Warning: Permanently added '10.128.1.19' (ECDSA) to the list of known hosts. 2022/06/26 12:09:54 fuzzer started 2022/06/26 12:09:55 dialing manager at 10.128.0.169:33995 syzkaller login: [ 49.543663][ T3612] cgroup: Unknown subsys name 'net' [ 49.671062][ T3612] cgroup: Unknown subsys name 'rlimit' 2022/06/26 12:09:55 syscalls: 3384 2022/06/26 12:09:55 code coverage: enabled 2022/06/26 12:09:55 comparison tracing: enabled 2022/06/26 12:09:55 extra coverage: enabled 2022/06/26 12:09:55 delay kcov mmap: enabled 2022/06/26 12:09:55 setuid sandbox: enabled 2022/06/26 12:09:55 namespace sandbox: enabled 2022/06/26 12:09:55 Android sandbox: /sys/fs/selinux/policy does not exist 2022/06/26 12:09:55 fault injection: enabled 2022/06/26 12:09:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/06/26 12:09:55 net packet injection: enabled 2022/06/26 12:09:55 net device setup: enabled 2022/06/26 12:09:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/06/26 12:09:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/06/26 12:09:55 USB emulation: enabled 2022/06/26 12:09:55 hci packet injection: enabled 2022/06/26 12:09:55 wifi device emulation: enabled 2022/06/26 12:09:55 802.15.4 emulation: enabled 2022/06/26 12:09:55 fetching corpus: 0, signal 0/2000 (executing program) 2022/06/26 12:09:55 fetching corpus: 50, signal 36420/40160 (executing program) 2022/06/26 12:09:55 fetching corpus: 100, signal 63386/68755 (executing program) 2022/06/26 12:09:55 fetching corpus: 150, signal 73568/80591 (executing program) 2022/06/26 12:09:55 fetching corpus: 200, signal 85378/93977 (executing program) 2022/06/26 12:09:56 fetching corpus: 250, signal 93486/103647 (executing program) 2022/06/26 12:09:56 fetching corpus: 300, signal 103055/114696 (executing program) 2022/06/26 12:09:56 fetching corpus: 350, signal 110613/123694 (executing program) 2022/06/26 12:09:56 fetching corpus: 400, signal 118559/133045 (executing program) 2022/06/26 12:09:56 fetching corpus: 450, signal 123461/139423 (executing program) 2022/06/26 12:09:56 fetching corpus: 500, signal 127923/145311 (executing program) 2022/06/26 12:09:56 fetching corpus: 550, signal 132957/151728 (executing program) 2022/06/26 12:09:56 fetching corpus: 600, signal 138443/158502 (executing program) 2022/06/26 12:09:56 fetching corpus: 650, signal 142719/164130 (executing program) 2022/06/26 12:09:57 fetching corpus: 700, signal 146332/169065 (executing program) 2022/06/26 12:09:57 fetching corpus: 750, signal 151196/175170 (executing program) 2022/06/26 12:09:57 fetching corpus: 800, signal 155556/180806 (executing program) 2022/06/26 12:09:57 fetching corpus: 850, signal 159393/185877 (executing program) 2022/06/26 12:09:57 fetching corpus: 900, signal 164259/191915 (executing program) 2022/06/26 12:09:57 fetching corpus: 950, signal 167372/196288 (executing program) 2022/06/26 12:09:57 fetching corpus: 1000, signal 170447/200539 (executing program) 2022/06/26 12:09:57 fetching corpus: 1050, signal 173880/205165 (executing program) 2022/06/26 12:09:57 fetching corpus: 1100, signal 178165/210520 (executing program) 2022/06/26 12:09:58 fetching corpus: 1149, signal 182018/215470 (executing program) 2022/06/26 12:09:58 fetching corpus: 1199, signal 184706/219328 (executing program) 2022/06/26 12:09:58 fetching corpus: 1249, signal 187093/222873 (executing program) 2022/06/26 12:09:58 fetching corpus: 1299, signal 193295/229883 (executing program) 2022/06/26 12:09:58 fetching corpus: 1348, signal 196097/233792 (executing program) 2022/06/26 12:09:58 fetching corpus: 1398, signal 198921/237660 (executing program) 2022/06/26 12:09:58 fetching corpus: 1448, signal 201826/241647 (executing program) 2022/06/26 12:09:58 fetching corpus: 1498, signal 204309/245189 (executing program) 2022/06/26 12:09:59 fetching corpus: 1548, signal 205865/247897 (executing program) 2022/06/26 12:09:59 fetching corpus: 1596, signal 207590/250735 (executing program) 2022/06/26 12:09:59 fetching corpus: 1646, signal 210697/254751 (executing program) 2022/06/26 12:09:59 fetching corpus: 1696, signal 213586/258622 (executing program) 2022/06/26 12:09:59 fetching corpus: 1746, signal 215436/261527 (executing program) 2022/06/26 12:09:59 fetching corpus: 1796, signal 218113/265184 (executing program) 2022/06/26 12:09:59 fetching corpus: 1846, signal 220945/268919 (executing program) 2022/06/26 12:09:59 fetching corpus: 1896, signal 223199/272119 (executing program) 2022/06/26 12:10:00 fetching corpus: 1946, signal 225517/275398 (executing program) 2022/06/26 12:10:00 fetching corpus: 1996, signal 227757/278580 (executing program) 2022/06/26 12:10:00 fetching corpus: 2046, signal 230836/282559 (executing program) 2022/06/26 12:10:00 fetching corpus: 2096, signal 232006/284764 (executing program) 2022/06/26 12:10:00 fetching corpus: 2146, signal 233936/287635 (executing program) 2022/06/26 12:10:00 fetching corpus: 2196, signal 236179/290762 (executing program) 2022/06/26 12:10:00 fetching corpus: 2246, signal 237762/293287 (executing program) 2022/06/26 12:10:00 fetching corpus: 2296, signal 239536/295967 (executing program) 2022/06/26 12:10:00 fetching corpus: 2346, signal 243296/300351 (executing program) 2022/06/26 12:10:01 fetching corpus: 2396, signal 245632/303490 (executing program) 2022/06/26 12:10:01 fetching corpus: 2446, signal 247372/306116 (executing program) 2022/06/26 12:10:01 fetching corpus: 2496, signal 249164/308824 (executing program) 2022/06/26 12:10:01 fetching corpus: 2546, signal 250770/311316 (executing program) 2022/06/26 12:10:01 fetching corpus: 2596, signal 252728/314126 (executing program) 2022/06/26 12:10:01 fetching corpus: 2646, signal 254398/316668 (executing program) 2022/06/26 12:10:01 fetching corpus: 2696, signal 255736/318902 (executing program) 2022/06/26 12:10:01 fetching corpus: 2746, signal 257145/321192 (executing program) 2022/06/26 12:10:01 fetching corpus: 2796, signal 258768/323615 (executing program) 2022/06/26 12:10:01 fetching corpus: 2846, signal 259981/325778 (executing program) 2022/06/26 12:10:02 fetching corpus: 2896, signal 262625/329025 (executing program) 2022/06/26 12:10:02 fetching corpus: 2946, signal 264099/331364 (executing program) 2022/06/26 12:10:02 fetching corpus: 2996, signal 265609/333681 (executing program) 2022/06/26 12:10:02 fetching corpus: 3046, signal 267327/336183 (executing program) 2022/06/26 12:10:02 fetching corpus: 3096, signal 268728/338419 (executing program) 2022/06/26 12:10:02 fetching corpus: 3146, signal 270318/340765 (executing program) 2022/06/26 12:10:02 fetching corpus: 3196, signal 272100/343262 (executing program) 2022/06/26 12:10:02 fetching corpus: 3245, signal 273720/345582 (executing program) 2022/06/26 12:10:02 fetching corpus: 3295, signal 275109/347760 (executing program) 2022/06/26 12:10:03 fetching corpus: 3345, signal 277431/350660 (executing program) 2022/06/26 12:10:03 fetching corpus: 3395, signal 279211/353101 (executing program) 2022/06/26 12:10:03 fetching corpus: 3445, signal 280530/355207 (executing program) 2022/06/26 12:10:03 fetching corpus: 3495, signal 281587/357076 (executing program) 2022/06/26 12:10:03 fetching corpus: 3545, signal 283956/359934 (executing program) 2022/06/26 12:10:03 fetching corpus: 3594, signal 285356/362060 (executing program) 2022/06/26 12:10:03 fetching corpus: 3643, signal 286705/364195 (executing program) 2022/06/26 12:10:03 fetching corpus: 3693, signal 287903/366181 (executing program) 2022/06/26 12:10:04 fetching corpus: 3743, signal 289011/368069 (executing program) 2022/06/26 12:10:04 fetching corpus: 3793, signal 290183/369999 (executing program) 2022/06/26 12:10:04 fetching corpus: 3843, signal 291245/371802 (executing program) 2022/06/26 12:10:04 fetching corpus: 3893, signal 292603/373812 (executing program) 2022/06/26 12:10:04 fetching corpus: 3942, signal 294222/376036 (executing program) 2022/06/26 12:10:04 fetching corpus: 3992, signal 295904/378326 (executing program) 2022/06/26 12:10:04 fetching corpus: 4042, signal 297696/380690 (executing program) 2022/06/26 12:10:04 fetching corpus: 4092, signal 299061/382671 (executing program) 2022/06/26 12:10:04 fetching corpus: 4142, signal 300277/384575 (executing program) 2022/06/26 12:10:04 fetching corpus: 4192, signal 301166/386215 (executing program) 2022/06/26 12:10:04 fetching corpus: 4242, signal 302140/387937 (executing program) 2022/06/26 12:10:05 fetching corpus: 4292, signal 303286/389763 (executing program) 2022/06/26 12:10:05 fetching corpus: 4341, signal 304419/391599 (executing program) 2022/06/26 12:10:05 fetching corpus: 4389, signal 305550/393379 (executing program) 2022/06/26 12:10:05 fetching corpus: 4439, signal 306410/394940 (executing program) 2022/06/26 12:10:05 fetching corpus: 4489, signal 307760/396919 (executing program) 2022/06/26 12:10:05 fetching corpus: 4539, signal 308753/398538 (executing program) 2022/06/26 12:10:05 fetching corpus: 4589, signal 309546/400088 (executing program) 2022/06/26 12:10:05 fetching corpus: 4639, signal 310973/402093 (executing program) 2022/06/26 12:10:06 fetching corpus: 4688, signal 311745/403579 (executing program) 2022/06/26 12:10:06 fetching corpus: 4737, signal 312708/405224 (executing program) 2022/06/26 12:10:06 fetching corpus: 4787, signal 313848/406922 (executing program) 2022/06/26 12:10:06 fetching corpus: 4837, signal 315208/408828 (executing program) 2022/06/26 12:10:06 fetching corpus: 4887, signal 315976/410312 (executing program) 2022/06/26 12:10:06 fetching corpus: 4937, signal 316768/411789 (executing program) 2022/06/26 12:10:06 fetching corpus: 4987, signal 317699/413377 (executing program) 2022/06/26 12:10:06 fetching corpus: 5036, signal 318680/414989 (executing program) 2022/06/26 12:10:06 fetching corpus: 5086, signal 319995/416763 (executing program) 2022/06/26 12:10:07 fetching corpus: 5136, signal 320925/418320 (executing program) 2022/06/26 12:10:07 fetching corpus: 5186, signal 322181/420042 (executing program) 2022/06/26 12:10:07 fetching corpus: 5235, signal 323343/421733 (executing program) 2022/06/26 12:10:07 fetching corpus: 5285, signal 324578/423442 (executing program) 2022/06/26 12:10:07 fetching corpus: 5335, signal 325249/424747 (executing program) 2022/06/26 12:10:07 fetching corpus: 5385, signal 326287/426330 (executing program) 2022/06/26 12:10:07 fetching corpus: 5435, signal 327192/427824 (executing program) 2022/06/26 12:10:07 fetching corpus: 5485, signal 328114/429374 (executing program) 2022/06/26 12:10:07 fetching corpus: 5535, signal 328732/430713 (executing program) 2022/06/26 12:10:07 fetching corpus: 5585, signal 329782/432250 (executing program) 2022/06/26 12:10:08 fetching corpus: 5635, signal 330573/433615 (executing program) 2022/06/26 12:10:08 fetching corpus: 5685, signal 331693/435221 (executing program) 2022/06/26 12:10:08 fetching corpus: 5735, signal 332635/436708 (executing program) 2022/06/26 12:10:08 fetching corpus: 5785, signal 333951/438343 (executing program) 2022/06/26 12:10:08 fetching corpus: 5835, signal 335032/439908 (executing program) 2022/06/26 12:10:08 fetching corpus: 5885, signal 336204/441446 (executing program) 2022/06/26 12:10:08 fetching corpus: 5934, signal 337148/442886 (executing program) 2022/06/26 12:10:08 fetching corpus: 5984, signal 338060/444334 (executing program) 2022/06/26 12:10:08 fetching corpus: 6034, signal 338883/445679 (executing program) 2022/06/26 12:10:09 fetching corpus: 6084, signal 340071/447201 (executing program) 2022/06/26 12:10:09 fetching corpus: 6134, signal 341086/448722 (executing program) 2022/06/26 12:10:09 fetching corpus: 6183, signal 341718/449940 (executing program) 2022/06/26 12:10:09 fetching corpus: 6232, signal 342666/451384 (executing program) 2022/06/26 12:10:09 fetching corpus: 6281, signal 343445/452674 (executing program) 2022/06/26 12:10:09 fetching corpus: 6331, signal 348533/456525 (executing program) 2022/06/26 12:10:09 fetching corpus: 6379, signal 349299/457804 (executing program) 2022/06/26 12:10:09 fetching corpus: 6429, signal 350169/459130 (executing program) 2022/06/26 12:10:09 fetching corpus: 6479, signal 350840/460312 (executing program) 2022/06/26 12:10:09 fetching corpus: 6529, signal 351478/461498 (executing program) 2022/06/26 12:10:10 fetching corpus: 6579, signal 352187/462743 (executing program) 2022/06/26 12:10:10 fetching corpus: 6629, signal 353235/464191 (executing program) 2022/06/26 12:10:10 fetching corpus: 6679, signal 354251/465571 (executing program) 2022/06/26 12:10:10 fetching corpus: 6729, signal 355094/466863 (executing program) 2022/06/26 12:10:10 fetching corpus: 6779, signal 356263/468345 (executing program) 2022/06/26 12:10:10 fetching corpus: 6829, signal 357112/469619 (executing program) 2022/06/26 12:10:10 fetching corpus: 6879, signal 357866/470866 (executing program) 2022/06/26 12:10:10 fetching corpus: 6929, signal 359483/472583 (executing program) 2022/06/26 12:10:10 fetching corpus: 6979, signal 360184/473708 (executing program) 2022/06/26 12:10:11 fetching corpus: 7029, signal 361147/475030 (executing program) 2022/06/26 12:10:11 fetching corpus: 7079, signal 361752/476159 (executing program) 2022/06/26 12:10:11 fetching corpus: 7129, signal 362965/477605 (executing program) 2022/06/26 12:10:11 fetching corpus: 7179, signal 363749/478817 (executing program) 2022/06/26 12:10:11 fetching corpus: 7229, signal 364602/480050 (executing program) 2022/06/26 12:10:11 fetching corpus: 7279, signal 365455/481314 (executing program) 2022/06/26 12:10:11 fetching corpus: 7329, signal 366227/482525 (executing program) 2022/06/26 12:10:11 fetching corpus: 7378, signal 366969/483682 (executing program) 2022/06/26 12:10:11 fetching corpus: 7428, signal 367753/484829 (executing program) 2022/06/26 12:10:12 fetching corpus: 7478, signal 368427/485972 (executing program) 2022/06/26 12:10:12 fetching corpus: 7528, signal 369723/487371 (executing program) 2022/06/26 12:10:12 fetching corpus: 7576, signal 370463/488458 (executing program) 2022/06/26 12:10:12 fetching corpus: 7626, signal 371226/489628 (executing program) 2022/06/26 12:10:12 fetching corpus: 7676, signal 372100/490863 (executing program) 2022/06/26 12:10:12 fetching corpus: 7726, signal 372855/492021 (executing program) 2022/06/26 12:10:12 fetching corpus: 7776, signal 373848/493266 (executing program) 2022/06/26 12:10:12 fetching corpus: 7824, signal 374476/494323 (executing program) 2022/06/26 12:10:12 fetching corpus: 7874, signal 375095/495367 (executing program) 2022/06/26 12:10:13 fetching corpus: 7924, signal 375816/496516 (executing program) 2022/06/26 12:10:13 fetching corpus: 7974, signal 376298/497463 (executing program) 2022/06/26 12:10:13 fetching corpus: 8024, signal 377223/498653 (executing program) 2022/06/26 12:10:13 fetching corpus: 8074, signal 378014/499813 (executing program) 2022/06/26 12:10:13 fetching corpus: 8124, signal 378754/500892 (executing program) 2022/06/26 12:10:13 fetching corpus: 8174, signal 379531/502014 (executing program) 2022/06/26 12:10:13 fetching corpus: 8224, signal 380321/503129 (executing program) 2022/06/26 12:10:13 fetching corpus: 8274, signal 381195/504270 (executing program) 2022/06/26 12:10:13 fetching corpus: 8324, signal 381994/505363 (executing program) 2022/06/26 12:10:14 fetching corpus: 8373, signal 382954/506492 (executing program) 2022/06/26 12:10:14 fetching corpus: 8423, signal 383482/507502 (executing program) 2022/06/26 12:10:14 fetching corpus: 8473, signal 384230/508569 (executing program) 2022/06/26 12:10:14 fetching corpus: 8523, signal 384713/509493 (executing program) 2022/06/26 12:10:14 fetching corpus: 8573, signal 385493/510538 (executing program) 2022/06/26 12:10:14 fetching corpus: 8623, signal 386049/511514 (executing program) 2022/06/26 12:10:14 fetching corpus: 8673, signal 386748/512535 (executing program) 2022/06/26 12:10:14 fetching corpus: 8723, signal 387360/513499 (executing program) 2022/06/26 12:10:14 fetching corpus: 8773, signal 388008/514492 (executing program) 2022/06/26 12:10:14 fetching corpus: 8822, signal 388717/515460 (executing program) 2022/06/26 12:10:15 fetching corpus: 8872, signal 389370/516441 (executing program) 2022/06/26 12:10:15 fetching corpus: 8922, signal 389998/517389 (executing program) 2022/06/26 12:10:15 fetching corpus: 8972, signal 391185/518540 (executing program) 2022/06/26 12:10:15 fetching corpus: 9021, signal 392090/519619 (executing program) 2022/06/26 12:10:15 fetching corpus: 9071, signal 392922/520640 (executing program) 2022/06/26 12:10:15 fetching corpus: 9121, signal 393650/521631 (executing program) 2022/06/26 12:10:15 fetching corpus: 9171, signal 394241/522560 (executing program) 2022/06/26 12:10:15 fetching corpus: 9221, signal 394868/523515 (executing program) 2022/06/26 12:10:15 fetching corpus: 9271, signal 395602/524450 (executing program) 2022/06/26 12:10:16 fetching corpus: 9321, signal 396250/525400 (executing program) 2022/06/26 12:10:16 fetching corpus: 9371, signal 396733/526258 (executing program) 2022/06/26 12:10:16 fetching corpus: 9421, signal 397839/527376 (executing program) 2022/06/26 12:10:16 fetching corpus: 9471, signal 398446/528284 (executing program) 2022/06/26 12:10:16 fetching corpus: 9521, signal 399055/529202 (executing program) 2022/06/26 12:10:16 fetching corpus: 9571, signal 400014/530187 (executing program) 2022/06/26 12:10:16 fetching corpus: 9620, signal 400706/531139 (executing program) 2022/06/26 12:10:16 fetching corpus: 9670, signal 401250/532003 (executing program) 2022/06/26 12:10:16 fetching corpus: 9719, signal 401832/532871 (executing program) [ 71.196186][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.202818][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 2022/06/26 12:10:17 fetching corpus: 9769, signal 402470/533770 (executing program) 2022/06/26 12:10:17 fetching corpus: 9819, signal 403086/534674 (executing program) 2022/06/26 12:10:17 fetching corpus: 9869, signal 403558/535470 (executing program) 2022/06/26 12:10:17 fetching corpus: 9919, signal 404175/536340 (executing program) 2022/06/26 12:10:17 fetching corpus: 9969, signal 404875/537228 (executing program) 2022/06/26 12:10:17 fetching corpus: 10019, signal 405448/538095 (executing program) 2022/06/26 12:10:17 fetching corpus: 10069, signal 406136/538978 (executing program) 2022/06/26 12:10:17 fetching corpus: 10118, signal 406699/539817 (executing program) 2022/06/26 12:10:17 fetching corpus: 10168, signal 407411/540679 (executing program) 2022/06/26 12:10:17 fetching corpus: 10218, signal 408344/541601 (executing program) 2022/06/26 12:10:18 fetching corpus: 10268, signal 409024/542463 (executing program) 2022/06/26 12:10:18 fetching corpus: 10318, signal 409483/543249 (executing program) 2022/06/26 12:10:18 fetching corpus: 10367, signal 410213/544149 (executing program) 2022/06/26 12:10:18 fetching corpus: 10417, signal 410799/544989 (executing program) 2022/06/26 12:10:18 fetching corpus: 10467, signal 411431/545822 (executing program) 2022/06/26 12:10:18 fetching corpus: 10516, signal 412067/546631 (executing program) 2022/06/26 12:10:18 fetching corpus: 10565, signal 413006/547540 (executing program) 2022/06/26 12:10:18 fetching corpus: 10615, signal 413548/548309 (executing program) 2022/06/26 12:10:18 fetching corpus: 10665, signal 414169/549164 (executing program) 2022/06/26 12:10:19 fetching corpus: 10714, signal 414837/549982 (executing program) 2022/06/26 12:10:19 fetching corpus: 10763, signal 415350/550781 (executing program) 2022/06/26 12:10:19 fetching corpus: 10813, signal 415917/551576 (executing program) 2022/06/26 12:10:19 fetching corpus: 10863, signal 416719/552423 (executing program) 2022/06/26 12:10:19 fetching corpus: 10913, signal 417563/553299 (executing program) 2022/06/26 12:10:19 fetching corpus: 10962, signal 418304/554118 (executing program) 2022/06/26 12:10:19 fetching corpus: 11012, signal 419067/554892 (executing program) 2022/06/26 12:10:19 fetching corpus: 11061, signal 419441/555604 (executing program) 2022/06/26 12:10:19 fetching corpus: 11111, signal 420399/556454 (executing program) 2022/06/26 12:10:20 fetching corpus: 11161, signal 420826/557185 (executing program) 2022/06/26 12:10:20 fetching corpus: 11210, signal 421297/557929 (executing program) 2022/06/26 12:10:20 fetching corpus: 11260, signal 421712/558630 (executing program) 2022/06/26 12:10:20 fetching corpus: 11310, signal 422375/559396 (executing program) 2022/06/26 12:10:20 fetching corpus: 11360, signal 422879/560104 (executing program) 2022/06/26 12:10:20 fetching corpus: 11410, signal 423440/560823 (executing program) 2022/06/26 12:10:20 fetching corpus: 11460, signal 423981/561521 (executing program) 2022/06/26 12:10:20 fetching corpus: 11510, signal 424459/562259 (executing program) 2022/06/26 12:10:20 fetching corpus: 11560, signal 425030/562981 (executing program) 2022/06/26 12:10:21 fetching corpus: 11610, signal 425538/563654 (executing program) 2022/06/26 12:10:21 fetching corpus: 11660, signal 425948/564309 (executing program) 2022/06/26 12:10:21 fetching corpus: 11710, signal 426615/565049 (executing program) 2022/06/26 12:10:21 fetching corpus: 11758, signal 427120/565733 (executing program) 2022/06/26 12:10:21 fetching corpus: 11808, signal 427558/566439 (executing program) 2022/06/26 12:10:21 fetching corpus: 11858, signal 428208/567165 (executing program) 2022/06/26 12:10:21 fetching corpus: 11908, signal 428862/567925 (executing program) 2022/06/26 12:10:21 fetching corpus: 11957, signal 429459/568611 (executing program) 2022/06/26 12:10:21 fetching corpus: 12007, signal 429900/569317 (executing program) 2022/06/26 12:10:22 fetching corpus: 12057, signal 430497/569994 (executing program) [ 76.308405][ T14] cfg80211: failed to load regulatory.db 2022/06/26 12:10:22 fetching corpus: 12106, signal 431168/570701 (executing program) 2022/06/26 12:10:22 fetching corpus: 12156, signal 431692/571362 (executing program) 2022/06/26 12:10:22 fetching corpus: 12206, signal 434070/572405 (executing program) 2022/06/26 12:10:22 fetching corpus: 12255, signal 439205/573841 (executing program) 2022/06/26 12:10:22 fetching corpus: 12305, signal 439904/574472 (executing program) 2022/06/26 12:10:22 fetching corpus: 12355, signal 440424/575096 (executing program) 2022/06/26 12:10:22 fetching corpus: 12403, signal 441016/575721 (executing program) 2022/06/26 12:10:23 fetching corpus: 12452, signal 441766/576415 (executing program) 2022/06/26 12:10:23 fetching corpus: 12500, signal 442304/577050 (executing program) 2022/06/26 12:10:23 fetching corpus: 12549, signal 442759/577674 (executing program) 2022/06/26 12:10:23 fetching corpus: 12599, signal 443362/578333 (executing program) 2022/06/26 12:10:23 fetching corpus: 12648, signal 444100/578958 (executing program) 2022/06/26 12:10:23 fetching corpus: 12698, signal 444561/579554 (executing program) 2022/06/26 12:10:23 fetching corpus: 12747, signal 445070/580165 (executing program) 2022/06/26 12:10:23 fetching corpus: 12796, signal 445442/580740 (executing program) 2022/06/26 12:10:23 fetching corpus: 12846, signal 445853/581318 (executing program) 2022/06/26 12:10:24 fetching corpus: 12896, signal 446530/581976 (executing program) 2022/06/26 12:10:24 fetching corpus: 12946, signal 446864/582520 (executing program) 2022/06/26 12:10:24 fetching corpus: 12996, signal 447348/583128 (executing program) 2022/06/26 12:10:24 fetching corpus: 13046, signal 447801/583661 (executing program) 2022/06/26 12:10:24 fetching corpus: 13096, signal 448620/584260 (executing program) 2022/06/26 12:10:24 fetching corpus: 13146, signal 448974/584826 (executing program) 2022/06/26 12:10:24 fetching corpus: 13195, signal 449480/585371 (executing program) 2022/06/26 12:10:24 fetching corpus: 13244, signal 449901/585922 (executing program) 2022/06/26 12:10:24 fetching corpus: 13294, signal 450533/586504 (executing program) 2022/06/26 12:10:24 fetching corpus: 13344, signal 451024/587039 (executing program) 2022/06/26 12:10:25 fetching corpus: 13394, signal 451558/587619 (executing program) 2022/06/26 12:10:25 fetching corpus: 13444, signal 452705/588228 (executing program) 2022/06/26 12:10:25 fetching corpus: 13494, signal 453234/588820 (executing program) 2022/06/26 12:10:25 fetching corpus: 13544, signal 453768/589386 (executing program) 2022/06/26 12:10:25 fetching corpus: 13594, signal 454283/589939 (executing program) 2022/06/26 12:10:25 fetching corpus: 13643, signal 456081/590613 (executing program) 2022/06/26 12:10:25 fetching corpus: 13693, signal 456834/591141 (executing program) 2022/06/26 12:10:25 fetching corpus: 13743, signal 457301/591674 (executing program) 2022/06/26 12:10:25 fetching corpus: 13792, signal 457803/592174 (executing program) 2022/06/26 12:10:25 fetching corpus: 13841, signal 458293/592683 (executing program) 2022/06/26 12:10:26 fetching corpus: 13891, signal 458861/593223 (executing program) 2022/06/26 12:10:26 fetching corpus: 13941, signal 459298/593744 (executing program) 2022/06/26 12:10:26 fetching corpus: 13991, signal 459931/594249 (executing program) 2022/06/26 12:10:26 fetching corpus: 14041, signal 460399/594760 (executing program) 2022/06/26 12:10:26 fetching corpus: 14091, signal 460903/595300 (executing program) 2022/06/26 12:10:26 fetching corpus: 14140, signal 461238/595797 (executing program) 2022/06/26 12:10:26 fetching corpus: 14190, signal 461605/596319 (executing program) 2022/06/26 12:10:26 fetching corpus: 14240, signal 462050/596824 (executing program) 2022/06/26 12:10:26 fetching corpus: 14289, signal 462497/597311 (executing program) 2022/06/26 12:10:26 fetching corpus: 14339, signal 462846/597795 (executing program) 2022/06/26 12:10:27 fetching corpus: 14389, signal 463327/598265 (executing program) 2022/06/26 12:10:27 fetching corpus: 14439, signal 463794/598743 (executing program) 2022/06/26 12:10:27 fetching corpus: 14489, signal 464251/599215 (executing program) 2022/06/26 12:10:27 fetching corpus: 14539, signal 464754/599655 (executing program) 2022/06/26 12:10:27 fetching corpus: 14589, signal 465334/600145 (executing program) 2022/06/26 12:10:27 fetching corpus: 14638, signal 465937/600617 (executing program) 2022/06/26 12:10:27 fetching corpus: 14688, signal 466233/601090 (executing program) 2022/06/26 12:10:27 fetching corpus: 14737, signal 466596/601546 (executing program) 2022/06/26 12:10:27 fetching corpus: 14787, signal 467202/602010 (executing program) 2022/06/26 12:10:28 fetching corpus: 14837, signal 467575/602446 (executing program) 2022/06/26 12:10:28 fetching corpus: 14887, signal 467862/602904 (executing program) 2022/06/26 12:10:28 fetching corpus: 14937, signal 468314/603365 (executing program) 2022/06/26 12:10:28 fetching corpus: 14987, signal 468816/603748 (executing program) 2022/06/26 12:10:28 fetching corpus: 15036, signal 469275/603750 (executing program) 2022/06/26 12:10:28 fetching corpus: 15086, signal 469669/603750 (executing program) 2022/06/26 12:10:28 fetching corpus: 15136, signal 470071/603750 (executing program) 2022/06/26 12:10:28 fetching corpus: 15186, signal 470421/603750 (executing program) 2022/06/26 12:10:28 fetching corpus: 15235, signal 470834/603752 (executing program) 2022/06/26 12:10:28 fetching corpus: 15285, signal 471240/603752 (executing program) 2022/06/26 12:10:29 fetching corpus: 15334, signal 471582/603752 (executing program) 2022/06/26 12:10:29 fetching corpus: 15384, signal 472155/603752 (executing program) 2022/06/26 12:10:29 fetching corpus: 15434, signal 472782/603752 (executing program) 2022/06/26 12:10:29 fetching corpus: 15484, signal 473170/603752 (executing program) 2022/06/26 12:10:29 fetching corpus: 15533, signal 473643/603754 (executing program) 2022/06/26 12:10:29 fetching corpus: 15583, signal 474101/603754 (executing program) 2022/06/26 12:10:29 fetching corpus: 15633, signal 474664/603754 (executing program) 2022/06/26 12:10:29 fetching corpus: 15683, signal 475088/603754 (executing program) 2022/06/26 12:10:30 fetching corpus: 15733, signal 475437/603754 (executing program) 2022/06/26 12:10:30 fetching corpus: 15783, signal 475827/603755 (executing program) 2022/06/26 12:10:30 fetching corpus: 15832, signal 476303/603755 (executing program) 2022/06/26 12:10:30 fetching corpus: 15882, signal 476729/603755 (executing program) 2022/06/26 12:10:30 fetching corpus: 15932, signal 477089/603755 (executing program) 2022/06/26 12:10:30 fetching corpus: 15982, signal 477498/603755 (executing program) 2022/06/26 12:10:30 fetching corpus: 16031, signal 477921/603755 (executing program) 2022/06/26 12:10:30 fetching corpus: 16081, signal 478317/603755 (executing program) 2022/06/26 12:10:30 fetching corpus: 16129, signal 478667/603755 (executing program) 2022/06/26 12:10:31 fetching corpus: 16179, signal 478970/603755 (executing program) 2022/06/26 12:10:31 fetching corpus: 16228, signal 479444/603759 (executing program) 2022/06/26 12:10:31 fetching corpus: 16278, signal 479864/603777 (executing program) 2022/06/26 12:10:31 fetching corpus: 16328, signal 480189/603777 (executing program) 2022/06/26 12:10:31 fetching corpus: 16378, signal 480636/603777 (executing program) 2022/06/26 12:10:31 fetching corpus: 16428, signal 481021/603777 (executing program) 2022/06/26 12:10:31 fetching corpus: 16478, signal 481426/603781 (executing program) 2022/06/26 12:10:31 fetching corpus: 16525, signal 482079/603806 (executing program) 2022/06/26 12:10:31 fetching corpus: 16575, signal 482533/603806 (executing program) 2022/06/26 12:10:32 fetching corpus: 16625, signal 482883/603806 (executing program) 2022/06/26 12:10:32 fetching corpus: 16675, signal 483178/603806 (executing program) 2022/06/26 12:10:32 fetching corpus: 16724, signal 483651/603815 (executing program) 2022/06/26 12:10:32 fetching corpus: 16774, signal 484016/603822 (executing program) 2022/06/26 12:10:32 fetching corpus: 16824, signal 484412/603822 (executing program) 2022/06/26 12:10:32 fetching corpus: 16874, signal 484796/603822 (executing program) 2022/06/26 12:10:32 fetching corpus: 16924, signal 485317/603822 (executing program) 2022/06/26 12:10:32 fetching corpus: 16974, signal 485777/603822 (executing program) 2022/06/26 12:10:32 fetching corpus: 17024, signal 486086/603822 (executing program) 2022/06/26 12:10:32 fetching corpus: 17074, signal 486528/603822 (executing program) 2022/06/26 12:10:32 fetching corpus: 17122, signal 486887/603822 (executing program) 2022/06/26 12:10:33 fetching corpus: 17171, signal 487252/603822 (executing program) 2022/06/26 12:10:33 fetching corpus: 17221, signal 487743/603822 (executing program) 2022/06/26 12:10:33 fetching corpus: 17270, signal 488366/603822 (executing program) 2022/06/26 12:10:33 fetching corpus: 17319, signal 488666/603824 (executing program) 2022/06/26 12:10:33 fetching corpus: 17369, signal 489075/603826 (executing program) 2022/06/26 12:10:33 fetching corpus: 17418, signal 489483/603826 (executing program) 2022/06/26 12:10:33 fetching corpus: 17468, signal 490105/603826 (executing program) 2022/06/26 12:10:33 fetching corpus: 17518, signal 490513/603866 (executing program) 2022/06/26 12:10:33 fetching corpus: 17566, signal 490894/603867 (executing program) 2022/06/26 12:10:34 fetching corpus: 17616, signal 491239/603867 (executing program) 2022/06/26 12:10:34 fetching corpus: 17666, signal 491902/603867 (executing program) 2022/06/26 12:10:34 fetching corpus: 17716, signal 492414/603877 (executing program) 2022/06/26 12:10:34 fetching corpus: 17766, signal 492941/603877 (executing program) 2022/06/26 12:10:34 fetching corpus: 17815, signal 493377/603877 (executing program) 2022/06/26 12:10:34 fetching corpus: 17865, signal 493759/603877 (executing program) 2022/06/26 12:10:34 fetching corpus: 17914, signal 494237/603877 (executing program) 2022/06/26 12:10:34 fetching corpus: 17964, signal 494679/603878 (executing program) 2022/06/26 12:10:34 fetching corpus: 18014, signal 494984/603880 (executing program) 2022/06/26 12:10:35 fetching corpus: 18064, signal 495475/603880 (executing program) 2022/06/26 12:10:35 fetching corpus: 18114, signal 495784/603880 (executing program) 2022/06/26 12:10:35 fetching corpus: 18164, signal 496149/603880 (executing program) 2022/06/26 12:10:35 fetching corpus: 18214, signal 496608/603880 (executing program) 2022/06/26 12:10:35 fetching corpus: 18263, signal 496938/603880 (executing program) 2022/06/26 12:10:35 fetching corpus: 18313, signal 497298/603881 (executing program) 2022/06/26 12:10:35 fetching corpus: 18363, signal 497539/603881 (executing program) 2022/06/26 12:10:35 fetching corpus: 18413, signal 498006/603881 (executing program) 2022/06/26 12:10:35 fetching corpus: 18462, signal 498376/603881 (executing program) 2022/06/26 12:10:35 fetching corpus: 18512, signal 498710/603881 (executing program) 2022/06/26 12:10:35 fetching corpus: 18562, signal 499145/603881 (executing program) 2022/06/26 12:10:36 fetching corpus: 18612, signal 499456/603881 (executing program) 2022/06/26 12:10:36 fetching corpus: 18662, signal 499883/603881 (executing program) 2022/06/26 12:10:36 fetching corpus: 18712, signal 500230/603881 (executing program) 2022/06/26 12:10:36 fetching corpus: 18762, signal 500689/603881 (executing program) 2022/06/26 12:10:36 fetching corpus: 18812, signal 501103/603881 (executing program) 2022/06/26 12:10:36 fetching corpus: 18862, signal 501595/603883 (executing program) 2022/06/26 12:10:36 fetching corpus: 18912, signal 502069/603883 (executing program) 2022/06/26 12:10:36 fetching corpus: 18962, signal 502436/603883 (executing program) 2022/06/26 12:10:36 fetching corpus: 19012, signal 502755/603883 (executing program) 2022/06/26 12:10:37 fetching corpus: 19061, signal 503197/603883 (executing program) 2022/06/26 12:10:37 fetching corpus: 19110, signal 503518/603885 (executing program) 2022/06/26 12:10:37 fetching corpus: 19160, signal 503927/603885 (executing program) 2022/06/26 12:10:37 fetching corpus: 19210, signal 504311/603885 (executing program) 2022/06/26 12:10:37 fetching corpus: 19260, signal 504613/603885 (executing program) 2022/06/26 12:10:37 fetching corpus: 19310, signal 504890/603886 (executing program) 2022/06/26 12:10:37 fetching corpus: 19358, signal 505251/603892 (executing program) 2022/06/26 12:10:37 fetching corpus: 19406, signal 505588/603892 (executing program) 2022/06/26 12:10:37 fetching corpus: 19455, signal 506098/603892 (executing program) 2022/06/26 12:10:38 fetching corpus: 19505, signal 506455/603892 (executing program) 2022/06/26 12:10:38 fetching corpus: 19554, signal 506795/603892 (executing program) 2022/06/26 12:10:38 fetching corpus: 19604, signal 507078/603892 (executing program) 2022/06/26 12:10:38 fetching corpus: 19654, signal 507439/603892 (executing program) 2022/06/26 12:10:38 fetching corpus: 19704, signal 507753/603894 (executing program) 2022/06/26 12:10:38 fetching corpus: 19754, signal 508175/603894 (executing program) 2022/06/26 12:10:38 fetching corpus: 19804, signal 508552/603894 (executing program) 2022/06/26 12:10:38 fetching corpus: 19854, signal 508870/603894 (executing program) 2022/06/26 12:10:39 fetching corpus: 19903, signal 509244/603894 (executing program) 2022/06/26 12:10:39 fetching corpus: 19953, signal 509676/603894 (executing program) 2022/06/26 12:10:39 fetching corpus: 20003, signal 510027/603894 (executing program) 2022/06/26 12:10:39 fetching corpus: 20053, signal 510286/603894 (executing program) 2022/06/26 12:10:39 fetching corpus: 20102, signal 510622/603902 (executing program) 2022/06/26 12:10:39 fetching corpus: 20150, signal 510908/603902 (executing program) 2022/06/26 12:10:39 fetching corpus: 20200, signal 511225/603902 (executing program) 2022/06/26 12:10:39 fetching corpus: 20250, signal 511579/603902 (executing program) 2022/06/26 12:10:39 fetching corpus: 20300, signal 511862/603902 (executing program) 2022/06/26 12:10:40 fetching corpus: 20349, signal 512197/603902 (executing program) 2022/06/26 12:10:40 fetching corpus: 20399, signal 512489/603902 (executing program) 2022/06/26 12:10:40 fetching corpus: 20449, signal 512784/603902 (executing program) 2022/06/26 12:10:40 fetching corpus: 20499, signal 513082/603902 (executing program) 2022/06/26 12:10:40 fetching corpus: 20549, signal 513423/603902 (executing program) 2022/06/26 12:10:40 fetching corpus: 20599, signal 513939/603908 (executing program) 2022/06/26 12:10:40 fetching corpus: 20649, signal 514232/603908 (executing program) 2022/06/26 12:10:40 fetching corpus: 20699, signal 514560/603908 (executing program) 2022/06/26 12:10:40 fetching corpus: 20749, signal 514887/603908 (executing program) 2022/06/26 12:10:40 fetching corpus: 20798, signal 515274/603908 (executing program) 2022/06/26 12:10:41 fetching corpus: 20848, signal 515790/603908 (executing program) 2022/06/26 12:10:41 fetching corpus: 20897, signal 516084/603908 (executing program) 2022/06/26 12:10:41 fetching corpus: 20947, signal 516572/603908 (executing program) 2022/06/26 12:10:41 fetching corpus: 20997, signal 516862/603910 (executing program) 2022/06/26 12:10:41 fetching corpus: 21047, signal 517234/603910 (executing program) 2022/06/26 12:10:41 fetching corpus: 21097, signal 517569/603910 (executing program) 2022/06/26 12:10:41 fetching corpus: 21147, signal 517926/603910 (executing program) 2022/06/26 12:10:41 fetching corpus: 21197, signal 518256/603912 (executing program) 2022/06/26 12:10:42 fetching corpus: 21247, signal 518613/603912 (executing program) 2022/06/26 12:10:42 fetching corpus: 21297, signal 519061/603912 (executing program) 2022/06/26 12:10:42 fetching corpus: 21346, signal 519414/603912 (executing program) 2022/06/26 12:10:42 fetching corpus: 21396, signal 519641/603912 (executing program) 2022/06/26 12:10:42 fetching corpus: 21446, signal 520069/603912 (executing program) 2022/06/26 12:10:42 fetching corpus: 21496, signal 520369/603912 (executing program) 2022/06/26 12:10:42 fetching corpus: 21546, signal 520885/603915 (executing program) 2022/06/26 12:10:42 fetching corpus: 21596, signal 521127/603915 (executing program) 2022/06/26 12:10:42 fetching corpus: 21645, signal 521514/603915 (executing program) 2022/06/26 12:10:42 fetching corpus: 21695, signal 521764/603915 (executing program) 2022/06/26 12:10:42 fetching corpus: 21745, signal 522148/603915 (executing program) 2022/06/26 12:10:43 fetching corpus: 21795, signal 522583/603915 (executing program) 2022/06/26 12:10:43 fetching corpus: 21844, signal 522934/603915 (executing program) 2022/06/26 12:10:43 fetching corpus: 21894, signal 523198/603915 (executing program) 2022/06/26 12:10:43 fetching corpus: 21943, signal 523496/603915 (executing program) 2022/06/26 12:10:43 fetching corpus: 21993, signal 523990/603915 (executing program) 2022/06/26 12:10:43 fetching corpus: 22041, signal 524259/603915 (executing program) 2022/06/26 12:10:43 fetching corpus: 22091, signal 524506/603915 (executing program) 2022/06/26 12:10:43 fetching corpus: 22141, signal 525013/603924 (executing program) 2022/06/26 12:10:43 fetching corpus: 22190, signal 525375/603924 (executing program) 2022/06/26 12:10:44 fetching corpus: 22238, signal 525710/603924 (executing program) 2022/06/26 12:10:44 fetching corpus: 22286, signal 526140/603924 (executing program) 2022/06/26 12:10:44 fetching corpus: 22336, signal 526452/603924 (executing program) 2022/06/26 12:10:44 fetching corpus: 22385, signal 526807/603924 (executing program) 2022/06/26 12:10:44 fetching corpus: 22435, signal 527082/603924 (executing program) 2022/06/26 12:10:44 fetching corpus: 22485, signal 527377/603924 (executing program) 2022/06/26 12:10:44 fetching corpus: 22535, signal 527741/603924 (executing program) 2022/06/26 12:10:44 fetching corpus: 22585, signal 528097/603924 (executing program) 2022/06/26 12:10:44 fetching corpus: 22634, signal 528453/603924 (executing program) 2022/06/26 12:10:44 fetching corpus: 22684, signal 528749/603924 (executing program) 2022/06/26 12:10:44 fetching corpus: 22733, signal 529064/603926 (executing program) 2022/06/26 12:10:45 fetching corpus: 22783, signal 529315/603929 (executing program) 2022/06/26 12:10:45 fetching corpus: 22832, signal 529627/603929 (executing program) 2022/06/26 12:10:45 fetching corpus: 22882, signal 529891/603929 (executing program) 2022/06/26 12:10:45 fetching corpus: 22932, signal 530153/603929 (executing program) 2022/06/26 12:10:45 fetching corpus: 22980, signal 530445/603929 (executing program) 2022/06/26 12:10:45 fetching corpus: 23029, signal 530733/603929 (executing program) 2022/06/26 12:10:45 fetching corpus: 23078, signal 531777/603939 (executing program) 2022/06/26 12:10:45 fetching corpus: 23128, signal 532133/603950 (executing program) 2022/06/26 12:10:46 fetching corpus: 23176, signal 532389/603950 (executing program) 2022/06/26 12:10:46 fetching corpus: 23226, signal 532599/603950 (executing program) 2022/06/26 12:10:46 fetching corpus: 23276, signal 532909/603954 (executing program) 2022/06/26 12:10:46 fetching corpus: 23326, signal 533160/603954 (executing program) 2022/06/26 12:10:46 fetching corpus: 23376, signal 533532/603954 (executing program) 2022/06/26 12:10:46 fetching corpus: 23426, signal 533834/603954 (executing program) 2022/06/26 12:10:46 fetching corpus: 23476, signal 534129/603954 (executing program) 2022/06/26 12:10:46 fetching corpus: 23526, signal 534367/603954 (executing program) 2022/06/26 12:10:46 fetching corpus: 23575, signal 534985/603955 (executing program) 2022/06/26 12:10:46 fetching corpus: 23625, signal 535318/603955 (executing program) 2022/06/26 12:10:47 fetching corpus: 23674, signal 535612/603955 (executing program) 2022/06/26 12:10:47 fetching corpus: 23724, signal 535881/603955 (executing program) 2022/06/26 12:10:47 fetching corpus: 23773, signal 536225/603955 (executing program) 2022/06/26 12:10:47 fetching corpus: 23823, signal 536458/603955 (executing program) 2022/06/26 12:10:47 fetching corpus: 23873, signal 536817/603955 (executing program) 2022/06/26 12:10:47 fetching corpus: 23923, signal 537099/603955 (executing program) 2022/06/26 12:10:47 fetching corpus: 23973, signal 537389/603955 (executing program) 2022/06/26 12:10:47 fetching corpus: 24023, signal 537736/603955 (executing program) 2022/06/26 12:10:47 fetching corpus: 24073, signal 538108/603955 (executing program) 2022/06/26 12:10:47 fetching corpus: 24122, signal 538394/603955 (executing program) 2022/06/26 12:10:48 fetching corpus: 24172, signal 538671/603955 (executing program) 2022/06/26 12:10:48 fetching corpus: 24222, signal 539062/603955 (executing program) 2022/06/26 12:10:48 fetching corpus: 24272, signal 539406/603955 (executing program) 2022/06/26 12:10:48 fetching corpus: 24322, signal 540121/603971 (executing program) 2022/06/26 12:10:48 fetching corpus: 24372, signal 540358/603971 (executing program) 2022/06/26 12:10:48 fetching corpus: 24422, signal 540675/603971 (executing program) 2022/06/26 12:10:48 fetching corpus: 24472, signal 541010/603971 (executing program) 2022/06/26 12:10:48 fetching corpus: 24521, signal 541289/603971 (executing program) 2022/06/26 12:10:49 fetching corpus: 24571, signal 541717/603971 (executing program) 2022/06/26 12:10:49 fetching corpus: 24621, signal 542024/603971 (executing program) 2022/06/26 12:10:49 fetching corpus: 24671, signal 542372/603971 (executing program) 2022/06/26 12:10:49 fetching corpus: 24721, signal 542652/603971 (executing program) 2022/06/26 12:10:49 fetching corpus: 24771, signal 542912/603971 (executing program) 2022/06/26 12:10:49 fetching corpus: 24821, signal 543172/603971 (executing program) 2022/06/26 12:10:49 fetching corpus: 24871, signal 543535/603971 (executing program) 2022/06/26 12:10:49 fetching corpus: 24921, signal 543807/603971 (executing program) 2022/06/26 12:10:49 fetching corpus: 24971, signal 544161/603980 (executing program) 2022/06/26 12:10:49 fetching corpus: 25021, signal 544464/603980 (executing program) 2022/06/26 12:10:50 fetching corpus: 25070, signal 544687/603980 (executing program) 2022/06/26 12:10:50 fetching corpus: 25120, signal 544995/603980 (executing program) 2022/06/26 12:10:50 fetching corpus: 25170, signal 545253/603980 (executing program) 2022/06/26 12:10:50 fetching corpus: 25220, signal 545465/603980 (executing program) 2022/06/26 12:10:50 fetching corpus: 25270, signal 545805/603980 (executing program) 2022/06/26 12:10:50 fetching corpus: 25320, signal 546004/603980 (executing program) 2022/06/26 12:10:50 fetching corpus: 25370, signal 546228/603980 (executing program) 2022/06/26 12:10:50 fetching corpus: 25419, signal 546486/603980 (executing program) 2022/06/26 12:10:50 fetching corpus: 25469, signal 546799/603980 (executing program) 2022/06/26 12:10:51 fetching corpus: 25518, signal 547098/603980 (executing program) 2022/06/26 12:10:51 fetching corpus: 25568, signal 547438/603980 (executing program) 2022/06/26 12:10:51 fetching corpus: 25617, signal 547974/603980 (executing program) 2022/06/26 12:10:51 fetching corpus: 25666, signal 548143/603980 (executing program) 2022/06/26 12:10:51 fetching corpus: 25716, signal 548449/603995 (executing program) 2022/06/26 12:10:51 fetching corpus: 25766, signal 548695/603995 (executing program) 2022/06/26 12:10:51 fetching corpus: 25815, signal 548897/603995 (executing program) 2022/06/26 12:10:51 fetching corpus: 25865, signal 549137/603995 (executing program) 2022/06/26 12:10:51 fetching corpus: 25915, signal 549396/603995 (executing program) 2022/06/26 12:10:51 fetching corpus: 25965, signal 549673/603995 (executing program) 2022/06/26 12:10:52 fetching corpus: 26015, signal 549893/603995 (executing program) 2022/06/26 12:10:52 fetching corpus: 26064, signal 