000000100)="c89cbae80a0b6c01d1aaeeaee2404abaf7465e57740581f329fa4bb7b8d50a53694ef9fa5adf486c9f44c0491ce52909ef03cd49abf07b23bddf266cce62504d23b479aa6b24be76d2a103c9464606fbc2bb0a283a2f86ca204ea9c47d248bc1b7b37f09f656dc18b42590cec69fdd29d933363a8919ea30ebd116c1426c7f4515a513dd1017bd8f71b612292655af6d4f096fa98ed06fe35778c6991cb5fbeddd98b34f42459f1c1d5815168abc1c03502a6f43592fa4bdaa949e68a41302d73dee11e859c3e72b2a2ac73d250cd8da53f5841a43cd33954c2c506968bf1bbd", 0xe0}, {&(0x7f0000000980)="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", 0x415}], 0x3}}, {{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001980)="16", 0x1}], 0x1}}], 0x2, 0x4048000) 15:03:38 executing program 3: ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000000)) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x40000) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000080)=[0xa9cb], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x4, 0xe0e0e0e0}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000240)={r1}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000280)={0x0, 0xffffffffffffffff}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x8001, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000340)={0x4, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000380)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000400)=""/148) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000500)={0x3, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000005c0)={&(0x7f0000000540)=[0x7ff, 0x101, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x3, 0x1, 0xdededede}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x60a000, 0x0) [ 164.727191][ T3680] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 164.734625][ T3680] ath9k_htc: Failed to initialize the device [ 164.777713][ T3331] usb 2-1: ath9k_htc: USB layer deinitialized 15:03:38 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f00000005c0)={0x0, 0x8b87, 0x0, 0x0, 0x31a}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x2, 0x0, 0x25}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) dup3(r6, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000100)={0xc0000017}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 15:03:38 executing program 3: ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000000)) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x40000) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000080)=[0xa9cb], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x4, 0xe0e0e0e0}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000240)={r1}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000280)={0x0, 0xffffffffffffffff}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x8001, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000340)={0x4, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000380)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000400)=""/148) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000500)={0x3, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000005c0)={&(0x7f0000000540)=[0x7ff, 0x101, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x3, 0x1, 0xdededede}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x60a000, 0x0) 15:03:38 executing program 3: ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000000)) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x40000) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000080)=[0xa9cb], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x4, 0xe0e0e0e0}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000240)={r1}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000280)={0x0, 0xffffffffffffffff}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x8001, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000340)={0x4, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000380)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000400)=""/148) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000500)={0x3, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000005c0)={&(0x7f0000000540)=[0x7ff, 0x101, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x3, 0x1, 0xdededede}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x60a000, 0x0) [ 165.186869][ T3331] usb 2-1: new high-speed USB device number 7 using dummy_hcd 15:03:39 executing program 3: ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000000)) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x40000) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000080)=[0xa9cb], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x4, 0xe0e0e0e0}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000240)={r1}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000280)={0x0, 