550108/603995 (executing program) 2022/06/26 12:10:52 fetching corpus: 26114, signal 550393/603995 (executing program) 2022/06/26 12:10:52 fetching corpus: 26164, signal 550699/603995 (executing program) 2022/06/26 12:10:52 fetching corpus: 26214, signal 551072/603995 (executing program) 2022/06/26 12:10:52 fetching corpus: 26263, signal 551374/603995 (executing program) 2022/06/26 12:10:52 fetching corpus: 26313, signal 551675/604000 (executing program) 2022/06/26 12:10:52 fetching corpus: 26363, signal 551953/604005 (executing program) 2022/06/26 12:10:52 fetching corpus: 26412, signal 552210/604005 (executing program) 2022/06/26 12:10:53 fetching corpus: 26462, signal 552894/604005 (executing program) 2022/06/26 12:10:53 fetching corpus: 26512, signal 553109/604005 (executing program) 2022/06/26 12:10:53 fetching corpus: 26560, signal 553413/604025 (executing program) 2022/06/26 12:10:53 fetching corpus: 26609, signal 553855/604025 (executing program) 2022/06/26 12:10:53 fetching corpus: 26659, signal 554080/604025 (executing program) 2022/06/26 12:10:53 fetching corpus: 26708, signal 554324/604025 (executing program) 2022/06/26 12:10:53 fetching corpus: 26757, signal 554596/604027 (executing program) 2022/06/26 12:10:53 fetching corpus: 26806, signal 554880/604027 (executing program) 2022/06/26 12:10:54 fetching corpus: 26856, signal 555102/604027 (executing program) 2022/06/26 12:10:54 fetching corpus: 26905, signal 555462/604027 (executing program) 2022/06/26 12:10:54 fetching corpus: 26954, signal 555715/604027 (executing program) 2022/06/26 12:10:54 fetching corpus: 27004, signal 556009/604027 (executing program) 2022/06/26 12:10:54 fetching corpus: 27053, signal 556222/604027 (executing program) 2022/06/26 12:10:54 fetching corpus: 27103, signal 556479/604027 (executing program) 2022/06/26 12:10:54 fetching corpus: 27153, signal 556714/604027 (executing program) 2022/06/26 12:10:54 fetching corpus: 27203, signal 556956/604027 (executing program) 2022/06/26 12:10:54 fetching corpus: 27253, signal 557150/604027 (executing program) 2022/06/26 12:10:54 fetching corpus: 27303, signal 557401/604027 (executing program) 2022/06/26 12:10:54 fetching corpus: 27353, signal 557719/604028 (executing program) 2022/06/26 12:10:55 fetching corpus: 27403, signal 558046/604028 (executing program) 2022/06/26 12:10:55 fetching corpus: 27453, signal 558296/604028 (executing program) 2022/06/26 12:10:55 fetching corpus: 27502, signal 558593/604028 (executing program) 2022/06/26 12:10:55 fetching corpus: 27552, signal 558884/604028 (executing program) 2022/06/26 12:10:55 fetching corpus: 27601, signal 559132/604028 (executing program) 2022/06/26 12:10:55 fetching corpus: 27651, signal 559367/604028 (executing program) 2022/06/26 12:10:55 fetching corpus: 27701, signal 559570/604028 (executing program) 2022/06/26 12:10:55 fetching corpus: 27751, signal 559960/604028 (executing program) 2022/06/26 12:10:55 fetching corpus: 27801, signal 560221/604029 (executing program) 2022/06/26 12:10:55 fetching corpus: 27851, signal 560478/604029 (executing program) 2022/06/26 12:10:56 fetching corpus: 27901, signal 560702/604029 (executing program) 2022/06/26 12:10:56 fetching corpus: 27949, signal 560927/604029 (executing program) 2022/06/26 12:10:56 fetching corpus: 27998, signal 561211/604029 (executing program) 2022/06/26 12:10:56 fetching corpus: 28047, signal 561471/604029 (executing program) 2022/06/26 12:10:56 fetching corpus: 28096, signal 561795/604029 (executing program) 2022/06/26 12:10:56 fetching corpus: 28146, signal 562155/604029 (executing program) 2022/06/26 12:10:56 fetching corpus: 28196, signal 562506/604029 (executing program) 2022/06/26 12:10:56 fetching corpus: 28244, signal 562848/604029 (executing program) 2022/06/26 12:10:57 fetching corpus: 28293, signal 563081/604029 (executing program) 2022/06/26 12:10:57 fetching corpus: 28343, signal 563400/604029 (executing program) 2022/06/26 12:10:57 fetching corpus: 28391, signal 563750/604029 (executing program) 2022/06/26 12:10:57 fetching corpus: 28441, signal 564022/604029 (executing program) 2022/06/26 12:10:57 fetching corpus: 28491, signal 564279/604029 (executing program) 2022/06/26 12:10:57 fetching corpus: 28541, signal 564487/604038 (executing program) 2022/06/26 12:10:57 fetching corpus: 28591, signal 564775/604038 (executing program) 2022/06/26 12:10:57 fetching corpus: 28641, signal 565138/604038 (executing program) 2022/06/26 12:10:57 fetching corpus: 28691, signal 565417/604038 (executing program) 2022/06/26 12:10:57 fetching corpus: 28740, signal 565641/604038 (executing program) 2022/06/26 12:10:58 fetching corpus: 28790, signal 565897/604038 (executing program) 2022/06/26 12:10:58 fetching corpus: 28840, signal 566198/604038 (executing program) 2022/06/26 12:10:58 fetching corpus: 28890, signal 566518/604038 (executing program) 2022/06/26 12:10:58 fetching corpus: 28940, signal 566686/604038 (executing program) 2022/06/26 12:10:58 fetching corpus: 28990, signal 566923/604038 (executing program) 2022/06/26 12:10:58 fetching corpus: 29039, signal 567174/604038 (executing program) 2022/06/26 12:10:58 fetching corpus: 29089, signal 567414/604038 (executing program) 2022/06/26 12:10:58 fetching corpus: 29139, signal 567657/604038 (executing program) 2022/06/26 12:10:58 fetching corpus: 29188, signal 567831/604040 (executing program) 2022/06/26 12:10:58 fetching corpus: 29238, signal 568041/604040 (executing program) 2022/06/26 12:10:58 fetching corpus: 29287, signal 568280/604040 (executing program) 2022/06/26 12:10:59 fetching corpus: 29337, signal 568534/604040 (executing program) 2022/06/26 12:10:59 fetching corpus: 29387, signal 568781/604040 (executing program) 2022/06/26 12:10:59 fetching corpus: 29437, signal 569023/604040 (executing program) 2022/06/26 12:10:59 fetching corpus: 29485, signal 569205/604040 (executing program) 2022/06/26 12:10:59 fetching corpus: 29535, signal 569488/604040 (executing program) 2022/06/26 12:10:59 fetching corpus: 29584, signal 569705/604040 (executing program) 2022/06/26 12:10:59 fetching corpus: 29634, signal 569952/604040 (executing program) 2022/06/26 12:10:59 fetching corpus: 29683, signal 570200/604040 (executing program) 2022/06/26 12:10:59 fetching corpus: 29732, signal 570355/604040 (executing program) 2022/06/26 12:11:00 fetching corpus: 29782, signal 570623/604040 (executing program) 2022/06/26 12:11:00 fetching corpus: 29832, signal 570896/604040 (executing program) 2022/06/26 12:11:00 fetching corpus: 29882, signal 571046/604040 (executing program) 2022/06/26 12:11:00 fetching corpus: 29932, signal 571288/604040 (executing program) 2022/06/26 12:11:00 fetching corpus: 29982, signal 571499/604040 (executing program) 2022/06/26 12:11:00 fetching corpus: 30032, signal 571685/604040 (executing program) 2022/06/26 12:11:00 fetching corpus: 30082, signal 571919/604040 (executing program) 2022/06/26 12:11:00 fetching corpus: 30132, signal 572113/604040 (executing program) 2022/06/26 12:11:00 fetching corpus: 30182, signal 572357/604040 (executing program) 2022/06/26 12:11:00 fetching corpus: 30232, signal 572619/604040 (executing program) 2022/06/26 12:11:00 fetching corpus: 30282, signal 572944/604040 (executing program) 2022/06/26 12:11:01 fetching corpus: 30331, signal 573119/604040 (executing program) 2022/06/26 12:11:01 fetching corpus: 30381, signal 573398/604040 (executing program) 2022/06/26 12:11:01 fetching corpus: 30431, signal 573716/604040 (executing program) 2022/06/26 12:11:01 fetching corpus: 30481, signal 573979/604040 (executing program) 2022/06/26 12:11:01 fetching corpus: 30531, signal 574180/604047 (executing program) 2022/06/26 12:11:01 fetching corpus: 30581, signal 574586/604047 (executing program) 2022/06/26 12:11:01 fetching corpus: 30631, signal 574888/604047 (executing program) 2022/06/26 12:11:01 fetching corpus: 30681, signal 575119/604047 (executing program) 2022/06/26 12:11:01 fetching corpus: 30731, signal 575358/604047 (executing program) 2022/06/26 12:11:02 fetching corpus: 30781, signal 575642/604047 (executing program) 2022/06/26 12:11:02 fetching corpus: 30831, signal 575809/604047 (executing program) 2022/06/26 12:11:02 fetching corpus: 30881, signal 576058/604047 (executing program) 2022/06/26 12:11:02 fetching corpus: 30931, signal 576312/604047 (executing program) 2022/06/26 12:11:02 fetching corpus: 30981, signal 576534/604047 (executing program) 2022/06/26 12:11:02 fetching corpus: 31031, signal 576738/604047 (executing program) 2022/06/26 12:11:02 fetching corpus: 31081, signal 577039/604047 (executing program) 2022/06/26 12:11:02 fetching corpus: 31131, signal 577242/604047 (executing program) 2022/06/26 12:11:02 fetching corpus: 31181, signal 577444/604047 (executing program) 2022/06/26 12:11:02 fetching corpus: 31231, signal 577729/604047 (executing program) 2022/06/26 12:11:03 fetching corpus: 31280, signal 578130/604047 (executing program) 2022/06/26 12:11:03 fetching corpus: 31330, signal 578362/604047 (executing program) 2022/06/26 12:11:03 fetching corpus: 31380, signal 578627/604047 (executing program) 2022/06/26 12:11:03 fetching corpus: 31428, signal 578825/604048 (executing program) 2022/06/26 12:11:03 fetching corpus: 31477, signal 579034/604048 (executing program) 2022/06/26 12:11:03 fetching corpus: 31526, signal 579274/604054 (executing program) 2022/06/26 12:11:03 fetching corpus: 31576, signal 579458/604054 (executing program) 2022/06/26 12:11:03 fetching corpus: 31625, signal 579692/604054 (executing program) 2022/06/26 12:11:03 fetching corpus: 31675, signal 579921/604054 (executing program) 2022/06/26 12:11:03 fetching corpus: 31725, signal 580191/604054 (executing program) 2022/06/26 12:11:03 fetching corpus: 31775, signal 580415/604054 (executing program) 2022/06/26 12:11:04 fetching corpus: 31825, signal 580677/604054 (executing program) 2022/06/26 12:11:04 fetching corpus: 31874, signal 580875/604054 (executing program) 2022/06/26 12:11:04 fetching corpus: 31922, signal 581088/604054 (executing program) 2022/06/26 12:11:04 fetching corpus: 31972, signal 581346/604054 (executing program) 2022/06/26 12:11:04 fetching corpus: 32022, signal 581563/604054 (executing program) 2022/06/26 12:11:04 fetching corpus: 32071, signal 581745/604054 (executing program) 2022/06/26 12:11:04 fetching corpus: 32121, signal 581963/604054 (executing program) 2022/06/26 12:11:04 fetching corpus: 32170, signal 582183/604059 (executing program) 2022/06/26 12:11:04 fetching corpus: 32220, signal 582494/604059 (executing program) 2022/06/26 12:11:04 fetching corpus: 32270, signal 582763/604059 (executing program) 2022/06/26 12:11:05 fetching corpus: 32320, signal 582990/604059 (executing program) 2022/06/26 12:11:05 fetching corpus: 32369, signal 583303/604059 (executing program) 2022/06/26 12:11:05 fetching corpus: 32419, signal 583567/604059 (executing program) 2022/06/26 12:11:05 fetching corpus: 32469, signal 583836/604059 (executing program) 2022/06/26 12:11:05 fetching corpus: 32519, signal 584042/604059 (executing program) 2022/06/26 12:11:05 fetching corpus: 32569, signal 584320/604059 (executing program) 2022/06/26 12:11:05 fetching corpus: 32619, signal 584520/604059 (executing program) 2022/06/26 12:11:05 fetching corpus: 32669, signal 584755/604059 (executing program) 2022/06/26 12:11:06 fetching corpus: 32718, signal 584943/604061 (executing program) 2022/06/26 12:11:06 fetching corpus: 32766, signal 585166/604061 (executing program) 2022/06/26 12:11:06 fetching corpus: 32816, signal 585336/604061 (executing program) 2022/06/26 12:11:06 fetching corpus: 32866, signal 585575/604061 (executing program) 2022/06/26 12:11:06 fetching corpus: 32915, signal 585792/604061 (executing program) 2022/06/26 12:11:06 fetching corpus: 32965, signal 585962/604066 (executing program) 2022/06/26 12:11:06 fetching corpus: 33015, signal 586134/604066 (executing program) 2022/06/26 12:11:06 fetching corpus: 33065, signal 586312/604066 (executing program) 2022/06/26 12:11:06 fetching corpus: 33115, signal 586510/604066 (executing program) 2022/06/26 12:11:06 fetching corpus: 33165, signal 586709/604066 (executing program) 2022/06/26 12:11:06 fetching corpus: 33215, signal 586858/604066 (executing program) 2022/06/26 12:11:07 fetching corpus: 33264, signal 587066/604066 (executing program) 2022/06/26 12:11:07 fetching corpus: 33313, signal 587319/604066 (executing program) 2022/06/26 12:11:07 fetching corpus: 33363, signal 587549/604066 (executing program) 2022/06/26 12:11:07 fetching corpus: 33413, signal 587767/604066 (executing program) 2022/06/26 12:11:07 fetching corpus: 33463, signal 588030/604066 (executing program) 2022/06/26 12:11:07 fetching corpus: 33513, signal 588292/604066 (executing program) 2022/06/26 12:11:07 fetching corpus: 33563, signal 588560/604066 (executing program) 2022/06/26 12:11:07 fetching corpus: 33613, signal 588809/604066 (executing program) 2022/06/26 12:11:07 fetching corpus: 33662, signal 589055/604066 (executing program) 2022/06/26 12:11:07 fetching corpus: 33712, signal 589219/604066 (executing program) 2022/06/26 12:11:08 fetching corpus: 33762, signal 589484/604066 (executing program) 2022/06/26 12:11:08 fetching corpus: 33812, signal 589668/604066 (executing program) 2022/06/26 12:11:08 fetching corpus: 33861, signal 589875/604066 (executing program) 2022/06/26 12:11:08 fetching corpus: 33911, signal 590075/604066 (executing program) 2022/06/26 12:11:08 fetching corpus: 33961, signal 590296/604066 (executing program) 2022/06/26 12:11:08 fetching corpus: 34011, signal 590468/604066 (executing program) 2022/06/26 12:11:08 fetching corpus: 34061, signal 590658/604066 (executing program) 2022/06/26 12:11:08 fetching corpus: 34111, signal 590915/604066 (executing program) 2022/06/26 12:11:09 fetching corpus: 34160, signal 591119/604066 (executing program) 2022/06/26 12:11:09 fetching corpus: 34209, signal 591332/604066 (executing program) 2022/06/26 12:11:09 fetching corpus: 34258, signal 591533/604067 (executing program) 2022/06/26 12:11:09 fetching corpus: 34308, signal 591764/604067 (executing program) 2022/06/26 12:11:09 fetching corpus: 34357, signal 591996/604067 (executing program) 2022/06/26 12:11:09 fetching corpus: 34406, signal 592171/604081 (executing program) 2022/06/26 12:11:09 fetching corpus: 34456, signal 592417/604081 (executing program) 2022/06/26 12:11:09 fetching corpus: 34506, signal 592609/604081 (executing program) 2022/06/26 12:11:09 fetching corpus: 34556, signal 592872/604081 (executing program) 2022/06/26 12:11:09 fetching corpus: 34606, signal 593029/604086 (executing program) 2022/06/26 12:11:10 fetching corpus: 34656, signal 593244/604086 (executing program) 2022/06/26 12:11:10 fetching corpus: 34705, signal 593450/604086 (executing program) 2022/06/26 12:11:10 fetching corpus: 34755, signal 593665/604087 (executing program) 2022/06/26 12:11:10 fetching corpus: 34805, signal 593862/604091 (executing program) 2022/06/26 12:11:10 fetching corpus: 34852, signal 594072/604091 (executing program) 2022/06/26 12:11:10 fetching corpus: 34901, signal 594465/604091 (executing program) 2022/06/26 12:11:10 fetching corpus: 34951, signal 594703/604091 (executing program) 2022/06/26 12:11:10 fetching corpus: 35001, signal 594932/604094 (executing program) 2022/06/26 12:11:10 fetching corpus: 35051, signal 595160/604099 (executing program) 2022/06/26 12:11:10 fetching corpus: 35101, signal 595385/604099 (executing program) 2022/06/26 12:11:11 fetching corpus: 35151, signal 595664/604099 (executing program) 2022/06/26 12:11:11 fetching corpus: 35201, signal 595896/604099 (executing program) 2022/06/26 12:11:11 fetching corpus: 35250, signal 596093/604100 (executing program) 2022/06/26 12:11:11 fetching corpus: 35298, signal 596269/604100 (executing program) 2022/06/26 12:11:11 fetching corpus: 35348, signal 596388/604100 (executing program) 2022/06/26 12:11:11 fetching corpus: 35398, signal 596609/604100 (executing program) 2022/06/26 12:11:11 fetching corpus: 35448, signal 596891/604100 (executing program) 2022/06/26 12:11:11 fetching corpus: 35497, signal 597128/604100 (executing program) 2022/06/26 12:11:11 fetching corpus: 35517, signal 597228/604100 (executing program) 2022/06/26 12:11:11 fetching corpus: 35517, signal 597228/604100 (executing program) 2022/06/26 12:11:14 starting 6 fuzzer processes 12:11:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x48, 0x10, 0x57b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) 12:11:14 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x53, 0x90, 0x91, 0x40, 0xac8, 0xc001, 0xfc30, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0xeb, 0x98}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000bc0)={0x44, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'V'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000440)={0x1c, &(0x7f0000000300), 0x0, 0x0}) 12:11:14 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1e7d, 0x2d5a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x20}}}}}]}}]}}, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 12:11:14 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) bpf$ITER_CREATE(0x21, &(0x7f00000001c0), 0x8) 12:11:14 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) preadv(r0, &(0x7f0000001580)=[{0x0}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x4000)=nil, 0x0, 0x4) 12:11:14 executing program 4: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000280)=""/151, 0x97}], 0x1) close(r0) r1 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x43c00) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000000000000000950000"], &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) r3 = gettid() fcntl$setown(r0, 0x8, r3) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffffffffffd]}, 0x0, 0x8) fcntl$setsig(r1, 0xa, 0x21) inotify_add_watch(r1, &(0x7f0000000240)='./control\x00', 0xa7000be2) open(&(0x7f0000000100)='./control\x00', 0x0, 0x0) [ 129.937262][ T3649] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 129.938552][ T3651] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 129.945065][ T3649] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 129.952854][ T3651] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 129.959550][ T3649] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 129.965980][ T3651] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 129.973099][ T3649] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 129.979889][ T3651] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 129.998819][ T3652] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 130.008535][ T3655] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 130.009985][ T3657] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 130.017173][ T3655] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 130.024252][ T3657] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 130.037425][ T3657] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 130.045472][ T3655] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 130.045624][ T3657] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 130.052815][ T3655] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 130.059807][ T3657] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 130.067083][ T3655] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 130.073662][ T3657] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 130.082101][ T3655] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 130.088972][ T3657] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 130.094817][ T3655] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 130.102194][ T3657] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 130.108408][ T3655] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 130.115309][ T3657] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 130.122368][ T3655] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 130.129658][ T3657] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 130.136417][ T3655] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 130.143481][ T3657] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 130.150737][ T3655] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 130.157200][ T3657] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 130.166695][ T48] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 130.178231][ T48] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 130.189200][ T3655] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 130.205060][ T3642] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 130.464624][ T3662] chnl_net:caif_netlink_parms(): no params data found [ 130.595652][ T3659] chnl_net:caif_netlink_parms(): no params data found [ 130.638032][ T3660] chnl_net:caif_netlink_parms(): no params data found [ 130.708684][ T3662] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.716645][ T3662] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.725227][ T3662] device bridge_slave_0 entered promiscuous mode [ 130.733472][ T3661] chnl_net:caif_netlink_parms(): no params data found [ 130.769048][ T3662] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.776259][ T3662] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.783986][ T3662] device bridge_slave_1 entered promiscuous mode [ 130.835281][ T3664] chnl_net:caif_netlink_parms(): no params data found [ 130.856396][ T3659] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.863538][ T3659] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.872314][ T3659] device bridge_slave_0 entered promiscuous mode [ 130.898926][ T3663] chnl_net:caif_netlink_parms(): no params data found [ 130.920521][ T3659] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.927903][ T3659] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.936515][ T3659] device bridge_slave_1 entered promiscuous mode [ 130.953035][ T3662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 130.969088][ T3662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.029449][ T3659] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.061335][ T3660] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.068593][ T3660] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.076950][ T3660] device bridge_slave_0 entered promiscuous mode [ 131.096936][ T3659] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.108768][ T3662] team0: Port device team_slave_0 added [ 131.138981][ T3660] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.147406][ T3660] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.155755][ T3660] device bridge_slave_1 entered promiscuous mode [ 131.177458][ T3662] team0: Port device team_slave_1 added [ 131.187302][ T3663] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.194523][ T3663] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.202218][ T3663] device bridge_slave_0 entered promiscuous mode [ 131.217111][ T3661] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.224202][ T3661] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.232420][ T3661] device bridge_slave_0 entered promiscuous mode [ 131.260712][ T3663] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.268699][ T3663] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.276735][ T3663] device bridge_slave_1 entered promiscuous mode [ 131.294998][ T3661] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.302086][ T3661] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.310171][ T3661] device bridge_slave_1 entered promiscuous mode [ 131.327944][ T3659] team0: Port device team_slave_0 added [ 131.343172][ T3659] team0: Port device team_slave_1 added [ 131.365345][ T3660] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.385982][ T3662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.392961][ T3662] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.418953][ T3662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.431110][ T3664] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.438562][ T3664] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.447053][ T3664] device bridge_slave_0 entered promiscuous mode [ 131.472816][ T3660] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.492524][ T3662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.500869][ T3662] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.527788][ T3662] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.539718][ T3664] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.547372][ T3664] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.555349][ T3664] device bridge_slave_1 entered promiscuous mode [ 131.562434][ T3659] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.569430][ T3659] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.595415][ T3659] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 131.608744][ T3663] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.627557][ T3661] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.651526][ T3659] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 131.658726][ T3659] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 131.684943][ T3659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 131.698072][ T3663] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.718665][ T3661] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.742133][ T3664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 131.763095][ T3664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 131.774131][ T3660] team0: Port device team_slave_0 added [ 131.816696][ T3660] team0: Port device team_slave_1 added [ 131.831296][ T3661] team0: Port device team_slave_0 added [ 131.848160][ T3663] team0: Port device team_slave_0 added [ 131.871198][ T3662] device hsr_slave_0 entered promiscuous mode [ 131.878527][ T3662] device hsr_slave_1 entered promiscuous mode [ 131.886675][ T3661] team0: Port device team_slave_1 added [ 131.894710][ T3659] device hsr_slave_0 entered promiscuous mode [ 131.901300][ T3659] device hsr_slave_1 entered promiscuous mode [ 131.910032][ T3659] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 131.918155][ T3659] Cannot create hsr debugfs directory [ 131.924698][ T3663] team0: Port device team_slave_1 added [ 131.933630][ T3664] team0: Port device team_slave_0 added [ 131.977746][ T3664] team0: Port device team_slave_1 added [ 131.983736][ T3660] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 131.991045][ T3660] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.017087][ T3660] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.039422][ T3661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.046880][ T3661] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.073144][ T3661] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.100283][ T3660] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.107545][ T3660] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.133550][ T3660] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.159719][ T3661] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.167258][ T3661] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.193865][ T3661] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.215676][ T3663] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.222652][ T3663] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.249866][ T3647] Bluetooth: hci5: command 0x0409 tx timeout [ 132.254607][ T14] Bluetooth: hci2: command 0x0409 tx timeout [ 132.257226][ T3663] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.262204][ T14] Bluetooth: hci1: command 0x0409 tx timeout [ 132.286235][ T14] Bluetooth: hci0: command 0x0409 tx timeout [ 132.292436][ T14] Bluetooth: hci4: command 0x0409 tx timeout [ 132.299465][ T14] Bluetooth: hci3: command 0x0409 tx timeout [ 132.329145][ T3663] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.336883][ T3663] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.363181][ T3663] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.374762][ T3664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 132.381722][ T3664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.408732][ T3664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 132.437099][ T3660] device hsr_slave_0 entered promiscuous mode [ 132.443807][ T3660] device hsr_slave_1 entered promiscuous mode [ 132.450592][ T3660] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.458316][ T3660] Cannot create hsr debugfs directory [ 132.470638][ T3661] device hsr_slave_0 entered promiscuous mode [ 132.478784][ T3661] device hsr_slave_1 entered promiscuous mode [ 132.485697][ T3661] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.493271][ T3661] Cannot create hsr debugfs directory [ 132.499772][ T3664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 132.506997][ T3664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 132.533094][ T3664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 132.626038][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.632362][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.680770][ T3663] device hsr_slave_0 entered promiscuous mode [ 132.687469][ T3663] device hsr_slave_1 entered promiscuous mode [ 132.695370][ T3663] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.702945][ T3663] Cannot create hsr debugfs directory [ 132.725746][ T3664] device hsr_slave_0 entered promiscuous mode [ 132.732364][ T3664] device hsr_slave_1 entered promiscuous mode [ 132.739206][ T3664] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 132.746957][ T3664] Cannot create hsr debugfs directory [ 133.003273][ T3662] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 133.018243][ T3662] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 133.028778][ T3662] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 133.039062][ T3662] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 133.091018][ T3660] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 133.106703][ T3660] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 133.125015][ T3660] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 133.148699][ T3660] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 133.230751][ T3659] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 133.240169][ T3659] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 133.254919][ T3662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.283166][ T3659] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 133.294056][ T3659] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 133.320062][ T3661] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 133.347756][ T3661] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 133.358943][ T3661] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 133.369384][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.379255][ T3692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.391641][ T3662] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.402364][ T3661] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 133.418267][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 133.430885][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 133.440871][ T3271] bridge0: port 1(bridge_slave_0) entered blocking state [ 133.448356][ T3271] bridge0: port 1(bridge_slave_0) entered forwarding state [ 133.469170][ T3663] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 133.496047][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.503928][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.513339][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.522040][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.529129][ T3693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.546012][ T3663] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 133.556232][ T3663] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 133.565396][ T3663] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 133.587770][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.626077][ T3660] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.635254][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.643734][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.652541][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.685013][ T3664] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 133.693702][ T3664] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 133.708814][ T3664] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 133.719056][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.727721][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.736812][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.745856][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.754093][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.789721][ T3664] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 133.817500][ T3662] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.830366][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.843255][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.851639][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.863205][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.894092][ T3659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 133.917789][ T3660] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.946399][ T3659] 8021q: adding VLAN 0 to HW filter on device team0 [ 133.973318][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 133.981705][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 133.990590][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.000136][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.008712][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.015853][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.024286][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.032865][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.041902][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.049058][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.056982][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.064708][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.073339][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.081542][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.130911][ T3662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.149478][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.160167][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.169019][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.176165][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.183907][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.192621][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.203136][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.212160][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.220684][ T3694] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.227813][ T3694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.236427][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.245779][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.254544][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.263236][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.277488][ T3661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.301969][ T3660] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 134.313261][ T3697] Bluetooth: hci4: command 0x041b tx timeout [ 134.319301][ T3660] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 134.331431][ T3697] Bluetooth: hci0: command 0x041b tx timeout [ 134.345692][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.353470][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 134.362856][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 134.372404][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.381468][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.390002][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 134.398992][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 134.408001][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.416646][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.425328][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.433604][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.442243][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.450980][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.468889][ T3661] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.476113][ T3694] Bluetooth: hci1: command 0x041b tx timeout [ 134.481958][ T3664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.482197][ T3694] Bluetooth: hci2: command 0x041b tx timeout [ 134.496801][ T3694] Bluetooth: hci5: command 0x041b tx timeout [ 134.506516][ T3697] Bluetooth: hci3: command 0x041b tx timeout [ 134.537195][ T3660] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.555667][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 134.563685][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.571662][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 134.580842][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.589756][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.597661][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.605409][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.612824][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.620789][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 134.629846][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.638398][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.647931][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.656556][ T3696] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.663628][ T3696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.671380][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 134.680187][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.688765][ T3696] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.695897][ T3696] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.707905][ T3696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 134.728047][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.751383][ T3663] 8021q: adding VLAN 0 to HW filter on device bond0 [ 134.763285][ T3662] device veth0_vlan entered promiscuous mode [ 134.775177][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 134.785309][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.793116][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.801214][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.809704][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.818556][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 134.830012][ T3664] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.859474][ T3662] device veth1_vlan entered promiscuous mode [ 134.870909][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.879415][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.888533][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.896324][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.903706][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 134.911690][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.927195][ T3663] 8021q: adding VLAN 0 to HW filter on device team0 [ 134.937578][ T3659] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.967531][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 134.976584][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.985603][ T3640] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.992811][ T3640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.001199][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.009785][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.018517][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.027549][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.036434][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.045557][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.053920][ T3640] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.061015][ T3640] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.113629][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.121784][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.129716][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.138671][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.147399][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.156393][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.164990][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.172093][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.179894][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.188609][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.197596][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.206661][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.215706][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.222774][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.230565][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.239195][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.248572][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.258609][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.267753][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.276933][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.286072][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.294917][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.305032][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 135.312871][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.324648][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 135.333651][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 135.342823][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 135.352875][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.368187][ T3660] device veth0_vlan entered promiscuous mode [ 135.397433][ T3663] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 135.409463][ T3663] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.426726][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.436340][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.444665][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.453144][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.462266][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 135.471277][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 135.479762][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.488111][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.497016][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.505546][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.519287][ T3660] device veth1_vlan entered promiscuous mode [ 135.554174][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.562423][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.570612][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.579416][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 135.588309][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.596449][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.605734][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.614264][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.623111][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.631747][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 135.640292][ T3694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 135.660683][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.677069][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.690090][ T3664] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 135.702336][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 135.714171][ T3662] device veth0_macvtap entered promiscuous mode [ 135.728661][ T3661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.761828][ T3659] device veth0_vlan entered promiscuous mode [ 135.775408][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.783581][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 135.792385][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 135.801038][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.809801][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.818945][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 135.826755][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 135.834146][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.842916][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.852554][ T3660] device veth0_macvtap entered promiscuous mode [ 135.866707][ T3660] device veth1_macvtap entered promiscuous mode [ 135.890944][ T3663] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 135.899544][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.910966][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.919915][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.932704][ T3662] device veth1_macvtap entered promiscuous mode [ 135.944030][ T3659] device veth1_vlan entered promiscuous mode [ 135.964177][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.976611][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.023601][ T3662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.036626][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.044097][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.052614][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.061510][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.070836][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.080143][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.089028][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.099974][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.110616][ T3660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.121531][ T3660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.133311][ T3660] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.145233][ T3661] device veth0_vlan entered promiscuous mode [ 136.158272][ T3662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.167555][ T3664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.177858][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.185731][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.193385][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.202796][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.211698][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.221052][ T3690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.232161][ T3660] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.242848][ T3660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.253782][ T3660] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.280656][ T3662] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.291407][ T3662] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.301090][ T3662] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.310538][ T3662] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.321759][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.331299][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.340623][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.349114][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.361368][ T3661] device veth1_vlan entered promiscuous mode [ 136.373567][ T3663] device veth0_vlan entered promiscuous mode [ 136.389948][ T3663] device veth1_vlan entered promiscuous mode [ 136.393297][ T3693] Bluetooth: hci0: command 0x040f tx timeout [ 136.403096][ T3693] Bluetooth: hci4: command 0x040f tx timeout [ 136.417731][ T3660] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.426889][ T3660] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.435883][ T3660] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.448850][ T3660] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.460934][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.470018][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.478320][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.486348][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.494234][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.503225][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.516570][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.526227][ T3659] device veth0_macvtap entered promiscuous mode [ 136.553007][ T3663] device veth0_macvtap entered promiscuous mode [ 136.554986][ T3690] Bluetooth: hci3: command 0x040f tx timeout [ 136.566323][ T3690] Bluetooth: hci5: command 0x040f tx timeout [ 136.573217][ T3690] Bluetooth: hci2: command 0x040f tx timeout [ 136.579583][ T3690] Bluetooth: hci1: command 0x040f tx timeout [ 136.588863][ T3659] device veth1_macvtap entered promiscuous mode [ 136.598789][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.606906][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.616005][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.625647][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.634033][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.642823][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.651897][ T145] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.662932][ T3663] device veth1_macvtap entered promiscuous mode [ 136.709797][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.718226][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.765464][ T3659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.776832][ T3659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.787416][ T3659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.798068][ T3659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.809889][ T3659] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.839960][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.849662][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.856245][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.859058][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.874920][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.883414][ T3659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.893886][ T3659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.903841][ T3659] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.916267][ T3659] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.930614][ T3659] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.953298][ T3661] device veth0_macvtap entered promiscuous mode [ 136.962353][ T3663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.973400][ T3663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.984068][ T3663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.996678][ T3663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.007038][ T3663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.017673][ T3663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.029490][ T3663] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.044988][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.053714][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.062859][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.072360][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.080917][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.089634][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.098908][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.109106][ T3659] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.119211][ T3659] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.131791][ T3659] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.142143][ T3659] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.175430][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.176579][ T3661] device veth1_macvtap entered promiscuous mode [ 137.183838][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.205167][ T3663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.216103][ T3663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.226018][ T3663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.236528][ T3663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.247384][ T3663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.258405][ T3663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.270314][ T3663] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.288674][ T3661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.299660][ T3661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.310000][ T3661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.320900][ T3661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.331029][ T3661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.341519][ T3661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.351676][ T3661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.362450][ T3661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.374302][ T3661] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.384142][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.392350][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.400369][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.409189][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.418296][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 137.428021][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 137.436982][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.446053][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.457280][ T3664] device veth0_vlan entered promiscuous mode [ 137.467961][ T3663] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.477734][ T3663] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.489301][ T3663] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.498501][ T3663] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.514911][ T40] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.522908][ T40] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.534231][ T3661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.544851][ T3661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.555105][ T3661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.566517][ T3661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.576415][ T3661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.588474][ T3661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.599901][ T3661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 137.614557][ T3661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.626585][ T3661] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.637601][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 137.646114][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 137.654035][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.663272][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.672804][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.709102][ T3661] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.722724][ T3661] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.731841][ T3661] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.741107][ T3661] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.761464][ T3664] device veth1_vlan entered promiscuous mode 12:11:23 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpgid(0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1={0xff, 0x5}, @private0, @remote, 0x0, 0x0, 0x0, 0x400, 0x6, 0x100043, r3}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB="58fe48000000169d010202bd7000fddbdf2502011400489822fa6f18858bf375776b09b3e72c65faae00504325c5a6af3d731be7a85f0e63ec1a30e64e402cf5", @ANYRES32=r3, @ANYBLOB="08000100e000000208000008000400ac140100080008008700000008002f93640101020000000000000000000000f6883eadf1d3b8ccc38487b573db299fa065355c0d8183ec135da7af159599c000000000000000a8f8645d8e461564deb06065781ffaf273bf9a62dd3f5dd4b129aeefeb56e429c29bce5342039b467bfb0b1d703b7cfc90"], 0x48}, 0x1, 0x0, 0x0, 0x4001}, 0x4006040) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@initdev, @private}, &(0x7f0000000240)=0x8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x4}, 0x200, 0x0, 0x1}, {{@in6=@local, 0x10000, 0x33}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0xb7, 0x10}}, 0xe8) socket(0x26, 0x5, 0x7fff) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) [ 137.879294][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.923465][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.926505][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 137.940052][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.948839][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.986049][ T3664] device veth0_macvtap entered promiscuous mode [ 137.993695][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.015434][ T3640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.095739][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.180413][ T3664] device veth1_macvtap entered promiscuous mode [ 138.208179][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.223863][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.249082][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 138.262145][ T3697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.280911][ T3664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.314710][ T3664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.325550][ T3664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.336444][ T3664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.347178][ T3664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.358080][ T3664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.368383][ T3664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.380549][ T3664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.420077][ T3664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:11:24 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpgid(0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1={0xff, 0x5}, @private0, @remote, 0x0, 0x0, 0x0, 0x400, 0x6, 0x100043, r3}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB="58fe48000000169d010202bd7000fddbdf2502011400489822fa6f18858bf375776b09b3e72c65faae00504325c5a6af3d731be7a85f0e63ec1a30e64e402cf5", @ANYRES32=r3, @ANYBLOB="08000100e000000208000008000400ac140100080008008700000008002f93640101020000000000000000000000f6883eadf1d3b8ccc38487b573db299fa065355c0d8183ec135da7af159599c000000000000000a8f8645d8e461564deb06065781ffaf273bf9a62dd3f5dd4b129aeefeb56e429c29bce5342039b467bfb0b1d703b7cfc90"], 0x48}, 0x1, 0x0, 0x0, 0x4001}, 0x4006040) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@initdev, @private}, &(0x7f0000000240)=0x8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x4}, 0x200, 0x0, 0x1}, {{@in6=@local, 0x10000, 0x33}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0xb7, 0x10}}, 0xe8) socket(0x26, 0x5, 0x7fff) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) [ 138.440869][ T3664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.464795][ T3271] Bluetooth: hci4: command 0x0419 tx timeout [ 138.470967][ T3697] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 138.485666][ T3271] Bluetooth: hci0: command 0x0419 tx timeout [ 138.506101][ T3664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.532907][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 138.556739][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.590858][ T3664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.593704][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.616757][ T3664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.627376][ T3690] Bluetooth: hci1: command 0x0419 tx timeout [ 138.637553][ T3690] Bluetooth: hci2: command 0x0419 tx timeout [ 138.647928][ T3664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.653261][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.659360][ T3690] Bluetooth: hci5: command 0x0419 tx timeout [ 138.673058][ T3664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.683130][ T3690] Bluetooth: hci3: command 0x0419 tx timeout [ 138.694427][ T3664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.722545][ T3664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.781248][ T3664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.822708][ T3664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.843047][ T3664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.856449][ T3664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.869271][ T3697] usb 2-1: New USB device found, idVendor=0ac8, idProduct=c001, bcdDevice=fc.30 [ 138.885985][ T3664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.893755][ T3697] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:11:24 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpgid(0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1={0xff, 0x5}, @private0, @remote, 0x0, 0x0, 0x0, 0x400, 0x6, 0x100043, r3}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB="58fe48000000169d010202bd7000fddbdf2502011400489822fa6f18858bf375776b09b3e72c65faae00504325c5a6af3d731be7a85f0e63ec1a30e64e402cf5", @ANYRES32=r3, @ANYBLOB="08000100e000000208000008000400ac140100080008008700000008002f93640101020000000000000000000000f6883eadf1d3b8ccc38487b573db299fa065355c0d8183ec135da7af159599c000000000000000a8f8645d8e461564deb06065781ffaf273bf9a62dd3f5dd4b129aeefeb56e429c29bce5342039b467bfb0b1d703b7cfc90"], 0x48}, 0x1, 0x0, 0x0, 0x4001}, 0x4006040) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@initdev, @private}, &(0x7f0000000240)=0x8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x4}, 0x200, 0x0, 0x1}, {{@in6=@local, 0x10000, 0x33}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0xb7, 0x10}}, 0xe8) socket(0x26, 0x5, 0x7fff) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) [ 138.922149][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.929050][ T3697] usb 2-1: config 0 descriptor?? [ 138.950225][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.964273][ T3700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.982061][ T3697] gspca_main: vc032x-2.14.0 probing 0ac8:c001 [ 138.991191][ T3664] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.018620][ T3664] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.032084][ T3664] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.041438][ T3664] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.055069][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.066342][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.098003][ T3271] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.153028][ T3712] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.186754][ T3712] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.233179][ T3713] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.285264][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.314308][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.343071][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:11:25 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='i', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x3f, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="fa62000c", @ANYRES32=0x0, @ANYRES32=0xffffffffffffffff], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 139.449317][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.467348][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.483916][ T46] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.520149][ T46] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.549811][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:11:25 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='i', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x3f, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="fa62000c", @ANYRES32=0x0, @ANYRES32=0xffffffffffffffff], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 139.592156][ T26] audit: type=1326 audit(1656245485.339:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3718 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd3aca89109 code=0x0 [ 139.621479][ T3691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.647573][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.699107][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:11:25 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) getpgid(0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1={0xff, 0x5}, @private0, @remote, 0x0, 0x0, 0x0, 0x400, 0x6, 0x100043, r3}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[@ANYBLOB="58fe48000000169d010202bd7000fddbdf2502011400489822fa6f18858bf375776b09b3e72c65faae00504325c5a6af3d731be7a85f0e63ec1a30e64e402cf5", @ANYRES32=r3, @ANYBLOB="08000100e000000208000008000400ac140100080008008700000008002f93640101020000000000000000000000f6883eadf1d3b8ccc38487b573db299fa065355c0d8183ec135da7af159599c000000000000000a8f8645d8e461564deb06065781ffaf273bf9a62dd3f5dd4b129aeefeb56e429c29bce5342039b467bfb0b1d703b7cfc90"], 0x48}, 0x1, 0x0, 0x0, 0x4001}, 0x4006040) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@initdev, @private}, &(0x7f0000000240)=0x8) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x4}, 0x200, 0x0, 0x1}, {{@in6=@local, 0x10000, 0x33}, 0x0, @in=@private, 0x0, 0x0, 0x0, 0xb7, 0x10}}, 0xe8) socket(0x26, 0x5, 0x7fff) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0xf734830e74) [ 139.743766][ T3699] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:11:25 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='i', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x3f, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="fa62000c", @ANYRES32=0x0, @ANYRES32=0xffffffffffffffff], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) [ 140.164683][ T3693] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 140.454665][ T3693] usb 3-1: Using ep0 maxpacket: 16 [ 140.614780][ T3693] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 140.625963][ T3693] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 140.884764][ T3693] usb 3-1: string descriptor 0 read error: -22 [ 140.891347][ T3693] usb 3-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.40 [ 140.901043][ T3693] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.958377][ T3693] usbhid 3-1:1.0: can't add hid device: -22 [ 140.964640][ T3693] usbhid: probe of 3-1:1.0 failed with error -22 [ 141.164322][ T3693] usb 3-1: USB disconnect, device number 2 [ 141.764529][ T3697] gspca_vc032x: reg_r err -71 [ 141.769270][ T3697] gspca_vc032x: I2c Bus Busy Wait 00 [ 141.774806][ T3697] gspca_vc032x: I2c Bus Busy Wait 00 [ 141.780105][ T3697] gspca_vc032x: I2c Bus Busy Wait 00 [ 141.785480][ T3697] gspca_vc032x: I2c Bus Busy Wait 00 [ 141.790771][ T3697] gspca_vc032x: I2c Bus Busy Wait 00 [ 141.796108][ T3697] gspca_vc032x: I2c Bus Busy Wait 00 [ 141.801395][ T3697] gspca_vc032x: I2c Bus Busy Wait 00 [ 141.806762][ T3697] gspca_vc032x: I2c Bus Busy Wait 00 [ 141.812053][ T3697] gspca_vc032x: I2c Bus Busy Wait 00 [ 141.817481][ T3697] gspca_vc032x: I2c Bus Busy Wait 00 [ 141.822784][ T3697] gspca_vc032x: I2c Bus Busy Wait 00 [ 141.833308][ T3697] gspca_vc032x: I2c Bus Busy Wait 00 [ 141.838801][ T3697] gspca_vc032x: I2c Bus Busy Wait 00 [ 141.844094][ T3697] gspca_vc032x: I2c Bus Busy Wait 00 [ 141.849616][ T3697] gspca_vc032x: I2c Bus Busy Wait 00 [ 141.854973][ T3697] gspca_vc032x: I2c Bus Busy Wait 00 [ 141.860874][ T3697] gspca_vc032x: I2c Bus Busy Wait 00 [ 141.866272][ T3697] gspca_vc032x: Unknown sensor... [ 141.871332][ T3697] vc032x: probe of 2-1:0.0 failed with error -22 [ 141.879983][ T3697] usb 2-1: USB disconnect, device number 2 12:11:28 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x86) 12:11:28 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)='i', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x3f, 0x4) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB="fa62000c", @ANYRES32=0x0, @ANYRES32=0xffffffffffffffff], &(0x7f0000000080)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) 12:11:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x8001) clock_adjtime(0x0, &(0x7f0000000040)) 12:11:28 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x100) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0xee8e, 0x20, 0x1, 0x1e0, 0x0, r1}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000400)={0x80000001, 0x2, 0x80}) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)=""/154, 0x9a}], 0x1) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x6000, @fd, 0x9572, 0x0, 0x0, 0xa, 0x0, {0x2}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 12:11:28 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x53, 0x90, 0x91, 0x40, 0xac8, 0xc001, 0xfc30, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0xeb, 0x98}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000bc0)={0x44, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'V'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000440)={0x1c, &(0x7f0000000300), 0x0, 0x0}) 12:11:28 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap$fb(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 12:11:28 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0xb, 0x0, 0x1, 0x2}, 0x10}}, 0x0) 12:11:28 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x7, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) syz_clone3(&(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/164, 0xa4, 0x0, 0x0}, 0x58) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)="1f13cc5088736d779b1b2c1308de72a65be90badda0c7956928a409fa08623b2c00dcc3b50ee0b96606985164f66637e42fb32638632634bf2ee5edcde43189ce008b3c07590", 0x46) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x40}, 0x19) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}], 0x4000000000000d0, 0x0) 12:11:28 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x7f, "24890f43ca8a1d8ac5f37a65c39e7e2477da2cfbc14d42eb592454000044a1f3", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x2, "a15b84b9c450c3a20567af4e74037f2a6c21a560ee4e9d68bedb776c9f56179f", 0xffffffffffffffff}) r3 = dup2(r1, r0) ioctl$SYNC_IOC_MERGE(r3, 0xc0303e03, &(0x7f0000000040)={"6a638c33cbe4af3ecd52f9a9aeff5e24bf5fdfa2a98414765c6f2e44eefd1a97", r2}) 12:11:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r3, &(0x7f00000026c0)=[{&(0x7f0000002600)=""/147, 0x93}], 0xae, &(0x7f00000029c0)=[{&(0x7f0000002700)=""/46, 0x2000262e}], 0xf, 0x0) 12:11:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbfs(&(0x7f0000000180), 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000002, 0x1012, r2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000280)={[], 0x4000}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:11:28 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x7f, "24890f43ca8a1d8ac5f37a65c39e7e2477da2cfbc14d42eb592454000044a1f3", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x2, "a15b84b9c450c3a20567af4e74037f2a6c21a560ee4e9d68bedb776c9f56179f", 0xffffffffffffffff}) r3 = dup2(r1, r0) ioctl$SYNC_IOC_MERGE(r3, 0xc0303e03, &(0x7f0000000040)={"6a638c33cbe4af3ecd52f9a9aeff5e24bf5fdfa2a98414765c6f2e44eefd1a97", r2}) [ 142.591723][ T3755] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 142.614576][ T3700] usb 2-1: new high-speed USB device number 3 using dummy_hcd 12:11:28 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x7f, "24890f43ca8a1d8ac5f37a65c39e7e2477da2cfbc14d42eb592454000044a1f3", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x2, "a15b84b9c450c3a20567af4e74037f2a6c21a560ee4e9d68bedb776c9f56179f", 0xffffffffffffffff}) r3 = dup2(r1, r0) ioctl$SYNC_IOC_MERGE(r3, 0xc0303e03, &(0x7f0000000040)={"6a638c33cbe4af3ecd52f9a9aeff5e24bf5fdfa2a98414765c6f2e44eefd1a97", r2}) 12:11:28 executing program 5: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f00000000c0)={0x7f, "24890f43ca8a1d8ac5f37a65c39e7e2477da2cfbc14d42eb592454000044a1f3", 0xffffffffffffffff}) ioctl$SW_SYNC_IOC_CREATE_FENCE(r0, 0xc0285700, &(0x7f0000000000)={0x2, "a15b84b9c450c3a20567af4e74037f2a6c21a560ee4e9d68bedb776c9f56179f", 0xffffffffffffffff}) r3 = dup2(r1, r0) ioctl$SYNC_IOC_MERGE(r3, 0xc0303e03, &(0x7f0000000040)={"6a638c33cbe4af3ecd52f9a9aeff5e24bf5fdfa2a98414765c6f2e44eefd1a97", r2}) 12:11:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r3, &(0x7f00000026c0)=[{&(0x7f0000002600)=""/147, 0x93}], 0xae, &(0x7f00000029c0)=[{&(0x7f0000002700)=""/46, 0x2000262e}], 0xf, 0x0) [ 142.984716][ T3700] usb 2-1: New USB device found, idVendor=0ac8, idProduct=c001, bcdDevice=fc.30 [ 143.003362][ T3700] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.066962][ T3700] usb 2-1: config 0 descriptor?? [ 143.138766][ T3700] gspca_main: vc032x-2.14.0 probing 0ac8:c001 12:11:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newsa={0xf0, 0x28, 0x1, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@private1}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0xf0}}, 0x0) [ 143.294811][ T3777] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.5'. [ 145.984656][ T3700] gspca_vc032x: reg_r err -71 [ 145.989430][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 145.995539][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 146.000975][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 146.006861][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 146.012232][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 146.017720][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 146.023079][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 146.028532][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 146.033882][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 146.039439][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 146.044896][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 146.050287][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 146.055708][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 146.061479][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 146.068481][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 146.073827][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 146.079201][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 146.084570][ T3700] gspca_vc032x: Unknown sensor... [ 146.089647][ T3700] vc032x: probe of 2-1:0.0 failed with error -22 [ 146.101962][ T3700] usb 2-1: USB disconnect, device number 3 12:11:32 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x53, 0x90, 0x91, 0x40, 0xac8, 0xc001, 0xfc30, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0xeb, 0x98}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000bc0)={0x44, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'V'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000440)={0x1c, &(0x7f0000000300), 0x0, 0x0}) 12:11:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x252a, 0x0, 0x3000000}) 12:11:32 executing program 5: io_setup(0x400, &(0x7f0000000100)=0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x400300}]) 12:11:32 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x100) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0xee8e, 0x20, 0x1, 0x1e0, 0x0, r1}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000400)={0x80000001, 0x2, 0x80}) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)=""/154, 0x9a}], 0x1) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x6000, @fd, 0x9572, 0x0, 0x0, 0xa, 0x0, {0x2}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 12:11:32 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x7, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) syz_clone3(&(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/164, 0xa4, 0x0, 0x0}, 0x58) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)="1f13cc5088736d779b1b2c1308de72a65be90badda0c7956928a409fa08623b2c00dcc3b50ee0b96606985164f66637e42fb32638632634bf2ee5edcde43189ce008b3c07590", 0x46) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x40}, 0x19) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}], 0x4000000000000d0, 0x0) 12:11:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r3, &(0x7f00000026c0)=[{&(0x7f0000002600)=""/147, 0x93}], 0xae, &(0x7f00000029c0)=[{&(0x7f0000002700)=""/46, 0x2000262e}], 0xf, 0x0) 12:11:32 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x7, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) syz_clone3(&(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/164, 0xa4, 0x0, 0x0}, 0x58) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)="1f13cc5088736d779b1b2c1308de72a65be90badda0c7956928a409fa08623b2c00dcc3b50ee0b96606985164f66637e42fb32638632634bf2ee5edcde43189ce008b3c07590", 0x46) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x40}, 0x19) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}], 0x4000000000000d0, 0x0) 12:11:32 executing program 5: io_setup(0x400, &(0x7f0000000100)=0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x400300}]) [ 146.884706][ T3271] usb 2-1: new high-speed USB device number 4 using dummy_hcd 12:11:32 executing program 5: io_setup(0x400, &(0x7f0000000100)=0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x400300}]) 12:11:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) r3 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) process_vm_writev(r3, &(0x7f00000026c0)=[{&(0x7f0000002600)=""/147, 0x93}], 0xae, &(0x7f00000029c0)=[{&(0x7f0000002700)=""/46, 0x2000262e}], 0xf, 0x0) 12:11:32 executing program 5: io_setup(0x400, &(0x7f0000000100)=0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) io_submit(r0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x400300}]) [ 147.266923][ T3271] usb 2-1: New USB device found, idVendor=0ac8, idProduct=c001, bcdDevice=fc.30 [ 147.299523][ T3271] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.378971][ T3271] usb 2-1: config 0 descriptor?? [ 147.426692][ T3271] gspca_main: vc032x-2.14.0 probing 0ac8:c001 12:11:33 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) syz_clone(0x0, 0x0, 0x56, 0x0, 0x0, 0x0) [ 150.274569][ T3271] gspca_vc032x: reg_r err -71 [ 150.279297][ T3271] gspca_vc032x: I2c Bus Busy Wait 00 [ 150.285457][ T3271] gspca_vc032x: I2c Bus Busy Wait 00 [ 150.290788][ T3271] gspca_vc032x: I2c Bus Busy Wait 00 [ 150.296258][ T3271] gspca_vc032x: I2c Bus Busy Wait 00 [ 150.301594][ T3271] gspca_vc032x: I2c Bus Busy Wait 00 [ 150.307061][ T3271] gspca_vc032x: I2c Bus Busy Wait 00 [ 150.312369][ T3271] gspca_vc032x: I2c Bus Busy Wait 00 [ 150.317790][ T3271] gspca_vc032x: I2c Bus Busy Wait 00 [ 150.323092][ T3271] gspca_vc032x: I2c Bus Busy Wait 00 [ 150.328548][ T3271] gspca_vc032x: I2c Bus Busy Wait 00 [ 150.333857][ T3271] gspca_vc032x: I2c Bus Busy Wait 00 [ 150.342200][ T3271] gspca_vc032x: I2c Bus Busy Wait 00 [ 150.347713][ T3271] gspca_vc032x: I2c Bus Busy Wait 00 [ 150.353046][ T3271] gspca_vc032x: I2c Bus Busy Wait 00 [ 150.359328][ T3271] gspca_vc032x: I2c Bus Busy Wait 00 [ 150.364697][ T3271] gspca_vc032x: I2c Bus Busy Wait 00 [ 150.369994][ T3271] gspca_vc032x: I2c Bus Busy Wait 00 [ 150.375344][ T3271] gspca_vc032x: Unknown sensor... [ 150.380401][ T3271] vc032x: probe of 2-1:0.0 failed with error -22 [ 150.388531][ T3271] usb 2-1: USB disconnect, device number 4 12:11:36 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x7, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) syz_clone3(&(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/164, 0xa4, 0x0, 0x0}, 0x58) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)="1f13cc5088736d779b1b2c1308de72a65be90badda0c7956928a409fa08623b2c00dcc3b50ee0b96606985164f66637e42fb32638632634bf2ee5edcde43189ce008b3c07590", 0x46) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x40}, 0x19) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}], 0x4000000000000d0, 0x0) 12:11:36 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x7, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) syz_clone3(&(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/164, 0xa4, 0x0, 0x0}, 0x58) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)="1f13cc5088736d779b1b2c1308de72a65be90badda0c7956928a409fa08623b2c00dcc3b50ee0b96606985164f66637e42fb32638632634bf2ee5edcde43189ce008b3c07590", 0x46) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x40}, 0x19) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}], 0x4000000000000d0, 0x0) 12:11:36 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x100) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0xee8e, 0x20, 0x1, 0x1e0, 0x0, r1}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000400)={0x80000001, 0x2, 0x80}) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)=""/154, 0x9a}], 0x1) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x6000, @fd, 0x9572, 0x0, 0x0, 0xa, 0x0, {0x2}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 12:11:36 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) syz_clone(0x0, 0x0, 0x56, 0x0, 0x0, 0x0) 12:11:36 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x53, 0x90, 0x91, 0x40, 0xac8, 0xc001, 0xfc30, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0xeb, 0x98}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000bc0)={0x44, &(0x7f00000001c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'V'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000440)={0x1c, &(0x7f0000000300), 0x0, 0x0}) 12:11:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x98}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:11:36 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0xfffffffc, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff00", @ANYBLOB], 0x3c}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x2770df07, @mcast2, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x19) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}], 0x4000000000000d0, 0x0) [ 151.174536][ T3700] usb 2-1: new high-speed USB device number 5 using dummy_hcd 12:11:37 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) syz_clone(0x0, 0x0, 0x56, 0x0, 0x0, 0x0) [ 151.604723][ T3700] usb 2-1: New USB device found, idVendor=0ac8, idProduct=c001, bcdDevice=fc.30 [ 151.636685][ T3700] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 151.743674][ T3700] usb 2-1: config 0 descriptor?? 12:11:37 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0xfffffffc, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff00", @ANYBLOB], 0x3c}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x2770df07, @mcast2, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x19) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}], 0x4000000000000d0, 0x0) [ 151.848400][ T3700] gspca_main: vc032x-2.14.0 probing 0ac8:c001 12:11:37 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x7, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) syz_clone3(&(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/164, 0xa4, 0x0, 0x0}, 0x58) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)="1f13cc5088736d779b1b2c1308de72a65be90badda0c7956928a409fa08623b2c00dcc3b50ee0b96606985164f66637e42fb32638632634bf2ee5edcde43189ce008b3c07590", 0x46) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x40}, 0x19) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}], 0x4000000000000d0, 0x0) 12:11:38 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x7, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) syz_clone3(&(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, {}, &(0x7f0000000340)=""/164, 0xa4, 0x0, 0x0}, 0x58) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000200)="1f13cc5088736d779b1b2c1308de72a65be90badda0c7956928a409fa08623b2c00dcc3b50ee0b96606985164f66637e42fb32638632634bf2ee5edcde43189ce008b3c07590", 0x46) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback, 0x40}, 0x19) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}], 0x4000000000000d0, 0x0) 12:11:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000001180)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0xe, &(0x7f0000002280)=""/4090, &(0x7f0000000040)=0xffa) syz_clone(0x0, 0x0, 0x56, 0x0, 0x0, 0x0) 12:11:38 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f00000000c0)=0x0) socket$vsock_stream(0x28, 0x1, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x0, 0x0, 0x0, 0x0, 0x12345}, 0x100) syz_io_uring_setup(0x0, &(0x7f0000000240)={0x0, 0xee8e, 0x20, 0x1, 0x1e0, 0x0, r1}, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000100), &(0x7f0000000180)) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000001c0)={{0x1}}) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, &(0x7f0000000400)={0x80000001, 0x2, 0x80}) readv(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000200)=""/154, 0x9a}], 0x1) syz_io_uring_submit(r3, r4, &(0x7f0000000080)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x4, 0x6000, @fd, 0x9572, 0x0, 0x0, 0xa, 0x0, {0x2}}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r3, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r2, 0x2905, 0x0, 0x0, 0x0, 0x200000000000000) 12:11:38 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0xfffffffc, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff00", @ANYBLOB], 0x3c}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x2770df07, @mcast2, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x19) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}], 0x4000000000000d0, 0x0) 12:11:39 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0xfffffffc, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff00", @ANYBLOB], 0x3c}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x2770df07, @mcast2, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x19) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}], 0x4000000000000d0, 0x0) 12:11:39 executing program 3: pkey_alloc(0x0, 0x0) [ 154.664635][ T3700] gspca_vc032x: reg_r err -71 [ 154.669501][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 154.675820][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 154.681184][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 154.687729][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 154.693113][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 154.698766][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 154.704130][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 154.709936][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 154.715775][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 154.721141][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 154.726879][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 154.732225][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 154.737956][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 154.743312][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 154.748941][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 154.754275][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 154.759853][ T3700] gspca_vc032x: I2c Bus Busy Wait 00 [ 154.766180][ T3700] gspca_vc032x: Unknown sensor... [ 154.771321][ T3700] vc032x: probe of 2-1:0.0 failed with error -22 [ 154.780990][ T3700] usb 2-1: USB disconnect, device number 5 12:11:40 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0xfffffffc, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff00", @ANYBLOB], 0x3c}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x2770df07, @mcast2, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x19) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}], 0x4000000000000d0, 0x0) 12:11:40 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001dc0), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0xc802}) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001ac0)) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000080)) 12:11:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x40000, 0x94) r1 = add_key$fscrypt_provisioning(&(0x7f0000000200), &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)={0x1, 0x0, @c}, 0x29, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000340)={@id={0x2, 0x0, @b}, 0x0, r1}) write$binfmt_misc(r0, &(0x7f0000000400)={'syz0', "1306f8a5549c524566745cc49e50a5d4ff1c75dd0c717d5c015b65c0d9361f7cd61d69846d0c081a0844496e78a9ad47566c60cd02f808f35d624bb1b1230381d30ead536f701d2ca399f33557cbe85359a36397446f6b29299068067d2258f6dc7de35044ab37e3efc7d3e1ab0e502371e6ebf075fa55a932d776f56e8b859b3a56160a618e29d2c0d75f834479f4d1f70f56027a409294d8967707c3ef5cd013ebf7f33efea26d9c1a81e261060818d5a4e0d4ef61cc2379642b57f7c36c92a5cb4663e256ede7aa117ad45671dc4515444a93fe935744d09228488b9bb9113a63dfd573"}, 0xe9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x4a, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000080)=0x2806, 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x7410936a379973e5, &(0x7f0000000280), &(0x7f0000000340)=0x4) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0xc400, 0x104) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r2, r4, 0x0, 0x101000002) recvmsg(r2, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @rand_addr=0x64010102}, {0x2, 0x4e20, @multicast1}, 0x68, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wg2\x00', 0x8, 0x0, 0x40}) 12:11:40 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) 12:11:40 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0xfffffffc, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff00", @ANYBLOB], 0x3c}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x2770df07, @mcast2, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x19) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}], 0x4000000000000d0, 0x0) 12:11:40 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000000), 0x400000000000006e, 0x16b801) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000003c0)={0x2, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0}) 12:11:41 executing program 4: r0 = syz_io_uring_setup(0x36e3, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x1000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000300)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='attr/exec\x00') syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x80) io_uring_enter(r0, 0xb4, 0x0, 0x0, 0x0, 0x2) 12:11:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x28}}, 0x0) [ 155.339892][ T3895] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:11:41 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, &(0x7f00000008c0)={0x2, 'vlan0\x00'}) 12:11:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_ENFORCE_PV_FEATURE_CPUID(r2, 0x4004ae99, &(0x7f0000000240)) 12:11:41 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x1d}, {0x6}]}) 12:11:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r3, &(0x7f0000000080)={'syz0'}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) [ 155.765809][ T26] audit: type=1326 audit(1656245501.519:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3918 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7efd13889109 code=0x0 [ 155.885900][ T3922] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:11:42 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x40000080806, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0xfffffffc, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff00", @ANYBLOB], 0x3c}}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e21, 0x2770df07, @mcast2, 0x4}, 0x1c) socket$inet6(0xa, 0x0, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x19) r4 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x10}], 0x4000000000000d0, 0x0) 12:11:42 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x4181, 0x0) 12:11:42 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000340), 0x0, 0x28042) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000580)={0x53, 0x0, 0x6, 0x7f, @scatter={0x0, 0x0, 0x0}, &(0x7f00000004c0)="1636bef68944", &(0x7f0000000500)=""/50, 0x0, 0x0, 0x0, 0x0}) 12:11:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r3, &(0x7f0000000080)={'syz0'}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 12:11:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x40000, 