0xffffffffffffffff}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x8001, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000340)={0x4, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000380)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000400)=""/148) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000500)={0x3, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000005c0)={&(0x7f0000000540)=[0x7ff, 0x101, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x3, 0x1, 0xdededede}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x60a000, 0x0) [ 165.807243][ T3331] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 165.820614][ T3331] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.838506][ T3331] usb 2-1: Product: syz [ 165.848177][ T3331] usb 2-1: Manufacturer: syz [ 165.859668][ T3331] usb 2-1: SerialNumber: syz [ 165.947837][ T3331] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 166.567207][ T3331] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 167.016142][ T3680] usb 2-1: USB disconnect, device number 7 15:03:41 executing program 3: ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000000)) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x40000) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000080)=[0xa9cb], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x4, 0xe0e0e0e0}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000240)={r1}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000280)={0x0, 0xffffffffffffffff}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x8001, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000340)={0x4, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000380)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000400)=""/148) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000500)={0x3, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000005c0)={&(0x7f0000000540)=[0x7ff, 0x101, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x3, 0x1, 0xdededede}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x60a000, 0x0) 15:03:41 executing program 0: ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000000)) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x40000) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000080)=[0xa9cb], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x4, 0xe0e0e0e0}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000240)={r1}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000280)={0x0, 0xffffffffffffffff}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x8001, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000340)={0x4, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000380)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000400)=""/148) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000500)={0x3, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000005c0)={&(0x7f0000000540)=[0x7ff, 0x101, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x3, 0x1, 0xdededede}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x60a000, 0x0) 15:03:41 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f00000005c0)={0x0, 0x8b87, 0x0, 0x0, 0x31a}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x2, 0x0, 0x25}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) dup3(r6, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000100)={0xc0000017}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 15:03:41 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f00000005c0)={0x0, 0x8b87, 0x0, 0x0, 0x31a}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x2, 0x0, 0x25}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) dup3(r6, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000100)={0xc0000017}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 15:03:41 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) 15:03:41 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000280)=@conn_svc_rsp={0x0, 0x0, 0xa, "a0cdd902", {0x3, 0x1e07d7e6affb64a8, 0x0, 0x0, 0x0, 0x61}}) 15:03:41 executing program 3: ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000000)) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x40000) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000080)=[0xa9cb], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x4, 0xe0e0e0e0}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000240)={r1}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000280)={0x0, 0xffffffffffffffff}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x8001, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000340)={0x4, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000380)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000400)=""/148) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000500)={0x3, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000005c0)={&(0x7f0000000540)=[0x7ff, 0x101, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x3, 0x1, 