0x94) r1 = add_key$fscrypt_provisioning(&(0x7f0000000200), &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)={0x1, 0x0, @c}, 0x29, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000340)={@id={0x2, 0x0, @b}, 0x0, r1}) write$binfmt_misc(r0, &(0x7f0000000400)={'syz0', "1306f8a5549c524566745cc49e50a5d4ff1c75dd0c717d5c015b65c0d9361f7cd61d69846d0c081a0844496e78a9ad47566c60cd02f808f35d624bb1b1230381d30ead536f701d2ca399f33557cbe85359a36397446f6b29299068067d2258f6dc7de35044ab37e3efc7d3e1ab0e502371e6ebf075fa55a932d776f56e8b859b3a56160a618e29d2c0d75f834479f4d1f70f56027a409294d8967707c3ef5cd013ebf7f33efea26d9c1a81e261060818d5a4e0d4ef61cc2379642b57f7c36c92a5cb4663e256ede7aa117ad45671dc4515444a93fe935744d09228488b9bb9113a63dfd573"}, 0xe9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x4a, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000080)=0x2806, 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x7410936a379973e5, &(0x7f0000000280), &(0x7f0000000340)=0x4) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0xc400, 0x104) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r2, r4, 0x0, 0x101000002) recvmsg(r2, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @rand_addr=0x64010102}, {0x2, 0x4e20, @multicast1}, 0x68, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wg2\x00', 0x8, 0x0, 0x40}) 12:11:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x40000, 0x94) r1 = add_key$fscrypt_provisioning(&(0x7f0000000200), &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)={0x1, 0x0, @c}, 0x29, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000340)={@id={0x2, 0x0, @b}, 0x0, r1}) write$binfmt_misc(r0, &(0x7f0000000400)={'syz0', "1306f8a5549c524566745cc49e50a5d4ff1c75dd0c717d5c015b65c0d9361f7cd61d69846d0c081a0844496e78a9ad47566c60cd02f808f35d624bb1b1230381d30ead536f701d2ca399f33557cbe85359a36397446f6b29299068067d2258f6dc7de35044ab37e3efc7d3e1ab0e502371e6ebf075fa55a932d776f56e8b859b3a56160a618e29d2c0d75f834479f4d1f70f56027a409294d8967707c3ef5cd013ebf7f33efea26d9c1a81e261060818d5a4e0d4ef61cc2379642b57f7c36c92a5cb4663e256ede7aa117ad45671dc4515444a93fe935744d09228488b9bb9113a63dfd573"}, 0xe9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x4a, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000080)=0x2806, 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x7410936a379973e5, &(0x7f0000000280), &(0x7f0000000340)=0x4) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0xc400, 0x104) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r2, r4, 0x0, 0x101000002) recvmsg(r2, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @rand_addr=0x64010102}, {0x2, 0x4e20, @multicast1}, 0x68, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wg2\x00', 0x8, 0x0, 0x40}) 12:11:42 executing program 1: clock_gettime(0x984b6e24c7eace33, 0x0) 12:11:42 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x4181, 0x0) [ 156.349355][ T3930] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 156.362477][ T3934] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:11:42 executing program 1: r0 = openat$ptp0(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000200)={{0xe5b0000000000000}, {}, 0x0, 0x7}) 12:11:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r3, &(0x7f0000000080)={'syz0'}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 12:11:42 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x4181, 0x0) [ 156.541850][ T3945] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:11:42 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x54, 0x2e, 0x100, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {0x9, 0x6}, {0xe, 0xf}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0xb4d2}, {0x8, 0xb, 0x7d}, {0x8, 0xb, 0x1f}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x5}]}, 0x54}}, 0x800) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2c8, 0x3, 0x398, 0x230, 0x205, 0x217, 0x230, 0x0, 0x300, 0x328, 0x328, 0x300, 0x328, 0x3, 0x0, {[{{@ip={@local, @empty=0x22020000, 0x0, 0x0, 'veth1\x00', 'vcan0\x00'}, 0x0, 0x1e8, 0x230, 0x0, {0x3c, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0x0, 0x0, 0xfd03, 0x0, 0x0, 0x8000, 0xffff}}}, @common=@unspec=@addrtype1={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000080)=0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) write$binfmt_elf64(r0, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0x2, 0x80, 0x80000000, 0x3, 0x3e, 0x2, 0xbe, 0x40, 0x208, 0x0, 0x1, 0x38, 0x1, 0x8a, 0x38, 0x40}, [{0x1, 0x8001, 0x0, 0x6, 0xe5d}, {0x2, 0x7ff, 0x0, 0x4, 0x1ff, 0x0, 0x2, 0xffffffffffffffff}], "a480a29dc5e9824f439ea39e9efc6136141120d2325efde037223f52", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x7cc) [ 156.696521][ T3954] xt_hashlimit: Unknown mode mask FD03, kernel too old? 12:11:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) write$binfmt_misc(r3, &(0x7f0000000080)={'syz0'}, 0x4) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ffe70a0000000010", @ANYRES32=r4, @ANYBLOB="00000000e60000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 12:11:43 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x4181, 0x0) 12:11:43 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x54, 0x2e, 0x100, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {0x9, 0x6}, {0xe, 0xf}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0xb4d2}, {0x8, 0xb, 0x7d}, {0x8, 0xb, 0x1f}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x5}]}, 0x54}}, 0x800) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2c8, 0x3, 0x398, 0x230, 0x205, 0x217, 0x230, 0x0, 0x300, 0x328, 0x328, 0x300, 0x328, 0x3, 0x0, {[{{@ip={@local, @empty=0x22020000, 0x0, 0x0, 'veth1\x00', 'vcan0\x00'}, 0x0, 0x1e8, 0x230, 0x0, {0x3c, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0x0, 0x0, 0xfd03, 0x0, 0x0, 0x8000, 0xffff}}}, @common=@unspec=@addrtype1={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000080)=0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) write$binfmt_elf64(r0, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0x2, 0x80, 0x80000000, 0x3, 0x3e, 0x2, 0xbe, 0x40, 0x208, 0x0, 0x1, 0x38, 0x1, 0x8a, 0x38, 0x40}, [{0x1, 0x8001, 0x0, 0x6, 0xe5d}, {0x2, 0x7ff, 0x0, 0x4, 0x1ff, 0x0, 0x2, 0xffffffffffffffff}], "a480a29dc5e9824f439ea39e9efc6136141120d2325efde037223f52", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x7cc) 12:11:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x40000, 0x94) r1 = add_key$fscrypt_provisioning(&(0x7f0000000200), &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)={0x1, 0x0, @c}, 0x29, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000340)={@id={0x2, 0x0, @b}, 0x0, r1}) write$binfmt_misc(r0, &(0x7f0000000400)={'syz0', "1306f8a5549c524566745cc49e50a5d4ff1c75dd0c717d5c015b65c0d9361f7cd61d69846d0c081a0844496e78a9ad47566c60cd02f808f35d624bb1b1230381d30ead536f701d2ca399f33557cbe85359a36397446f6b29299068067d2258f6dc7de35044ab37e3efc7d3e1ab0e502371e6ebf075fa55a932d776f56e8b859b3a56160a618e29d2c0d75f834479f4d1f70f56027a409294d8967707c3ef5cd013ebf7f33efea26d9c1a81e261060818d5a4e0d4ef61cc2379642b57f7c36c92a5cb4663e256ede7aa117ad45671dc4515444a93fe935744d09228488b9bb9113a63dfd573"}, 0xe9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x4a, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000080)=0x2806, 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x7410936a379973e5, &(0x7f0000000280), &(0x7f0000000340)=0x4) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0xc400, 0x104) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r2, r4, 0x0, 0x101000002) recvmsg(r2, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @rand_addr=0x64010102}, {0x2, 0x4e20, @multicast1}, 0x68, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wg2\x00', 0x8, 0x0, 0x40}) 12:11:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x40000, 0x94) r1 = add_key$fscrypt_provisioning(&(0x7f0000000200), &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)={0x1, 0x0, @c}, 0x29, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000340)={@id={0x2, 0x0, @b}, 0x0, r1}) write$binfmt_misc(r0, &(0x7f0000000400)={'syz0', "1306f8a5549c524566745cc49e50a5d4ff1c75dd0c717d5c015b65c0d9361f7cd61d69846d0c081a0844496e78a9ad47566c60cd02f808f35d624bb1b1230381d30ead536f701d2ca399f33557cbe85359a36397446f6b29299068067d2258f6dc7de35044ab37e3efc7d3e1ab0e502371e6ebf075fa55a932d776f56e8b859b3a56160a618e29d2c0d75f834479f4d1f70f56027a409294d8967707c3ef5cd013ebf7f33efea26d9c1a81e261060818d5a4e0d4ef61cc2379642b57f7c36c92a5cb4663e256ede7aa117ad45671dc4515444a93fe935744d09228488b9bb9113a63dfd573"}, 0xe9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x4a, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000080)=0x2806, 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x7410936a379973e5, &(0x7f0000000280), &(0x7f0000000340)=0x4) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0xc400, 0x104) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r2, r4, 0x0, 0x101000002) recvmsg(r2, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @rand_addr=0x64010102}, {0x2, 0x4e20, @multicast1}, 0x68, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wg2\x00', 0x8, 0x0, 0x40}) 12:11:43 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="b4000000000b00007910000000000000db100000a10000009500740000000000079c69dc7ded5dbe11b62ac5ea9fca11027d19e93adb605feb92de3145e8ed7ac5b8902070213cdfdc646c4890cdeb50347c32060581172b94c6dd22a2b589b6cbad46ed6ef790bb41931f9a3d4dd127c1b4e49f7468f5e603950c4f67581c92ef8a7e000017d5f1110ed29d3b2aaf153bcf69bebf18262352ba68d39942c3b567e06411d8879622f74cc431dabd332c4c4702e4c3d41bfb54b574e8947309c7503c3e8ea23e12e0648aa223a1f97a9832f442e8cbeab77cdf1ebd8465593c000000000000000000000000000000ef429b14459ffd88bee4b9d894ddad0980af53202ab155f101b2fcbfb5b81b73035fd5a76985d4710fb6fbfb2a933a09dd6317e77ca962327022fb34017197ff712a35c63cdd0dec053fdbc310f29c6b8be788b559a80135bb7369351b952ade2339eddde60eb16301b0f4640be5852e1cef861b861b7b19ea03dfc83f729d02e9e73db24dd5dfb09d4b1bbbd5dd5daa4615b0845f264f229f9806862e116612ade616b1769e97549d095b0a4d02801406491d77a65fe74f8aa67391e8cb3c"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x54, 0x2e, 0x100, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {0x9, 0x6}, {0xe, 0xf}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0xb4d2}, {0x8, 0xb, 0x7d}, {0x8, 0xb, 0x1f}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x5}]}, 0x54}}, 0x800) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2c8, 0x3, 0x398, 0x230, 0x205, 0x217, 0x230, 0x0, 0x300, 0x328, 0x328, 0x300, 0x328, 0x3, 0x0, {[{{@ip={@local, @empty=0x22020000, 0x0, 0x0, 'veth1\x00', 'vcan0\x00'}, 0x0, 0x1e8, 0x230, 0x0, {0x3c, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0x0, 0x0, 0xfd03, 0x0, 0x0, 0x8000, 0xffff}}}, @common=@unspec=@addrtype1={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000080)=0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) write$binfmt_elf64(r0, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0x2, 0x80, 0x80000000, 0x3, 0x3e, 0x2, 0xbe, 0x40, 0x208, 0x0, 0x1, 0x38, 0x1, 0x8a, 0x38, 0x40}, [{0x1, 0x8001, 0x0, 0x6, 0xe5d}, {0x2, 0x7ff, 0x0, 0x4, 0x1ff, 0x0, 0x2, 0xffffffffffffffff}], "a480a29dc5e9824f439ea39e9efc6136141120d2325efde037223f52", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x7cc) [ 157.364289][ T3962] xt_hashlimit: Unknown mode mask FD03, kernel too old? [ 157.375118][ T3964] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 12:11:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) unshare(0x6c060000) unshare(0x20000100) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback, 0x4}, 0x1c) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004106) ioctl$int_in(r3, 0x5421, &(0x7f0000000140)=0x7) splice(r2, &(0x7f0000000200)=0x4, r5, &(0x7f0000000040)=0x8, 0x800000000001, 0x9) setsockopt$sock_int(r3, 0x1, 0x2, &(0x7f00000001c0)=0x1, 0x4) recvmmsg(r1, &(0x7f0000001e00)=[{{&(0x7f0000000b40)=@pppol2tp, 0x80, &(0x7f00000004c0)=[{&(0x7f0000001f00)=""/4078, 0xfee}, {&(0x7f0000000540)=""/23, 0x17}, {&(0x7f0000000380)=""/196, 0xc4}, {&(0x7f0000002f00)=""/230, 0xe6}, {&(0x7f0000000480)=""/29, 0x1d}], 0x5, &(0x7f0000003000)=""/94, 0x5e}, 0x9}, {{&(0x7f00000005c0)=@alg, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000640)=""/200, 0xc8}, {&(0x7f0000000a80)=""/147, 0x93}, {&(0x7f0000000800)=""/63, 0x3f}, {&(0x7f0000000880)=""/145, 0x91}, {&(0x7f0000000940)=""/39, 0x27}, {&(0x7f0000000980)=""/105, 0x69}], 0x6, &(0x7f00000030c0)=""/141, 0x8d}, 0x39}, {{&(0x7f0000000740)=@phonet, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000bc0)=""/75, 0x4b}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/116, 0x74}, {&(0x7f0000001cc0)=""/195, 0xc3}], 0x4}, 0xf}], 0x3, 0x12141, &(0x7f0000001ec0)={0x0, 0x3938700}) write$binfmt_misc(r2, &(0x7f0000000300)=ANY=[@ANYRES16=r7, @ANYRESOCT, @ANYRESDEC, @ANYRES16=r0, @ANYRESHEX, @ANYRESOCT=r6], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x200002b2, 0x0) 12:11:43 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x1100000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x0, 0x0, 0x8]}}], 0x1c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) [ 157.459973][ T3969] xt_hashlimit: Unknown mode mask FD03, kernel too old? [ 157.563469][ T3977] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 12:11:43 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x54, 0x2e, 0x100, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {0x9, 0x6}, {0xe, 0xf}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0xb4d2}, {0x8, 0xb, 0x7d}, {0x8, 0xb, 0x1f}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x5}]}, 0x54}}, 0x800) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2c8, 0x3, 0x398, 0x230, 0x205, 0x217, 0x230, 0x0, 0x300, 0x328, 0x328, 0x300, 0x328, 0x3, 0x0, {[{{@ip={@local, @empty=0x22020000, 0x0, 0x0, 'veth1\x00', 'vcan0\x00'}, 0x0, 0x1e8, 0x230, 0x0, {0x3c, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0x0, 0x0, 0xfd03, 0x0, 0x0, 0x8000, 0xffff}}}, @common=@unspec=@addrtype1={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000080)=0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) write$binfmt_elf64(r0, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0x2, 0x80, 0x80000000, 0x3, 0x3e, 0x2, 0xbe, 0x40, 0x208, 0x0, 0x1, 0x38, 0x1, 0x8a, 0x38, 0x40}, [{0x1, 0x8001, 0x0, 0x6, 0xe5d}, {0x2, 0x7ff, 0x0, 0x4, 0x1ff, 0x0, 0x2, 0xffffffffffffffff}], "a480a29dc5e9824f439ea39e9efc6136141120d2325efde037223f52", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x7cc) 12:11:43 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x54, 0x2e, 0x100, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {0x9, 0x6}, {0xe, 0xf}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0xb4d2}, {0x8, 0xb, 0x7d}, {0x8, 0xb, 0x1f}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x5}]}, 0x54}}, 0x800) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2c8, 0x3, 0x398, 0x230, 0x205, 0x217, 0x230, 0x0, 0x300, 0x328, 0x328, 0x300, 0x328, 0x3, 0x0, {[{{@ip={@local, @empty=0x22020000, 0x0, 0x0, 'veth1\x00', 'vcan0\x00'}, 0x0, 0x1e8, 0x230, 0x0, {0x3c, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0x0, 0x0, 0xfd03, 0x0, 0x0, 0x8000, 0xffff}}}, @common=@unspec=@addrtype1={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000080)=0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) write$binfmt_elf64(r0, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0x2, 0x80, 0x80000000, 0x3, 0x3e, 0x2, 0xbe, 0x40, 0x208, 0x0, 0x1, 0x38, 0x1, 0x8a, 0x38, 0x40}, [{0x1, 0x8001, 0x0, 0x6, 0xe5d}, {0x2, 0x7ff, 0x0, 0x4, 0x1ff, 0x0, 0x2, 0xffffffffffffffff}], "a480a29dc5e9824f439ea39e9efc6136141120d2325efde037223f52", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x7cc) [ 157.926117][ T3987] xt_hashlimit: Unknown mode mask FD03, kernel too old? [ 157.960587][ T3988] xt_hashlimit: Unknown mode mask FD03, kernel too old? 12:11:43 executing program 1: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x54, 0x2e, 0x100, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {0x9, 0x6}, {0xe, 0xf}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0xb4d2}, {0x8, 0xb, 0x7d}, {0x8, 0xb, 0x1f}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x5}]}, 0x54}}, 0x800) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2c8, 0x3, 0x398, 0x230, 0x205, 0x217, 0x230, 0x0, 0x300, 0x328, 0x328, 0x300, 0x328, 0x3, 0x0, {[{{@ip={@local, @empty=0x22020000, 0x0, 0x0, 'veth1\x00', 'vcan0\x00'}, 0x0, 0x1e8, 0x230, 0x0, {0x3c, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0x0, 0x0, 0xfd03, 0x0, 0x0, 0x8000, 0xffff}}}, @common=@unspec=@addrtype1={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000080)=0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) write$binfmt_elf64(r0, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0x2, 0x80, 0x80000000, 0x3, 0x3e, 0x2, 0xbe, 0x40, 0x208, 0x0, 0x1, 0x38, 0x1, 0x8a, 0x38, 0x40}, [{0x1, 0x8001, 0x0, 0x6, 0xe5d}, {0x2, 0x7ff, 0x0, 0x4, 0x1ff, 0x0, 0x2, 0xffffffffffffffff}], "a480a29dc5e9824f439ea39e9efc6136141120d2325efde037223f52", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x7cc) [ 158.337938][ T3992] xt_hashlimit: Unknown mode mask FD03, kernel too old? 12:11:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0xf) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000140)={0x4, @multicast1, 0x4e24, 0x4, 'sh\x00', 0x20, 0x2, 0x8}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r6, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001740)={0x20, r7, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x20}}, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 12:11:44 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x1100000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x0, 0x0, 0x8]}}], 0x1c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 12:11:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x40000, 0x94) r1 = add_key$fscrypt_provisioning(&(0x7f0000000200), &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)={0x1, 0x0, @c}, 0x29, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000340)={@id={0x2, 0x0, @b}, 0x0, r1}) write$binfmt_misc(r0, &(0x7f0000000400)={'syz0', "1306f8a5549c524566745cc49e50a5d4ff1c75dd0c717d5c015b65c0d9361f7cd61d69846d0c081a0844496e78a9ad47566c60cd02f808f35d624bb1b1230381d30ead536f701d2ca399f33557cbe85359a36397446f6b29299068067d2258f6dc7de35044ab37e3efc7d3e1ab0e502371e6ebf075fa55a932d776f56e8b859b3a56160a618e29d2c0d75f834479f4d1f70f56027a409294d8967707c3ef5cd013ebf7f33efea26d9c1a81e261060818d5a4e0d4ef61cc2379642b57f7c36c92a5cb4663e256ede7aa117ad45671dc4515444a93fe935744d09228488b9bb9113a63dfd573"}, 0xe9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x4a, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000080)=0x2806, 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x7410936a379973e5, &(0x7f0000000280), &(0x7f0000000340)=0x4) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0xc400, 0x104) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r2, r4, 0x0, 0x101000002) recvmsg(r2, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @rand_addr=0x64010102}, {0x2, 0x4e20, @multicast1}, 0x68, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wg2\x00', 0x8, 0x0, 0x40}) 12:11:44 executing program 5: bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e21, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@gettfilter={0x54, 0x2e, 0x100, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffe0}, {0x9, 0x6}, {0xe, 0xf}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0xb4d2}, {0x8, 0xb, 0x7d}, {0x8, 0xb, 0x1f}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0x5}]}, 0x54}}, 0x800) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2c8, 0x3, 0x398, 0x230, 0x205, 0x217, 0x230, 0x0, 0x300, 0x328, 0x328, 0x300, 0x328, 0x3, 0x0, {[{{@ip={@local, @empty=0x22020000, 0x0, 0x0, 'veth1\x00', 'vcan0\x00'}, 0x0, 0x1e8, 0x230, 0x0, {0x3c, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0x0, 0x0, 0xfd03, 0x0, 0x0, 0x8000, 0xffff}}}, @common=@unspec=@addrtype1={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@ip={@multicast2, @multicast1, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_to_batadv\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) ioctl$F2FS_IOC_SET_PIN_FILE(r4, 0x4004f50d, &(0x7f0000000080)=0x1) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff034}, {0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) write$binfmt_elf64(r0, &(0x7f0000000800)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x2, 0x2, 0x80, 0x80000000, 0x3, 0x3e, 0x2, 0xbe, 0x40, 0x208, 0x0, 0x1, 0x38, 0x1, 0x8a, 0x38, 0x40}, [{0x1, 0x8001, 0x0, 0x6, 0xe5d}, {0x2, 0x7ff, 0x0, 0x4, 0x1ff, 0x0, 0x2, 0xffffffffffffffff}], "a480a29dc5e9824f439ea39e9efc6136141120d2325efde037223f52", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x7cc) 12:11:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x40000, 0x94) r1 = add_key$fscrypt_provisioning(&(0x7f0000000200), &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)={0x1, 0x0, @c}, 0x29, 0xffffffffffffffff) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000340)={@id={0x2, 0x0, @b}, 0x0, r1}) write$binfmt_misc(r0, &(0x7f0000000400)={'syz0', "1306f8a5549c524566745cc49e50a5d4ff1c75dd0c717d5c015b65c0d9361f7cd61d69846d0c081a0844496e78a9ad47566c60cd02f808f35d624bb1b1230381d30ead536f701d2ca399f33557cbe85359a36397446f6b29299068067d2258f6dc7de35044ab37e3efc7d3e1ab0e502371e6ebf075fa55a932d776f56e8b859b3a56160a618e29d2c0d75f834479f4d1f70f56027a409294d8967707c3ef5cd013ebf7f33efea26d9c1a81e261060818d5a4e0d4ef61cc2379642b57f7c36c92a5cb4663e256ede7aa117ad45671dc4515444a93fe935744d09228488b9bb9113a63dfd573"}, 0xe9) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x62) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140)=0x4a, 0x4) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000080)=0x2806, 0x4) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) getsockopt$SO_TIMESTAMP(r3, 0x1, 0x7410936a379973e5, &(0x7f0000000280), &(0x7f0000000340)=0x4) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='/proc/self/exe\x00', 0xc400, 0x104) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r2, r4, 0x0, 0x101000002) recvmsg(r2, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000200)={'HL\x00'}, &(0x7f0000000240)=0x1e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000380)={0x0, {0x2, 0x0, @multicast2}, {0x2, 0x0, @rand_addr=0x64010102}, {0x2, 0x4e20, @multicast1}, 0x68, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='wg2\x00', 0x8, 0x0, 0x40}) [ 158.527729][ T4000] xt_hashlimit: Unknown mode mask FD03, kernel too old? [ 158.556337][ T4001] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 12:11:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=@deltfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f00000024c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000004e75ec7492112c0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)=""/161, 0xa1}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 158.919871][ T4013] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:11:44 executing program 5: r0 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x0, r0, 0x0, 0x0) getgroups(0x2, &(0x7f0000000540)=[0x0, 0x0]) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000000c0), 0x6e, &(0x7f0000001680)=[{&(0x7f0000000380)=""/153, 0x99}, {&(0x7f00000001c0)=""/48, 0x30}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000500)}, {&(0x7f0000001580)=""/52, 0x34}, {&(0x7f00000015c0)=""/39, 0x27}, {&(0x7f0000001600)=""/114, 0x72}], 0x7}, 0x2001) syz_usb_connect(0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='.\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="8e06aba99059ab393836e87701f8ffff000100000000000000040000000000000008000000", @ANYRES32=0xee01, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x2) getpgid(0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x40, &(0x7f0000000500)=0x307e, 0x0, 0x4) r6 = socket$inet(0x2, 0x6, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x10010, r2, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r3, 0x45f5, 0x0, 0x0, 0x0, 0x4) [ 159.033476][ T4013] Zero length message leads to an empty skb 12:11:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=@deltfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f00000024c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000004e75ec7492112c0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)=""/161, 0xa1}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:11:45 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0xf) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000140)={0x4, @multicast1, 0x4e24, 0x4, 'sh\x00', 0x20, 0x2, 0x8}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r6, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001740)={0x20, r7, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x20}}, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 12:11:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=@deltfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f00000024c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000004e75ec7492112c0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)=""/161, 0xa1}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 159.523842][ T4024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:11:45 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x1100000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x0, 0x0, 0x8]}}], 0x1c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) [ 159.614184][ T4025] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 12:11:45 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000880)=@deltfilter={0x24}, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f00000024c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000004e75ec7492112c0000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000480)=""/161, 0xa1}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x1}}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:11:45 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0xf) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000140)={0x4, @multicast1, 0x4e24, 0x4, 'sh\x00', 0x20, 0x2, 0x8}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r6, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001740)={0x20, r7, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x20}}, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) [ 159.804585][ T4029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 159.903600][ T4034] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 12:11:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 12:11:45 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000d00)={&(0x7f0000000080)={0x24, r0, 0x62d, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}]}, 0x24}}, 0x0) 12:11:45 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 12:11:45 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x5521, 0x0) 12:11:46 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 12:11:48 executing program 5: r0 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x0, r0, 0x0, 0x0) getgroups(0x2, &(0x7f0000000540)=[0x0, 0x0]) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000000c0), 0x6e, &(0x7f0000001680)=[{&(0x7f0000000380)=""/153, 0x99}, {&(0x7f00000001c0)=""/48, 0x30}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000500)}, {&(0x7f0000001580)=""/52, 0x34}, {&(0x7f00000015c0)=""/39, 0x27}, {&(0x7f0000001600)=""/114, 0x72}], 0x7}, 0x2001) syz_usb_connect(0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='.\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="8e06aba99059ab393836e87701f8ffff000100000000000000040000000000000008000000", @ANYRES32=0xee01, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x2) getpgid(0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x40, &(0x7f0000000500)=0x307e, 0x0, 0x4) r6 = socket$inet(0x2, 0x6, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x10010, r2, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r3, 0x45f5, 0x0, 0x0, 0x0, 0x4) 12:11:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000000c0)={r2}, &(0x7f0000000140)=0x8) 12:11:48 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0xf) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000140)={0x4, @multicast1, 0x4e24, 0x4, 'sh\x00', 0x20, 0x2, 0x8}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r6, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001740)={0x20, r7, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x20}}, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 12:11:48 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x5521, 0x0) 12:11:48 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0xf) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000140)={0x4, @multicast1, 0x4e24, 0x4, 'sh\x00', 0x20, 0x2, 0x8}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r6, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001740)={0x20, r7, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x20}}, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 12:11:48 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r2, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x1100000000000000) r4 = dup3(r3, r2, 0x0) recvmmsg$unix(r4, &(0x7f0000002ec0)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x10}}], 0x1, 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x0, 0x0, 0x8]}}], 0x1c) write$sndseq(0xffffffffffffffff, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 12:11:48 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x5521, 0x0) 12:11:48 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc04dc1f56bb6e284f5fa35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[], 0x9e) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) [ 162.462502][ T4060] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 12:11:48 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0x5521, 0x0) 12:11:48 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc04dc1f56bb6e284f5fa35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[], 0x9e) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) [ 162.549002][ T4061] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 12:11:48 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xd8c, 0x22, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCINITREPORT(r1, 0x8004480e, 0x0) 12:11:48 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc04dc1f56bb6e284f5fa35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[], 0x9e) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) [ 163.034651][ T3699] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 163.454730][ T3699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 163.481573][ T3699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 163.491648][ T3699] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.40 [ 163.501249][ T3699] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 163.512911][ T3699] usb 2-1: config 0 descriptor?? [ 164.018733][ T3699] cm6533_jd 0003:0D8C:0022.0001: No inputs registered, leaving [ 164.038635][ T3699] cm6533_jd 0003:0D8C:0022.0001: hiddev0,hidraw0: USB HID v0.00 Device [HID 0d8c:0022] on usb-dummy_hcd.1-1/input0 [ 164.298906][ T3699] usb 2-1: USB disconnect, device number 6 12:11:50 executing program 5: r0 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x0, r0, 0x0, 0x0) getgroups(0x2, &(0x7f0000000540)=[0x0, 0x0]) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000000c0), 0x6e, &(0x7f0000001680)=[{&(0x7f0000000380)=""/153, 0x99}, {&(0x7f00000001c0)=""/48, 0x30}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000500)}, {&(0x7f0000001580)=""/52, 0x34}, {&(0x7f00000015c0)=""/39, 0x27}, {&(0x7f0000001600)=""/114, 0x72}], 0x7}, 0x2001) syz_usb_connect(0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='.\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="8e06aba99059ab393836e87701f8ffff000100000000000000040000000000000008000000", @ANYRES32=0xee01, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x2) getpgid(0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x40, &(0x7f0000000500)=0x307e, 0x0, 0x4) r6 = socket$inet(0x2, 0x6, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x10010, r2, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r3, 0x45f5, 0x0, 0x0, 0x0, 0x4) 12:11:50 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)="cb56b6cc04dc1f56bb6e284f5fa35c66", 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[], 0x9e) splice(r0, 0x0, r3, 0x0, 0x1e8640, 0x0) 12:11:50 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0xf) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000140)={0x4, @multicast1, 0x4e24, 0x4, 'sh\x00', 0x20, 0x2, 0x8}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r6, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001740)={0x20, r7, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x20}}, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 12:11:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(&(0x7f0000000180)={0xffffffffffffffff}) r3 = socket$netlink(0x10, 0x3, 0xf) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r2, 0x0, 0x484, &(0x7f0000000140)={0x4, @multicast1, 0x4e24, 0x4, 'sh\x00', 0x20, 0x2, 0x8}, 0x2c) r4 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000100)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='9p_client_req\x00', r1}, 0x10) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r6, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001740)={0x20, r7, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x4}]}]}, 0x20}}, 0x0) writev(r5, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 12:11:50 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x8108b4, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) 12:11:50 executing program 0: r0 = fsopen(&(0x7f0000000080)='gfs2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f00000000c0)='%(,:', 0x0) 12:11:50 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000200)={@local, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "bf8cfd", 0x10, 0x2b, 0x0, @private2, @local, {[], {0x0, 0xd, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 164.534102][ T4091] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 164.563702][ T4093] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 12:11:50 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x8108b4, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) 12:11:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0x0, 0x2d}}]}}}]}, 0x40}}, 0x0) 12:11:50 executing program 1: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x30}}}, 0x1c) listen(r0, 0x50) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x30}}}, 0x1c) listen(r1, 0x50) 12:11:50 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x1c1141) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r4 = dup(r3) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) ioctl$VFAT_IOCTL_READDIR_SHORT(r2, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) pread64(0xffffffffffffffff, &(0x7f0000000240)=""/104, 0x68, 0xb48) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendfile(r4, r2, 0x0, 0x4000000000000081) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) 12:11:50 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x8108b4, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) 12:11:52 executing program 5: r0 = getpid() prctl$PR_SCHED_CORE(0x3e, 0x0, r0, 0x0, 0x0) getgroups(0x2, &(0x7f0000000540)=[0x0, 0x0]) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f00000000c0), 0x6e, &(0x7f0000001680)=[{&(0x7f0000000380)=""/153, 0x99}, {&(0x7f00000001c0)=""/48, 0x30}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000500)}, {&(0x7f0000001580)=""/52, 0x34}, {&(0x7f00000015c0)=""/39, 0x27}, {&(0x7f0000001600)=""/114, 0x72}], 0x7}, 0x2001) syz_usb_connect(0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='.\x00', &(0x7f0000000300)='system.posix_acl_default\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="8e06aba99059ab393836e87701f8ffff000100000000000000040000000000000008000000", @ANYRES32=0xee01, @ANYBLOB="10000000000000002000000000000000"], 0x2c, 0x2) getpgid(0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) r3 = syz_io_uring_setup(0x182, &(0x7f0000000440), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000000340)=0x0, &(0x7f0000000180)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r4, 0x40, &(0x7f0000000500)=0x307e, 0x0, 0x4) r6 = socket$inet(0x2, 0x6, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x10010, r2, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r6, 0x80, &(0x7f0000000200)=@in={0x2, 0x0, @private}}, 0x0) io_uring_enter(r3, 0x45f5, 0x0, 0x0, 0x0, 0x4) 12:11:52 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x8108b4, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0cc24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268472de419e6cefd970cc3a8e4d1bbe6496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) 12:11:52 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x24, &(0x7f0000000100)=0xffffffffffffffff, 0x4) 12:11:52 executing program 4: sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$userns(0x0, 0x0) getpid() syz_clone3(&(0x7f0000000540)={0x40240000, 0x0, &(0x7f0000000280), 0x0, {}, &(0x7f0000000300)=""/231, 0xe7, 0x0, 0x0}, 0x58) 12:11:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x24, &(0x7f0000000040)=0x2dda, 0x4) 12:11:52 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x1c1141) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r4 = dup(r3) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) ioctl$VFAT_IOCTL_READDIR_SHORT(r2, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) pread64(0xffffffffffffffff, &(0x7f0000000240)=""/104, 0x68, 0xb48) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendfile(r4, r2, 0x0, 0x4000000000000081) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) 12:11:52 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x1c1141) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r4 = dup(r3) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) ioctl$VFAT_IOCTL_READDIR_SHORT(r2, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) pread64(0xffffffffffffffff, &(0x7f0000000240)=""/104, 0x68, 0xb48) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendfile(r4, r2, 0x0, 0x4000000000000081) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) 12:11:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000024000705000000400900000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002c00050000000000000000000c600000", @ANYRES32=r5, @ANYBLOB="00efff0d00000000080010"], 0x24}}, 0x0) 12:11:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a3000000000d8030000090a010400000000000000000100000008000a40000000000900020025797a31000000000900010073797a30000000000800054000000021"], 0x420}}, 0x0) [ 166.958175][ T4141] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:11:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000024000705000000400900000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002c00050000000000000000000c600000", @ANYRES32=r5, @ANYBLOB="00efff0d00000000080010"], 0x24}}, 0x0) [ 167.004050][ T4147] netlink: 924 bytes leftover after parsing attributes in process `syz-executor.2'. 12:11:52 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ptrace$setopts(0x4200, 0xffffffffffffffff, 0x5a, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) read$FUSE(0xffffffffffffffff, &(0x7f0000000640)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) close(r3) syz_open_procfs(r2, &(0x7f0000000080)='net/l2cap\x00') execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=%\x1d\x1db\xfb8MI\xd1\x140x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000024000705000000400900000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002c00050000000000000000000c600000", @ANYRES32=r5, @ANYBLOB="00efff0d00000000080010"], 0x24}}, 0x0) [ 167.380544][ T4157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:11:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000024000705000000400900000000000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000009c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8, 0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="240000002c00050000000000000000000c600000", @ANYRES32=r5, @ANYBLOB="00efff0d00000000080010"], 0x24}}, 0x0) 12:11:55 executing program 4: sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$userns(0x0, 0x0) getpid() syz_clone3(&(0x7f0000000540)={0x40240000, 0x0, &(0x7f0000000280), 0x0, {}, &(0x7f0000000300)=""/231, 0xe7, 0x0, 0x0}, 0x58) 12:11:55 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x1c1141) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev}, 0x10) r4 = dup(r3) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x1) ioctl$VFAT_IOCTL_READDIR_SHORT(r2, 0x82307202, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) pread64(0xffffffffffffffff, &(0x7f0000000240)=""/104, 0x68, 0xb48) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendfile(r4, r2, 0x0, 0x4000000000000081) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000200), 0x4) 12:11:55 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ptrace$setopts(0x4200, 0xffffffffffffffff, 0x5a, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) read$FUSE(0xffffffffffffffff, &(0x7f0000000640)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) close(r3) syz_open_procfs(r2, &(0x7f0000000080)='net/l2cap\x00') execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=%\x1d\x1db\xfb8MI\xd1\x140x0}, 0x2020) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) close(r3) syz_open_procfs(r2, &(0x7f0000000080)='net/l2cap\x00') execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=%\x1d\x1db\xfb8MI\xd1\x140x0}, 0x2020) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) close(r3) syz_open_procfs(r2, &(0x7f0000000080)='net/l2cap\x00') execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=%\x1d\x1db\xfb8MI\xd1\x140x0}, 0x2020) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) close(r3) syz_open_procfs(r2, &(0x7f0000000080)='net/l2cap\x00') execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=%\x1d\x1db\xfb8MI\xd1\x140x0}, 0x2020) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) close(r3) syz_open_procfs(r2, &(0x7f0000000080)='net/l2cap\x00') execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=%\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}, 0x80) r1 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='|', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r0, 0x0) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='|', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r2, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r2, 0xffffffffffffffff) 12:11:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x0) preadv(r2, &(0x7f0000002580)=[{&(0x7f0000000040)=""/54, 0x36}], 0x1, 0xbd, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0xffffffffffffff1a}], 0x1, 0x0, 0x0, 0x0) pipe2(0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20004c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f00000000c0)={0x9, 0x8003}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:11:58 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ptrace$setopts(0x4200, 0xffffffffffffffff, 0x5a, 0x0) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) read$FUSE(0xffffffffffffffff, &(0x7f0000000640)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) r3 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) close(r3) syz_open_procfs(r2, &(0x7f0000000080)='net/l2cap\x00') execve(&(0x7f00000000c0)='./file0\x00', &(0x7f00000004c0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=%\x1d\x1db\xfb8MI\xd1\x140x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0xe4, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xb4, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xa4, 0x2, 0x0, 0x1, [@IFLA_VLAN_INGRESS_QOS={0x58, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x1ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x101}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80000000, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x2658163d}}]}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0x40, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9c2f, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7fffffff, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x20}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3ff, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd31, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0x3, r4}]}, 0xe4}}, 0x40) 12:11:58 executing program 4: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f00000000c0)) 12:11:58 executing program 0: pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r1 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='|', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r0, 0x0) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='|', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r2, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r2, 0xffffffffffffffff) 12:11:59 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bbbd40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000001140)={0x44, &(0x7f0000000e80)={0x0, 0x0, 0x3, "88666b"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:11:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [{0x48f, 0x0, 0xa002a0ffffffff}]}) 12:11:59 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000000140)='V', 0x1, 0x20008810, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x20) 12:11:59 executing program 0: pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r1 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='|', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r0, 0x0) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='|', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r2, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r2, 0xffffffffffffffff) 12:11:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='binder\x00', 0x0, 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x4) inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x14000774) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 173.655369][ T3700] usb 4-1: new high-speed USB device number 2 using dummy_hcd 12:11:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='binder\x00', 0x0, 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x4) inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x14000774) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 12:11:59 executing program 0: pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r1 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='|', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r0, 0x0) pipe2$watch_queue(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) r3 = add_key$user(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='|', 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_WATCH_KEY(0x20, r3, r2, 0x0) keyctl$KEYCTL_WATCH_KEY(0x20, r1, r2, 0xffffffffffffffff) 12:11:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [{0x48f, 0x0, 0xa002a0ffffffff}]}) 12:11:59 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e24, @local}, 0x10) shutdown(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x9) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x3fffc, 0x4) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f00000037c0)={{}, "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"}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x1019) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000001100)={0x2}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000200)={0x18, 0xfffffffc, 0x2}) listen(0xffffffffffffffff, 0x0) 12:11:59 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e24, @local}, 0x10) shutdown(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x9) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x3fffc, 0x4) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f00000037c0)={{}, "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"}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x1019) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000001100)={0x2}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000200)={0x18, 0xfffffffc, 0x2}) listen(0xffffffffffffffff, 0x0) 12:11:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [{0x48f, 0x0, 0xa002a0ffffffff}]}) 12:11:59 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='binder\x00', 0x0, 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x4) inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x14000774) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 174.016805][ T4293] hub 9-0:1.0: USB hub found [ 174.027181][ T4293] hub 9-0:1.0: 8 ports detected [ 174.055263][ T3700] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 174.082908][ T3700] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.141034][ T3700] usb 4-1: config 0 descriptor?? [ 174.664630][ T3700] usb 4-1: Firmware: major: 136, minor: 102, hardware type: UNKNOWN (107) [ 174.922710][ T3700] usb 4-1: failed to fetch extended address, random address set [ 174.930790][ T3700] usb 4-1: atusb_probe: initialization failed, error = -524 [ 174.949429][ T3700] atusb: probe of 4-1:0.0 failed with error -524 [ 174.973447][ T3700] usb 4-1: USB disconnect, device number 2 12:12:01 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bbbd40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000001140)={0x44, &(0x7f0000000e80)={0x0, 0x0, 0x3, "88666b"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:12:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='binder\x00', 0x0, 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x4) inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x14000774) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 12:12:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [{0x48f, 0x0, 0xa002a0ffffffff}]}) 12:12:01 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e24, @local}, 0x10) shutdown(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x9) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x3fffc, 0x4) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f00000037c0)={{}, "7066c0e1122280332a03676d56af4c0d09a90c27f998b0161fbe7034de0d4a34d9423fcce65ab13141657637b4c32257dc021a27973ed161a48bcc713805e38b848bce16922572175a95c1c51c8af960eac6b3dfcca425ef6c6cfd8a7e7c3334aba9d1b6a182259aa7fdb142725f3ab1d73df17acb7d1f7cde44c011abcc17063650dbe5b5129f4375bdcd810afc58928b6bf6fa226f68f99cb8b992b98db3e9f8a442b78e2b85e66b12c146caabe0983632c7e004faa8744b84978c197eddd94a27d03c78c148c5b6ca86336ebbcaa4bcae25d5258727e6f0d1180bf4275c4fae78a4436ebe21cc494a73d7250f301057a3f8e153388df7f04645862ff9393c05a8c395c0b2aea7b1e7f9403433c91e220f4a400058277c20024e29eb997e3429524f4803df01e681396349e11b7fbc5292dd91cc5a151f5d94b008d1c1451f991036274147f61628ec5f6e9b12178e173266318bc3eaf41c326b8505f52dd3f105879dfa868e17e2b2f75bd4c578c24fbc2b39826e64ce3648b9b6a338c24454841d014b3f751d4ebfcd0760412c90689fe93a12c9e42eff9fa22e42a6059d94708addaacff0a105e8b5bb30ab56996282b132e8e19c59fea210a95134b667625f84cb918d044463cee4a8bd800584b74233fd850155c8282632c2ff99db07e2db8629f2d6401fcd314809abba0ea9b9adb6ba61d8931fcd6b43ba512f66109c32dabc79914279f5a742a610d3c95c71f386b0f7dbb3288ba424c3ab2fbbeffa199c562fbcc0de6ade1a47e67d1d354bc8e3c8cec7de7ed7d4d4dd73f21e0ea27d095cb4f0a4f051fb4c343eca9fb2084f63ccc59fa657fbbd4362fd72f287f5d81379540bf615f784a0c1355202377dfd2c8036ab9daed553e7d6691ef952048f88129334a0a633ac7f6e7ac68f9f466fabb5401ca019a81a31050c43ccb01c37b57c6084e03ec3c164beb93c07ef63474f5781cfbe5d0d0272343763df0243343853b40e7c4457b0e582098ce68ea553d95049b00ae28824e09074d5863bd59328e9102444ca86f6a83dbe572b6773d9d5a9985bcfdcd786c401975fa3064efc6445e5e7bffe318fb20e6532c89c436413dfb621058dfe8c345b24edac13834230ff723fa069f311d7937f75d3789d1fefc2de56a3b1af83e90f6e42cccbaef00c5286ef9327c84aabf9eda40376b29a5e5c9542e7943796827c2e7806a55acbe4237f7346583ff5fe7795c7911597401813d27c88171745ae8b5bb4862c89cd46306037911fe7389cc8f1e9db4ce5e120556ca953fd3be4b55130c0e528af7d96ecfc3632c9060789cc1823d2e4e38369403f4a78fd712f4769b3e710f8f5ebe549de10e6a10f055e46fab0252fbe6f6dbbc119dcb38c116688bacbd03a13c354258fbece58a2562b40d1a166efdbbfcd3bb3f453446a2824ebe3c4f4c0d7fdb6807889fcd5c58d42f4aceef90689ff2e4c268240bea1413904421c992afcc730a46cba65695ce235f2dc2a726456b740b500c807c99025d3d72d5a7cb6542448e1981e7570e2f78d95c97cec857865aa6d2a1a0e61930c05fc2953b49fa88c57d8edd7bcdd3c793c924ff7d47899e17cdcff329cd2fc64b8a9a651b68b2e339648d0935af3f5328d940878e9d1f56d9614f73eb568f3bb1510bb10f87dc9ee3ed545109aa5f88819f31bcf72ed77124a5c8ca38d2e86496a873f0baac7bcf6fcbd4c3560708111f07dbbb61e8ef6226c1bf47bbebbf4f6dbc865f3022abe478101ef62c010600c7fe04f4a6b17a9be78944130d77673d35c37849d528227913b2dbf93331706cee7de27eab458072654384f36e60ad837c17a588cf03c3ac252e25aa3c6986f86c4429028ab3f7ed6177955769dee8d3c73aac7636647f77fa150da45928ebf3862922f59c1ef9029cde13c67fb4cf7a7f925f56d833a81ddaa9055ea1940f1451a6a2ff1f0f804bb6b0df9f365ba6a70d5617ffb0a58bac9e0ee1b9f9c8fe4d4f7371e79c954ab1ef5759e74440977df41fcd7d44498c202bf1d038b667eb29eb503b4be86aa18274bd4172da5d13b7a04476b2275ccb95c36c9cfd3fbcc2384c0004ed0204107d50acf39d54d78b6309c4c3142e3a75b3c53cc53859ba5f491bfcdb24040e80cdf9ceeaa435ffbf5155dafa034721a9440aa74cb74f9de7efca0745b5681360590d17b783891a4464e389bc537e3aa43ed6f334836d8f50f367ebc2b7ebbafaca87d14fc375652a9d50e7e0e6163be02d3fba73823ce3f44b97d444c2d534107c4ba54452d8afdb6e4244657241998ed46aa456a383dc0da3a9ba613ee730d39b029d11295a8ba822a495c87c91cecc03460d8c85f5dc19da063b18bf1606110fa7ee0b623692cb4b7ab25919b301d78f4008d9313e5270105740b79c35abdfd6c70ea3712edfa8ab89bdf56695d2e376fff38acd30be24a780c533e409a0ead353836fb6ba5f830db2e6651045b4f759e1ddb6293c942aa44c4a5c51b14d815f1514b0b08ed8e610aa17addaabe09d64ab4e2fe44e858840e08797f1322ea2ddf9c371858a27f27e884e080051d3e2c024e1eb0d8a813b637cbf352e4c5dacdb00964af07f2cceceaffe4af2ea87af62ea96d76bc48b65e29b65dc879780d7d7a683dd70f9a4212a0f101e29faf7ad243f279e7784590cb9ec24b310b7c21bf427ef97c514215f89cb4f432042baecf8c938474d92d1740466cda8533089ac2d7adb64e654debfd104b2a14f23957e0b14b592649b12865174ada7e538bc04746d53df58f60ddcefa2a6a78fdfedb9aa8fcc5d55153de3fa422cad0466161eaa37df92c118e76531fd98c4f489855d78e2354d697fa89cc28134ce01b59066d6b13bb4fa69d4021eb409c7909b3d6dad40e55d67187a02d170d55386355d731211fcc0fa41624d38955749bf4e0db4764a86c0a1425c604e7e9d2b0a047251437d187f3fd505f435384fc35358b2117207c5cea4aade65dabb7b225f016b559921c54b1d6b83dcbbcd857923b940d4e27ee33b2d0ed183fb3154c5864d5b50ba4be6ab2791d8bdf0339888315b6c00e2e75c7305546524c7658df72edb3d7574ca08fbcca2bd7ed4fc57b3be9f20a6ebe7fe5d91ca491a47b5598576833411c9a059187b046680c895ea1ff98ec7807f18c4076324f3b176aa03d58ec0a388bc4790f5a7e0bd5088901aa93ed3321964b7b455989d22b17b6d1657eafaaa850566eda773fc4af41774da5e81139d2fa6ef9a7cf35cd9e4596f7ba60d4c6b0424abf4667c46b1158c8f663be96918d46315acba01b86619de0dc93b536038e117f9ba4d7af0c56a2324e3ad70cf0bcc33112341bbd40fba308f84917490ea012686b8765d8d80ff0fe25945ce3f9ec000e741b999a2f3c4bd435586bb426c2eceb5f078c55501501c393955176a202b759c36f435a8dd4c3aaf78b6c48f08371189324cf2221323c4b5a080d1b67a90501ba174b04818a00a4ad8ef5b3f76f84d6fc56f5735eb732957c373707e306840e14ed0acc411206cfd590ad7cb9abba86eb0991b94847d7cc5ed342839bd9c41f48eee888954c1c756387dd9b88f6f94301c9aaa674d03c62e0e657b7078a5a9caf9523286729c78b52ccf973d18018d0abee3630129c9970006fb75eaf61593f109497bba3abb67b93c7aa20f77c30c42b87dc2e92d981776c2cdc4d8bda1c35d4713bd238d87fb57f2f5630135e27d7ed62dbb8fd62e7e3a47252cb20e87521bd42f9ec780526fe545df7b2ba2b0e1fda84bfafbe02c5a148d14d4b906d279557691bb11b54fdea964436989bb73989e1b76c94bad02747a72dc1f86907a4ed747d6e7c097fdef3fd80f823d0c13c22556bee04414c47d9fc40ca89c145977309ae26e38c9e6a47e1d49b0cbceeab4279c66627582016405858a5633dc8da304e1b5ed80b94be2facd1c0f55bf22665ae05b91460839ce2f19f70cfa6f6b57829dbe64e38194b91fa384e8bf923245f2d36456a9174b3262d5164e5ecd972a5112121866b29063aae595cc2963b25d24e6b12a291ab35b72627b5de428ec7ac098410af5aa98f52dceadc86f6dc318b0f4bb000827950cd5b67408f030ecc207ebd97a95743f9de9e0446197b62333467250664fed1ce1d6113f3893f015c69ea7aa046105be2a234fd0750d9a1edc2392f182708be874b256d5126555fe84cbdfc74ad8f5dd92090bf76cf997c6f1075da55468cf97e03885a63f110d0cfb03def061e408d207c3167f4f04cad31f67a950376f88d61fedd334b3e0e74486eb1bd21f4fc1bcb0dccc4a095e7aee06e541d3e800b47e01937baec289f61f4e07dfa093a9f60284970e653683e2accb1cf1f4f45066baec8c8323f31927d32384c3703867d974488b6dace1e91a75f5eaea2db69ce42f6650df0ddf79b5b5a6ec037f3a8efad21993e04c23dd53bd1c976b32b857f960c703834a2e4115078e0203374182a4905a29a54db120f1bdf780fb5edaa45f0b3fa4d5563f67bd5a243c9fee0a910b44d61e40c33eb0670c587f0c6a8322091d34fcf114b932bf6d6c133750251008873077b7b9e64847c36d6af99b4710f77417d93e38a97b80f9d2d536ec6ce4cb2f7d2617f0d1e1c1fefa935fd9ec420052e694e7eb3855d7342885f96471ecbf678f74313cce6f548fd29251e51dbc42362723a8dbd0a9d8b9b55ebc39a47ffe93bde9930debceadb83494c6cfe4a87e63924893a6f14add69ed65ff602dbe371b2909d643efc203dc0abfeb35f5ba793d89ce05c3d0be66cd7ad7a0d7ae6fe8d72a236cee539eac2c00973794b532c8b8f1238afd469338ab4fba45d02649ecb2706a887c09b0735b0a617659e058cdd7032f4fe39c7eb82c1f09a303c58d34c2a6153a917f932a0a7f0aedba17155456b748899eb7579cd1dcf0c017502dbb0e4b039ab9842705c81e60ce37584ca5055ce6fbb0aa173509db59447420bb50955df82d9fd06f9ec4404525ad3c4a01acf59e654094d207988d924d543af2003a8636755cf8d274a357cb878bd50dc53429e6594392145de95bb2699cce1389e44f332b15c56870c9b102f410926417decc339fd22ee8db98cc138528a3ed8a8626b8c7e2abcc1dfcc196c626dfb69456f8fc3e8a34d7069ab71681fa75b7672a0a46181f224b9c6da2ccab88d862edea6aa5c23f7849adea33e037cb3eab454d500f98b171393003b831af3a208cf4d93f038e8b952193a6efcdd1aec1b9cd166260cc21ccb6e4ae06f92759a0a9bcab1375230a1b3558d0f6828a284901f77deaa784bd7c0b14b9793833786f599e7201de4dc90aa93e83ca21a80fb9fcecff2ef234acd1abd52c9ac6a81f187fc6903a235e6d078db9c300d033304e378ee7bb46619400fbee60178a0cd076441f3537775b3e9fa83fe0c69f1bac9bed8505abd1904f9bd9e7bb54454da0bdb587a1cd7d6bc481465253aef7ff51056d839504d43461c3f0d7c63c1bed717ab440611b1e93f04882f04672bafb38138f2e23cb2a38fce98966d92d190bafb6c7fd9e5db311e8c8fb0551bc6ef65ff8c6f69bc3fda3ae0e1601e28f0aa02c73ad1ed795f3b699fc5e932d79b7a1dcf867982dd315477e5d990d9e56daf3d7694ae756d46824ace033746f75a7c0d5b98970d6ce80537698b75169683e174f6b01caf8a17594cb40b4a65473bf0859c25c0c0eec9a4a57797df438f5408b885887d3e01e7ee5c12b99d7f4263dda7dac4d426ca564c4ddf0219828ddfe9a4a55929e4"}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x1019) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000001100)={0x2}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000200)={0x18, 0xfffffffc, 0x2}) listen(0xffffffffffffffff, 0x0) 12:12:01 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e24, @local}, 0x10) shutdown(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x9) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x3fffc, 0x4) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f00000037c0)={{}, "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"}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x1019) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000001100)={0x2}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000200)={0x18, 0xfffffffc, 0x2}) listen(0xffffffffffffffff, 0x0) 12:12:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [{0x48f, 0x0, 0xa002a0ffffffff}]}) 12:12:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='binder\x00', 0x0, 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x4) inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x14000774) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 175.527839][ T4328] hub 9-0:1.0: USB hub found [ 175.545870][ T4328] hub 9-0:1.0: 8 ports detected 12:12:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='binder\x00', 0x0, 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x4) inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x14000774) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 12:12:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [{0x48f, 0x0, 0xa002a0ffffffff}]}) 12:12:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x3, 0x0, [{0x48f, 0x0, 0xa002a0ffffffff}]}) [ 175.744503][ T3271] usb 4-1: new high-speed USB device number 3 using dummy_hcd 12:12:01 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='binder\x00', 0x0, 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x4) inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x14000774) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 12:12:01 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='binder\x00', 0x0, 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x4) inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x14000774) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 176.154697][ T3271] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 176.175073][ T3271] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 176.199193][ T3271] usb 4-1: config 0 descriptor?? [ 176.724649][ T3271] usb 4-1: Firmware: major: 136, minor: 102, hardware type: UNKNOWN (107) [ 176.964760][ T3271] usb 4-1: failed to fetch extended address, random address set [ 176.972469][ T3271] usb 4-1: atusb_probe: initialization failed, error = -524 [ 176.991431][ T3271] atusb: probe of 4-1:0.0 failed with error -524 [ 177.016539][ T3271] usb 4-1: USB disconnect, device number 3 12:12:03 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bbbd40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000001140)={0x44, &(0x7f0000000e80)={0x0, 0x0, 0x3, "88666b"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:12:03 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e24, @local}, 0x10) shutdown(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x9) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x3fffc, 0x4) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f00000037c0)={{}, "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"}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x1019) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000001100)={0x2}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000200)={0x18, 0xfffffffc, 0x2}) listen(0xffffffffffffffff, 0x0) 12:12:03 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000080)) 12:12:03 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0xffffffffffffffff) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f0000001080)) 12:12:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='binder\x00', 0x0, 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x4) inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x14000774) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 12:12:03 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e24, @local}, 0x10) shutdown(0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x9) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x20a01) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r1, 0x8108551b, &(0x7f0000000380)) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xca, &(0x7f0000000000)=0x3fffc, 0x4) ioctl$BTRFS_IOC_SNAP_DESTROY(r0, 0x5000940f, &(0x7f00000037c0)={{}, "7066c0e1122280332a03676d56af4c0d09a90c27f998b0161fbe7034de0d4a34d9423fcce65ab13141657637b4c32257dc021a27973ed161a48bcc713805e38b848bce16922572175a95c1c51c8af960eac6b3dfcca425ef6c6cfd8a7e7c3334aba9d1b6a182259aa7fdb142725f3ab1d73df17acb7d1f7cde44c011abcc17063650dbe5b5129f4375bdcd810afc58928b6bf6fa226f68f99cb8b992b98db3e9f8a442b78e2b85e66b12c146caabe0983632c7e004faa8744b84978c197eddd94a27d03c78c148c5b6ca86336ebbcaa4bcae25d5258727e6f0d1180bf4275c4fae78a4436ebe21cc494a73d7250f301057a3f8e153388df7f04645862ff9393c05a8c395c0b2aea7b1e7f9403433c91e220f4a400058277c20024e29eb997e3429524f4803df01e681396349e11b7fbc5292dd91cc5a151f5d94b008d1c1451f991036274147f61628ec5f6e9b12178e173266318bc3eaf41c326b8505f52dd3f105879dfa868e17e2b2f75bd4c578c24fbc2b39826e64ce3648b9b6a338c24454841d014b3f751d4ebfcd0760412c90689fe93a12c9e42eff9fa22e42a6059d94708addaacff0a105e8b5bb30ab56996282b132e8e19c59fea210a95134b667625f84cb918d044463cee4a8bd800584b74233fd850155c8282632c2ff99db07e2db8629f2d6401fcd314809abba0ea9b9adb6ba61d8931fcd6b43ba512f66109c32dabc79914279f5a742a610d3c95c71f386b0f7dbb3288ba424c3ab2fbbeffa199c562fbcc0de6ade1a47e67d1d354bc8e3c8cec7de7ed7d4d4dd73f21e0ea27d095cb4f0a4f051fb4c343eca9fb2084f63ccc59fa657fbbd4362fd72f287f5d81379540bf615f784a0c1355202377dfd2c8036ab9daed553e7d6691ef952048f88129334a0a633ac7f6e7ac68f9f466fabb5401ca019a81a31050c43ccb01c37b57c6084e03ec3c164beb93c07ef63474f5781cfbe5d0d0272343763df0243343853b40e7c4457b0e582098ce68ea553d95049b00ae28824e09074d5863bd59328e9102444ca86f6a83dbe572b6773d9d5a9985bcfdcd786c401975fa3064efc6445e5e7bffe318fb20e6532c89c436413dfb621058dfe8c345b24edac13834230ff723fa069f311d7937f75d3789d1fefc2de56a3b1af83e90f6e42cccbaef00c5286ef9327c84aabf9eda40376b29a5e5c9542e7943796827c2e7806a55acbe4237f7346583ff5fe7795c7911597401813d27c88171745ae8b5bb4862c89cd46306037911fe7389cc8f1e9db4ce5e120556ca953fd3be4b55130c0e528af7d96ecfc3632c9060789cc1823d2e4e38369403f4a78fd712f4769b3e710f8f5ebe549de10e6a10f055e46fab0252fbe6f6dbbc119dcb38c116688bacbd03a13c354258fbece58a2562b40d1a166efdbbfcd3bb3f453446a2824ebe3c4f4c0d7fdb6807889fcd5c58d42f4aceef90689ff2e4c268240bea1413904421c992afcc730a46cba65695ce235f2dc2a726456b740b500c807c99025d3d72d5a7cb6542448e1981e7570e2f78d95c97cec857865aa6d2a1a0e61930c05fc2953b49fa88c57d8edd7bcdd3c793c924ff7d47899e17cdcff329cd2fc64b8a9a651b68b2e339648d0935af3f5328d940878e9d1f56d9614f73eb568f3bb1510bb10f87dc9ee3ed545109aa5f88819f31bcf72ed77124a5c8ca38d2e86496a873f0baac7bcf6fcbd4c3560708111f07dbbb61e8ef6226c1bf47bbebbf4f6dbc865f3022abe478101ef62c010600c7fe04f4a6b17a9be78944130d77673d35c37849d528227913b2dbf93331706cee7de27eab458072654384f36e60ad837c17a588cf03c3ac252e25aa3c6986f86c4429028ab3f7ed6177955769dee8d3c73aac7636647f77fa150da45928ebf3862922f59c1ef9029cde13c67fb4cf7a7f925f56d833a81ddaa9055ea1940f1451a6a2ff1f0f804bb6b0df9f365ba6a70d5617ffb0a58bac9e0ee1b9f9c8fe4d4f7371e79c954ab1ef5759e74440977df41fcd7d44498c202bf1d038b667eb29eb503b4be86aa18274bd4172da5d13b7a04476b2275ccb95c36c9cfd3fbcc2384c0004ed0204107d50acf39d54d78b6309c4c3142e3a75b3c53cc53859ba5f491bfcdb24040e80cdf9ceeaa435ffbf5155dafa034721a9440aa74cb74f9de7efca0745b5681360590d17b783891a4464e389bc537e3aa43ed6f334836d8f50f367ebc2b7ebbafaca87d14fc375652a9d50e7e0e6163be02d3fba73823ce3f44b97d444c2d534107c4ba54452d8afdb6e4244657241998ed46aa456a383dc0da3a9ba613ee730d39b029d11295a8ba822a495c87c91cecc03460d8c85f5dc19da063b18bf1606110fa7ee0b623692cb4b7ab25919b301d78f4008d9313e5270105740b79c35abdfd6c70ea3712edfa8ab89bdf56695d2e376fff38acd30be24a780c533e409a0ead353836fb6ba5f830db2e6651045b4f759e1ddb6293c942aa44c4a5c51b14d815f1514b0b08ed8e610aa17addaabe09d64ab4e2fe44e858840e08797f1322ea2ddf9c371858a27f27e884e080051d3e2c024e1eb0d8a813b637cbf352e4c5dacdb00964af07f2cceceaffe4af2ea87af62ea96d76bc48b65e29b65dc879780d7d7a683dd70f9a4212a0f101e29faf7ad243f279e7784590cb9ec24b310b7c21bf427ef97c514215f89cb4f432042baecf8c938474d92d1740466cda8533089ac2d7adb64e654debfd104b2a14f23957e0b14b592649b12865174ada7e538bc04746d53df58f60ddcefa2a6a78fdfedb9aa8fcc5d55153de3fa422cad0466161eaa37df92c118e76531fd98c4f489855d78e2354d697fa89cc28134ce01b59066d6b13bb4fa69d4021eb409c7909b3d6dad40e55d67187a02d170d55386355d731211fcc0fa41624d38955749bf4e0db4764a86c0a1425c604e7e9d2b0a047251437d187f3fd505f435384fc35358b2117207c5cea4aade65dabb7b225f016b559921c54b1d6b83dcbbcd857923b940d4e27ee33b2d0ed183fb3154c5864d5b50ba4be6ab2791d8bdf0339888315b6c00e2e75c7305546524c7658df72edb3d7574ca08fbcca2bd7ed4fc57b3be9f20a6ebe7fe5d91ca491a47b5598576833411c9a059187b046680c895ea1ff98ec7807f18c4076324f3b176aa03d58ec0a388bc4790f5a7e0bd5088901aa93ed3321964b7b455989d22b17b6d1657eafaaa850566eda773fc4af41774da5e81139d2fa6ef9a7cf35cd9e4596f7ba60d4c6b0424abf4667c46b1158c8f663be96918d46315acba01b86619de0dc93b536038e117f9ba4d7af0c56a2324e3ad70cf0bcc33112341bbd40fba308f84917490ea012686b8765d8d80ff0fe25945ce3f9ec000e741b999a2f3c4bd435586bb426c2eceb5f078c55501501c393955176a202b759c36f435a8dd4c3aaf78b6c48f08371189324cf2221323c4b5a080d1b67a90501ba174b04818a00a4ad8ef5b3f76f84d6fc56f5735eb732957c373707e306840e14ed0acc411206cfd590ad7cb9abba86eb0991b94847d7cc5ed342839bd9c41f48eee888954c1c756387dd9b88f6f94301c9aaa674d03c62e0e657b7078a5a9caf9523286729c78b52ccf973d18018d0abee3630129c9970006fb75eaf61593f109497bba3abb67b93c7aa20f77c30c42b87dc2e92d981776c2cdc4d8bda1c35d4713bd238d87fb57f2f5630135e27d7ed62dbb8fd62e7e3a47252cb20e87521bd42f9ec780526fe545df7b2ba2b0e1fda84bfafbe02c5a148d14d4b906d279557691bb11b54fdea964436989bb73989e1b76c94bad02747a72dc1f86907a4ed747d6e7c097fdef3fd80f823d0c13c22556bee04414c47d9fc40ca89c145977309ae26e38c9e6a47e1d49b0cbceeab4279c66627582016405858a5633dc8da304e1b5ed80b94be2facd1c0f55bf22665ae05b91460839ce2f19f70cfa6f6b57829dbe64e38194b91fa384e8bf923245f2d36456a9174b3262d5164e5ecd972a5112121866b29063aae595cc2963b25d24e6b12a291ab35b72627b5de428ec7ac098410af5aa98f52dceadc86f6dc318b0f4bb000827950cd5b67408f030ecc207ebd97a95743f9de9e0446197b62333467250664fed1ce1d6113f3893f015c69ea7aa046105be2a234fd0750d9a1edc2392f182708be874b256d5126555fe84cbdfc74ad8f5dd92090bf76cf997c6f1075da55468cf97e03885a63f110d0cfb03def061e408d207c3167f4f04cad31f67a950376f88d61fedd334b3e0e74486eb1bd21f4fc1bcb0dccc4a095e7aee06e541d3e800b47e01937baec289f61f4e07dfa093a9f60284970e653683e2accb1cf1f4f45066baec8c8323f31927d32384c3703867d974488b6dace1e91a75f5eaea2db69ce42f6650df0ddf79b5b5a6ec037f3a8efad21993e04c23dd53bd1c976b32b857f960c703834a2e4115078e0203374182a4905a29a54db120f1bdf780fb5edaa45f0b3fa4d5563f67bd5a243c9fee0a910b44d61e40c33eb0670c587f0c6a8322091d34fcf114b932bf6d6c133750251008873077b7b9e64847c36d6af99b4710f77417d93e38a97b80f9d2d536ec6ce4cb2f7d2617f0d1e1c1fefa935fd9ec420052e694e7eb3855d7342885f96471ecbf678f74313cce6f548fd29251e51dbc42362723a8dbd0a9d8b9b55ebc39a47ffe93bde9930debceadb83494c6cfe4a87e63924893a6f14add69ed65ff602dbe371b2909d643efc203dc0abfeb35f5ba793d89ce05c3d0be66cd7ad7a0d7ae6fe8d72a236cee539eac2c00973794b532c8b8f1238afd469338ab4fba45d02649ecb2706a887c09b0735b0a617659e058cdd7032f4fe39c7eb82c1f09a303c58d34c2a6153a917f932a0a7f0aedba17155456b748899eb7579cd1dcf0c017502dbb0e4b039ab9842705c81e60ce37584ca5055ce6fbb0aa173509db59447420bb50955df82d9fd06f9ec4404525ad3c4a01acf59e654094d207988d924d543af2003a8636755cf8d274a357cb878bd50dc53429e6594392145de95bb2699cce1389e44f332b15c56870c9b102f410926417decc339fd22ee8db98cc138528a3ed8a8626b8c7e2abcc1dfcc196c626dfb69456f8fc3e8a34d7069ab71681fa75b7672a0a46181f224b9c6da2ccab88d862edea6aa5c23f7849adea33e037cb3eab454d500f98b171393003b831af3a208cf4d93f038e8b952193a6efcdd1aec1b9cd166260cc21ccb6e4ae06f92759a0a9bcab1375230a1b3558d0f6828a284901f77deaa784bd7c0b14b9793833786f599e7201de4dc90aa93e83ca21a80fb9fcecff2ef234acd1abd52c9ac6a81f187fc6903a235e6d078db9c300d033304e378ee7bb46619400fbee60178a0cd076441f3537775b3e9fa83fe0c69f1bac9bed8505abd1904f9bd9e7bb54454da0bdb587a1cd7d6bc481465253aef7ff51056d839504d43461c3f0d7c63c1bed717ab440611b1e93f04882f04672bafb38138f2e23cb2a38fce98966d92d190bafb6c7fd9e5db311e8c8fb0551bc6ef65ff8c6f69bc3fda3ae0e1601e28f0aa02c73ad1ed795f3b699fc5e932d79b7a1dcf867982dd315477e5d990d9e56daf3d7694ae756d46824ace033746f75a7c0d5b98970d6ce80537698b75169683e174f6b01caf8a17594cb40b4a65473bf0859c25c0c0eec9a4a57797df438f5408b885887d3e01e7ee5c12b99d7f4263dda7dac4d426ca564c4ddf0219828ddfe9a4a55929e4"}) write$binfmt_script(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x1019) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f0000001100)={0x2}) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f0000000200)={0x18, 0xfffffffc, 0x2}) listen(0xffffffffffffffff, 0x0) 12:12:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 12:12:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) fcntl$setstatus(r0, 0x4, 0x2c00) write$binfmt_elf32(r0, 0x0, 0x0) 12:12:03 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)='binder\x00', 0x0, 0x0) r0 = inotify_init() r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000280)='./file0\x00', 0x4) inotify_add_watch(r0, &(0x7f0000000380)='./file0\x00', 0x14000774) umount2(&(0x7f0000000040)='./file0\x00', 0x0) [ 177.619288][ T4369] hub 9-0:1.0: USB hub found [ 177.644274][ T4369] hub 9-0:1.0: 8 ports detected 12:12:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:12:03 executing program 0: r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) mount_setattr(r0, &(0x7f00000002c0)='.\x00', 0x0, &(0x7f0000000340)={0x0, 0x0, 0x100000}, 0x20) 12:12:03 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x4b) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x1, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 177.804550][ T3271] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 178.174663][ T3271] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 178.199029][ T3271] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.266864][ T3271] usb 4-1: config 0 descriptor?? [ 178.784581][ T3271] usb 4-1: Firmware: major: 136, minor: 102, hardware type: UNKNOWN (107) [ 179.034776][ T3271] usb 4-1: failed to fetch extended address, random address set [ 179.042499][ T3271] usb 4-1: atusb_probe: initialization failed, error = -524 [ 179.060375][ T3271] atusb: probe of 4-1:0.0 failed with error -524 [ 179.071171][ T3271] usb 4-1: USB disconnect, device number 4 12:12:05 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000ac0)=ANY=[@ANYBLOB="12010000c0bbbd40b72040158fef000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000001140)={0x44, &(0x7f0000000e80)={0x0, 0x0, 0x3, "88666b"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:12:05 executing program 4: semget$private(0x0, 0x3, 0x0) 12:12:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000200)) 12:12:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f0000000280)=[@cr4={0x1, 0x100000}], 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:12:05 executing program 5: socketpair(0x11, 0x3, 0x392a, &(0x7f0000000080)) 12:12:05 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x4b) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x1, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 12:12:05 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x4b) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x1, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 12:12:05 executing program 5: socketpair(0x11, 0x3, 0x392a, &(0x7f0000000080)) 12:12:05 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x4b) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x1, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 12:12:05 executing program 5: socketpair(0x11, 0x3, 0x392a, &(0x7f0000000080)) 12:12:05 executing program 5: socketpair(0x11, 0x3, 0x392a, &(0x7f0000000080)) 12:12:05 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x4}]}, 0x30}, 0x1, 0xffffa888}, 0x0) [ 179.934582][ T3699] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 180.173205][ T4431] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.196451][ T4431] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.354663][ T3699] usb 4-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 180.374585][ T3699] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 180.401495][ T3699] usb 4-1: config 0 descriptor?? [ 180.954562][ T3699] usb 4-1: Firmware: major: 136, minor: 102, hardware type: UNKNOWN (107) [ 181.194558][ T3699] usb 4-1: failed to fetch extended address, random address set [ 181.207432][ T3699] usb 4-1: atusb_probe: initialization failed, error = -524 [ 181.235448][ T3699] atusb: probe of 4-1:0.0 failed with error -524 [ 181.255763][ T3699] usb 4-1: USB disconnect, device number 5 12:12:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x4}]}, 0x30}, 0x1, 0xffffa888}, 0x0) 12:12:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7468514b9a806ef482959a76041c9cf5acd41d8bdcd213a025679af33c9f068b3f3c9467ef82828dced133891d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000001c0)) close(r0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000280), 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010", @ANYRES32=r3], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @local}}) 12:12:07 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x4b) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x1, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 12:12:07 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x4b) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x1, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 12:12:07 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x4b) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x1, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 12:12:07 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7c0d}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7c0d}, 0x1c) 12:12:07 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7c0d}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7c0d}, 0x1c) 12:12:07 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x4}]}, 0x30}, 0x1, 0xffffa888}, 0x0) 12:12:07 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7c0d}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7c0d}, 0x1c) 12:12:08 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7468514b9a806ef482959a76041c9cf5acd41d8bdcd213a025679af33c9f068b3f3c9467ef82828dced133891d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000001c0)) close(r0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000280), 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010", @ANYRES32=r3], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @local}}) 12:12:08 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x7c0d}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7c0d}, 0x1c) 12:12:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x4}]}, 0x30}, 0x1, 0xffffa888}, 0x0) 12:12:08 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7468514b9a806ef482959a76041c9cf5acd41d8bdcd213a025679af33c9f068b3f3c9467ef82828dced133891d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000001c0)) close(r0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000280), 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010", @ANYRES32=r3], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @local}}) 12:12:08 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x4b) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x1, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 12:12:08 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010800"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) [ 183.086178][ T4471] device ó<Ÿ‹?<”gï‚‚ÎÑ entered promiscuous mode 12:12:09 executing program 2: socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x4b) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x1, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 183.654530][ T3271] usb 2-1: new high-speed USB device number 7 using dummy_hcd 12:12:09 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7468514b9a806ef482959a76041c9cf5acd41d8bdcd213a025679af33c9f068b3f3c9467ef82828dced133891d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000001c0)) close(r0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000280), 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010", @ANYRES32=r3], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @local}}) 12:12:09 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7468514b9a806ef482959a76041c9cf5acd41d8bdcd213a025679af33c9f068b3f3c9467ef82828dced133891d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000001c0)) close(r0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000280), 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010", @ANYRES32=r3], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @local}}) 12:12:09 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x4b) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x29}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x1, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878354}, 0x9c) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 184.034564][ T3271] usb 2-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 184.115310][ T3271] usb 2-1: config 8 has 0 interfaces, different from the descriptor's value: 1 [ 184.196908][ T3271] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 184.224718][ T3271] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:12:10 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000340)={0x1, &(0x7f0000000300)=[{0x8}]}) 12:12:10 executing program 4: accept$phonet_pipe(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000340)=0x10) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000140)=""/30, 0x1e}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$UHID_CREATE2(r6, &(0x7f0000000100)=ANY=[], 0x118) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r6, 0x0) syz_io_uring_setup(0x7986, 0x0, &(0x7f0000145000/0x8000)=nil, &(0x7f0000147000/0x2000)=nil, 0x0, &(0x7f0000000440)) io_uring_enter(r2, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 184.728355][ T4499] device ó<Ÿ‹?<”gï‚‚ÎÑ entered promiscuous mode 12:12:10 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a3a440000102030109024d0001010000040904"], 0x0) [ 184.998552][ T4498] device ó<Ÿ‹?<”gï‚‚ÎÑ entered promiscuous mode 12:12:11 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7468514b9a806ef482959a76041c9cf5acd41d8bdcd213a025679af33c9f068b3f3c9467ef82828dced133891d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000001c0)) close(r0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000280), 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010", @ANYRES32=r3], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @local}}) [ 185.334487][ T3700] usb 3-1: new high-speed USB device number 3 using dummy_hcd 12:12:11 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) migrate_pages(0x0, 0x2, &(0x7f00000001c0)=0x7fffffff, &(0x7f0000000280)=0x94) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000380)=0x0) ioctl$BINDER_FREEZE(r1, 0x400c620e, &(0x7f00000003c0)={r2, 0x0, 0x800}) dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x0, 0xfffffffe}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0), 0x8842, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xd) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$tun(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="0000e92f0303042eb7eac63ca523ceae66c07dbc5baa020001004000ffffbc0e1c"], 0x11) read$FUSE(r4, &(0x7f0000001400)={0x2020}, 0x2020) creat(&(0x7f0000000140)='./file0\x00', 0x20) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000200)="cedbe15b6e3589ebee29c3f0a18fcad8537130b767168ffb42ea7f65d45304792a7e8273212b08cdee190731a67a1a11b2cc9953e29c29cb8f7f2ee475a9372cd7f1b27f63bcd101ad6c7227535de701b98ca89035da8b", 0x57) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000340)={0x9, &(0x7f00000002c0)="b7d81bbf64bd46df5768c9e7d32a1d026339a235e29419da3e63e14f4dea"}) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0xffffff76) 12:12:11 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRESOCT, @ANYBLOB="9141dd287dfc7468514b9a806ef482959a76041c9cf5acd41d8bdcd213a025679af33c9f068b3f3c9467ef82828dced133891d"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x800001, 0x28011, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000440)=""/126, 0x7e, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000001c0)) close(r0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000280), 0x0, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010", @ANYRES32=r3], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x0, @local}}) [ 185.756172][ T3700] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 185.837209][ T4520] device ó<Ÿ‹?<”gï‚‚ÎÑ entered promiscuous mode [ 185.954801][ T3700] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a3, bcdDevice= 0.40 [ 185.974775][ T3700] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.010735][ T3700] usb 3-1: Product: syz [ 186.023987][ T3700] usb 3-1: Manufacturer: syz [ 186.047667][ T3700] usb 3-1: SerialNumber: syz 12:12:11 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_fuse_handle_req(r0, &(0x7f000000a3c0)="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", 0x2000, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x18, 0x0, 0x0, {0x8000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_submit(r3, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0x0, 0x20000000, 0x4, 0x1, 0x0, r2, &(0x7f0000000780)='!', 0x6}]) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) [ 186.127704][ T3700] usbtest 3-1:1.0: couldn't get endpoints, -22 [ 186.137712][ T3700] usbtest: probe of 3-1:1.0 failed with error -22 [ 186.325522][ T4524] device ó<Ÿ‹?<”gï‚‚ÎÑ entered promiscuous mode [ 186.338775][ T3691] usb 3-1: USB disconnect, device number 3 [ 186.789754][ T4513] syz-executor.1 (4513): drop_caches: 1 [ 186.922739][ T4513] syz-executor.1 (4513): drop_caches: 1 12:12:13 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010800"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) 12:12:13 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) migrate_pages(0x0, 0x2, &(0x7f00000001c0)=0x7fffffff, &(0x7f0000000280)=0x94) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000380)=0x0) ioctl$BINDER_FREEZE(r1, 0x400c620e, &(0x7f00000003c0)={r2, 0x0, 0x800}) dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x0, 0xfffffffe}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0), 0x8842, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xd) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$tun(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="0000e92f0303042eb7eac63ca523ceae66c07dbc5baa020001004000ffffbc0e1c"], 0x11) read$FUSE(r4, &(0x7f0000001400)={0x2020}, 0x2020) creat(&(0x7f0000000140)='./file0\x00', 0x20) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000200)="cedbe15b6e3589ebee29c3f0a18fcad8537130b767168ffb42ea7f65d45304792a7e8273212b08cdee190731a67a1a11b2cc9953e29c29cb8f7f2ee475a9372cd7f1b27f63bcd101ad6c7227535de701b98ca89035da8b", 0x57) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000340)={0x9, &(0x7f00000002c0)="b7d81bbf64bd46df5768c9e7d32a1d026339a235e29419da3e63e14f4dea"}) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0xffffff76) 12:12:13 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_fuse_handle_req(r0, &(0x7f000000a3c0)="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", 0x2000, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x18, 0x0, 0x0, {0x8000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_submit(r3, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0x0, 0x20000000, 0x4, 0x1, 0x0, r2, &(0x7f0000000780)='!', 0x6}]) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) 12:12:13 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) migrate_pages(0x0, 0x2, &(0x7f00000001c0)=0x7fffffff, &(0x7f0000000280)=0x94) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000380)=0x0) ioctl$BINDER_FREEZE(r1, 0x400c620e, &(0x7f00000003c0)={r2, 0x0, 0x800}) dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x0, 0xfffffffe}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0), 0x8842, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xd) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$tun(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="0000e92f0303042eb7eac63ca523ceae66c07dbc5baa020001004000ffffbc0e1c"], 0x11) read$FUSE(r4, &(0x7f0000001400)={0x2020}, 0x2020) creat(&(0x7f0000000140)='./file0\x00', 0x20) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000200)="cedbe15b6e3589ebee29c3f0a18fcad8537130b767168ffb42ea7f65d45304792a7e8273212b08cdee190731a67a1a11b2cc9953e29c29cb8f7f2ee475a9372cd7f1b27f63bcd101ad6c7227535de701b98ca89035da8b", 0x57) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000340)={0x9, &(0x7f00000002c0)="b7d81bbf64bd46df5768c9e7d32a1d026339a235e29419da3e63e14f4dea"}) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0xffffff76) 12:12:13 