0xdededede}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x60a000, 0x0) [ 167.597065][ T3331] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 167.613504][ T3331] ath9k_htc: Failed to initialize the device 15:03:41 executing program 0: ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000000)) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x40000) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000080)=[0xa9cb], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x4, 0xe0e0e0e0}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000240)={r1}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000280)={0x0, 0xffffffffffffffff}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x8001, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000340)={0x4, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000380)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000400)=""/148) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000500)={0x3, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000005c0)={&(0x7f0000000540)=[0x7ff, 0x101, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x3, 0x1, 0xdededede}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x60a000, 0x0) [ 167.637988][ T3680] usb 2-1: ath9k_htc: USB layer deinitialized 15:03:41 executing program 3: ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000000)) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x40000) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000080)=[0xa9cb], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x4, 0xe0e0e0e0}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000240)={r1}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000280)={0x0, 0xffffffffffffffff}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x8001, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000340)={0x4, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000380)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000400)=""/148) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000500)={0x3, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000005c0)={&(0x7f0000000540)=[0x7ff, 0x101, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x3, 0x1, 0xdededede}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x60a000, 0x0) 15:03:41 executing program 0: ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f0000000000)) r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x40000) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000100)={&(0x7f0000000080)=[0xa9cb], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x1, 0x4, 0xe0e0e0e0}) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000180)={0x8, 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000240)={r1}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000280)={0x0, 0xffffffffffffffff}) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000002c0), 0x8001, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r2, 0xc01064c8, &(0x7f0000000340)={0x4, 0x0, &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000380)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_AGP_BIND(r2, 0x40106436, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000400)=""/148) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000500)={0x3, 0x0, &(0x7f00000004c0)=[0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000005c0)={&(0x7f0000000540)=[0x7ff, 0x101, 0x0], &(0x7f0000000580)=[0x0, 0x0], 0x3, 0x1, 0xdededede}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000600)={0x0, 0x80000}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780), 0x60a000, 0x0) 15:03:41 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f00000005c0)={0x0, 0x8b87, 0x0, 0x0, 0x31a}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x2, 0x0, 0x25}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) dup3(r6, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000100)={0xc0000017}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 15:03:41 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f00000005c0)={0x0, 0x8b87, 0x0, 0x0, 0x31a}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x2, 0x0, 0x25}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) dup3(r6, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000100)={0xc0000017}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) [ 168.037024][ T3680] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 168.656987][ T3680] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 168.692943][ T3680] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.756650][ T3680] usb 2-1: Product: syz [ 168.761331][ T3680] usb 2-1: Manufacturer: syz [ 168.791331][ T3680] usb 2-1: SerialNumber: syz [ 168.887805][ T3680] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 15:03:43 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f00000005c0)={0x0, 0x8b87, 0x0, 0x0, 