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="d56cea33946c0eae3241d3604bfce89adddb2eb96960338db7572fa254eb7c69dc0cb526989630e26224c258c8d70ccacc5564d67723f4756c0399174c5460c4995942d24092c36dc820e97344798b5bb45423f853bf50e374323abacf0388cd091016b7a3d7843f4d3ae1658bd34d967e3323a64908442788dbc99c1f4248da53fb5be2c8001236b994ca594e3b3c588beaf3cb1c32c072d768b9e665e7d87044fdfc1fd6452593e6793963153f3850bf85042a5c139799ba8f6cb8d877fc436c4f1601270d6e29d60a4c80d6315e46f4219494ce897127d0b76f5d681e90f4e9282468ef7993cd92076aed266c1db8b81b93adc4969c9b89b32b8768c9f39f2d148e933dbb651746a9364f49986ef73b4c29f647b82b83216bb8179fe5346fdacdc5fda4bd48875cd2f1cf57a0c9a91e059446bac310a6d68948675c35a8e442168fd84d78d9800e5b05bdbce3a6eac65bee7279a3628f2a08931d3d52ce490652c20f8ae529eaf24bf421dad976c68b234ee6f6210c9f9aac3a55c6939d6aa3805b95619546264ff3ff82d0dc690e8ead61b6ed528c3c117cd771a3b7feb214ce8d720640d97f14b399b7f46dc4aad83117e8e642ccb117d13f345536fc3801c124cfaf8aa7aafff6c8df3fdd4469c077eccbd8ddacad80d9113dfde26ae67b226185743b2d53667fb3016fe114f87484ab614ddf0887c4b2c85351ab21a0ece6c066a154b38b4d7c1792d2db2cc5f8ceb42078187949d354b7a08d1529f3d10814757179c860db031dad4a3dc13ca01d1013238ed5f7a9674fcc77f0d34e2118fb851c970d86ecf9de1cfdb8d3ab197480e263c3207c3d7ebe17f9547c7c56b08e83de875294d0fd68df1926ecac24350b2c70bd73e14122ed480c564353d34049e67c26036fc35d04022cd35d6ac00756d3b8550bb22ae80a4bd630a00268d07fa249b0bf545dfbf01bea2f12b30738c6e13156244eb24e6d69ba7c3acdbbefe8bbc06b821aebf836ca07a3cc7b6b24686ed8f3b23085c893e72188b797651c5ab5cceb1465414a325f793a3af6d06eed7eb734ad05bc1f6619e8485259f570a482a67273ee01fe15dd938afce026f1111c7a38ed6d1aba34f009ce1e99140fd0db2de74150541fd48dd2ec5b1d15669de2ffe3a198184b6186ccda31aa64c585ff8cb65b67fe1455753895a88b6ab4c6bf1bb8329739178147e6f15801bfa707bd9ec9da662573ce07af684bb7c880a7d63b0a0a7300881408c44e95c679ea32b0eab845d0b333f245e8d6006258678704aa8cccdaf80cc46138d5b7a0804fdfa34c91d61a0d2fa6c62e7d1a675e5743f845ab40ea5df0182d6eb9781905c94751c75a411699a76f48433142c5f109d5dfddcc0b1dc6254efd5ea50d6ffbc7b9ca031e1a0123844b63c48b964645c6d24707582825e219bcd61677ed4fc45ee1f4be91b4c1b856d65a86acf22b8b0d588bc473248ac040326b1490c2fea24bc0c0a721e2ed63e39973cd4d38df1001dba9b9d995c229655dd26f3cd3d64077ec111e2c370717cb4cd068e0d3a52f1027d3df953e1f1ac768a7215a3695722b1b6714ce43801451a9532212b651d073c780d61712aebadd145c1cd95c1dc0dcf51850046ae5771e365f45858a36e48afe563ec0afee3803ff6a35bc25217b53eda39bb813b8d3d728c21a0b80d014003143666c0d1398cc46a01aaaf97117edda217f984010e7c5cf32535a669d4f11f6b70e3a3b823987ef7c9f878415063bf05205e13bcf7acb287bd0bb0fce77529a711f0ed145ea2ecf2194658dff17c5681cf8c7ad8521d235a705292af4878b3f124be2df661026c091d6c07aae1a74c919f7478d1083f70b3a0fe00c2e220ab998b4595268b6f7cabbfc85e59dfb6ab7a794cd3fd70d5cc4d70ca933a4452df5a345cb31f3267de53519ba39c915d492cd4652843f1d30a5fb311e3b5d868347969f013c5e3b4841b22240abcb61a14ff567186766ce8f6ae64877f672835dbff4fcf19c8230d8a402397630effb698a8b0c9a28ae028d7938ffde488fd64113085bce504cd0551e0eb3730c3f781cbecf0c41d2338766d3f6096661c1f1bec3162b8a0c4099fccd9480e821df8782c2e070530befb62bccd8539fe9dc7d8d3f9bded1bb34db3f2d6050885c8f1d57f5e603f629de7491f5fd9fafcceb565abeaec838b10a763a00a4607d4330bdcedc066d8cf9790d806e03c219866bb8f053a6e602645436d1f469df1d5008f5dcd4bdb7ce5b76ec015a8f4693cb2a63ceb2be00bcf221f0ca32db4efaf8f7022622b335fa8dea4afdd86be10be6c4d66e5f57416add4480509cb98cf31cdda84644eeb782eea041d4bc0e005a20bccc3c4a08cefcdb91cc2c61d9231c4e36e96f6edd2133f9b34e7da90ce20d1c60ff223c6a204bb942766a359b923573bbbaf2a827d79e4f649e79a840216ac4ddb3409c94e71ff08d109bc3f0cf6583219de7d7131a956f835ecf5c131a0b1e056a86d800a0204243f3b695029578c064306a31db53f28a8f0c0302486cd05970904e9b5c53100ac1aabb3110a89820e4d8307c3d46084999d0456c53fec61a9242b486eb41a90f3300fdfd0d8a472e8da7a842588721d1df1f5e4cc425efebc75a904ef4cc881346a4bc23eef4d492e3efccebab86ae4213f42671370579ee7f8341396e9515619e100a8fae2c5cba0139a088579ece7a603c8b8bab9998223fe862dff8480aeaa5970c90b894e5f71c2784e4dfd50ed3e9ed91036e8356c09464de13b4a95227203133b2c2c71cd6323492f083bda58ad7721b6666b9cd93f93f0288482813fd8aade02cca81cd35257e023504ac4f86be1c7a810b67c6d7077f5cdbd305b618a05c03d196894bfb1a6ff511e59ac8ce45d16cee95e1de0797a543728caaa43e5ae42a12b6bb7910d18d4e1ea89d264491287eb23a76095a12a39c46a7c85349e2969edaed3c1fa6a2150494f63f4c98c65fcdd650ac7424ac1ae64421294356ac1e4dbf9d4c817f081f4f7751ebf56788d799bac29dc0bfe83ead7ab3e338b8b84df4cad2b549aaac4e6048a6fa8f8f6f1f7e0e51c8b3c872f18c466e590222b03230f46bc8e9a0171bbd2096c7a480d6a6f29bd74b60105bebda42e59cc830c4b31f6c52687b4ec2ba869149ae363d711d099f94ceade1ada193e931ed9aea0a280ed5f25ad5ab3b4083f140ca17b43e5f6aef2c24a28a0262c80a040187e052ea7d54a528b6fcc176ed3afc07fe6a661d050fb4a3a6abfa3dac5f3230540b45af060781cb5499c2894d6a4a2bf908ddd48d6b34207f56c31229e206c88db3552ceb6e82a0fa2bf7f97baf603d37d6a8b1f2b1f5f95b251129ed05351681908b7cf5cf6cc86dd854174cc19713b4d262b021952b6da5f20f57bbacca62f5b7124409aa625bbea59819baebc1bc2dd188feba48c998d0dbed60d44b8a4f0ac28f6c1c8c9998f7406f1a34e4ce902be2420f7ff51a5ab3b1faa86ab2ec1edbea2493cae090abde43ff27d685c993dedb24eb255772cc56fbd104f4f5275f10d54d7cacb8cbf188ae1a4d29ea880068fb2696b3ba6e8a7c15939e1f7c394ab4bd4c4bef2383121cbeb18646a8e013d570cee3eeecd7fbe84a619f8aa2e34f2e1e9b99d0c7d7d179d9df8d2e2f1cd7ba2c7e60166dc14e5e4ed9c41195935e2884b5bd0057ed0155a5d4c6482e8f554e4cd0d0aef7d6487801ab54d54eb41755d833ab83883b40f47595063ad2a0fee5c661f86b8ab04ad0047d988ad86b3c520eb78dc3d750a57e777f5d766349f1a687e090f744206cb5d048346061b414060f6826d8a884e93f73f1f1f4cb8bd6e8d1215d436d390dbda35b555f550e11e6d8008fce1c429bd9bbd04a1fbb9de28663c1be4d8d7e506bc681ada28a69014b972919b5f70cbb770349324c9af0b7ee7ff4cc8bfe807fb9faa0a69498448b22192d578a1e82582b943051beb543ddca8b643ee6c76ee32278aa8bc92b44a8439a24ed5040545349ab05e831d4511a8da03ca539659585b2267a73775f1cb7c2c5548d3508c896f99a8e5cb55160ab1267e320ac2d7c8f8b57079dd14d301636a1374e24541f8d453978998ed256b381bcf638bb372ce1ebefb341656c02f4092a7667ffec5505e4938dcb03d404654430e244f9f7f7d0fb4189a93f7c2bd7a4fcb3ccff79e41a98adcac3e4c19eebebaec15bd8cea1df0e509cdef62ae10c66734d162caf35a6e511baa717f769c2e449892224fa8ae78de9138cf6ea1d939998a8cb68b0e83cf604e03b99634796d3d495e4617f8fdd9764631e7ed6eafa797deb1159259777bf2915d48b63286f6d6528ad4ca5783609263d9a03aad41ec8ef1e2e1e77734d27229f801192be238468854945c20dab4e1baff9dd593361efda1de95e04561d33cd73a45dff5f85b2e85b0747a49345ac8d38add8ef9c14685eb3d3432f3f994e3ddd4e45b16005870485253afc4f08d8a6d8023b722284d11d56c6ff9209a5bacb7ce1708244bd21878b8cd5c13ab453bd589f6196322de9faede39ce6f94c75d008d2d7ced27a2375cc62c3d5c15c1c4301a01299d8f4c41e5a44e4130e9555a356d6b19728c7d3c86cb9a1ddf906ab63a9447f8233bcd09bd74cf9749f085f0c4689ef40dbc41a7a299f0f891d9d0d3e39409d4d774da53bfb6e8ce668ce50885558e909add2cb9bda2f7e9232541b1a7f742a99740f486ef4f7c98e4052f2da705c56a18d5a8289ae6cbb9dc7de13a8cf420b7a930abaae813b40517d84ae984dfc94cd1021e0e4a7a9e7de841018d474083ca28a829ee03fe625cafcbedadcdef6621ccd679fcd9c9a9ab2136211f8c9a679895aa39facf2d6668e5098b3dd8e0ad78d8caf250dc38f2c9518bccb353ef3418d3906827514c1959d58344ee11a0ef1c1424495cc1a9910187685a47d6dd91f07e5081c5ac3f1b6e363069694dd9072684c5ab0ba56157c10f5fa8409e5bc43b38b31f24a306ca5f7e3de9a392eac1984e877ecb3dfd044f1449b4ae9b586051b1780c0ce462919f4a4b54ad8011d013c3962fc6697d33c2dc6771fec664c82cb16144619b207deb4391866d6c1976b945c5959d19018f15376ce3b05666747743527f22b54171da4dabee2f4e469a5521067de4f92e2bad02e15e812b6cbd27ec88a9eccf600ce7f5643392da9ff6b6412f8e7c68d8c8b9e0006e41777e2a1363a9556befbbb110dff3a84b179da3838acde0b25f53798733a9fb463d76b630aef7c8a43f6219482b34b893fd99cf3a013ecefde7c5c6528e304c1868ff3fd8dd5aba348a05dc950b1c4c281cbb28b800d6d0da180fdee06ec3bad6f97180295ed1d77078156a885b5b0c501ea563e8871adb97dd6052de0ab369bf2d98f434bb2d172d9967bb73d3eba6b52bb8d55d8963bf58d310afedb51c0f94c7814b6da30fd8056ab7be74ac31b1b75c217e3ab93eadcb2d253e5d8bbe47c0f1a411a9e502cf4301d898d905cd5db828e56a722394fa11cca64a03a42e7fc1b3481b71ca0b6a3d9bd1fc8229f7f9d3e6aa0d48051942579fb759201d4715db9a2d399e0745a66dbbd571accf1f2e15573ce832e91bd1f042ab758d9ec13e354f38454cc42668c8d60358916f7e937015f6c38732bcf6131ecde001892cb20fe47153e7e23b1cd2fc4a22662e7bde09f7df10fcbf475783fe23a0fdcb2c3bd8b28453ce523ac19ff77e68c3e9fa0193b796ea68f44132b3a96adebc04181e503f52be4778ef422ce3e6ca38514fa18b500ca518590479e8c73a7942dc2e237d82cda953ae1b296b97ee8ed62e2e755d6ddea7c0334e1b8d76c278bdc454724003106cb6fdc85340d1e784ac8b6551eaabc33c502163ce0d401627bd22ba6be90089372bfa3f91ee745e45844ef8dc0fe3936bef07f9c1d3aadfa4c8e99be6b038bed6beb9597add881da2acc1a3a471f500d68f639cd2bf6f4afab919a2cf747bcbb42b95684e8741b485c3297cf07c7bd98d6653421b61f701a06b82be0fbeecd32eb00feca9c5732bb5e565bccf8c9feb27a50760a785bbb50402768cbd458811e284a604b3374faf3480e1736743665617de9c32fd10e37105ac6dd5303f1a6dc78950bce56215c2a2f9e0ccbc0bf9fe8ccf7647ed29e2aa4948689d681a7a9fe582631338f3eea3df846f28564038ab75aa2a8ee5416b66ceeda9d8f56ecefe07f6a21ace83a2e15ad408d0a480f56708e3d1c96020b124c58f6ff5247f73aff7f77d389167650b8a0b98c97f87a1e5d6c08fa99874ff144bfa905e9da3812f010eeee00f3c9b594450faab5342e1b6e98fed5714a802b67b3e5b1964a62606aacb8222efd4980823f076675ae859e64de7b08f7a0b3d8bc829e1a93eb3b4975b4761cd7fa743e393da537c91f658ea2b23c94244498cdc4bc32c8b9859b9d9792eeabdce635b2d61c311949204826054dba0880505e2b53cc3521fa8b68bbba2ec05050bd3244c02752af1555625ddf50a3656c0043005c43c26a2dc907d5dd67efa831ad974151067b436a75fe99b8c94c9ca9737279fa1aaa09b0108c48c79c7e4ec1eeccfd43aa8e7ab6cacf5a956fc47d4ce77fe719d6eec1730d3e3b3be71d313f644177b6d16df0180848c28b850fbf71168a1ee4e5639bc46f2555b3984dbb91520538dfa6a1905abfb7238ff344d0a7d760f040718a57cfb56634e7de7584097f69f87630693bcf410796266cc3f50302feacfb556bad2506b7191023817527dfe5973101712bda922472076633133a11a76e8bc7d763a2cdaa53fa8d47d442fcc572f791d66d10d8d6a9058ecbbcd6d3dbe45d67b75e1091dd0368bea33ef0f56ba68885630429c24800922062e1066f2d4c4b795332ab03239548df4e6e01c432fe5eb29e8e63f6c7ba4f2edefa208c69e781786e4717c2f71dc2032a98cf1e6d66c10831e17ee776edc6b060ae20d025dc570a88e17da771acd32b7b93d46e43a917b8e2ba8232ad2707324b9b04dd8ee50c3c5a4372c0b1461ab2b7424faf00c7162bd8e8ffc7fadcb055403b0fa7087226ba4330e746af97a3f915f0b9e105759e81fe94a0df0cd6c324fb0b871491b5516c2fbc82c77b07159e3f4c0b7952b74cb4e203a69f241485191e1afc76d12a56db065b0513a41582f655340603c73cb39b728c97d1e919ecf963b91ec2282d25dc426db873394055beb0f9ba20545e2465ce2d0d962f42e1e4c79bdea4cd2829269ff7ef650bbeb5083d39dc7aad668af0b01c521192c548857473b29991f7bb917b5814fe945f4c3ed9bbe0563f4004b391b76860e9fd6b7c0baae82e4ac033f62a2c6ce6a2311b8700b06b5215e604a9b99d37e00450fc7790e893176e9fecda220f838a078a8ef7da7d499b1fe0eb8780c4b9705a6a10674e61b5c228fae1c13488f98c10c1792fa40229dba44b1cb534f9fab6a14407687761d738c91f4b8d4371a1de1a47bde0563a6fc88c4886be5d48c4cb89078c255eb1639598379daf50a672cbf4d8add2d4af6c02aeb1d0f86b611abd363409c7c7fc0b66f307ad3df24241fe06d0f7617d6c3987bb9e5d8f1712aebf095fad19b3b4fcb9cc4fb39012f333c4b040666259ee7bc43cff299a527a8914d71324e91c774b84e9392e615453e9fc648c539059b66f780c888892fe8b30eba799ed18fab08ebc3b9da8bc12a249456351bc0ebafc9f54d5d24697fb53eeb5e734527d690620989f605f57dc65a15a754d304be592acc616cd528b6986064b4457b96cf1fb0ab383a0585acf9887b18e1d6d3aff1e7f2328ea0313a2b36f6f79d671d9ddc4d34fb8fb55a596b2a16c63757083fb4bd01be2e1d82e47c5a44e052279097c5a18feae9884e102cf087611a3b94467ad61635dae6275974f6e6ca7a42ded0ee4577574d56b142853a8c955d92d1eb780de11dc9289acd193214ed4c9f5f26d0481cb3c0c0b8d4c9ad929c61ffeed66bf2e4f7018049593b99358d93559847d55654cee93da30f6578d2e295909791d227a12c09cd4a0edec25d3155086b64a787997a53265cbffb7fe6a2bfd589e12b4d0e21a600276e920397888443584aa99a06d7cfef8e68eeab8fa739c3d8fb74581ceff295110742e763320bed3a4be982b3ebed15ecde37e849aaa91959327d25149f38854ea1137f870aff99979e5e74cc9e45be12e3f0f9912a0955e718a4917e835bca50f43ce92a6bc60ed006b8f623fbacebbfb3dcb4fabd9941a5487c6f637de9a2005a6bc4062e1210a08a51d6f8a5e3f6f97fe90dc7e2e21d4d2f038c0fbc1918aa00e230a4a0e5c41a4808fb9a731271fcc1e73713c9592aa4b2ddccd0d13c3cb68d51166623153445c9ec955c6870dc8543c0684883186082e34ea5714febf8b46921015c3623220d17529896e1a6edac6e32fea2ba30db203238300353602c17dddad7608cad8170b520f6d9d32cdf0156a1de4e9b9eea78f73255ddc6da6994a6018ff900d9886590602ca6a072d8aa5645e2adac0744e2d5b2e1038c746635d5814692c3498aa9043b68f8ce79c44678c5a7d5bc26c085475853b229b2af3dc822ec58047f313c778aae2b64995148174e42908f3ecacd3921855790c0c5a25814416930293010b4f917979d837f4ef9d2d6dce804f5c0926244097746252124a6e0055559ffab197c38778f717362152af8f6dbf7ee03df050ab9b8909556691c2c2775f0f9c26a545db7ba698a4ce37de877705ea97ac0a002db274ea8360a4aa732c2d5e7417138c60cbea69d3b4993ada6a9d8f51d851543a6500a31bac5a057dbef498001f08a44e3c4141900e18b6d73c28c8c67dca805edeb5376384cefe75be1f127225e4d9724b7047d68fa2ed4629e91711a37c80158a07dbce78918931402b472a98a5d5c6b66a2d116314577e94298c37bc441499a9ecea132d87c5d305a0f8f0b3ed16f3b820941082c73b28391d8482ca0cfa78e1e09aa588b0eb1849c6c7916a6bbe56134a6bd93ea306dec125982628dea1db6d022d210627959e1dc819c841f173ed25f356909222e481a1ebb31185fbaeacbd359d2779efe4554ccdac7f4bcc528f656a45049331e16e9c0c796423ec9c7cba15c69d4a8a7741699910f33cc9798a8bf1e48182f08029a14d0131654fd388225d7509e1d7a484e9c7df34d1680bfc6b8d1f6f3920cc4113509fe42dfbd6b261000da9651f7e18088f6c2564472046e5eb7e8c9f8b5286a7452741a7103ced710bfb8e699fb8b1a85c0ae887cc06ef2ff9e2a2b1a77bb4d44ddd4a4e1ba60afcb92baaef108b60486d409889cbb2b1cc77ddff7e4b6caf8cf3488764d84bf3605eb9df709ac6cb36d1a3de89cdd6657f0e6b4009e6dac5d9be14f4ed997cf61e5aaec932520c321359cf286adf6e2dc3094794ae61a4f16089d06e3dc62c958950e73213c1e865c894fe7b8a30de65f5534a1e9c5d19ed49397980126322cb9c72c46a86d7487571300d85b3b5661555f20ab63a78f846c1b8f51a19610a11ffee44f7ccf0f1d67f4148b2c828d74c7f3993965c9067114467a71d242113a68574e28601fce343a023ecc68a72d75259f9a5dce144a7f61ef327192f6474d2bbd06fde3049fe7fb306ba3f54337008d7dbdeaf28a37a224e38ade23adb076cefd3148efcb62539a96d4dfc53f369e34c3d493ac3a5e8c8881133be630a2a906703da62ce7cc02ace9f666d6c3d4b9763a83548825ee1efb54ee3475b09e2616c5bdde3d193181bf020e8ac9ac25f32604b6c11de8ad1a15b9f908c6d7e79181aad1d741b7434aa92597a835c53b9e4b61d6069fa4ee921824d17c98784a8c04590f8d2cf877662b410cae4ebd1ba3616074c020d8cb6099a095735635490d318821310ddd016150edb80370b8d4e2f05557fd619b17192c13353cdae76d495821c610c8641e5b3dff1e7f2ea77b17810ca7975b8e36b7f501a8710b326ef92672096ef66598510902fe663e2a9ef00c3a052f1cfb1739fccb4371f8f28bb92654de5bf87cc2863e92e6d7e4b45d773f90f434eafc8f8398a48527af829a6cae359e7af5941bef158f53798058351107ce58f79ed21036770f6e10e7da92bbca25f369ee83a0f894bbf366a1361f8125b4ffd8e8b4d47ec68cd6b37c840cc5beb8cf65b2269ea1a0e9c371a571f30458ff8ad9bbf8723c19ddae1de5ca7461a436ffcd103c01a20f3252ba0965ee928cfb0d002b9aa4d4f20c805b77e67c8d991c4d07e5419bec9626a32c115d28253dd5f16c17182c1779edf49bdfe3823d87fec88929801163a27bfaeddfd8cdccae8cc3bfd6a9f2e2fec5971fa560c434debd434ff4d0058dcb05d9f3ac5193c458472d6d1685f9f46c8864900c5edbaeeee08971ee1c087f2e11467ff4766743bccf9e3414feedd6dcb904b92a05eec5de8db95444b920c995c770edcedcf7bffc48836c8f30037dde47f0e66fd79550de0ebc3c0c3eba0b66e2a353542eeb20397800e5f41635c5ec2f9a271461bcee8e570ddf945b186f15ab5cabe2a3123189935c6b9010b31732c425a9b2582b097486a5a7b1880b2f16104484e1ca83fa9c278b87e30e4b0cf6ed66c87a979c05683ac94a295d1c53e6f0975a079dd9a2825fdd6ae0926ba1a69f3f69f408eea9d00fbd43235a52c53d11963a611b81dd9f5e05582e1822398873e883662a64c225be19e0b85e102e23fb73d5dcb11435a5437d7418b0409f2e60793038f55ed54c79882b3a17e74ae2148bd558d131dbf446edeb0d05353492534e216761cfcf6582d066a8235a2bd5eb383350a52d7fc2761514e27b6125cb3e387c103dd62e31f5b789c217811c80ccbe3f10fec7a19ad32dc9271368b6d6ba549c45dfd8018507c40962b6ac6468c3078edb71d8ec7f728be8cc23dea1139ac30c2e8d0fc077280e420fbbffc896863db5f1e76922d7dd8e4479c1be822e74212c6f74765e108f916a1b83f6efc8ea54080e9a28b1ba5813a1fefddbe2d0cda413ee1463985b51b59f818f440c9b6a10e4ebf71d37995ae9694ba5867ca2eb2f7bf4e58d26149f2b25943fba216beb3de1f954bcf1bd32ce358b5d23023ab456ebbc493ead41e25b62b5b4ace6c5c18c9a8d512a9cbb4dd59f33663f6138d6b06bc8eb1ec9caccc0077b2e68e7a09d412dfa352e7e5c3942b710ab1648e16d0adda424d9fc2d15c619f4e8093c2b9521e4cdb3f22e655f52ce0fcc1bfd94e56cba8decadb68214451be53f9286c82d2a4912bd2394d1133be908409d791d6d8c2194ca37a76a38d6d0a1fced6478848891d9264cfc08fa849d720339ce00977cad8d9738372184098a7333dd1564d1d7754b4aa4afd6217585804159d31f53017869cb78b718c837b7fd176ce19e3d6996b6f055ed3ba7cd55b0349676c0c113c33d070081ce4ef29af156c4ac8ce760013688d0295d90271e23ef3ca10ec2b3b889855a153c867ce79297a10a02d21e5e8995fbc10d2f4d4bf521565376053b80937bfafaac688108f9962b7c72cf0111874ac8ae27d024ee2f9d57f15b9910a7486ef7542c6629fb0520c93a445542d", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_fuse_handle_req(r0, &(0x7f000000a3c0)="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", 0x2000, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x18, 0x0, 0x0, {0x8000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_submit(r3, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0x0, 0x20000000, 0x4, 0x1, 0x0, r2, &(0x7f0000000780)='!', 0x6}]) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) 12:12:13 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a3a440000102030109024d0001010000040904"], 0x0) [ 187.967937][ T3691] usb 2-1: USB disconnect, device number 7 12:12:14 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_fuse_handle_req(r0, &(0x7f000000a3c0)="13c304d830b62cf69ef8740ace0e14612495e97eea833592d370bc2f4c83ba3496b0a079601cee5f0c7d0158e435659d8a167b347c6f68d0224bc3f8882af8506c15cf4165c1a2d073028f54ec90fc53bd41426b0681adff29da05671128f5bdf9985bc5c65afebaff647a1484074f0e4d1cc098de280e7354762d0c6b100f8361b2f7177e2a7f9ad74d07714bcf1a36e09e0cd109aba334b1707d088caa4153fe81fd13384ff8d7cf9c9d11f3125c2a8154fb7a4a7608332cddaa02281e12e03470e8b1c2c29928323087318d0485fcde2aa79b64f0a03ab2a724a4b7a61c5ca0f97449314a4268ddf1f50fc602d89ac993ba6f7c51dba3d88df098fb749f1de604e48551f1a2ede7ade0e18f1e3f9122457869b9ae06a2e67bdf76f074dbe19a879a42cd62436a93777c83f3cc28668dfa9b6385505219989de011853aa9f8c19d023e8a7d2c9f53654c70207e418698fc1d832ea1c7a45e0336b78de77876bb391f53422b56997215988da0c41a72f9de6c0c334ff2ecef6411362e6a9e30596a7299806e0256d85e2c6a95c2c9521580759f869fd52705677513e9e1239d6d621305369f9327cf692bf985f38574e910f964d8d78fd5a4198d46d1c8b308f4d89e80ab66e9a9652919cf1bcdf24ef62d1d793478cbd2ab05e162fb6fa7d4ee6edae6019c9b86906082b7f1d8d4a54982b19c6c1f9e311a78e6fad7ccbea50c086005962f2d9637c0a394f62a5e75144eac8b611c30009a2fe9626bf964a63e349ff9b34b4e861163e4fb2d5e249e1bdfd97fe9269f6485dfe73760174cf6a20aa99f6f0e3408017885b360431ed2d8d3cf726a9ff41fb3f649af0b9e2054499dd44e395a98659dd20d04c6a2489d0ca5b709d678bd2a092f45e5105af9b0239a58cc2922afff69f0bdf56b94082946d49eee09e93e24a19c56b5958d123568e5c2da602870482995bb61a4e634e1deb0cd1987e49ebd01d5d13d217ab07f0c44d6bfbfd6918f391e2e114d21d70124b4717ca9b9da3d20923684e02b515301ee449ba4b312a320b3772c3115a68772fa40e491a5d14cf60e680f61332bd3264796e9ec64f66eceb789d90c34f73ff90783aa7b9f625a74e1c2cbb2080b92e6fd006f4dfa45633121607667f0f642d1e6cf03ea5385012e35079ca249bbc49790290bca2c8e7d567befad3a39b216895d7a26f14bb20d95f1108127ff6105d7bd5920630c8ddbcd94d8d9ce4b2f439ac1068efd40fc7fe07d49fd79a183e224a7e7846c1ae351a185b238b238c186aabefddd1d7b3c479d4a014230158dcac64912286c35889289ee0c7633d713aa318668f07c28cdce4c604d48481d5df01afe041044de7d10d29a6271023bedaa5e7950090eb2c280f44b545c7cec52306b964ef2ebab10b29c4dfdcc47a97e66d4768dca3b79da180a95c7610e55b214ea8600768325cca0b62207ee02e7a714e41fac6ec07c3a9a875bfd5ba2c03ceb1898882e106548c7838db1de99a55701bf047634e719cdf16812845ce60ec5e4b1abccd09f85da1661b0edf97476ee0547482c952a695ea9f53d75c67af8debe1ee96210551fe1e9cd398506ab857575538348bb3d940c270bb6f744d333f26d7739bbbada4bc60de2c578765c9d409fc2fd27d1ab0b7f693189bd1350fe2f6491535e6cec51843dc022fd61854ee8659d95bc7cc860553c89d39e1714532c5d4706d5a24b158e6aa15a6513ea90ba6a95d108db8902088740187f73ccfceb1044b646792bbeb22c70b141bff185159805098557db2ad0b14ef202935959dfe64b9651eef3abc204adc6f76c47423691c4b89f885a21e2ce7587602968b366b459bade6c45510c73b8b56d4b7c7ac161a08a1532e8eaa2685aba129109ebf859ef049f1be8f9bdeea5e03fb5718d9637def1905e7571d1d124cac04f2ca049154ddd3219fa20d72c617e1782fa7238d7c6a294deafb77956cb9005380fb6185b7354f296b583f73e496b2d5e35c976c354473ca50e604df543ea621ac01861d82feb09f1fd3a89d5e42136f84c0214b8c10b7950b89e5e1a2ed1a32561e753bf22f7b62089553c22d162ad6c634497c61f4e95d2e247956fe8eb58deb56e73de117c5674f56d54aa0df35031ac8d8396cf429463f567064f7672f471d47e4fdbe21732f18d63bc5a9f5b69356b6d04116db487ce16c07a0e65fb0f4089a532508fc8c8e466d732b568d8f96364555ec42ea9c3ed1e08d100be0d12ea37ceab2df7ee7c00def89c3fb55886593b8751cdd07dcedb94c311c8846d414d0b24a181bede671383411188f32cb8c236d3b52e34fa4cf29634bb5e875ed9b942375d51704fd0a443f87ffde37c6e9fdd67b8d75fe989d9b083756051cdc8146dfaad276f2017dc2be876aea630e3d691ae1da8215c81335b5ce37e125ae7b1f02ac033a2241ccf6f99882c53b4d84fabd65ca7436bb2f3b4967d47d9c8a680a055b20effdb086f1da95577356161b47bf60d35dc384e018074d68533cb06a030dbf114e92dae80b579a4c67174d479bfbde4ed719e94fb51e2a0462e3d727e8997cb4c184257d2e3a52b1c69ca0ffad1430fc82297a352e66f5f72cde74bc55f5066a37b7423efabd03442b2ffcc036f4d67b0367d46572aaeaaeb32b7ecdfb31b6e9d63216bc28757c8bf8e7bd9898f41b565395d66c134650f870f545521769d880ee813669143a2a77414f5aa56340498fedb8581b98fe661dab7f60e778ad6c0a8dbff0471d36d711a40908339a104328b18ff7f8d4dfdb99b79667f1076dbc36b8653767b54328844fd29dce223280287d53603cc86e8ef54bc58ece706c331d0fc36026877acd4c6b30627db49161806553c8117cf6b9e9862977c22cdddce3d21e52a4c3c094abba66ac352a34594b320637d661f1493d39715993660137c07e427be1e508e0571a8dbaad6c2205eea9aad14391a78141407c1a9c46844222145790c98bf3a196c651e19f753e2e635e50fd81857b220aab5a671a182be2949c8686ed3bbe70949469bed574db72ddb51ebf0828202662dbb9ebb622ec292452e0142cd99661b785f09b7ba77d562b6b7ab01859915a3668126dfe125df3190ed57855fb12b2517323d4f49ffdba49026aada9935e535f58782dd8e5e4285f06a801202cf5e85adc73229b6e42c09f865d2450caf0f9110a3d7e31e1a817a72d6a6db46c506e5d3d02af7ca4fbe9b91b98510b2ebec0c25947b1b95d5f63e87266d18acff451944c9456d0dd0eb86ef99a21885a81f885d168e1bb37d637836d73d32ec00a741e7876f64450dbdbac072971b72b4ced6de3a4f5b4a2b742f5ec5a31d32e370f04975697524bb767afe59937b8c0d96c04d376bbf49d345f7d06394908e92fc78911f8a20315e66ab9ae75c63c0b65b2e3787b91a77ef1904451ea9bdd327ae1ecff8ca988ca63e8ab5dcd154293cf8d9e860abce160add78dd2bdb9bad56ce5755664e2a4e2f8c8f670d33aeb00d5b1758cf1e1d03656d7907b2926c62f1fda5c471610b6cd013a8be4ed1424768dfe695021d539f536c3af20ccb6489ae5784a5054d2d1723b37f55f7575f6a2d26e09dc9dea281a10f677690bef7e31f5d074db617b5bc9907825787a6fb65a9b9e193ab4855e4e994560c430f1e6cb830648587f2713fdc7fea4e6dda09b9d5f0fbfd3f74576a093f8db6f675ff931f899489e5612ba461437b859a47baec9d820852e0f18b420189b39be484dfb796585267b7fabe628e67f81733e0fbafa226cf10a6b8c08144db6e90c2a67ab44ebbcdd613328fdd974e049ef332e2d84c3bc22690a18f01d1c85fcf2ee86a146455653e0679a222f9f1125dec03f4f25f76790dfcd8f0ac0c58d658d07b07699717a55df3bc766bbb9249cbf3a215ef64572b60622dc43a2f6259d7c0909edcae8357459eb9d7ca74b523f29d0d51fe9e52be06cce42f53f754436cac7db61196533d12da1928a15d45a08d216b582cc955538fcf93a513ff1ff7edd799a8cac42f67a8c5d4fe3910f38cbbdf891bcd7c4941075c6b118bc056f2c0f54921cebfbbc4cc28373fa629a4d0473c0627eb7f2caf290500f7009ba0cba2f3b3f3ba32b7c6d2984eff5c2d88794c3efc0a88d61eb568f5d3ae3bc6079ecf5566cdfc57e30d577f0bfecd3fff9ce127de192f83249907266e7dba52c7acc9421065c6483d85379006c64a774cc7b963a97578aa24a29caac6c27567f0c176f27c9186eed70798971d094f13b8f3beb4343bbdc5c54f2d170e336584bfd76774b0763c9d8326232afbba6a78b91735a915b9dbd4876cb7f06dd0e2a8ed934ecd39baa7ccf6a82554f6335ee087bc51a05b2dc46caeab0c31f81c8d0fd64d531f8dcd4a296e19c5f0db007527a8de46be1ae010a9aac469c5187452a64be599874312ca2501ee46558a82343e40acea1855b44ff59f588dabcab9e1b6901a610633ea474986796540babd91081df75248ee189d74134a711aee32e9f18494bc5c5c69c2b93ba43c5a66128abbb1560baa5e1fa3ed53e14dcbd775070dcdb69256277138b818ae7e695113dffecd4d4710fdfd0248519065291c49c8d32be7ab3d43600cd0fd8b5a97692851dd5f08f556ed2c34adbde8ae51579e4e2a8248b6642fe98a79929c625fa6ebcbb3885ecb995689c37860aab7c4b9fc8c33d789461e13291e313ac67330938fc9d3ba4a8051c22b191d4603a4fd45a340b6b6df8ccda8c4c5db120b9fc9a863d81f58a140f6347d31a155cf7cf3b4152fd8807f9ed65df68e9401f062229de3e808c93d83a6d841b11de307ba2b84de7a8882ad5867ce664ba233b233a7d46c1726561e3bcc5f60b39c9d1649f8e5cebcb0000acfebf0b8ddccdbbc0f46192843dc7e407346782ae60bfa4201a76cf2d2e1ae724b55cc2dde5eb11f09840b7d9fabdd15f3997d13f1646741b37f6152ae7fc96f40fa04b830ba0e2329b3297977504d7826a848cb372a8565812d45a4ef597b2f5d5c24ea8318ba1568b94f25de4ec7636f947d5e6caf129ac2d1dd613e936052a1dcff1cd101fd983abd8a0474d8fb91ecf0948cd342d4d67039f309f7ba95303dfde34919f125de9ac20794b7f8aa7493c109658a8a2a3f22aefc0de898f7bf15f16d711bb5c878fa77ad1f8de9f0b628b49039cb1600b8e0cff37f8bd69b180bbc60800ea8c5095cb15ee2be0145d44db49492d3f94e3fe42bc4617bed74aa3ec999a98a22b6620624f85bf5658e46c9e9cc01628890458128ba6ccf8ec117c7b658434fe7fa40978c2aa030138d988aa1091b237eb63ecbd43eec332fc63e1c2683c45c78ddcc816e3cf25bcc771bb72e13a12c4405803e18e6126afbe40ad483120a8472cfc2c0e73fcf60a0af87dabc7bc7d7d6f908e13f2f5633ac0459b99605b517845e910414e4bc5f0be0a8639eda0165229163c1570652d89fc0a6cf2f50a05cd0ce2e6dd96245e656c38b872b2918f6d7d9d42ff26155bf394060d9c3ab94df1c278c9fc999c8c170f6c2596c7a31ea7b5f803cb4743952657236d53cddae6a05dc73e9745fbd5246211b6acde87a9d54ab6a06a1549e9974e0d2a1f578596ee504ee098c8f9c81d48fb4a07347cb4bdff23255bb39273376e42d1d27e05b956378f3671e0ca37499cb45bda0f80a6033efb56c1c6aa429b3c0e6ff580754be5630eae69f4155138a4e020b7b863761fa8e27c4673cf9a25bd74607a8e6f16e080015c6584029eee83b58504cadf8167eb5d06a2cda12b10e12fbdca6ea5a2588f6038decbcce0210c1f8f337aaf7197ec512116566933b297b20a268560abc7346bb16ead07da32518e64f17fb88cbe2364f5cb27e519e618621e7ac15ad30b1ec428e7f183fa3869cb0f456221743f1b7ea5d7d2ad85b22c3979f58894c32e8139a3dc7b8e8114df65f2669c8b1f03edc4dacdd7e5677e8775e194d16016cc332462c0e350b9643e97493ab5b02e49825279c059a77347994a5a60de462811457eca903dac710232c0ce1ad60ab71961c59c35b9e97790fb1d6011e2006b2253c4b66cafe28a56e870e9a94ebda4d0d961515aa01bd4387348ccba5251159175d954bbdc2325e31a2a130d4aa4979ff4d823d81c410b8b0ff030ea98ffde010bf4d5c95cd0b253ea69d9ce6c20ed9dcc7c2d8cbd8f0fec84fdd1e76fc076ff74b47804d58c15fb345334eb609834ec1f484d3fdfd3b79872fec6961227ffb9ba5f6379c82dff14ee861de6373ec832ab9ce81bdd54beba8e05647fa0c3a9ca183bcfe42398ae33bca2636795aee6fc44cd4f1441a9088d1f4c68f770a2582bf6d49260f2264ad3b73ff8942650cd9469762388d63f445d7a3c2373f3f3a1f0b25c5f136ce5be72b3ced12213ecfdde09494a01d3d2d2c835a0149bf5bcab04d0905cd2218f1de9a2b1ba4ea99be5b5e8f43ecba69989d8640290413ed59c052fb9fa1a5468391d33cd5ff127171f04c49b35084e4f6a8425fbfc8102f40acf1f2b5a14a2438a984f6bda307b3ef30cfc62c69c73af7bee624a6f5a43b80640ac6ad611920eb7a4cca5b59a5ae5d01fd1e10aebd46fb1d37f94cdb35a7788c4fd6bbdd1427ec24b4df8039175a39feb06b0f2311af33ed0449c507c9be99747a2e46ba3d8cd85cada1d38ef1f126b962b3942265d575b35f5b6d8e8d831662b57f63bfc2c2bdb5a0b844dd8affd607b80fc9fca560c0c6345c5bab9eef96bdc68825e150cd077be28797195a56822cd7f583421b0e297eabc2db469c6d71b8f07ad25c59064e7b23e2816b11704c098c9ab6e24b7990d955f84469baec05818ea4bb5122c6ffdb87fad4d45f16d2f2e57a97a53b1c7bfc2578e2e2e475f2854738f3b62a4cf51ad44f416d28bca0d6c84ab6103fe19d485a5bf8dbc40e66156d1b2cf668efe06646f4bf3ae17f898efb1fdc5763d66473afd896007fb607745e926acd71efa52cc0d82a21857e2177d9d1143ca124df9c23b8ee29c9143b4abefec8a5f11cd57294a1e6abcad797753b3c0612932e8aa0ab8abf498af8601d04a934e27a273528f892aa249810d2d8573a5360bcfe3b45e58d21a50009fa71acaf47657f84520eaf953bbe1f8a73c0779409e3b79cb8b05b38ce922594f324b093f4c67ba5f26548d1f854a08bdc3504c56c1676e98f206fea72f87636f20c77d6c1c505b026cb4d548187cec6c54b19f0dc49b5170bd77f493113139a35dd18aa6bcd739704a638138b0421b452d219dcd910f358797975d69800c8f36ceee0ce18d82930c0377476ffe2748269c4a4b107e760018d66a76ff8d2283b3fdc899ac0819ee66737af84d8a971f0a753be11e2eeb26897e78c80a03b50c52b126a8f725e60dace6493e15cf6ddb9440a10ea688fdfe9dbbb973a978be74b3ca13ce99e1f337fa9d76a06e465f7e8f95e3c1558f12975446c22456de0cc109d21ae12176787a822f02465c638003908abddbcd35914b3725758749d047cb8ffeeeebd4f476f8ff865512ec7bf844b4d55d745b6599bf15851c1b56086d7b7ed91b567852ed8349f30d8b4c8fcf84c3eab1b40d36726c5765a28a800207764848cd43fd12d16bd92ed5e17638c6a96c70dd39cec87db9d15af6914592771936c434ceb38321742d39c5cf642aa7115fdf98896b16352b90a152fb9dfb9ce7a04f768600229ad60dc14607b4358e8fa2d2556213ffc9e1ae38daf9267bd1e6376ee8cb1c80d3aa8836c37cdedc9f7f19cf45d20a0b240fe2229bf8bbd200443ceb2263ce1d17fbf4f21af5674780a70d937c0194002f697f258b00107631cff5d58f0a6e3c9e0cea205454d66f35fed8876f2c34fb88c674546a8138e904d3b83c6aaa561c476e92506f83e2067db142e3b2bf4d0e275fa2fa4f0117852b7e46952ff0c273080d11951e36bd9f996aa9045cc08c8422c147985bdfa5ac806f3beeb5a62a653ec79d325ef63671fabea25fc21dd2388cace6ded262ca988215eba78a1c762682dce025d816268fab24ec87109b902af1ca6634387ceefb8e0632174d04a5cb6147885576ab140ae8093c61ee845a9b840b9375b5e928f57f31ed846d0c2efb293a2c01ca03b968971713690cb65c1bc65b321f843cfceb6bd64df7cc275f9c9e20035979fbf6d32a36e0773632d2341d20c25f691a7289cb44a4c63d1819bdfe85dcea2dd88aa7854c3531b6ad395953278b62e85e688b7b98afff2066521b0925accd82705096b49914694b1123441ad51a5bc4090ca07b218b56b24c91403621fd19aabd577703ab142a66757fd51a6c53d3c96514ca50a33cb3f58e37050eb4f059eeb84335a020e9f9ba72ebbbb065ed02c9a8d67e4d7aad813ba70259218c234bf1ceeec2dd36eb492bd5721fd59861fc313e2e840b1a0e07ed98fe7dbe3bcd63cf74fcae7051f0e3cb5a4b1837b8ad3ad006bd1b71205209a5eba72bf75d3a79573c11ef9edba2babe2bd49ca50a8522a30f962081cdeb4837c0398d9fe39507eef857a3fcbbb5e681374d94b82ed1665507e793baca86670d36657d1a2af218671d4ff1096e16fa284117d39f9cceb7e354545c9dccab2e0cc33e1d03eb5e5edfc73b080a8557e5d12a61761aeb5838c63e4250daf17446cd093e4b300fd735412b508d4778c4f768465cb0a9a5477819bb2399370980a334c4a21de1f48cb8389fc45ab9292aabe02a79cfcb73095aeb17914809686d5494109f332a52c65c86bbaf443f806e504088a539b8c476625d19540a3123dc1b39ee588a2cf73d7032fecdb7fea42e6ac86a1d114ef5c4194375117d0dbc40a699f5bf79dfc4fb0c310688a7da23801417781433d8ee3c1cdc21c4a4058a833cd73442577995206d38c99f31556e550be3c7eb2b480627cd74cde3e5ba3ec302eb2702aedc407448016912dfacf72c64eb57d1f988ad90b8018012cf22f6e283f6573c411dcbae98bb9cbceb73a125a7d468eef478460ad28bdcb296de588d141d20c6ffa62e34c234bd116c97cb68aa89af4d5b6c026f304fc3b51bc1ec3ef21f82045b46869f75509462a8d57c4b37406e2e05357d577506912b3fe359284b02323572f578409bcb3bbe55e12dc1a875c754aa1834ae8a65835c1a75cae710acd1c8db5ba5ee211fa48057b5555e3290b9c362e670daf6d547b92e5b2b6813e90f6f1bc63f4fb2c196aab19df7a5fb2975b17fefccc7b4a50784c62277b4bbcb19c145bffc3a3debbae4a1dae0c3af12595427ffdb81519b674d9a5b63663294d23599571569e732717c6437ab129e5d364f3a67897b545ebe8493f00ef0c2508283d946b316e7e4237fb1aad5b1a0afdae3e14ba2ee419841cd4eb95ee95d681de67ee80d5de9dae370af52943f1e5b5ac57f2e778489da2c50cc271e2265e0ef2c57765e1ac65d9fc4ce89e8e667333765a3e8153e72c9a4f0f07570aa480a7e7b21f093cc374c419925c53b4f097573a8506e5da106da0d8c995755749eb1a40294a9ef69efb5b61093834ac25f66f9927270932df7ec433dc761360882f742c7a56773290386a9a2625775d7483e62cf3a9edf9a2ada62deb429fb4c3a0bb8a8dbc2a6195e60444bc45680d7f54460438a1a366e87473fc525d5a70bfd9d7ad3711f2d4bb450691f3c4e79ce3eacb1f3849f2b2ebd5c43ee8a107841bc941ca01f0f6295ac6ad7666eb78013084a64b65cb782dff309b8c7753c2e1288e4f2225d766c10270b278322bd1e5add1553393e750fcad2b7bec92ade25972a455df9a1cfa2cf95f2ecfbfdb353830dcdb2d8a50517162c56605ef7b57c6cecbe7f78836f86adea1f869064919b288ea0e972f377fb765803fee8777e525f5c3a3c635e7e932fe5c3eb7a1454b00ffe3dff0f6e97191fb9b36ad1e28fc23cd1e16b44e8f900187e9c5efc1333ac7d58f125480d22cef83f94a1d985cb8fc0e97a63e5c4a2df7b556688c8bfe1eba3b1f16052c11061307ed1bc6ec18f4da174d71d3b9f2ff8578e3bc7977a7b23e99ca750edc9e1ea24110c09977a67a68da73e1bcdc9c3eeedf04407058c71c6736b32458c9febc7173aa3efad88d66c4bee221bba6648f1b0bbbdee5aa265ffdd24d2491a2238f7cdbb9e58c1ee861340ffbf5afc9043eee6fd44242300d5f0c3e4508488612b3af71e548780fbfcb425d390418c2f682bfefa4fd611f9cd672d1cb7a250b4265dd8363becc549c38af8909c87685af0c5d5414b849e3b0bbd70aaa6ffbb91c5f32cfa0214a7a1327725e0ed6a5685ccb1ef7d4978295bdb76397009470f3cfe2782d2138d4f6193ede477d77c5738a0eef644713dd7aec10a89465d22c4441253e64562e3121015568a5565f3f50ca08a50e624f25ff20c41ad087e698fbc324de043c1798ef8b083b6d0df7f06454d1afdaabaae7beef04eeebc0a0d466c996e19b86322cb2f87ce008f23eb214f35f515878effb40419be61804e6595c4acb77907eb8304205961ed6a9fb5ba394f74bc1e24ad9500585451fda1a2ef8bcb62ac434132ae437927bd57f100a397c3b0d751f5bae6387c1fbc604846ae43b2382f08a3075b4e27efe0120eea0fd7203684e36dcf0f72582e681de3d5b5ed6abb989d0004bf7c5092d7b608a0a17b3485992fe6fe126af4b574f3a3c60f5b9ce2de35dda86feed84862f7ef81ca7ec39c119258b3f1e10cbc6c95614a6fcf3417470a3369a556012056b372c07132e73239aa30ed0766d01554c84465629c15c0340450f6d4efb449238e73c34278cc5acc7c92bd8cc2952ddcb806278c2904454a825c9434377eb128692fffc1f94c04b370313be2ad1b2b7ff1ef76ac31b06663f743edb13341bb23389d8a04c5bcf435b4cf82fd8f54330e94cb7d8fac236395b827bc180ca6e5fb80096f6cb36aa962e04a56bf2009fc82efad8d908f5eeafb8b41a343cca4b7fdde8bf2bcf73572f3dcf70da9b13df504c25b290c38deedf2133c2fad8595a91e1768d06609dc51b8dcb12305857d1487384a9101ccb63ba3edb767ea1f1f1a9905453ff577778bdd2e1bffa23d45f5551a9a4045f0dc9bd24d7f2dfdb57bf55d092cc99550851958828ed194a10371db0db33e524736043c3bcee88e49de060632229aeb3f5e053d8d7c8a52b055edb93cd572f040a04f2ce009d22f10b08995a4345d502d180a89cbc03442f531f7f7858be433e44d225a2663534bf8039570e5f5e4834cbc015c98f9a3dfcd84eec391922d364703ad38072e5e7bbe031b13de13c1c2ccb7111e506693ab184b9592059d4fdc06118451c603158636ee0a8bb6cacedcd68474627a7af5a75d7b06384c4421b759aebe7adf500b3df3232b6f948805525bbd8b0c16c0c13ff5d9f796bfba586c316c78950a0f6f668ead2a7c7848fe28d58d9d8da9989da0562edb8ad15be373a7bfa6948035673dca1d36075404aa276637517f400c8ea055e3d40330dee2b7001c2da658974e4df543eb37d3be54b986cccf341339d14372ff5309a9f821f678123c3b0b25dc692af8b8e5a8beaff1b3ecb1e18593fbc32bdd2d2f06ee941c94346f04bd35658a442", 0x2000, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x18, 0x0, 0x0, {0x8000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_submit(r3, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0x0, 0x20000000, 0x4, 0x1, 0x0, r2, &(0x7f0000000780)='!', 0x6}]) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) 12:12:14 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_fuse_handle_req(r0, &(0x7f000000a3c0)="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", 0x2000, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x18, 0x0, 0x0, {0x8000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_submit(r3, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0x0, 0x20000000, 0x4, 0x1, 0x0, r2, &(0x7f0000000780)='!', 0x6}]) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) [ 188.254635][ T143] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 188.474667][ T3691] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 188.624861][ T143] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 12:12:14 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_fuse_handle_req(r0, &(0x7f000000a3c0)="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", 0x2000, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x18, 0x0, 0x0, {0x8000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_submit(r3, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0x0, 0x20000000, 0x4, 0x1, 0x0, r2, &(0x7f0000000780)='!', 0x6}]) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) 12:12:14 executing program 5: openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x24c01, 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) syz_fuse_handle_req(r0, &(0x7f000000a3c0)="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", 0x2000, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x18, 0x0, 0x0, {0x8000}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) io_submit(r3, 0x1, &(0x7f0000000700)=[&(0x7f0000000440)={0x0, 0x20000000, 0x4, 0x1, 0x0, r2, &(0x7f0000000780)='!', 0x6}]) setxattr$security_ima(&(0x7f0000000100)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) dup3(r2, r0, 0x0) [ 188.814671][ T143] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a3, bcdDevice= 0.40 [ 188.836066][ T143] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.844839][ T143] usb 3-1: Product: syz [ 188.849134][ T143] usb 3-1: Manufacturer: syz [ 188.853840][ T143] usb 3-1: SerialNumber: syz [ 188.884556][ T3691] usb 2-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 188.895536][ T143] usbtest 3-1:1.0: couldn't get endpoints, -22 [ 188.915658][ T143] usbtest: probe of 3-1:1.0 failed with error -22 [ 188.938331][ T3691] usb 2-1: config 8 has 0 interfaces, different from the descriptor's value: 1 [ 188.995105][ T3691] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 189.006459][ T3691] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 189.137496][ T143] usb 3-1: USB disconnect, device number 4 12:12:14 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010800"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) 12:12:15 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010800"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) [ 189.624524][ T3691] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 189.644664][ T3693] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 190.024617][ T3691] usb 1-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 190.053223][ T3691] usb 1-1: config 8 has 0 interfaces, different from the descriptor's value: 1 [ 190.064536][ T3693] usb 6-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 190.094680][ T3693] usb 6-1: config 8 has 0 interfaces, different from the descriptor's value: 1 [ 190.130614][ T3691] usb 1-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 190.159890][ T3693] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 190.191161][ T3691] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.245579][ T3693] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 190.970784][ T4571] syz-executor.1 (4571): drop_caches: 1 [ 191.190525][ T4571] syz-executor.1 (4571): drop_caches: 1 [ 191.299428][ T4567] syz-executor.0 (4567): drop_caches: 1 [ 191.323520][ T4568] syz-executor.5 (4568): drop_caches: 1 [ 191.435082][ T4567] syz-executor.0 (4567): drop_caches: 1 [ 191.543713][ T4568] syz-executor.5 (4568): drop_caches: 1 12:12:18 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010800"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) 12:12:18 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a3a440000102030109024d0001010000040904"], 0x0) 12:12:18 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) migrate_pages(0x0, 0x2, &(0x7f00000001c0)=0x7fffffff, &(0x7f0000000280)=0x94) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000380)=0x0) ioctl$BINDER_FREEZE(r1, 0x400c620e, &(0x7f00000003c0)={r2, 0x0, 0x800}) dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x0, 0xfffffffe}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0), 0x8842, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xd) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$tun(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="0000e92f0303042eb7eac63ca523ceae66c07dbc5baa020001004000ffffbc0e1c"], 0x11) read$FUSE(r4, &(0x7f0000001400)={0x2020}, 0x2020) creat(&(0x7f0000000140)='./file0\x00', 0x20) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000200)="cedbe15b6e3589ebee29c3f0a18fcad8537130b767168ffb42ea7f65d45304792a7e8273212b08cdee190731a67a1a11b2cc9953e29c29cb8f7f2ee475a9372cd7f1b27f63bcd101ad6c7227535de701b98ca89035da8b", 0x57) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000340)={0x9, &(0x7f00000002c0)="b7d81bbf64bd46df5768c9e7d32a1d026339a235e29419da3e63e14f4dea"}) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0xffffff76) 12:12:18 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) migrate_pages(0x0, 0x2, &(0x7f00000001c0)=0x7fffffff, &(0x7f0000000280)=0x94) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000380)=0x0) ioctl$BINDER_FREEZE(r1, 0x400c620e, &(0x7f00000003c0)={r2, 0x0, 0x800}) dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x0, 0xfffffffe}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0), 0x8842, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xd) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$tun(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="0000e92f0303042eb7eac63ca523ceae66c07dbc5baa020001004000ffffbc0e1c"], 0x11) read$FUSE(r4, &(0x7f0000001400)={0x2020}, 0x2020) creat(&(0x7f0000000140)='./file0\x00', 0x20) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000200)="cedbe15b6e3589ebee29c3f0a18fcad8537130b767168ffb42ea7f65d45304792a7e8273212b08cdee190731a67a1a11b2cc9953e29c29cb8f7f2ee475a9372cd7f1b27f63bcd101ad6c7227535de701b98ca89035da8b", 0x57) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000340)={0x9, &(0x7f00000002c0)="b7d81bbf64bd46df5768c9e7d32a1d026339a235e29419da3e63e14f4dea"}) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0xffffff76) [ 192.247567][ T3699] usb 2-1: USB disconnect, device number 8 12:12:18 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010800"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) 12:12:18 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010800"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) [ 192.523800][ T143] usb 1-1: USB disconnect, device number 2 [ 192.544562][ T3693] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 192.602959][ T3271] usb 6-1: USB disconnect, device number 2 [ 192.824705][ T3699] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 192.944655][ T3693] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 193.114690][ T143] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 193.154712][ T3693] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a3, bcdDevice= 0.40 [ 193.164679][ T3693] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.173003][ T3693] usb 3-1: Product: syz [ 193.177505][ T3271] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 193.198973][ T3693] usb 3-1: Manufacturer: syz [ 193.234539][ T3699] usb 2-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 193.246948][ T3693] usb 3-1: SerialNumber: syz [ 193.299565][ T3699] usb 2-1: config 8 has 0 interfaces, different from the descriptor's value: 1 [ 193.315686][ T3693] usbtest 3-1:1.0: couldn't get endpoints, -22 [ 193.340591][ T3693] usbtest: probe of 3-1:1.0 failed with error -22 [ 193.440746][ T3699] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 193.504640][ T143] usb 1-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 193.543324][ T143] usb 1-1: config 8 has 0 interfaces, different from the descriptor's value: 1 [ 193.564659][ T3271] usb 6-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 193.581638][ T3699] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.614575][ T3271] usb 6-1: config 8 has 0 interfaces, different from the descriptor's value: 1 12:12:19 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) migrate_pages(0x0, 0x2, &(0x7f00000001c0)=0x7fffffff, &(0x7f0000000280)=0x94) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000380)=0x0) ioctl$BINDER_FREEZE(r1, 0x400c620e, &(0x7f00000003c0)={r2, 0x0, 0x800}) dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x0, 0xfffffffe}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0), 0x8842, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xd) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$tun(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="0000e92f0303042eb7eac63ca523ceae66c07dbc5baa020001004000ffffbc0e1c"], 0x11) read$FUSE(r4, &(0x7f0000001400)={0x2020}, 0x2020) creat(&(0x7f0000000140)='./file0\x00', 0x20) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000200)="cedbe15b6e3589ebee29c3f0a18fcad8537130b767168ffb42ea7f65d45304792a7e8273212b08cdee190731a67a1a11b2cc9953e29c29cb8f7f2ee475a9372cd7f1b27f63bcd101ad6c7227535de701b98ca89035da8b", 0x57) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000340)={0x9, &(0x7f00000002c0)="b7d81bbf64bd46df5768c9e7d32a1d026339a235e29419da3e63e14f4dea"}) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0xffffff76) [ 193.675660][ T143] usb 1-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 193.712148][ T3271] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 193.802705][ T143] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.848693][ T3271] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 193.933242][ T3693] usb 3-1: USB disconnect, device number 5 [ 194.078184][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.086349][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 12:12:19 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000402505a3a440000102030109024d0001010000040904"], 0x0) 12:12:20 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) migrate_pages(0x0, 0x2, &(0x7f00000001c0)=0x7fffffff, &(0x7f0000000280)=0x94) r1 = dup(r0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000380)=0x0) ioctl$BINDER_FREEZE(r1, 0x400c620e, &(0x7f00000003c0)={r2, 0x0, 0x800}) dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x3ede, &(0x7f0000000440)={0x0, 0x0, 0x1, 0x0, 0xfffffffe}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000040), &(0x7f0000000180)) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = openat$ttynull(0xffffffffffffff9c, &(0x7f00000000c0), 0x8842, 0x0) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000000)=0xd) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$tun(r4, &(0x7f0000000400)=ANY=[@ANYBLOB="0000e92f0303042eb7eac63ca523ceae66c07dbc5baa020001004000ffffbc0e1c"], 0x11) read$FUSE(r4, &(0x7f0000001400)={0x2020}, 0x2020) creat(&(0x7f0000000140)='./file0\x00', 0x20) ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) write$hidraw(0xffffffffffffffff, &(0x7f0000000200)="cedbe15b6e3589ebee29c3f0a18fcad8537130b767168ffb42ea7f65d45304792a7e8273212b08cdee190731a67a1a11b2cc9953e29c29cb8f7f2ee475a9372cd7f1b27f63bcd101ad6c7227535de701b98ca89035da8b", 0x57) ioctl$USBDEVFS_DISCSIGNAL(r1, 0x8010550e, &(0x7f0000000340)={0x9, &(0x7f00000002c0)="b7d81bbf64bd46df5768c9e7d32a1d026339a235e29419da3e63e14f4dea"}) write$binfmt_misc(r3, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0xffffff76) [ 194.514488][ T3699] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 194.925354][ T3699] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 195.154914][ T3699] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a3, bcdDevice= 0.40 [ 195.166049][ T3699] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.203371][ T3699] usb 3-1: Product: syz [ 195.222282][ T3699] usb 3-1: Manufacturer: syz [ 195.234972][ T3699] usb 3-1: SerialNumber: syz [ 195.295710][ T3699] usbtest 3-1:1.0: couldn't get endpoints, -22 [ 195.306705][ T3699] usbtest: probe of 3-1:1.0 failed with error -22 12:12:21 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010800"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) [ 195.609829][ T3694] usb 3-1: USB disconnect, device number 6 [ 195.759921][ T4597] syz-executor.1 (4597): drop_caches: 1 [ 195.928587][ T4598] syz-executor.5 (4598): drop_caches: 1 [ 195.938564][ T4595] syz-executor.0 (4595): drop_caches: 1 [ 195.964898][ T3699] usb 5-1: new high-speed USB device number 2 using dummy_hcd 12:12:21 executing program 5: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010800"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) 12:12:21 executing program 0: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010800"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) [ 196.011247][ T3691] usb 1-1: USB disconnect, device number 3 [ 196.018066][ T3640] usb 6-1: USB disconnect, device number 3 [ 196.414664][ T3699] usb 5-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 196.451785][ T3699] usb 5-1: config 8 has 0 interfaces, different from the descriptor's value: 1 [ 196.521475][ T3699] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 196.530840][ T3691] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 196.620836][ T3699] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 196.631913][ T4597] syz-executor.1 (4597): drop_caches: 1 12:12:22 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010800"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) 12:12:22 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000a80)}], 0x1) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) capset(&(0x7f0000000080)={0x20080522}, 0x0) migrate_pages(0x0, 0x80, &(0x7f0000000280)=0xffffffffffffffff, &(0x7f00000002c0)=0x3) 12:12:22 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x550, 0x398, 0x61, 0x148, 0x398, 0x148, 0x4b8, 0x225, 0x211, 0x4b8, 0x209, 0x3, 0x0, {[{{@ip={@local={0xac, 0x9}, @private, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x7000000, 0x358, 0x398, 0x0, {0x3400000000000000}, [@common=@unspec=@conntrack1={{0xb8}, {{@ipv6=@ipv4={'\x00', '\xff\xff', @empty}, [], @ipv6=@dev, [], @ipv4, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x14, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x6}]}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x0, 0x2}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5b0) [ 196.709359][ T3693] usb 2-1: USB disconnect, device number 9 12:12:22 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x2}) io_setup(0x20fe, &(0x7f00000004c0)=0x0) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000180), 0x84}]) [ 196.934548][ T3640] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 196.954848][ T3691] usb 1-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 196.974566][ T3691] usb 1-1: config 8 has 0 interfaces, different from the descriptor's value: 1 [ 197.039013][ T3691] usb 1-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 197.160599][ T3691] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:12:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x40493}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x3d}]}}}]}, 0x44}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e13, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20}}], 0x1, 0x0) [ 197.334529][ T3640] usb 6-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 197.388892][ T3640] usb 6-1: config 8 has 0 interfaces, different from the descriptor's value: 1 [ 197.459510][ T3640] usb 6-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 12:12:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x40493}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x3d}]}}}]}, 0x44}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e13, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20}}], 0x1, 0x0) [ 197.602627][ T3640] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:12:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x40493}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x3d}]}}}]}, 0x44}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e13, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20}}], 0x1, 0x0) 12:12:23 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000a80)}], 0x1) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) capset(&(0x7f0000000080)={0x20080522}, 0x0) migrate_pages(0x0, 0x80, &(0x7f0000000280)=0xffffffffffffffff, &(0x7f00000002c0)=0x3) [ 197.824492][ T3699] usb 2-1: new high-speed USB device number 10 using dummy_hcd 12:12:23 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x40493}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_FLAGS={0x8, 0x8, 0x3d}]}}}]}, 0x44}}, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e13, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @empty}}}], 0x20}}], 0x1, 0x0) [ 198.304726][ T3699] usb 2-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 198.356984][ T3699] usb 2-1: config 8 has 0 interfaces, different from the descriptor's value: 1 [ 198.506589][ T3699] usb 2-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 198.649333][ T3699] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 198.847733][ T4624] syz-executor.4 (4624): drop_caches: 1 12:12:24 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010800"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) [ 198.901031][ T3699] usb 5-1: USB disconnect, device number 2 [ 199.267179][ T4632] syz-executor.0 (4632): drop_caches: 1 [ 199.313197][ T3691] usb 1-1: USB disconnect, device number 4 [ 199.464450][ T3699] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 199.531550][ T4636] syz-executor.5 (4636): drop_caches: 1 [ 199.771390][ T4636] syz-executor.5 (4636): drop_caches: 1 [ 199.854874][ T3699] usb 5-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 199.873846][ T3699] usb 5-1: config 8 has 0 interfaces, different from the descriptor's value: 1 [ 199.883898][ T3699] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 199.898047][ T3699] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 200.186539][ T4640] syz-executor.1 (4640): drop_caches: 1 [ 200.383990][ T4640] syz-executor.1 (4640): drop_caches: 1 [ 200.700817][ T4641] syz-executor.4 (4641): drop_caches: 1 [ 200.815497][ T4641] syz-executor.4 (4641): drop_caches: 1 12:12:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0xfffc}}}, 0x24}}, 0x0) 12:12:26 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000a80)}], 0x1) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) capset(&(0x7f0000000080)={0x20080522}, 0x0) migrate_pages(0x0, 0x80, &(0x7f0000000280)=0xffffffffffffffff, &(0x7f00000002c0)=0x3) [ 200.893602][ T3640] usb 6-1: USB disconnect, device number 4 12:12:27 executing program 5: creat(&(0x7f0000000200)='./bus\x00', 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000006000/0x2000)=nil, 0x2000}, 0x2}) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0x1}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000002000/0x1000)=nil, 0x1000}, 0x3}) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r3, 0x0) 12:12:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x100000}], 0x1, 0x0, 0x0, 0x4002}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000004140)=[{{0x0, 0x0, 0x0}}], 0x1, 0xf0ff1f, 0x0) 12:12:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000980), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x8, 0x0, 0x0, 0x0, 'syz0\x00'}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc1105511, &(0x7f00000009c0)={{0x8}}) 12:12:27 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) io_setup(0x1, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) writev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000a80)}], 0x1) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) capset(&(0x7f0000000080)={0x20080522}, 0x0) migrate_pages(0x0, 0x80, &(0x7f0000000280)=0xffffffffffffffff, &(0x7f00000002c0)=0x3) 12:12:27 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @local}}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x94}}, 0x0) [ 201.450034][ T3640] usb 2-1: USB disconnect, device number 10 12:12:27 executing program 3: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0xfffa, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg$unix(r2, &(0x7f00000030c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 12:12:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f1ed4436dd1164b1b3f427f6ba6b34f98125f30e6326996a3cfee33025a30b45bdcf2c69d105e5e55a1d273683626e00dcff7f0000ca6b78ad833488cfe4109eaf009edd0d69613d3cde2f00150200000001000000520a0000151d010000000100bf00000000cc587424363da54101a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de406e89dcbb7677e65a88a8407a9e7f9c0e91028b0856e31ed9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7fb21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d933b06759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c7551b870b2851c3f0a1aab71587a21c8f1b3369ebfcba105a6ccdd01b0f04edb256c604f068773f6db43661bd7f0e2536ffbfe5ca31b4083145531458b7d1e341c6b864fd41d2915aae7602a0000d415e8351ebc4223f54d6b34c4ec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad6eb372713255012e028cb2654d493a0b43bf21375709f348f5eda2967199cc936859a538100000000000000dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0c6ef9dd2b6bb700000000000000000c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec64fa6c718bbd1aa591140cff0be4c6f8df084c5e9734ae30aa9afdc7125f01ab03a9b1074407136b4506000f0916a39d3057d55183612b39e73aeeb6eaf14652dda68c98e6dc30356886a831836469e2051d937eb85f3f2d5ae2c1dca476b97419a3b7660df4c5124ca325d374b371867a79b35c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a506963322264b110da9c786eeca22debc99335583b54c13c3130978fa069af8223b38ced735c2d906551ca85ffa4add5647489b39601270000f2f16625c0c10200000000c7a5ca60fdad159f2e44171f39638410020000004825d081f2d987f05c534187738655d7dc958fd235d6071619a6554b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f06e0fca8b27ff3983ab74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e08074ea2462974a00040000eb1cfa2638f56daee57ed15bc74de0fd87adce638190f3570e0b4c80ef682df22201270955afb6008846557ee3bc09fda6dbb6550d597300eb82a184c96ffde5a30e5433d866665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b05fd00dede1e88a4d41dee7cc76f822278d124638fec58faeb44158bb440df2a694f4cdcaa4f65c22efffffffffffdd00000000000000d503d79906958102000000000000000000001ffff0ef89b2a68d2b05c995445d8a7700bcdfbec74fb2dd163e863315e84498dfb52bb93f6c9084659ce777ddac563c8596c2b1d8180289a61faa95a82bf1cfb7f2fd7252e9322abe282c33445d443a67467893b9bf0d1c8130ae6b226900000635376413c29f7c6f7b7e29b907bddd5e328661f4c06e01f7d7dc22174e5e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000000000000002000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cc6ace2b322ac31bfa27847c799c8009a1ea5b98e525e6383ad7fd9795170e7b11e247603c2ff49a11459c7f606d729d3979676bffb3049166bb84a0f061991bd57c2566c10c282352aba05b6164e3f2491e4793e590dcc71de10da96366c40dd2822c9882d3aa0f8a797b8fea6efcfb5276b7679f15559cdaa977504cc0b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd04000000de17556abb722d9c085b189b5fd1f30e8dc813f60870fde1f88d830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e36a4bc80112968ec0d8902eced1fe555318014a463abbbf7ccd6a92a5734e3ebfca9b6e88e031f31de2183652e77c164c646aef651cfd3710aa4205d8d4d4f974133ccb1e49feb42664eccd809c0ba8917eda87489eb66fd5db1c053d9c2c7861552381646365066ef9a36a449c96485c22ad1a8423b7b89efbc6cd54db0bb0ea5f4f1e8773144fb6ac9a44d43593d77e66aa7ed7f3d4e7b211590c738888d02b2dbb0b2ba73ec72e1d8d7360a128499dd19e1e7b9b0671f4f58515b45ecb9964f3cdddb8234391d514f8d996d8d6dd7f8fadfee2d7a0035638ce27c2936cb04b30a0eb0cde000000000000000000000004000000000000000000000000000000e215b00ce2570b930723cbadb4033d1b8aaa2cfb3fb89e4a6e89737fd6232218a9e0c099d1eb59d60b3cca089785642f327139bc4394fb6d547a9b3c22599e780c1da7433fb47615d372e3fffe9703e37d5c87d513165278650738eecc04d27b766cf7f60066edd292f6c8a2174f391ed16439c81717e85978e38e776d422bc946cd9501accebeac3a5b31d8abc68ae537cd44a04e6bc21c35a7beab2610c51e593676bf635a20f597f4631b91454d182f826071f5210be5d92c73589929b23801e63c2266fde13b5a04b8d48be057c752bc415a756ea9b4d34156c4f73dd5e5924ef101a5fcdaf37c66a2c4a9629b00e200081b5f78e2a799d20125"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x100000}], 0x1, 0x0, 0x0, 0x4002}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000004140)=[{{0x0, 0x0, 0x0}}], 0x1, 0xf0ff1f, 0x0) 12:12:27 executing program 5: creat(&(0x7f0000000200)='./bus\x00', 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000006000/0x2000)=nil, 0x2000}, 0x2}) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0x1}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000002000/0x1000)=nil, 0x1000}, 0x3}) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r3, 0x0) 12:12:27 executing program 3: creat(&(0x7f0000000200)='./bus\x00', 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000006000/0x2000)=nil, 0x2000}, 0x2}) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0x1}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000002000/0x1000)=nil, 0x1000}, 0x3}) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r3, 0x0) 12:12:27 executing program 4: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r4 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000408c0d220000000000000109022400010800"], 0x0) syz_usb_control_io$hid(r4, 0x0, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x1e, 0x262) 12:12:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x100000}], 0x1, 0x0, 0x0, 0x4002}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000004140)=[{{0x0, 0x0, 0x0}}], 0x1, 0xf0ff1f, 0x0) 12:12:27 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @local}}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x94}}, 0x0) [ 201.999047][ T3640] usb 5-1: USB disconnect, device number 3 12:12:27 executing program 5: creat(&(0x7f0000000200)='./bus\x00', 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000006000/0x2000)=nil, 0x2000}, 0x2}) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0x1}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000002000/0x1000)=nil, 0x1000}, 0x3}) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r3, 0x0) 12:12:27 executing program 3: creat(&(0x7f0000000200)='./bus\x00', 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000006000/0x2000)=nil, 0x2000}, 0x2}) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0x1}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000002000/0x1000)=nil, 0x1000}, 0x3}) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r3, 0x0) 12:12:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x100000}], 0x1, 0x0, 0x0, 0x4002}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000004140)=[{{0x0, 0x0, 0x0}}], 0x1, 0xf0ff1f, 0x0) 12:12:28 executing program 3: creat(&(0x7f0000000200)='./bus\x00', 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000006000/0x2000)=nil, 0x2000}, 0x2}) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0x1}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000002000/0x1000)=nil, 0x1000}, 0x3}) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r3, 0x0) 12:12:28 executing program 5: creat(&(0x7f0000000200)='./bus\x00', 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000006000/0x2000)=nil, 0x2000}, 0x2}) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0x1}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000002000/0x1000)=nil, 0x1000}, 0x3}) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r3, 0x0) 12:12:28 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @local}}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x94}}, 0x0) 12:12:28 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @local}}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x94}}, 0x0) 12:12:28 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @local}}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x94}}, 0x0) [ 202.614525][ T3640] usb 5-1: new high-speed USB device number 4 using dummy_hcd 12:12:28 executing program 5: creat(&(0x7f0000000200)='./bus\x00', 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000006000/0x2000)=nil, 0x2000}, 0x2}) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0x1}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000002000/0x1000)=nil, 0x1000}, 0x3}) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r3, 0x0) [ 202.994693][ T3640] usb 5-1: config 8 has an invalid descriptor of length 0, skipping remainder of the config [ 203.012839][ T3640] usb 5-1: config 8 has 0 interfaces, different from the descriptor's value: 1 [ 203.028800][ T3640] usb 5-1: New USB device found, idVendor=0d8c, idProduct=0022, bcdDevice= 0.00 [ 203.084562][ T3640] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 204.213408][ T4724] syz-executor.4 (4724): drop_caches: 1 [ 204.445756][ T4724] syz-executor.4 (4724): drop_caches: 1 12:12:31 executing program 5: creat(&(0x7f0000000200)='./bus\x00', 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000006000/0x2000)=nil, 0x2000}, 0x2}) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0x1}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000002000/0x1000)=nil, 0x1000}, 0x3}) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r3, 0x0) 12:12:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x100000}], 0x1, 0x0, 0x0, 0x4002}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000004140)=[{{0x0, 0x0, 0x0}}], 0x1, 0xf0ff1f, 0x0) 12:12:31 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @local}}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x94}}, 0x0) 12:12:31 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @local}}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x94}}, 0x0) 12:12:31 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @local}}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x94}}, 0x0) 12:12:31 executing program 4: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r0, 0xc0189377, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) [ 205.483527][ T3271] usb 5-1: USB disconnect, device number 4 12:12:31 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0xa9aaaa0a00000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 12:12:31 executing program 5: creat(&(0x7f0000000200)='./bus\x00', 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000006000/0x2000)=nil, 0x2000}, 0x2}) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000003000/0x3000)=nil, 0x3000}, 0x1}) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0xc0}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000002000/0x1000)=nil, 0x1000}, 0x3}) readv(r2, &(0x7f0000000280)=[{&(0x7f0000000240)=""/58, 0x3a}], 0x1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r3, 0x0) 12:12:31 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_RETRIES(r0, 0x702, 0xfdfdffff) 12:12:31 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @local}}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x94}}, 0x0) 12:12:31 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000024000bc6ccba90000000000000000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100647272"], 0x2c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newtfilter={0x94, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x10}}, [@filter_kind_options=@f_basic={{0xa}, {0x5c, 0x2, [@TCA_BASIC_ACT={0x58, 0x3, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @rand_addr, @local}}]}, {0x4}, {0xc}, {0xc}}}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x3}}]}, 0x94}}, 0x0) 12:12:31 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x141101) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1dc}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(0xffffffffffffffff) write$6lowpan_enable(r4, 0x0, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) getpid() syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:12:31 executing program 5: r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2711, 0x0, &(0x7f0000000000)) 12:12:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa82255f674412d020000000000005ab527ee3697f1ed4436dd1164b1b3f427f6ba6b34f98125f30e6326996a3cfee33025a30b45bdcf2c69d105e5e55a1d273683626e00dcff7f0000ca6b78ad833488cfe4109eaf009edd0d69613d3cde2f00150200000001000000520a0000151d010000000100bf00000000cc587424363da54101a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de406e89dcbb7677e65a88a8407a9e7f9c0e91028b0856e31ed9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7fb21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d933b06759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c7551b870b2851c3f0a1aab71587a21c8f1b3369ebfcba105a6ccdd01b0f04edb256c604f068773f6db43661bd7f0e2536ffbfe5ca31b4083145531458b7d1e341c6b864fd41d2915aae7602a0000d415e8351ebc4223f54d6b34c4ec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad6eb372713255012e028cb2654d493a0b43bf21375709f348f5eda2967199cc936859a538100000000000000dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0c6ef9dd2b6bb700000000000000000c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec64fa6c718bbd1aa591140cff0be4c6f8df084c5e9734ae30aa9afdc7125f01ab03a9b1074407136b4506000f0916a39d3057d55183612b39e73aeeb6eaf14652dda68c98e6dc30356886a831836469e2051d937eb85f3f2d5ae2c1dca476b97419a3b7660df4c5124ca325d374b371867a79b35c6617fc3327191fbf514573f0e30d1d60be2168fffc2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257bc9110971b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a506963322264b110da9c786eeca22debc99335583b54c13c3130978fa069af8223b38ced735c2d906551ca85ffa4add5647489b39601270000f2f16625c0c10200000000c7a5ca60fdad159f2e44171f39638410020000004825d081f2d987f05c534187738655d7dc958fd235d6071619a6554b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f06e0fca8b27ff3983ab74fd3d560700a1fab44e77e312b3b129e000302d613916c9bcf9f0000fac73a5b6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e08074ea2462974a00040000eb1cfa2638f56daee57ed15bc74de0fd87adce638190f3570e0b4c80ef682df22201270955afb6008846557ee3bc09fda6dbb6550d597300eb82a184c96ffde5a30e5433d866665b98ca2002c804c22ff2634b7bfbf5c0d586cda5b05fd00dede1e88a4d41dee7cc76f822278d124638fec58faeb44158bb440df2a694f4cdcaa4f65c22efffffffffffdd00000000000000d503d79906958102000000000000000000001ffff0ef89b2a68d2b05c995445d8a7700bcdfbec74fb2dd163e863315e84498dfb52bb93f6c9084659ce777ddac563c8596c2b1d8180289a61faa95a82bf1cfb7f2fd7252e9322abe282c33445d443a67467893b9bf0d1c8130ae6b226900000635376413c29f7c6f7b7e29b907bddd5e328661f4c06e01f7d7dc22174e5e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4bd2b870000000000000000000000000000002000000000009b777883a02f0593dfc4cb4114b9f9cf4ad155110cc6ace2b322ac31bfa27847c799c8009a1ea5b98e525e6383ad7fd9795170e7b11e247603c2ff49a11459c7f606d729d3979676bffb3049166bb84a0f061991bd57c2566c10c282352aba05b6164e3f2491e4793e590dcc71de10da96366c40dd2822c9882d3aa0f8a797b8fea6efcfb5276b7679f15559cdaa977504cc0b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd04000000de17556abb722d9c085b189b5fd1f30e8dc813f60870fde1f88d830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e36a4bc80112968ec0d8902eced1fe555318014a463abbbf7ccd6a92a5734e3ebfca9b6e88e031f31de2183652e77c164c646aef651cfd3710aa4205d8d4d4f974133ccb1e49feb42664eccd809c0ba8917eda87489eb66fd5db1c053d9c2c7861552381646365066ef9a36a449c96485c22ad1a8423b7b89efbc6cd54db0bb0ea5f4f1e8773144fb6ac9a44d43593d77e66aa7ed7f3d4e7b211590c738888d02b2dbb0b2ba73ec72e1d8d7360a128499dd19e1e7b9b0671f4f58515b45ecb9964f3cdddb8234391d514f8d996d8d6dd7f8fadfee2d7a0035638ce27c2936cb04b30a0eb0cde000000000000000000000004000000000000000000000000000000e215b00ce2570b930723cbadb4033d1b8aaa2cfb3fb89e4a6e89737fd6232218a9e0c099d1eb59d60b3cca089785642f327139bc4394fb6d547a9b3c22599e780c1da7433fb47615d372e3fffe9703e37d5c87d513165278650738eecc04d27b766cf7f60066edd292f6c8a2174f391ed16439c81717e85978e38e776d422bc946cd9501accebeac3a5b31d8abc68ae537cd44a04e6bc21c35a7beab2610c51e593676bf635a20f597f4631b91454d182f826071f5210be5d92c73589929b23801e63c2266fde13b5a04b8d48be057c752bc415a756ea9b4d34156c4f73dd5e5924ef101a5fcdaf37c66a2c4a9629b00e200081b5f78e2a799d20125"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x100000}], 0x1, 0x0, 0x0, 0x4002}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000004140)=[{{0x0, 0x0, 0x0}}], 0x1, 0xf0ff1f, 0x0) 12:12:32 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001140)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000100)={0x1, "8e"}) ioctl$HIDIOCGSTRING(r1, 0x81044804, 0x0) 12:12:32 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x141101) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1dc}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(0xffffffffffffffff) write$6lowpan_enable(r4, 0x0, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) getpid() syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 12:12:32 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0xa9aaaa0a00000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 206.654584][ T3271] usb 6-1: new high-speed USB device number 5 using dummy_hcd 12:12:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @exthdr={{0xb}, @val={0x4}}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 12:12:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x15, &(0x7f00000000c0)={@mcast2}, 0x14) 12:12:32 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00', 0x7, 0x4, 0x3e8, 0x0, 0x110, 0x0, 0x218, 0x300, 0x300, 0x4, 0x0, {[{{@arp={@multicast2, @remote, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syzkaller1\x00', 'macsec0\x00'}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@uncond, 0xc0, 0x108}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@arp={@multicast1, @remote, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_vlan\x00', 'veth0_to_hsr\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x110}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x438) 12:12:32 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x1409, 0xde20564f6f9b6259}, 0x10}}, 0x0) 12:12:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) poll(&(0x7f0000000180)=[{r2}, {r1, 0x1004}], 0x2, 0x200) 12:12:32 executing program 0: unshare(0x6c060000) r0 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000def1260a00"/32, 0x20) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002500)=ANY=[], 0xffffffef) recvmmsg(r2, &(0x7f0000002880)=[{{0x0, 0xc00f, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x3400}}, {{0x0, 0x2700, &(0x7f00000024c0)=[{&(0x7f00000012c0)=""/78, 0x4e}], 0x11, 0x0, 0xffffff3f}}, {{&(0x7f0000000000), 0x80, &(0x7f0000002700)=[{&(0x7f0000001480)=""/4096, 0x32fc0}, {&(0x7f00000000c0)=""/39, 0x1b}, {&(0x7f0000002940)=""/207, 0xcf}, {&(0x7f0000001200)=""/112, 0x70}, {&(0x7f0000002600)=""/199, 0xc7}, {&(0x7f0000000100)=""/14, 0xe}], 0x11, &(0x7f0000002780)=""/211, 0xd3}}], 0x3, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000002cc0)='io.stat\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000001340)={0x10000, 0x4, 0x4, 0x1, 0x2, [{0x6, 0x2, 0x0, '\x00', 0x1288}, {0x81, 0x4, 0x8, '\x00', 0x980}]}) [ 207.027345][ T3271] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.054012][ T3271] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 207.103918][ T3271] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 207.165750][ T3271] usb 6-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 207.209713][ T3271] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:12:33 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x141101) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1dc}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(0xffffffffffffffff) write$6lowpan_enable(r4, 0x0, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) getpid() syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 207.260132][ T3271] usb 6-1: config 0 descriptor?? 12:12:33 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='GPL\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffc95}, 0x48) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000180)={r0, r1}) sendmmsg(r2, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="99", 0x100000}], 0x1, 0x0, 0x0, 0x4002}}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000004140)=[{{0x0, 0x0, 0x0}}], 0x1, 0xf0ff1f, 0x0) 12:12:33 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_open_dev$sndmidi(0x0, 0x0, 0x141101) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = syz_io_uring_setup(0xb20, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1dc}, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000000200)=0x0, &(0x7f0000000140)=0x0) bind$xdp(0xffffffffffffffff, 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r0, 0x80, &(0x7f00000004c0)=@un=@abs}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x0) syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = dup(0xffffffffffffffff) write$6lowpan_enable(r4, 0x0, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x5a) getpid() syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 207.770352][ T3271] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 207.789401][ T3271] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 207.815390][ T3271] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 207.842307][ T3271] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 207.870813][ T3271] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 207.897618][ T3271] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 207.930886][ T3271] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 207.967172][ T3271] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 208.022394][ T3271] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 208.051372][ T3271] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 208.088929][ T3271] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 208.122939][ T3271] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 208.148796][ T3271] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 208.177256][ T3271] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 208.202525][ T3271] plantronics 0003:047F:FFFF.0002: unknown main item tag 0x0 [ 208.237625][ T3271] plantronics 0003:047F:FFFF.0002: No inputs registered, leaving [ 208.306032][ T3271] plantronics 0003:047F:FFFF.0002: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.5-1/input0 [ 208.464866][ T4813] usb 6-1: language id specifier not provided by device, defaulting to English 12:12:35 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001140)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000100)={0x1, "8e"}) ioctl$HIDIOCGSTRING(r1, 0x81044804, 0x0) 12:12:35 executing program 3: r0 = socket(0xa, 0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0xffffffa1}}], 0x18}}], 0x2, 0x0) 12:12:35 executing program 0: unshare(0x6c060000) r0 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000def1260a00"/32, 0x20) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002500)=ANY=[], 0xffffffef) recvmmsg(r2, &(0x7f0000002880)=[{{0x0, 0xc00f, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x3400}}, {{0x0, 0x2700, &(0x7f00000024c0)=[{&(0x7f00000012c0)=""/78, 0x4e}], 0x11, 0x0, 0xffffff3f}}, {{&(0x7f0000000000), 0x80, &(0x7f0000002700)=[{&(0x7f0000001480)=""/4096, 0x32fc0}, {&(0x7f00000000c0)=""/39, 0x1b}, {&(0x7f0000002940)=""/207, 0xcf}, {&(0x7f0000001200)=""/112, 0x70}, {&(0x7f0000002600)=""/199, 0xc7}, {&(0x7f0000000100)=""/14, 0xe}], 0x11, &(0x7f0000002780)=""/211, 0xd3}}], 0x3, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000002cc0)='io.stat\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000001340)={0x10000, 0x4, 0x4, 0x1, 0x2, [{0x6, 0x2, 0x0, '\x00', 0x1288}, {0x81, 0x4, 0x8, '\x00', 0x980}]}) 12:12:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6gre0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000140)={0x1, 0xfffffffc}, 0x8) close(r0) 12:12:35 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0xa9aaaa0a00000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 12:12:35 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) poll(&(0x7f0000000180)=[{r2}, {r1, 0x1004}], 0x2, 0x200) 12:12:35 executing program 3: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r3, &(0x7f0000000100)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, 0x24) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[], 0x10}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) [ 210.522360][ T3691] usb 6-1: reset high-speed USB device number 5 using dummy_hcd 12:12:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f3ff0f000c0001007463696e6465780014000200080004"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:12:36 executing program 0: unshare(0x6c060000) r0 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000def1260a00"/32, 0x20) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002500)=ANY=[], 0xffffffef) recvmmsg(r2, &(0x7f0000002880)=[{{0x0, 0xc00f, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x3400}}, {{0x0, 0x2700, &(0x7f00000024c0)=[{&(0x7f00000012c0)=""/78, 0x4e}], 0x11, 0x0, 0xffffff3f}}, {{&(0x7f0000000000), 0x80, &(0x7f0000002700)=[{&(0x7f0000001480)=""/4096, 0x32fc0}, {&(0x7f00000000c0)=""/39, 0x1b}, {&(0x7f0000002940)=""/207, 0xcf}, {&(0x7f0000001200)=""/112, 0x70}, {&(0x7f0000002600)=""/199, 0xc7}, {&(0x7f0000000100)=""/14, 0xe}], 0x11, &(0x7f0000002780)=""/211, 0xd3}}], 0x3, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000002cc0)='io.stat\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000001340)={0x10000, 0x4, 0x4, 0x1, 0x2, [{0x6, 0x2, 0x0, '\x00', 0x1288}, {0x81, 0x4, 0x8, '\x00', 0x980}]}) [ 210.873699][ T4839] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:12:36 executing program 3: openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x4000, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000700)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x34, 0x0, &(0x7f0000000180)="31447fee1d1a5ccdd475d1fb9860d8cd2d32774848498d68256b89f977575a075eec0c1e05686c7da6a375fdd90a106e44d543b1"}) [ 210.986180][ T4840] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.025861][ T4840] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.066963][ T4846] fs-verity: sha256 using implementation "sha256-avx2" 12:12:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f3ff0f000c0001007463696e6465780014000200080004"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 211.218869][ T4849] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.291509][ T4850] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.349909][ T4850] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:12:37 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f3ff0f000c0001007463696e6465780014000200080004"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 211.403412][ T4846] fs-verity (sda1, inode 1135): Malformed file signature [ 211.504219][ T4852] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.602128][ T4853] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 211.622324][ T4853] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 12:12:38 executing program 3: openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x4000, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000700)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x34, 0x0, &(0x7f0000000180)="31447fee1d1a5ccdd475d1fb9860d8cd2d32774848498d68256b89f977575a075eec0c1e05686c7da6a375fdd90a106e44d543b1"}) 12:12:38 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001140)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000100)={0x1, "8e"}) ioctl$HIDIOCGSTRING(r1, 0x81044804, 0x0) 12:12:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) epoll_pwait(r2, &(0x7f0000000100)=[{}], 0x1, 0xfffeffff, 0x0, 0xa9aaaa0a00000000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 12:12:38 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f3ff0f000c0001007463696e6465780014000200080004"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:12:38 executing program 0: unshare(0x6c060000) r0 = socket$alg(0x26, 0x5, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000def1260a00"/32, 0x20) r2 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000002500)=ANY=[], 0xffffffef) recvmmsg(r2, &(0x7f0000002880)=[{{0x0, 0xc00f, &(0x7f0000000140)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0, 0x3400}}, {{0x0, 0x2700, &(0x7f00000024c0)=[{&(0x7f00000012c0)=""/78, 0x4e}], 0x11, 0x0, 0xffffff3f}}, {{&(0x7f0000000000), 0x80, &(0x7f0000002700)=[{&(0x7f0000001480)=""/4096, 0x32fc0}, {&(0x7f00000000c0)=""/39, 0x1b}, {&(0x7f0000002940)=""/207, 0xcf}, {&(0x7f0000001200)=""/112, 0x70}, {&(0x7f0000002600)=""/199, 0xc7}, {&(0x7f0000000100)=""/14, 0xe}], 0x11, &(0x7f0000002780)=""/211, 0xd3}}], 0x3, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000002cc0)='io.stat\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000001340)={0x10000, 0x4, 0x4, 0x1, 0x2, [{0x6, 0x2, 0x0, '\x00', 0x1288}, {0x81, 0x4, 0x8, '\x00', 0x980}]}) 12:12:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) poll(&(0x7f0000000180)=[{r2}, {r1, 0x1004}], 0x2, 0x200) [ 213.185059][ T4860] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 213.284292][ T4863] fs-verity (sda1, inode 1135): Malformed file signature 12:12:39 executing program 3: openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x4000, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000700)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x34, 0x0, &(0x7f0000000180)="31447fee1d1a5ccdd475d1fb9860d8cd2d32774848498d68256b89f977575a075eec0c1e05686c7da6a375fdd90a106e44d543b1"}) 12:12:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f3ff0f000c0001007463696e6465780014000200080004"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 213.544484][ T3691] usb 6-1: reset high-speed USB device number 5 using dummy_hcd [ 213.597874][ T4879] fs-verity (sda1, inode 1135): Malformed file signature 12:12:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f3ff0f000c0001007463696e6465780014000200080004"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 12:12:39 executing program 3: openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x4000, 0x0) creat(&(0x7f0000000240)='./bus\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000700)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x34, 0x0, &(0x7f0000000180)="31447fee1d1a5ccdd475d1fb9860d8cd2d32774848498d68256b89f977575a075eec0c1e05686c7da6a375fdd90a106e44d543b1"}) 12:12:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7f4}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="0000000000000000f3ff0f000c0001007463696e6465780014000200080004"], 0x44}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 213.836279][ T4886] fs-verity (sda1, inode 1135): Malformed file signature 12:12:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, 0x0) 12:12:39 executing program 3: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000500)=0x9) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) symlink(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='./file0/file0\x00') setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) unlink(&(0x7f0000000100)='./file0/file0\x00') write$FUSE_INIT(r1, &(0x7f0000004200)={0x50, 0x0, r2, {0x7, 0x21}}, 0x50) syz_fuse_handle_req(r1, &(0x7f0000008a40)="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", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x90, 0x0, 0x0, {0x4}}, 0x0, 0x0, 0x0, 0x0}) 12:12:41 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000140)={'wlan0\x00'}) 12:12:41 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000540)=ANY=[@ANYBLOB="12010000000000407f04ffff000000000001090224000100000000090400001503000000092140000001220f0009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001140)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="00220f"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, 0x0, &(0x7f0000000180)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0), 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000100)={0x1, "8e"}) ioctl$HIDIOCGSTRING(r1, 0x81044804, 0x0) 12:12:41 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) 12:12:41 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc048aeca, &(0x7f00000000c0)={0x2, 0x0, [{0x844}]}) 12:12:41 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0xa0042, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0xb, 0x11, r0, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 12:12:41 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'\x00', 0x2}) poll(&(0x7f0000000180)=[{r2}, {r1, 0x1004}], 0x2, 0x200) 12:12:42 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, &(0x7f0000000040)=@usbdevfs_connect) 12:12:42 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) 12:12:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="c74e77375e48ff7071a1bc", 0xb) 12:12:42 executing program 1: r0 = fanotify_init(0x200, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000c, 0x12, r1, 0x0) writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) 12:12:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f00000000c0)="7fadb8110555a637e412a87c9559f56f", 0x10) 12:12:42 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000040), 0x0, 0x0) ioctl$I2C_RDWR(r0, 0x707, &(0x7f0000001140)={&(0x7f0000001100)=[{0x0, 0x8401, 0x0, 0x0}], 0x1}) 12:12:42 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) recvmmsg$unix(r0, &(0x7f0000005140)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/215, 0xd7}], 0x2, &(0x7f0000000340)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000000680)=@abs, 0x6e, &(0x7f00000018c0)=[{0x0}], 0x1, &(0x7f0000001900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000001a00)=@abs, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/83, 0x53}, {&(0x7f0000001b00)=""/2, 0x2}], 0x2, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00f2a95c939780ae45000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x108}}, {{&(0x7f0000001d00)=@abs, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/184, 0xb8}], 0x1, &(0x7f0000001e80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x110}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001fc0)=""/154, 0x9a}, {&(0x7f0000002080)=""/155, 0x9b}, {&(0x7f0000002140)=""/228, 0xe4}, {&(0x7f0000002240)=""/21, 0x15}, {&(0x7f0000002380)=""/179, 0xb3}], 0x5, &(0x7f00000024c0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000002540)=@abs, 0x6e, &(0x7f0000002a80)=[{0x0}, {&(0x7f0000002600)}, {0x0}, {&(0x7f0000002680)=""/59, 0x3b}, {&(0x7f00000026c0)=""/43, 0x2b}, {&(0x7f0000002700)=""/254, 0xfe}, {&(0x7f0000002900)=""/79, 0x4f}], 0x7}}, {{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000002cc0)=""/29, 0x1d}, {&(0x7f0000002d00)=""/205, 0xcd}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/143, 0x8f}, {&(0x7f0000004ec0)=""/192, 0xc0}], 0x6, &(0x7f0000005000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}}], 0x8, 0x12000, &(0x7f0000005380)={0x0, 0x989680}) r9 = dup(r0) write$6lowpan_enable(r9, &(0x7f0000000000)='0', 0xfffffd2c) r10 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r11 = socket$nl_audit(0x10, 0x3, 0x9) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005640), 0x4) r13 = syz_open_dev$audion(&(0x7f0000005680), 0x6, 0x12400) r14 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000056c0), 0x2, 0x0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000005440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000054c0)="4fec1bbab9b953baa082c05241f732c3a6b95f5afd2abe75966eede4353b3c7fdd153ded9607afe4c5d35548749012e953586f03f2405a2bc0927355ab7e44447c49ad5be357d8c9cfdb28d4875d83f5badfc9c52612c47de14f2eb840d22fd1857d94069b60b4ebd6ca14282d3a99ea98460f9592f36f37f79e592e0ca3ae3b98cebf90b33a596c1e2dbb056ebf296acaa0042eb819e994ed6ce52e20e80b03363b6ac8684d12", 0xa7}], 0x1, &(0x7f0000005700)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7, r1, r3}}}, @rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r12, r13]}}, @rights={{0x1c, 0x1, 0x1, [r14, r6, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r15, r16, 0xffffffffffffffff, r4, r17]}}], 0xf8, 0x40}}], 0x1, 0x40) r18 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r18, 0xc0189377, &(0x7f00000055c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="08000022080200002e2f66696c6530988156716e473a74bfbe9b3c1e"]) sendfile(r11, r10, 0x0, 0x61c2c9d9) [ 216.814463][ T3713] usb 6-1: reset high-speed USB device number 5 using dummy_hcd 12:12:45 executing program 1: r0 = fanotify_init(0x200, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000c, 0x12, r1, 0x0) writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) 12:12:45 executing program 3: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x100000000016b03e, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000140)={0x0, 0x0, 0x69c4}) r1 = dup2(r0, r0) write$qrtrtun(r1, &(0x7f0000000040)="d5fe464686805585", 0xfed5) 12:12:45 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) 12:12:45 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) recvmmsg$unix(r0, &(0x7f0000005140)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/215, 0xd7}], 0x2, &(0x7f0000000340)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000000680)=@abs, 0x6e, &(0x7f00000018c0)=[{0x0}], 0x1, &(0x7f0000001900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000001a00)=@abs, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/83, 0x53}, {&(0x7f0000001b00)=""/2, 0x2}], 0x2, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00f2a95c939780ae45000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x108}}, {{&(0x7f0000001d00)=@abs, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/184, 0xb8}], 0x1, &(0x7f0000001e80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x110}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001fc0)=""/154, 0x9a}, {&(0x7f0000002080)=""/155, 0x9b}, {&(0x7f0000002140)=""/228, 0xe4}, {&(0x7f0000002240)=""/21, 0x15}, {&(0x7f0000002380)=""/179, 0xb3}], 0x5, &(0x7f00000024c0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000002540)=@abs, 0x6e, &(0x7f0000002a80)=[{0x0}, {&(0x7f0000002600)}, {0x0}, {&(0x7f0000002680)=""/59, 0x3b}, {&(0x7f00000026c0)=""/43, 0x2b}, {&(0x7f0000002700)=""/254, 0xfe}, {&(0x7f0000002900)=""/79, 0x4f}], 0x7}}, {{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000002cc0)=""/29, 0x1d}, {&(0x7f0000002d00)=""/205, 0xcd}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/143, 0x8f}, {&(0x7f0000004ec0)=""/192, 0xc0}], 0x6, &(0x7f0000005000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}}], 0x8, 0x12000, &(0x7f0000005380)={0x0, 0x989680}) r9 = dup(r0) write$6lowpan_enable(r9, &(0x7f0000000000)='0', 0xfffffd2c) r10 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r11 = socket$nl_audit(0x10, 0x3, 0x9) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005640), 0x4) r13 = syz_open_dev$audion(&(0x7f0000005680), 0x6, 0x12400) r14 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000056c0), 0x2, 0x0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000005440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000054c0)="4fec1bbab9b953baa082c05241f732c3a6b95f5afd2abe75966eede4353b3c7fdd153ded9607afe4c5d35548749012e953586f03f2405a2bc0927355ab7e44447c49ad5be357d8c9cfdb28d4875d83f5badfc9c52612c47de14f2eb840d22fd1857d94069b60b4ebd6ca14282d3a99ea98460f9592f36f37f79e592e0ca3ae3b98cebf90b33a596c1e2dbb056ebf296acaa0042eb819e994ed6ce52e20e80b03363b6ac8684d12", 0xa7}], 0x1, &(0x7f0000005700)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7, r1, r3}}}, @rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r12, r13]}}, @rights={{0x1c, 0x1, 0x1, [r14, r6, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r15, r16, 0xffffffffffffffff, r4, r17]}}], 0xf8, 0x40}}], 0x1, 0x40) r18 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r18, 0xc0189377, &(0x7f00000055c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="08000022080200002e2f66696c6530988156716e473a74bfbe9b3c1e"]) sendfile(r11, r10, 0x0, 0x61c2c9d9) 12:12:45 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) recvmmsg$unix(r0, &(0x7f0000005140)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/215, 0xd7}], 0x2, &(0x7f0000000340)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000000680)=@abs, 0x6e, &(0x7f00000018c0)=[{0x0}], 0x1, &(0x7f0000001900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000001a00)=@abs, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/83, 0x53}, {&(0x7f0000001b00)=""/2, 0x2}], 0x2, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00f2a95c939780ae45000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x108}}, {{&(0x7f0000001d00)=@abs, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/184, 0xb8}], 0x1, &(0x7f0000001e80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x110}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001fc0)=""/154, 0x9a}, {&(0x7f0000002080)=""/155, 0x9b}, {&(0x7f0000002140)=""/228, 0xe4}, {&(0x7f0000002240)=""/21, 0x15}, {&(0x7f0000002380)=""/179, 0xb3}], 0x5, &(0x7f00000024c0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000002540)=@abs, 0x6e, &(0x7f0000002a80)=[{0x0}, {&(0x7f0000002600)}, {0x0}, {&(0x7f0000002680)=""/59, 0x3b}, {&(0x7f00000026c0)=""/43, 0x2b}, {&(0x7f0000002700)=""/254, 0xfe}, {&(0x7f0000002900)=""/79, 0x4f}], 0x7}}, {{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000002cc0)=""/29, 0x1d}, {&(0x7f0000002d00)=""/205, 0xcd}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/143, 0x8f}, {&(0x7f0000004ec0)=""/192, 0xc0}], 