0x31a}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x2, 0x0, 0x25}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) dup3(r6, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000100)={0xc0000017}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 15:03:43 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f00000005c0)={0x0, 0x8b87, 0x0, 0x0, 0x31a}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x2, 0x0, 0x25}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) dup3(r6, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000100)={0xc0000017}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 15:03:43 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f00000005c0)={0x0, 0x8b87, 0x0, 0x0, 0x31a}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x2, 0x0, 0x25}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) dup3(r6, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000100)={0xc0000017}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 15:03:43 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f00000005c0)={0x0, 0x8b87, 0x0, 0x0, 0x31a}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x2, 0x0, 0x25}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) dup3(r6, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000100)={0xc0000017}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) [ 169.617294][ T3680] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 15:03:43 executing program 4: syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) [ 170.133039][ T3712] usb 2-1: USB disconnect, device number 8 15:03:44 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep2(r0, 0x83, 0x12, &(0x7f0000000280)=@conn_svc_rsp={0x0, 0x0, 0xa, "a0cdd902", {0x3, 0x1e07d7e6affb64a8, 0x0, 0x0, 0x0, 0x61}}) [ 170.716955][ T3680] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 170.727689][ T3680] ath9k_htc: Failed to initialize the device [ 170.786306][ T3712] usb 2-1: ath9k_htc: USB layer deinitialized 15:03:44 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f00000005c0)={0x0, 0x8b87, 0x0, 0x0, 0x31a}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x2, 0x0, 0x25}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) dup3(r6, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000100)={0xc0000017}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 15:03:45 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f00000005c0)={0x0, 0x8b87, 0x0, 0x0, 0x31a}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x2, 0x0, 0x25}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) dup3(r6, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000100)={0xc0000017}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 15:03:45 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f00000005c0)={0x0, 0x8b87, 0x0, 0x0, 0x31a}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x2, 0x0, 0x25}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) dup3(r6, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000100)={0xc0000017}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) [ 171.166815][ T3712] usb 2-1: new high-speed USB device number 9 using dummy_hcd 15:03:45 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f00000005c0)={0x0, 0x8b87, 0x0, 0x0, 0x31a}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x2, 0x0, 0x25}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) dup3(r6, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000100)={0xc0000017}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) [ 171.697083][ T3712] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 171.721128][ T3712] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.803574][ T3712] usb 2-1: Product: syz [ 171.843706][ T3712] usb 2-1: Manufacturer: syz [ 171.892239][ T3712] usb 2-1: SerialNumber: syz [ 171.997999][ T3712] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 15:03:46 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) write$6lowpan_enable(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f00000005c0)={0x0, 0x8b87, 0x0, 0x0, 0x31a}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, &(0x7f0000000180)={0x2c, 0x2, 0x0, 0x25}, 0x10) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f00000001c0), 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r5 = dup(r4) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crct10dif\x00'}, 0x58) dup3(r6, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(r6, 0x3, r5, &(0x7f0000000100)={0xc0000017}) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) 15:03:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f00000036c0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)='>', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001480)="db", 0x1}], 0x1}}], 0x2, 0x0) [ 172.606900][ T26] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 15:03:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f00000036c0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)='>', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001480)="db", 0x1}], 0x1}}], 0x2, 0x0) 15:03:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f0000000140)="ba5f7c80d0553ab2c84ad4587f9b5fffc227da29dc1e3a1f6b38ac8c15854769315fb337c11165252ee2760aa29c864506bc2f1e20fad5b9", 0x38, 0x0, 0x0, 0x0) 15:03:46 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000001c0), 0xc, 0x40001) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000380)={0x0, 0x0, "78708fb3fbe8cb75ad8a1fb76ac90970f7492f6e9c61b047d9e95fb2056e30b80c19559aaf00f08dd6455863cae9c963243e3cb09e1d9a095dfe5c63fa0fd037f9bcaa2d974c579cf3f374508cc5da7539e7377113973f2c998a073a7475d6c19cfb8fd93a93197013fa05c04c0d37b69be249d03810da5fca2eb34880ae62d162592535fa9923647d273207af2b38ab34b0cd2836ea9b592a80e2bba2839130e749277a10ebd4ec817dbba3bcd97426336337f20808ec8ea2b85430495af4f65f02fa71056a3b7f66886d8d7930880d712b22cdccc7100055571c37f8faef148d6cb63a08a2402df1ad00"}) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000004c0)=@urb_type_iso={0x0, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:03:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x4}, 0x48) [ 172.874704][ T4962] usb 2-1: USB disconnect, device number 9 [ 172.906828][ C1] ================================================================== [ 172.914942][ C1] BUG: KASAN: use-after-free in kfree_skb_reason+0x2f/0x110 [ 172.922241][ C1] Read of size 4 at addr ffff88801cbbe9a4 by task syz-executor.3/3648 [ 172.930396][ C1] [ 172.932753][ C1] CPU: 1 PID: 3648 Comm: syz-executor.3 Not tainted 5.19.0-rc4-syzkaller-00125-ga175eca0f3d7 #0 [ 172.943157][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/18/2022 [ 172.953207][ C1] Call Trace: [ 172.956480][ C1] [ 172.959316][ C1] dump_stack_lvl+0xcd/0x134 [ 172.963908][ C1] print_address_description.constprop.0.cold+0xeb/0x495 [ 172.970951][ C1] ? kfree_skb_reason+0x2f/0x110 [ 172.975935][ C1] kasan_report.cold+0xf4/0x1c6 [ 172.980825][ C1] ? kfree_skb_reason+0x2f/0x110 [ 172.985808][ C1] kasan_check_range+0x13d/0x180 [ 172.990786][ C1] kfree_skb_reason+0x2f/0x110 [ 172.995589][ C1] ath9k_hif_usb_reg_in_cb+0x4c5/0x640 [ 173.001086][ C1] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 173.006456][ C1] usb_hcd_giveback_urb+0x367/0x410 [ 173.011679][ C1] dummy_timer+0x11f9/0x32b0 [ 173.016281][ C1] ? dummy_dequeue+0x500/0x500 [ 173.021048][ C1] ? dummy_dequeue+0x500/0x500 [ 173.025814][ C1] call_timer_fn+0x1a5/0x6b0 [ 173.030405][ C1] ? timer_fixup_activate+0x350/0x350 [ 173.035770][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 173.040628][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 173.045820][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 173.051010][ C1] ? dummy_dequeue+0x500/0x500 [ 173.055769][ C1] __run_timers.part.0+0x679/0xa80 [ 173.060895][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 173.065659][ C1] ? __wake_up_locked_sync_key+0x20/0x20 15:03:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet(r0, &(0x7f00000036c0)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000040)='>', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000001480)="db", 0x1}], 0x1}}], 0x2, 0x0) [ 173.071281][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 173.076473][ C1] ? sched_clock_cpu+0x69/0x2b0 [ 173.081314][ C1] run_timer_softirq+0xb3/0x1d0 [ 173.086161][ C1] __do_softirq+0x29b/0x9c2 [ 173.090661][ C1] __irq_exit_rcu+0x123/0x180 [ 173.095334][ C1] irq_exit_rcu+0x5/0x20 [ 173.099570][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 173.105199][ C1] [ 173.108121][ C1] [ 173.111043][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 173.117026][ C1] RIP: 0010:stack_access_ok+0x5b/0x1d0 [ 173.122512][ C1] Code: 8e 47 01 00 00 8b 0b 85 c9 74 65 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 2c 01 00 00 <48> 8d 7b 10 4c 8b 6b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 [ 173.142200][ C1] RSP: 0018:ffffc9000320f3a8 EFLAGS: 00000246 [ 173.148258][ C1] RAX: dffffc0000000000 RBX: ffffc9000320f450 RCX: 0000000000000001 [ 173.156221][ C1] RDX: 1ffff92000641e8b RSI: ffffc9000320fde8 RDI: ffffc9000320f458 [ 173.164192][ C1] RBP: ffffc9000320fde8 R08: ffffffff8eb98542 R09: ffffc9000320f484 [ 173.172165][ C1] R10: fffff52000641e95 R11: ffffc9000320fdf0 R12: 0000000000000008 [ 173.180137][ C1] R13: ffffc9000320f450 R14: ffffc9000320fde8 R15: ffffffff8eb98546 [ 173.188110][ C1] ? arch_stack_walk+0x5c/0xe0 [ 173.192875][ C1] unwind_next_frame+0x12b4/0x1cc0 [ 173.197983][ C1] ? tcp_setsockopt+0x136/0x2520 [ 173.202917][ C1] ? create_prof_cpu_mask+0x20/0x20 [ 173.208110][ C1] arch_stack_walk+0x7d/0xe0 [ 173.212697][ C1] ? __sys_setsockopt+0x2db/0x6a0 [ 173.217717][ C1] ? kfree+0xd6/0x4d0 [ 173.221713][ C1] stack_trace_save+0x8c/0xc0 [ 173.226387][ C1] ? filter_irq_stacks+0x90/0x90 [ 173.231320][ C1] kasan_save_stack+0x1e/0x40 [ 173.235990][ C1] ? kasan_save_stack+0x1e/0x40 [ 173.240833][ C1] ? kasan_set_track+0x21/0x30 [ 173.245589][ C1] ? kasan_set_free_info+0x20/0x30 [ 173.250691][ C1] ? ____kasan_slab_free+0x166/0x1a0 [ 173.255967][ C1] ? slab_free_freelist_hook+0x8b/0x1c0 [ 173.261512][ C1] ? kfree+0xd6/0x4d0 [ 173.265484][ C1] ? kvfree+0x42/0x50 [ 173.269476][ C1] ? translate_table+0xb92/0x1750 [ 173.274524][ C1] ? do_ip6t_set_ctl+0x56e/0xb90 [ 173.279453][ C1] ? nf_setsockopt+0x83/0xe0 [ 173.284035][ C1] ? ipv6_setsockopt+0x122/0x180 [ 173.288977][ C1] ? tcp_setsockopt+0x136/0x2520 [ 173.293957][ C1] ? find_held_lock+0x2d/0x110 [ 173.298732][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 173.304449][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 173.309303][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 173.315109][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 173.320907][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 173.326098][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 173.331898][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 173.337627][ C1] kasan_set_track+0x21/0x30 [ 173.342239][ C1] kasan_set_free_info+0x20/0x30 [ 173.347185][ C1] ____kasan_slab_free+0x166/0x1a0 [ 173.352334][ C1] slab_free_freelist_hook+0x8b/0x1c0 [ 173.357704][ C1] ? kvfree+0x42/0x50 [ 173.361679][ C1] kfree+0xd6/0x4d0 [ 173.365481][ C1] ? trace_kmalloc_node+0x32/0x100 [ 173.370590][ C1] kvfree+0x42/0x50 [ 173.374405][ C1] translate_table+0xb92/0x1750 [ 173.379256][ C1] ? ip6t_do_table+0x1a40/0x1a40 [ 173.384194][ C1] do_ip6t_set_ctl+0x56e/0xb90 [ 173.388958][ C1] ? __mutex_lock+0x231/0x1350 [ 173.393718][ C1] ? compat_do_replace.constprop.0+0x470/0x470 [ 173.399878][ C1] ? wait_for_completion_io_timeout+0x20/0x20 [ 173.405961][ C1] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 173.411976][ C1] nf_setsockopt+0x83/0xe0 [ 173.416387][ C1] ipv6_setsockopt+0x122/0x180 [ 173.421150][ C1] tcp_setsockopt+0x136/0x2520 [ 173.425915][ C1] ? tcp_sock_set_keepidle+0x40/0x40 [ 173.431640][ C1] ? aa_sk_perm+0x30f/0xaa0 [ 173.436146][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 173.442131][ C1] ? aa_af_perm+0x230/0x230 [ 173.446729][ C1] ? sock_common_setsockopt+0x2b/0x100 [ 173.452212][ C1] __sys_setsockopt+0x2db/0x6a0 [ 173.457055][ C1] ? sock_common_recvmsg+0x190/0x190 [ 173.462359][ C1] ? __ia32_sys_recv+0x100/0x100 [ 173.467373][ C1] __x64_sys_setsockopt+0xba/0x150 [ 173.472509][ C1] ? syscall_enter_from_user_mode+0x21/0x70 [ 173.478398][ C1] do_syscall_64+0x35/0xb0 [ 173.482809][ C1] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 173.488694][ C1] RIP: 0033:0x7fdbf768a75a [ 173.493101][ C1] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 36 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 173.512703][ C1] RSP: 002b:00007fdbf7ccf688 EFLAGS: 00000202 ORIG_RAX: 0000000000000036 [ 173.521110][ C1] RAX: ffffffffffffffda RBX: 0000000000000029 RCX: 00007fdbf768a75a [ 173.529074][ C1] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 173.537035][ C1] RBP: 00007fdbf7ccf6b0 R08: 0000000000000558 R09: fefefefefefefeff [ 173.544995][ C1] R10: 00007fdbf776b940 R11: 0000000000000202 R12: 00007fdbf7ccf710 [ 173.552953][ C1] R13: 0000000000000003 R14: 00007fdbf7ccf6ac R15: 00007fdbf776b8e0 [ 173.560918][ C1] [ 173.563925][ C1] [ 173.566234][ C1] Allocated by task 26: [ 173.570369][ C1] kasan_save_stack+0x1e/0x40 [ 173.575041][ C1] __kasan_slab_alloc+0x90/0xc0 [ 173.579879][ C1] kmem_cache_alloc_node+0x255/0x3f0 [ 173.585154][ C1] __alloc_skb+0x215/0x340 [ 173.589555][ C1] ath9k_hif_usb_alloc_urbs+0x91d/0x1050 [ 173.595193][ C1] ath9k_hif_usb_firmware_cb+0x148/0x530 [ 173.600860][ C1] request_firmware_work_func+0x12c/0x230 [ 173.606606][ C1] process_one_work+0x996/0x1610 [ 173.611538][ C1] worker_thread+0x665/0x1080 [ 173.616207][ C1] kthread+0x2e9/0x3a0 [ 173.620266][ C1] ret_from_fork+0x1f/0x30 [ 173.624680][ C1] [ 173.626989][ C1] Freed by task 3648: [ 173.630950][ C1] kasan_save_stack+0x1e/0x40 [ 173.635619][ C1] kasan_set_track+0x21/0x30 [ 173.640198][ C1] kasan_set_free_info+0x20/0x30 [ 173.645124][ C1] ____kasan_slab_free+0x166/0x1a0 [ 173.650225][ C1] slab_free_freelist_hook+0x8b/0x1c0 [ 173.655586][ C1] kmem_cache_free+0xdd/0x5a0 [ 173.660252][ C1] kfree_skbmem+0xef/0x1b0 [ 173.664655][ C1] kfree_skb_reason+0x85/0x110 [ 173.669411][ C1] ath9k_htc_rx_msg+0x1f0/0xb70 [ 173.674250][ C1] ath9k_hif_usb_reg_in_cb+0x1ac/0x640 [ 173.679705][ C1] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 173.685068][ C1] usb_hcd_giveback_urb+0x367/0x410 [ 173.690255][ C1] dummy_timer+0x11f9/0x32b0 [ 173.694838][ C1] call_timer_fn+0x1a5/0x6b0 [ 173.699418][ C1] __run_timers.part.0+0x679/0xa80 [ 173.704604][ C1] run_timer_softirq+0xb3/0x1d0 [ 173.709439][ C1] __do_softirq+0x29b/0x9c2 [ 173.713936][ C1] [ 173.716246][ C1] The buggy address belongs to the object at ffff88801cbbe8c0 [ 173.716246][ C1] which belongs to the cache skbuff_head_cache of size 240 [ 173.730804][ C1] The buggy address is located 228 bytes inside of [ 173.730804][ C1] 240-byte region [ffff88801cbbe8c0, ffff88801cbbe9b0) [ 173.744072][ C1] [ 173.746390][ C1] The buggy address belongs to the physical page: [ 173.752888][ C1] page:ffffea000072ef80 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1cbbe [ 173.763029][ C1] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 173.770567][ C1] raw: 00fff00000000200 ffffea000099cf00 dead000000000004 ffff888140acc500 [ 173.779139][ C1] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 173.787704][ C1] page dumped because: kasan: bad access detected [ 173.794096][ C1] page_owner tracks the page as allocated [ 173.799792][ C1] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x12cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_NORETRY), pid 2977, tgid 2977 (udevd), ts 15691899652, free_ts 15679885996 [ 173.817501][ C1] get_page_from_freelist+0x1290/0x3b70 [ 173.823044][ C1] __alloc_pages+0x1c7/0x510 [ 173.827624][ C1] alloc_pages+0x1aa/0x310 [ 173.832028][ C1] allocate_slab+0x26c/0x3c0 [ 173.836609][ C1] ___slab_alloc+0x9c4/0xe20 [ 173.841189][ C1] __slab_alloc.constprop.0+0x4d/0xa0 [ 173.846555][ C1] kmem_cache_alloc_node+0x122/0x3f0 [ 173.851831][ C1] __alloc_skb+0x215/0x340 [ 173.856240][ C1] netlink_sendmsg+0x9a2/0xe10 [ 173.860995][ C1] sock_sendmsg+0xcf/0x120 [ 173.865398][ C1] ____sys_sendmsg+0x6eb/0x810 [ 173.870153][ C1] ___sys_sendmsg+0xf3/0x170 [ 173.874734][ C1] __x64_sys_sendmsg+0x132/0x220 [ 173.879659][ C1] do_syscall_64+0x35/0xb0 [ 173.884088][ C1] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 173.889973][ C1] page last free stack trace: [ 173.894628][ C1] free_pcp_prepare+0x549/0xd20 [ 173.899479][ C1] free_unref_page+0x19/0x6a0 [ 173.904154][ C1] qlist_free_all+0x6a/0x170 [ 173.908752][ C1] kasan_quarantine_reduce+0x180/0x200 [ 173.914218][ C1] __kasan_slab_alloc+0xa2/0xc0 [ 173.919065][ C1] kmem_cache_alloc+0x204/0x3b0 [ 173.923908][ C1] getname_flags.part.0+0x50/0x4f0 [ 173.929012][ C1] getname+0x8e/0xd0 [ 173.932902][ C1] do_sys_openat2+0xf5/0x4c0 [ 173.937599][ C1] __x64_sys_openat+0x13f/0x1f0 [ 173.942457][ C1] do_syscall_64+0x35/0xb0 [ 173.946874][ C1] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 173.952772][ C1] [ 173.955082][ C1] Memory state around the buggy address: [ 173.960706][ C1] ffff88801cbbe880: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 173.968766][ C1] ffff88801cbbe900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 173.976823][ C1] >ffff88801cbbe980: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 173.984874][ C1] ^ [ 173.989971][ C1] ffff88801cbbea00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 173.998060][ C1] ffff88801cbbea80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc [ 174.006161][ C1] ================================================================== [ 174.014212][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 174.020782][ C1] CPU: 1 PID: 3648 Comm: syz-executor.3 Not tainted 5.19.0-rc4-syzkaller-00125-ga175eca0f3d7 #0 [ 174.031188][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/18/2022 [ 174.041237][ C1] Call Trace: [ 174.044501][ C1] [ 174.047337][ C1] dump_stack_lvl+0xcd/0x134 [ 174.051921][ C1] panic+0x2d7/0x636 [ 174.055809][ C1] ? panic_print_sys_info.part.0+0x10b/0x10b [ 174.061782][ C1] ? kfree_skb_reason+0x2f/0x110 [ 174.066716][ C1] end_report.part.0+0x3f/0x7c [ 174.071492][ C1] kasan_report.cold+0x93/0x1c6 [ 174.076335][ C1] ? kfree_skb_reason+0x2f/0x110 [ 174.081259][ C1] kasan_check_range+0x13d/0x180 [ 174.086187][ C1] kfree_skb_reason+0x2f/0x110 [ 174.091029][ C1] ath9k_hif_usb_reg_in_cb+0x4c5/0x640 [ 174.096482][ C1] __usb_hcd_giveback_urb+0x2b0/0x5c0 [ 174.101846][ C1] usb_hcd_giveback_urb+0x367/0x410 [ 174.107034][ C1] dummy_timer+0x11f9/0x32b0 [ 174.111624][ C1] ? dummy_dequeue+0x500/0x500 [ 174.116378][ C1] ? dummy_dequeue+0x500/0x500 [ 174.126011][ C1] call_timer_fn+0x1a5/0x6b0 [ 174.130608][ C1] ? timer_fixup_activate+0x350/0x350 [ 174.135978][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 174.140828][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 174.146039][ C1] ? _raw_spin_unlock_irq+0x1f/0x40 [ 174.151241][ C1] ? dummy_dequeue+0x500/0x500 [ 174.156016][ C1] __run_timers.part.0+0x679/0xa80 [ 174.161124][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 174.165876][ C1] ? __wake_up_locked_sync_key+0x20/0x20 [ 174.171498][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 174.176691][ C1] ? sched_clock_cpu+0x69/0x2b0 [ 174.181553][ C1] run_timer_softirq+0xb3/0x1d0 [ 174.186392][ C1] __do_softirq+0x29b/0x9c2 [ 174.190886][ C1] __irq_exit_rcu+0x123/0x180 [ 174.195551][ C1] irq_exit_rcu+0x5/0x20 [ 174.199793][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 174.205428][ C1] [ 174.208355][ C1] [ 174.211271][ C1] asm_sysvec_apic_timer_interrupt+0x1b/0x20 [ 174.217243][ C1] RIP: 0010:stack_access_ok+0x5b/0x1d0 [ 174.222689][ C1] Code: 8e 47 01 00 00 8b 0b 85 c9 74 65 48 8d 7b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 2c 01 00 00 <48> 8d 7b 10 4c 8b 6b 08 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 [ 174.242291][ C1] RSP: 0018:ffffc9000320f3a8 EFLAGS: 00000246 [ 174.248346][ C1] RAX: dffffc0000000000 RBX: ffffc9000320f450 RCX: 0000000000000001 [ 174.256305][ C1] RDX: 1ffff92000641e8b RSI: ffffc9000320fde8 RDI: ffffc9000320f458 [ 174.264260][ C1] RBP: ffffc9000320fde8 R08: ffffffff8eb98542 R09: ffffc9000320f484 [ 174.272251][ C1] R10: fffff52000641e95 R11: ffffc9000320fdf0 R12: 0000000000000008 [ 174.280237][ C1] R13: ffffc9000320f450 R14: ffffc9000320fde8 R15: ffffffff8eb98546 [ 174.288233][ C1] ? arch_stack_walk+0x5c/0xe0 [ 174.293006][ C1] unwind_next_frame+0x12b4/0x1cc0 [ 174.298108][ C1] ? tcp_setsockopt+0x136/0x2520 [ 174.303045][ C1] ? create_prof_cpu_mask+0x20/0x20 [ 174.308255][ C1] arch_stack_walk+0x7d/0xe0 [ 174.312856][ C1] ? __sys_setsockopt+0x2db/0x6a0 [ 174.317879][ C1] ? kfree+0xd6/0x4d0 [ 174.321858][ C1] stack_trace_save+0x8c/0xc0 [ 174.326537][ C1] ? filter_irq_stacks+0x90/0x90 [ 174.331475][ C1] kasan_save_stack+0x1e/0x40 [ 174.336147][ C1] ? kasan_save_stack+0x1e/0x40 [ 174.340988][ C1] ? kasan_set_track+0x21/0x30 [ 174.345765][ C1] ? kasan_set_free_info+0x20/0x30 [ 174.350864][ C1] ? ____kasan_slab_free+0x166/0x1a0 [ 174.356139][ C1] ? slab_free_freelist_hook+0x8b/0x1c0 [ 174.361672][ C1] ? kfree+0xd6/0x4d0 [ 174.365642][ C1] ? kvfree+0x42/0x50 [ 174.369612][ C1] ? translate_table+0xb92/0x1750 [ 174.374622][ C1] ? do_ip6t_set_ctl+0x56e/0xb90 [ 174.379545][ C1] ? nf_setsockopt+0x83/0xe0 [ 174.384123][ C1] ? ipv6_setsockopt+0x122/0x180 [ 174.389056][ C1] ? tcp_setsockopt+0x136/0x2520 [ 174.394004][ C1] ? find_held_lock+0x2d/0x110 [ 174.398773][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 174.404484][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 174.409326][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 174.415125][ C1] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 174.420925][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 174.426112][ C1] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 174.431934][ C1] ? debug_check_no_obj_freed+0x20c/0x420 [ 174.437644][ C1] kasan_set_track+0x21/0x30 [ 174.442238][ C1] kasan_set_free_info+0x20/0x30 [ 174.447164][ C1] ____kasan_slab_free+0x166/0x1a0 [ 174.452266][ C1] slab_free_freelist_hook+0x8b/0x1c0 [ 174.457633][ C1] ? kvfree+0x42/0x50 [ 174.461601][ C1] kfree+0xd6/0x4d0 [ 174.465396][ C1] ? trace_kmalloc_node+0x32/0x100 [ 174.470514][ C1] kvfree+0x42/0x50 [ 174.474320][ C1] translate_table+0xb92/0x1750 [ 174.479165][ C1] ? ip6t_do_table+0x1a40/0x1a40 [ 174.484113][ C1] do_ip6t_set_ctl+0x56e/0xb90 [ 174.488875][ C1] ? __mutex_lock+0x231/0x1350 [ 174.493625][ C1] ? compat_do_replace.constprop.0+0x470/0x470 [ 174.499768][ C1] ? wait_for_completion_io_timeout+0x20/0x20 [ 174.505827][ C1] ? nf_sockopt_find.constprop.0+0x22d/0x2a0 [ 174.511798][ C1] nf_setsockopt+0x83/0xe0 [ 174.516215][ C1] ipv6_setsockopt+0x122/0x180 [ 174.520972][ C1] tcp_setsockopt+0x136/0x2520 [ 174.525727][ C1] ? tcp_sock_set_keepidle+0x40/0x40 [ 174.531003][ C1] ? aa_sk_perm+0x30f/0xaa0 [ 174.535501][ C1] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 174.541478][ C1] ? aa_af_perm+0x230/0x230 [ 174.545976][ C1] ? sock_common_setsockopt+0x2b/0x100 [ 174.551428][ C1] __sys_setsockopt+0x2db/0x6a0 [ 174.556270][ C1] ? sock_common_recvmsg+0x190/0x190 [ 174.561548][ C1] ? __ia32_sys_recv+0x100/0x100 [ 174.566475][ C1] __x64_sys_setsockopt+0xba/0x150 [ 174.571577][ C1] ? syscall_enter_from_user_mode+0x21/0x70 [ 174.577464][ C1] do_syscall_64+0x35/0xb0 [ 174.581873][ C1] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 174.587756][ C1] RIP: 0033:0x7fdbf768a75a [ 174.592159][ C1] Code: 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 36 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 174.611751][ C1] RSP: 002b:00007fdbf7ccf688 EFLAGS: 00000202 ORIG_RAX: 0000000000000036 [ 174.620151][ C1] RAX: ffffffffffffffda RBX: 0000000000000029 RCX: 00007fdbf768a75a [ 174.628107][ C1] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000003 [ 174.636067][ C1] RBP: 00007fdbf7ccf6b0 R08: 0000000000000558 R09: fefefefefefefeff [ 174.644027][ C1] R10: 00007fdbf776b940 R11: 0000000000000202 R12: 00007fdbf7ccf710 [ 174.652072][ C1] R13: 0000000000000003 R14: 00007fdbf7ccf6ac R15: 00007fdbf776b8e0 [ 174.660059][ C1] [ 174.663246][ C1] Kernel Offset: disabled [ 174.667567][ C1] Rebooting in 86400 seconds..