0x6, &(0x7f0000005000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}}], 0x8, 0x12000, &(0x7f0000005380)={0x0, 0x989680}) r9 = dup(r0) write$6lowpan_enable(r9, &(0x7f0000000000)='0', 0xfffffd2c) r10 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r11 = socket$nl_audit(0x10, 0x3, 0x9) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005640), 0x4) r13 = syz_open_dev$audion(&(0x7f0000005680), 0x6, 0x12400) r14 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000056c0), 0x2, 0x0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000005440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000054c0)="4fec1bbab9b953baa082c05241f732c3a6b95f5afd2abe75966eede4353b3c7fdd153ded9607afe4c5d35548749012e953586f03f2405a2bc0927355ab7e44447c49ad5be357d8c9cfdb28d4875d83f5badfc9c52612c47de14f2eb840d22fd1857d94069b60b4ebd6ca14282d3a99ea98460f9592f36f37f79e592e0ca3ae3b98cebf90b33a596c1e2dbb056ebf296acaa0042eb819e994ed6ce52e20e80b03363b6ac8684d12", 0xa7}], 0x1, &(0x7f0000005700)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7, r1, r3}}}, @rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r12, r13]}}, @rights={{0x1c, 0x1, 0x1, [r14, r6, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r15, r16, 0xffffffffffffffff, r4, r17]}}], 0xf8, 0x40}}], 0x1, 0x40) r18 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r18, 0xc0189377, &(0x7f00000055c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="08000022080200002e2f66696c6530988156716e473a74bfbe9b3c1e"]) sendfile(r11, r10, 0x0, 0x61c2c9d9) 12:12:45 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) recvmmsg$unix(r0, &(0x7f0000005140)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/215, 0xd7}], 0x2, &(0x7f0000000340)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000000680)=@abs, 0x6e, &(0x7f00000018c0)=[{0x0}], 0x1, &(0x7f0000001900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000001a00)=@abs, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/83, 0x53}, {&(0x7f0000001b00)=""/2, 0x2}], 0x2, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00f2a95c939780ae45000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x108}}, {{&(0x7f0000001d00)=@abs, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/184, 0xb8}], 0x1, &(0x7f0000001e80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x110}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001fc0)=""/154, 0x9a}, {&(0x7f0000002080)=""/155, 0x9b}, {&(0x7f0000002140)=""/228, 0xe4}, {&(0x7f0000002240)=""/21, 0x15}, {&(0x7f0000002380)=""/179, 0xb3}], 0x5, &(0x7f00000024c0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000002540)=@abs, 0x6e, &(0x7f0000002a80)=[{0x0}, {&(0x7f0000002600)}, {0x0}, {&(0x7f0000002680)=""/59, 0x3b}, {&(0x7f00000026c0)=""/43, 0x2b}, {&(0x7f0000002700)=""/254, 0xfe}, {&(0x7f0000002900)=""/79, 0x4f}], 0x7}}, {{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000002cc0)=""/29, 0x1d}, {&(0x7f0000002d00)=""/205, 0xcd}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/143, 0x8f}, {&(0x7f0000004ec0)=""/192, 0xc0}], 0x6, &(0x7f0000005000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}}], 0x8, 0x12000, &(0x7f0000005380)={0x0, 0x989680}) r9 = dup(r0) write$6lowpan_enable(r9, &(0x7f0000000000)='0', 0xfffffd2c) r10 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r11 = socket$nl_audit(0x10, 0x3, 0x9) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005640), 0x4) r13 = syz_open_dev$audion(&(0x7f0000005680), 0x6, 0x12400) r14 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000056c0), 0x2, 0x0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000005440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000054c0)="4fec1bbab9b953baa082c05241f732c3a6b95f5afd2abe75966eede4353b3c7fdd153ded9607afe4c5d35548749012e953586f03f2405a2bc0927355ab7e44447c49ad5be357d8c9cfdb28d4875d83f5badfc9c52612c47de14f2eb840d22fd1857d94069b60b4ebd6ca14282d3a99ea98460f9592f36f37f79e592e0ca3ae3b98cebf90b33a596c1e2dbb056ebf296acaa0042eb819e994ed6ce52e20e80b03363b6ac8684d12", 0xa7}], 0x1, &(0x7f0000005700)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7, r1, r3}}}, @rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r12, r13]}}, @rights={{0x1c, 0x1, 0x1, [r14, r6, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r15, r16, 0xffffffffffffffff, r4, r17]}}], 0xf8, 0x40}}], 0x1, 0x40) r18 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r18, 0xc0189377, &(0x7f00000055c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="08000022080200002e2f66696c6530988156716e473a74bfbe9b3c1e"]) sendfile(r11, r10, 0x0, 0x61c2c9d9) 12:12:45 executing program 1: r0 = fanotify_init(0x200, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000c, 0x12, r1, 0x0) writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) 12:12:45 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) recvmmsg$unix(r0, &(0x7f0000005140)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/215, 0xd7}], 0x2, &(0x7f0000000340)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000000680)=@abs, 0x6e, &(0x7f00000018c0)=[{0x0}], 0x1, &(0x7f0000001900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000001a00)=@abs, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/83, 0x53}, {&(0x7f0000001b00)=""/2, 0x2}], 0x2, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00f2a95c939780ae45000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x108}}, {{&(0x7f0000001d00)=@abs, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/184, 0xb8}], 0x1, &(0x7f0000001e80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x110}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001fc0)=""/154, 0x9a}, {&(0x7f0000002080)=""/155, 0x9b}, {&(0x7f0000002140)=""/228, 0xe4}, {&(0x7f0000002240)=""/21, 0x15}, {&(0x7f0000002380)=""/179, 0xb3}], 0x5, &(0x7f00000024c0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000002540)=@abs, 0x6e, &(0x7f0000002a80)=[{0x0}, {&(0x7f0000002600)}, {0x0}, {&(0x7f0000002680)=""/59, 0x3b}, {&(0x7f00000026c0)=""/43, 0x2b}, {&(0x7f0000002700)=""/254, 0xfe}, {&(0x7f0000002900)=""/79, 0x4f}], 0x7}}, {{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000002cc0)=""/29, 0x1d}, {&(0x7f0000002d00)=""/205, 0xcd}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/143, 0x8f}, {&(0x7f0000004ec0)=""/192, 0xc0}], 0x6, &(0x7f0000005000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}}], 0x8, 0x12000, &(0x7f0000005380)={0x0, 0x989680}) r9 = dup(r0) write$6lowpan_enable(r9, &(0x7f0000000000)='0', 0xfffffd2c) r10 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r11 = socket$nl_audit(0x10, 0x3, 0x9) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005640), 0x4) r13 = syz_open_dev$audion(&(0x7f0000005680), 0x6, 0x12400) r14 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000056c0), 0x2, 0x0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000005440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000054c0)="4fec1bbab9b953baa082c05241f732c3a6b95f5afd2abe75966eede4353b3c7fdd153ded9607afe4c5d35548749012e953586f03f2405a2bc0927355ab7e44447c49ad5be357d8c9cfdb28d4875d83f5badfc9c52612c47de14f2eb840d22fd1857d94069b60b4ebd6ca14282d3a99ea98460f9592f36f37f79e592e0ca3ae3b98cebf90b33a596c1e2dbb056ebf296acaa0042eb819e994ed6ce52e20e80b03363b6ac8684d12", 0xa7}], 0x1, &(0x7f0000005700)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7, r1, r3}}}, @rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r12, r13]}}, @rights={{0x1c, 0x1, 0x1, [r14, r6, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r15, r16, 0xffffffffffffffff, r4, r17]}}], 0xf8, 0x40}}], 0x1, 0x40) r18 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r18, 0xc0189377, &(0x7f00000055c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="08000022080200002e2f66696c6530988156716e473a74bfbe9b3c1e"]) sendfile(r11, r10, 0x0, 0x61c2c9d9) 12:12:45 executing program 1: r0 = fanotify_init(0x200, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000c, 0x12, r1, 0x0) writev(r0, &(0x7f0000000180)=[{0x0}], 0x1) 12:12:45 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x282, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x27) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000140)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000080)) [ 219.796454][ T3691] usb 6-1: USB disconnect, device number 5 12:12:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_LABEL={0x8}]}}}]}, 0x3c}}, 0x0) 12:12:45 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004b00)={0x2020}, 0x2020) 12:12:45 executing program 0: syz_usb_connect(0x0, 0x3f, &(0x7f0000003a80)={{0x12, 0x1, 0x0, 0xc5, 0x32, 0x64, 0x40, 0x1199, 0x9004, 0x1a3a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x3, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x18, 0x8a, 0xcb, 0x0, [], [{}]}}, {{0x9, 0x4, 0x9a, 0x0, 0x0, 0xff, 0x3, 0x35}}, {{0x9, 0x4, 0x4b, 0x0, 0x0, 0xa2, 0xbf, 0xfe}}]}}]}}, 0x0) 12:12:46 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x10f000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) copy_file_range(r3, 0x0, r2, &(0x7f0000000080)=0xa, 0x100000001, 0xf00000000000000) syz_open_dev$vcsa(&(0x7f0000002080), 0xfffffffffffff343, 0xe0000) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x10080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000004240)={{{@in=@remote, @in6=@ipv4={""/10, ""/2, @loopback}}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000020c0)=0xe8) [ 220.535389][ T3691] usb 1-1: new high-speed USB device number 5 using dummy_hcd 12:12:46 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) recvmmsg$unix(r0, &(0x7f0000005140)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/215, 0xd7}], 0x2, &(0x7f0000000340)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000000680)=@abs, 0x6e, &(0x7f00000018c0)=[{0x0}], 0x1, &(0x7f0000001900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000001a00)=@abs, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/83, 0x53}, {&(0x7f0000001b00)=""/2, 0x2}], 0x2, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00f2a95c939780ae45000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x108}}, {{&(0x7f0000001d00)=@abs, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/184, 0xb8}], 0x1, &(0x7f0000001e80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x110}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001fc0)=""/154, 0x9a}, {&(0x7f0000002080)=""/155, 0x9b}, {&(0x7f0000002140)=""/228, 0xe4}, {&(0x7f0000002240)=""/21, 0x15}, {&(0x7f0000002380)=""/179, 0xb3}], 0x5, &(0x7f00000024c0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000002540)=@abs, 0x6e, &(0x7f0000002a80)=[{0x0}, {&(0x7f0000002600)}, {0x0}, {&(0x7f0000002680)=""/59, 0x3b}, {&(0x7f00000026c0)=""/43, 0x2b}, {&(0x7f0000002700)=""/254, 0xfe}, {&(0x7f0000002900)=""/79, 0x4f}], 0x7}}, {{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000002cc0)=""/29, 0x1d}, {&(0x7f0000002d00)=""/205, 0xcd}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/143, 0x8f}, {&(0x7f0000004ec0)=""/192, 0xc0}], 0x6, &(0x7f0000005000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}}], 0x8, 0x12000, &(0x7f0000005380)={0x0, 0x989680}) r9 = dup(r0) write$6lowpan_enable(r9, &(0x7f0000000000)='0', 0xfffffd2c) r10 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r11 = socket$nl_audit(0x10, 0x3, 0x9) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005640), 0x4) r13 = syz_open_dev$audion(&(0x7f0000005680), 0x6, 0x12400) r14 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000056c0), 0x2, 0x0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000005440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000054c0)="4fec1bbab9b953baa082c05241f732c3a6b95f5afd2abe75966eede4353b3c7fdd153ded9607afe4c5d35548749012e953586f03f2405a2bc0927355ab7e44447c49ad5be357d8c9cfdb28d4875d83f5badfc9c52612c47de14f2eb840d22fd1857d94069b60b4ebd6ca14282d3a99ea98460f9592f36f37f79e592e0ca3ae3b98cebf90b33a596c1e2dbb056ebf296acaa0042eb819e994ed6ce52e20e80b03363b6ac8684d12", 0xa7}], 0x1, &(0x7f0000005700)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7, r1, r3}}}, @rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r12, r13]}}, @rights={{0x1c, 0x1, 0x1, [r14, r6, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r15, r16, 0xffffffffffffffff, r4, r17]}}], 0xf8, 0x40}}], 0x1, 0x40) r18 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r18, 0xc0189377, &(0x7f00000055c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="08000022080200002e2f66696c6530988156716e473a74bfbe9b3c1e"]) sendfile(r11, r10, 0x0, 0x61c2c9d9) 12:12:46 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) recvmmsg$unix(r0, &(0x7f0000005140)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/215, 0xd7}], 0x2, &(0x7f0000000340)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000000680)=@abs, 0x6e, &(0x7f00000018c0)=[{0x0}], 0x1, &(0x7f0000001900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000001a00)=@abs, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/83, 0x53}, {&(0x7f0000001b00)=""/2, 0x2}], 0x2, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00f2a95c939780ae45000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x108}}, {{&(0x7f0000001d00)=@abs, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/184, 0xb8}], 0x1, &(0x7f0000001e80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x110}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001fc0)=""/154, 0x9a}, {&(0x7f0000002080)=""/155, 0x9b}, {&(0x7f0000002140)=""/228, 0xe4}, {&(0x7f0000002240)=""/21, 0x15}, {&(0x7f0000002380)=""/179, 0xb3}], 0x5, &(0x7f00000024c0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000002540)=@abs, 0x6e, &(0x7f0000002a80)=[{0x0}, {&(0x7f0000002600)}, {0x0}, {&(0x7f0000002680)=""/59, 0x3b}, {&(0x7f00000026c0)=""/43, 0x2b}, {&(0x7f0000002700)=""/254, 0xfe}, {&(0x7f0000002900)=""/79, 0x4f}], 0x7}}, {{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000002cc0)=""/29, 0x1d}, {&(0x7f0000002d00)=""/205, 0xcd}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/143, 0x8f}, {&(0x7f0000004ec0)=""/192, 0xc0}], 0x6, &(0x7f0000005000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}}], 0x8, 0x12000, &(0x7f0000005380)={0x0, 0x989680}) r9 = dup(r0) write$6lowpan_enable(r9, &(0x7f0000000000)='0', 0xfffffd2c) r10 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r11 = socket$nl_audit(0x10, 0x3, 0x9) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005640), 0x4) r13 = syz_open_dev$audion(&(0x7f0000005680), 0x6, 0x12400) r14 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000056c0), 0x2, 0x0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000005440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000054c0)="4fec1bbab9b953baa082c05241f732c3a6b95f5afd2abe75966eede4353b3c7fdd153ded9607afe4c5d35548749012e953586f03f2405a2bc0927355ab7e44447c49ad5be357d8c9cfdb28d4875d83f5badfc9c52612c47de14f2eb840d22fd1857d94069b60b4ebd6ca14282d3a99ea98460f9592f36f37f79e592e0ca3ae3b98cebf90b33a596c1e2dbb056ebf296acaa0042eb819e994ed6ce52e20e80b03363b6ac8684d12", 0xa7}], 0x1, &(0x7f0000005700)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7, r1, r3}}}, @rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r12, r13]}}, @rights={{0x1c, 0x1, 0x1, [r14, r6, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r15, r16, 0xffffffffffffffff, r4, r17]}}], 0xf8, 0x40}}], 0x1, 0x40) r18 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r18, 0xc0189377, &(0x7f00000055c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="08000022080200002e2f66696c6530988156716e473a74bfbe9b3c1e"]) sendfile(r11, r10, 0x0, 0x61c2c9d9) [ 220.964661][ T3691] usb 1-1: config 0 has an invalid interface number: 154 but max is 2 [ 220.990835][ T3691] usb 1-1: config 0 has an invalid interface number: 75 but max is 2 [ 221.104669][ T3691] usb 1-1: config 0 has no interface number 1 [ 221.147048][ T3691] usb 1-1: config 0 has no interface number 2 [ 221.177773][ T3691] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 221.465364][ T3691] usb 1-1: New USB device found, idVendor=1199, idProduct=9004, bcdDevice=1a.3a [ 221.480089][ T3691] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 12:12:47 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) recvmmsg$unix(r0, &(0x7f0000005140)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/215, 0xd7}], 0x2, &(0x7f0000000340)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000000680)=@abs, 0x6e, &(0x7f00000018c0)=[{0x0}], 0x1, &(0x7f0000001900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000001a00)=@abs, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/83, 0x53}, {&(0x7f0000001b00)=""/2, 0x2}], 0x2, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00f2a95c939780ae45000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x108}}, {{&(0x7f0000001d00)=@abs, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/184, 0xb8}], 0x1, &(0x7f0000001e80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x110}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001fc0)=""/154, 0x9a}, {&(0x7f0000002080)=""/155, 0x9b}, {&(0x7f0000002140)=""/228, 0xe4}, {&(0x7f0000002240)=""/21, 0x15}, {&(0x7f0000002380)=""/179, 0xb3}], 0x5, &(0x7f00000024c0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000002540)=@abs, 0x6e, &(0x7f0000002a80)=[{0x0}, {&(0x7f0000002600)}, {0x0}, {&(0x7f0000002680)=""/59, 0x3b}, {&(0x7f00000026c0)=""/43, 0x2b}, {&(0x7f0000002700)=""/254, 0xfe}, {&(0x7f0000002900)=""/79, 0x4f}], 0x7}}, {{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000002cc0)=""/29, 0x1d}, {&(0x7f0000002d00)=""/205, 0xcd}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/143, 0x8f}, {&(0x7f0000004ec0)=""/192, 0xc0}], 0x6, &(0x7f0000005000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}}], 0x8, 0x12000, &(0x7f0000005380)={0x0, 0x989680}) r9 = dup(r0) write$6lowpan_enable(r9, &(0x7f0000000000)='0', 0xfffffd2c) r10 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r11 = socket$nl_audit(0x10, 0x3, 0x9) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005640), 0x4) r13 = syz_open_dev$audion(&(0x7f0000005680), 0x6, 0x12400) r14 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000056c0), 0x2, 0x0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000005440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000054c0)="4fec1bbab9b953baa082c05241f732c3a6b95f5afd2abe75966eede4353b3c7fdd153ded9607afe4c5d35548749012e953586f03f2405a2bc0927355ab7e44447c49ad5be357d8c9cfdb28d4875d83f5badfc9c52612c47de14f2eb840d22fd1857d94069b60b4ebd6ca14282d3a99ea98460f9592f36f37f79e592e0ca3ae3b98cebf90b33a596c1e2dbb056ebf296acaa0042eb819e994ed6ce52e20e80b03363b6ac8684d12", 0xa7}], 0x1, &(0x7f0000005700)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7, r1, r3}}}, @rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r12, r13]}}, @rights={{0x1c, 0x1, 0x1, [r14, r6, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r15, r16, 0xffffffffffffffff, r4, r17]}}], 0xf8, 0x40}}], 0x1, 0x40) r18 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r18, 0xc0189377, &(0x7f00000055c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="08000022080200002e2f66696c6530988156716e473a74bfbe9b3c1e"]) sendfile(r11, r10, 0x0, 0x61c2c9d9) 12:12:47 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) recvmmsg$unix(r0, &(0x7f0000005140)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/215, 0xd7}], 0x2, &(0x7f0000000340)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000000680)=@abs, 0x6e, &(0x7f00000018c0)=[{0x0}], 0x1, &(0x7f0000001900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000001a00)=@abs, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/83, 0x53}, {&(0x7f0000001b00)=""/2, 0x2}], 0x2, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00f2a95c939780ae45000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x108}}, {{&(0x7f0000001d00)=@abs, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/184, 0xb8}], 0x1, &(0x7f0000001e80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x110}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001fc0)=""/154, 0x9a}, {&(0x7f0000002080)=""/155, 0x9b}, {&(0x7f0000002140)=""/228, 0xe4}, {&(0x7f0000002240)=""/21, 0x15}, {&(0x7f0000002380)=""/179, 0xb3}], 0x5, &(0x7f00000024c0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000002540)=@abs, 0x6e, &(0x7f0000002a80)=[{0x0}, {&(0x7f0000002600)}, {0x0}, {&(0x7f0000002680)=""/59, 0x3b}, {&(0x7f00000026c0)=""/43, 0x2b}, {&(0x7f0000002700)=""/254, 0xfe}, {&(0x7f0000002900)=""/79, 0x4f}], 0x7}}, {{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000002cc0)=""/29, 0x1d}, {&(0x7f0000002d00)=""/205, 0xcd}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/143, 0x8f}, {&(0x7f0000004ec0)=""/192, 0xc0}], 0x6, &(0x7f0000005000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}}], 0x8, 0x12000, &(0x7f0000005380)={0x0, 0x989680}) r9 = dup(r0) write$6lowpan_enable(r9, &(0x7f0000000000)='0', 0xfffffd2c) r10 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r11 = socket$nl_audit(0x10, 0x3, 0x9) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005640), 0x4) r13 = syz_open_dev$audion(&(0x7f0000005680), 0x6, 0x12400) r14 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000056c0), 0x2, 0x0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000005440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000054c0)="4fec1bbab9b953baa082c05241f732c3a6b95f5afd2abe75966eede4353b3c7fdd153ded9607afe4c5d35548749012e953586f03f2405a2bc0927355ab7e44447c49ad5be357d8c9cfdb28d4875d83f5badfc9c52612c47de14f2eb840d22fd1857d94069b60b4ebd6ca14282d3a99ea98460f9592f36f37f79e592e0ca3ae3b98cebf90b33a596c1e2dbb056ebf296acaa0042eb819e994ed6ce52e20e80b03363b6ac8684d12", 0xa7}], 0x1, &(0x7f0000005700)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7, r1, r3}}}, @rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r12, r13]}}, @rights={{0x1c, 0x1, 0x1, [r14, r6, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r15, r16, 0xffffffffffffffff, r4, r17]}}], 0xf8, 0x40}}], 0x1, 0x40) r18 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r18, 0xc0189377, &(0x7f00000055c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="08000022080200002e2f66696c6530988156716e473a74bfbe9b3c1e"]) sendfile(r11, r10, 0x0, 0x61c2c9d9) 12:12:47 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x10f000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) copy_file_range(r3, 0x0, r2, &(0x7f0000000080)=0xa, 0x100000001, 0xf00000000000000) syz_open_dev$vcsa(&(0x7f0000002080), 0xfffffffffffff343, 0xe0000) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x10080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000004240)={{{@in=@remote, @in6=@ipv4={""/10, ""/2, @loopback}}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000020c0)=0xe8) [ 221.508873][ T3691] usb 1-1: Product: syz [ 221.518259][ T3691] usb 1-1: Manufacturer: syz [ 221.525414][ T3691] usb 1-1: SerialNumber: syz [ 221.540364][ T3691] usb 1-1: config 0 descriptor?? [ 221.794574][ T3691] usb 1-1: Could not set interface, error -71 [ 221.830595][ T3691] usb 1-1: USB disconnect, device number 5 12:12:48 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x10f000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) copy_file_range(r3, 0x0, r2, &(0x7f0000000080)=0xa, 0x100000001, 0xf00000000000000) syz_open_dev$vcsa(&(0x7f0000002080), 0xfffffffffffff343, 0xe0000) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x10080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000004240)={{{@in=@remote, @in6=@ipv4={""/10, ""/2, @loopback}}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000020c0)=0xe8) 12:12:48 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) recvmmsg$unix(r0, &(0x7f0000005140)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/215, 0xd7}], 0x2, &(0x7f0000000340)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000000680)=@abs, 0x6e, &(0x7f00000018c0)=[{0x0}], 0x1, &(0x7f0000001900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000001a00)=@abs, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/83, 0x53}, {&(0x7f0000001b00)=""/2, 0x2}], 0x2, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00f2a95c939780ae45000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x108}}, {{&(0x7f0000001d00)=@abs, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/184, 0xb8}], 0x1, &(0x7f0000001e80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x110}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001fc0)=""/154, 0x9a}, {&(0x7f0000002080)=""/155, 0x9b}, {&(0x7f0000002140)=""/228, 0xe4}, {&(0x7f0000002240)=""/21, 0x15}, {&(0x7f0000002380)=""/179, 0xb3}], 0x5, &(0x7f00000024c0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000002540)=@abs, 0x6e, &(0x7f0000002a80)=[{0x0}, {&(0x7f0000002600)}, {0x0}, {&(0x7f0000002680)=""/59, 0x3b}, {&(0x7f00000026c0)=""/43, 0x2b}, {&(0x7f0000002700)=""/254, 0xfe}, {&(0x7f0000002900)=""/79, 0x4f}], 0x7}}, {{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000002cc0)=""/29, 0x1d}, {&(0x7f0000002d00)=""/205, 0xcd}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/143, 0x8f}, {&(0x7f0000004ec0)=""/192, 0xc0}], 0x6, &(0x7f0000005000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}}], 0x8, 0x12000, &(0x7f0000005380)={0x0, 0x989680}) r9 = dup(r0) write$6lowpan_enable(r9, &(0x7f0000000000)='0', 0xfffffd2c) r10 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r11 = socket$nl_audit(0x10, 0x3, 0x9) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005640), 0x4) r13 = syz_open_dev$audion(&(0x7f0000005680), 0x6, 0x12400) r14 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000056c0), 0x2, 0x0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000005440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000054c0)="4fec1bbab9b953baa082c05241f732c3a6b95f5afd2abe75966eede4353b3c7fdd153ded9607afe4c5d35548749012e953586f03f2405a2bc0927355ab7e44447c49ad5be357d8c9cfdb28d4875d83f5badfc9c52612c47de14f2eb840d22fd1857d94069b60b4ebd6ca14282d3a99ea98460f9592f36f37f79e592e0ca3ae3b98cebf90b33a596c1e2dbb056ebf296acaa0042eb819e994ed6ce52e20e80b03363b6ac8684d12", 0xa7}], 0x1, &(0x7f0000005700)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7, r1, r3}}}, @rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r12, r13]}}, @rights={{0x1c, 0x1, 0x1, [r14, r6, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r15, r16, 0xffffffffffffffff, r4, r17]}}], 0xf8, 0x40}}], 0x1, 0x40) r18 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r18, 0xc0189377, &(0x7f00000055c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="08000022080200002e2f66696c6530988156716e473a74bfbe9b3c1e"]) sendfile(r11, r10, 0x0, 0x61c2c9d9) 12:12:48 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) recvmmsg$unix(r0, &(0x7f0000005140)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/215, 0xd7}], 0x2, &(0x7f0000000340)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000000680)=@abs, 0x6e, &(0x7f00000018c0)=[{0x0}], 0x1, &(0x7f0000001900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000001a00)=@abs, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/83, 0x53}, {&(0x7f0000001b00)=""/2, 0x2}], 0x2, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00f2a95c939780ae45000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x108}}, {{&(0x7f0000001d00)=@abs, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/184, 0xb8}], 0x1, &(0x7f0000001e80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x110}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001fc0)=""/154, 0x9a}, {&(0x7f0000002080)=""/155, 0x9b}, {&(0x7f0000002140)=""/228, 0xe4}, {&(0x7f0000002240)=""/21, 0x15}, {&(0x7f0000002380)=""/179, 0xb3}], 0x5, &(0x7f00000024c0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000002540)=@abs, 0x6e, &(0x7f0000002a80)=[{0x0}, {&(0x7f0000002600)}, {0x0}, {&(0x7f0000002680)=""/59, 0x3b}, {&(0x7f00000026c0)=""/43, 0x2b}, {&(0x7f0000002700)=""/254, 0xfe}, {&(0x7f0000002900)=""/79, 0x4f}], 0x7}}, {{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000002cc0)=""/29, 0x1d}, {&(0x7f0000002d00)=""/205, 0xcd}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/143, 0x8f}, {&(0x7f0000004ec0)=""/192, 0xc0}], 0x6, &(0x7f0000005000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}}], 0x8, 0x12000, &(0x7f0000005380)={0x0, 0x989680}) r9 = dup(r0) write$6lowpan_enable(r9, &(0x7f0000000000)='0', 0xfffffd2c) r10 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r11 = socket$nl_audit(0x10, 0x3, 0x9) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005640), 0x4) r13 = syz_open_dev$audion(&(0x7f0000005680), 0x6, 0x12400) r14 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000056c0), 0x2, 0x0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000005440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000054c0)="4fec1bbab9b953baa082c05241f732c3a6b95f5afd2abe75966eede4353b3c7fdd153ded9607afe4c5d35548749012e953586f03f2405a2bc0927355ab7e44447c49ad5be357d8c9cfdb28d4875d83f5badfc9c52612c47de14f2eb840d22fd1857d94069b60b4ebd6ca14282d3a99ea98460f9592f36f37f79e592e0ca3ae3b98cebf90b33a596c1e2dbb056ebf296acaa0042eb819e994ed6ce52e20e80b03363b6ac8684d12", 0xa7}], 0x1, &(0x7f0000005700)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7, r1, r3}}}, @rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r12, r13]}}, @rights={{0x1c, 0x1, 0x1, [r14, r6, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r15, r16, 0xffffffffffffffff, r4, r17]}}], 0xf8, 0x40}}], 0x1, 0x40) r18 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r18, 0xc0189377, &(0x7f00000055c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="08000022080200002e2f66696c6530988156716e473a74bfbe9b3c1e"]) sendfile(r11, r10, 0x0, 0x61c2c9d9) 12:12:48 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x10f000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) copy_file_range(r3, 0x0, r2, &(0x7f0000000080)=0xa, 0x100000001, 0xf00000000000000) syz_open_dev$vcsa(&(0x7f0000002080), 0xfffffffffffff343, 0xe0000) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x10080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000004240)={{{@in=@remote, @in6=@ipv4={""/10, ""/2, @loopback}}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000020c0)=0xe8) 12:12:48 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) recvmmsg$unix(r0, &(0x7f0000005140)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/215, 0xd7}], 0x2, &(0x7f0000000340)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000000680)=@abs, 0x6e, &(0x7f00000018c0)=[{0x0}], 0x1, &(0x7f0000001900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000001a00)=@abs, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/83, 0x53}, {&(0x7f0000001b00)=""/2, 0x2}], 0x2, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00f2a95c939780ae45000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x108}}, {{&(0x7f0000001d00)=@abs, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/184, 0xb8}], 0x1, &(0x7f0000001e80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x110}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001fc0)=""/154, 0x9a}, {&(0x7f0000002080)=""/155, 0x9b}, {&(0x7f0000002140)=""/228, 0xe4}, {&(0x7f0000002240)=""/21, 0x15}, {&(0x7f0000002380)=""/179, 0xb3}], 0x5, &(0x7f00000024c0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000002540)=@abs, 0x6e, &(0x7f0000002a80)=[{0x0}, {&(0x7f0000002600)}, {0x0}, {&(0x7f0000002680)=""/59, 0x3b}, {&(0x7f00000026c0)=""/43, 0x2b}, {&(0x7f0000002700)=""/254, 0xfe}, {&(0x7f0000002900)=""/79, 0x4f}], 0x7}}, {{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000002cc0)=""/29, 0x1d}, {&(0x7f0000002d00)=""/205, 0xcd}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/143, 0x8f}, {&(0x7f0000004ec0)=""/192, 0xc0}], 0x6, &(0x7f0000005000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}}], 0x8, 0x12000, &(0x7f0000005380)={0x0, 0x989680}) r9 = dup(r0) write$6lowpan_enable(r9, &(0x7f0000000000)='0', 0xfffffd2c) r10 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r11 = socket$nl_audit(0x10, 0x3, 0x9) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005640), 0x4) r13 = syz_open_dev$audion(&(0x7f0000005680), 0x6, 0x12400) r14 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000056c0), 0x2, 0x0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000005440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000054c0)="4fec1bbab9b953baa082c05241f732c3a6b95f5afd2abe75966eede4353b3c7fdd153ded9607afe4c5d35548749012e953586f03f2405a2bc0927355ab7e44447c49ad5be357d8c9cfdb28d4875d83f5badfc9c52612c47de14f2eb840d22fd1857d94069b60b4ebd6ca14282d3a99ea98460f9592f36f37f79e592e0ca3ae3b98cebf90b33a596c1e2dbb056ebf296acaa0042eb819e994ed6ce52e20e80b03363b6ac8684d12", 0xa7}], 0x1, &(0x7f0000005700)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7, r1, r3}}}, @rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r12, r13]}}, @rights={{0x1c, 0x1, 0x1, [r14, r6, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r15, r16, 0xffffffffffffffff, r4, r17]}}], 0xf8, 0x40}}], 0x1, 0x40) r18 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r18, 0xc0189377, &(0x7f00000055c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="08000022080200002e2f66696c6530988156716e473a74bfbe9b3c1e"]) sendfile(r11, r10, 0x0, 0x61c2c9d9) 12:12:48 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) recvmmsg$unix(r0, &(0x7f0000005140)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040)=[{&(0x7f0000000140)=""/195, 0xc3}, {&(0x7f0000000240)=""/215, 0xd7}], 0x2, &(0x7f0000000340)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}], 0xd0}}, {{&(0x7f0000000680)=@abs, 0x6e, &(0x7f00000018c0)=[{0x0}], 0x1, &(0x7f0000001900)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xa8}}, {{&(0x7f0000001a00)=@abs, 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001a80)=""/83, 0x53}, {&(0x7f0000001b00)=""/2, 0x2}], 0x2, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00f2a95c939780ae45000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1400000000000000010000000100", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c0000000000000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x108}}, {{&(0x7f0000001d00)=@abs, 0x6e, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/184, 0xb8}], 0x1, &(0x7f0000001e80)=[@cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x10}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x110}}, {{0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001fc0)=""/154, 0x9a}, {&(0x7f0000002080)=""/155, 0x9b}, {&(0x7f0000002140)=""/228, 0xe4}, {&(0x7f0000002240)=""/21, 0x15}, {&(0x7f0000002380)=""/179, 0xb3}], 0x5, &(0x7f00000024c0)=[@rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x28}}, {{&(0x7f0000002540)=@abs, 0x6e, &(0x7f0000002a80)=[{0x0}, {&(0x7f0000002600)}, {0x0}, {&(0x7f0000002680)=""/59, 0x3b}, {&(0x7f00000026c0)=""/43, 0x2b}, {&(0x7f0000002700)=""/254, 0xfe}, {&(0x7f0000002900)=""/79, 0x4f}], 0x7}}, {{0x0, 0x0, &(0x7f0000002b80)=[{0x0}], 0x1, &(0x7f0000002bc0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{0x0, 0x0, &(0x7f0000004f80)=[{&(0x7f0000002cc0)=""/29, 0x1d}, {&(0x7f0000002d00)=""/205, 0xcd}, {&(0x7f0000002e00)=""/4096, 0x1000}, {&(0x7f0000003e00)=""/4096, 0x1000}, {&(0x7f0000004e00)=""/143, 0x8f}, {&(0x7f0000004ec0)=""/192, 0xc0}], 0x6, &(0x7f0000005000)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x100}}], 0x8, 0x12000, &(0x7f0000005380)={0x0, 0x989680}) r9 = dup(r0) write$6lowpan_enable(r9, &(0x7f0000000000)='0', 0xfffffd2c) r10 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r11 = socket$nl_audit(0x10, 0x3, 0x9) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000005640), 0x4) r13 = syz_open_dev$audion(&(0x7f0000005680), 0x6, 0x12400) r14 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000056c0), 0x2, 0x0) r15 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r15, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r16 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r16, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x633, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@dev}, {@in, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x1c, {0x0, 0x0, 0xfffe, @in=@empty}}]}, 0x154}}, 0x0) r17 = socket$caif_seqpacket(0x25, 0x5, 0x5) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000005440)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000005580)=[{&(0x7f00000054c0)="4fec1bbab9b953baa082c05241f732c3a6b95f5afd2abe75966eede4353b3c7fdd153ded9607afe4c5d35548749012e953586f03f2405a2bc0927355ab7e44447c49ad5be357d8c9cfdb28d4875d83f5badfc9c52612c47de14f2eb840d22fd1857d94069b60b4ebd6ca14282d3a99ea98460f9592f36f37f79e592e0ca3ae3b98cebf90b33a596c1e2dbb056ebf296acaa0042eb819e994ed6ce52e20e80b03363b6ac8684d12", 0xa7}], 0x1, &(0x7f0000005700)=[@rights={{0x18, 0x1, 0x1, [r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r7, r1, r3}}}, @rights={{0x20, 0x1, 0x1, [r2, 0xffffffffffffffff, r12, r13]}}, @rights={{0x1c, 0x1, 0x1, [r14, r6, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r15, r16, 0xffffffffffffffff, r4, r17]}}], 0xf8, 0x40}}], 0x1, 0x40) r18 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002600), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(r18, 0xc0189377, &(0x7f00000055c0)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="08000022080200002e2f66696c6530988156716e473a74bfbe9b3c1e"]) sendfile(r11, r10, 0x0, 0x61c2c9d9) 12:12:49 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x10f000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) copy_file_range(r3, 0x0, r2, &(0x7f0000000080)=0xa, 0x100000001, 0xf00000000000000) syz_open_dev$vcsa(&(0x7f0000002080), 0xfffffffffffff343, 0xe0000) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x10080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000004240)={{{@in=@remote, @in6=@ipv4={""/10, ""/2, @loopback}}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000020c0)=0xe8) 12:12:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='loginuid\x00') ioctl$DRM_IOCTL_INFO_BUFS(0xffffffffffffffff, 0xc0106418, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) preadv(r0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/172, 0x6}], 0x300, 0x0, 0x0) 12:12:50 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x10f000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) copy_file_range(r3, 0x0, r2, &(0x7f0000000080)=0xa, 0x100000001, 0xf00000000000000) syz_open_dev$vcsa(&(0x7f0000002080), 0xfffffffffffff343, 0xe0000) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x10080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000004240)={{{@in=@remote, @in6=@ipv4={""/10, ""/2, @loopback}}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000020c0)=0xe8) 12:12:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f00000004c0)) 12:12:50 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x1, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 12:12:50 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000300)='.\x00', 0x20000800) open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) r1 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r1, &(0x7f00000004c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 12:12:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f00000004c0)) 12:12:50 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x68881) r1 = dup(r0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_io_uring_setup(0x56c, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000080)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x1}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xfffff800) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000014e8055093c4f1e0fedbd7253763b22b02945b6c65ae1528d7f360b200"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4008000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000000000)={0xe, {"a2e3ad08ed6b52f99cfbf4c0879b45b4d04fe7ff7fc6e5539b3c68093b546a9b374c94370890e0878fdb1ac6e7049b71b4956c0a9a472a5b47f3988f7ef31952a981ffe8d178708c523c921b1b9b580a169b50d336cd3b78130daa61d8e809ea882f6e02b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4da0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71bfc31870262f5e801119242ca5b6bfc821e7e20002451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713cf39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987b67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0eee26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6000200000000000065d5e880576286522449df466c632b356f243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0004000000008000bea37de0d0d4aa202fef5952a5391fd5615d429a04a689b83c7068ae949ed06e288e810bac9c76600025907f8ea2e2f05dd3318271a1f5f8528f227e79c13800000000492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2360fe763c43470833ac96d3f3357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5307000000d92dad99dac44c3f0008047096a44060bebc2420aed92fa9b6c6224779415d97b9a6d6d5495c1180459043f41c2fc4f4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e67d1d7232f17696294378ce716dacfc5e3e03cfffffffffffff001034ef655b253ca509383815b1b6fc6522d4e2d48604665fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f7927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b5f668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d767d9a7a508ae54a3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11dbe200000000000000bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebd2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bc09ff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f71c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be7fc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c5d3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cdcffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a39973132f02768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebfeffffff82bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864d0270d81eaee5ee6cf1d0ab3785e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f362815687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bf0129165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc0488506dbd17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57234ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b937fe43c06d21e35810d8fe98b0000ea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a6045951f9a93ab5d99c066f7aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d068edc746b0827cbf652f406c6b95f2722e58c050400ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36de00bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f16c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0463ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071ffdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad7084c29743bc613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654575576e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274018c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90195c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb8d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c34c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce85dbd02ee46c5cd5892587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec660080934b33ad61b4f65d77e86abd6859cddf4bbae1f0930462df090000008562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b010a3ad0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000200", 0x1000}}, 0x1006) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x2) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) gettid() r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8000002b) 12:12:50 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) getpeername(r1, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) close(r0) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000040)={"967f6d0a918ac880c56af8510d275b049560a0745da50cdb7d0fafc2362c", 0x6, 0x800008, 0xfffffff9, [0x101, 0x8, 0xfffffffe, 0xd98b, 0x5, 0x0, 0x2007, 0x2, 0x6, 0x9, 0xfffffffc, 0x6, 0xffffffc1, 0x9, 0x1, 0x10001, 0xfffffffc, 0x100006]}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'xfrm0\x00', 0x102}) ioctl$TUNSETTXFILTER(r2, 0x401054d5, &(0x7f0000000000)={0x300, 0x1, [@dev]}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000001c0)={'pim6reg0\x00', @random="592e450b64cb"}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) capset(&(0x7f0000000100)={0x2a5c4ef59d9960f7, r3}, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x80140, 0x15) r5 = openat$cgroup_ro(r0, &(0x7f00000004c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$P9_RGETLOCK(r6, &(0x7f0000000100)=ANY=[], 0x20) sendfile(r6, r6, &(0x7f00000001c0), 0xa198) r7 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000580), 0x401, 0x0) io_submit(0x0, 0x4, &(0x7f00000006c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)="dbc61fe5768c83186174b4d9e5f8f19c90c637495fcb78a32c586a025b8d7a31c6322bede8008f55b2e0400dd783daaf9d110fbab8d8f01af5e85cff0dc73a9f46f5ba7cb796696c8ceaa63c05ee4bfb67f3e5d3f750321021344b7b5e706c9fef75faca937dd5f91d1b6b8ae307916278966ee30a843b30672b13d85a97a9ae659d86376fa9b729e8fbe733ad53fa", 0x8f, 0x8, 0x0, 0x0, r4}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x14, r0, &(0x7f0000000440)="1fbc268d3e2214d8dd066d83a8b7424884778b1df1d1ce8f3672bd54d5258f08ba67c060498cc88b7211fe0780f0e3da4e80", 0x32, 0x8, 0x0, 0x0, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x3a6, r5, &(0x7f0000000500)="29e454d4a66d13602a564c1eee", 0xd, 0x7f, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x1000, r7, &(0x7f00000005c0)="277185e9f414894295d050123780d32dcc0a297b2073d99bfcce1003cf79f441a482670680c9aa8edbffa1372b7921533fde1592cb8831bdc3aa16d171a78dda919b538492ff404813cf1d756d8deae0fc6831d5e46a40bfc7a20d6c8fb7fda50302fd478c2a3adead852d6ab0ab18f67559c5dfb6a5b9a4331e852afa5042466b98", 0x82, 0xffffffffffffffff, 0x0, 0x2, r0}]) fcntl$lock(r2, 0x5, &(0x7f0000000180)={0x0, 0x3, 0x2, 0x6, r3}) syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000067c95e400bb8e08025b9f86a350109020a0001000000000904000006000000000000000000296c2f51b67af0d58af90ebada8bd00ffd922439cd"], 0x0) 12:12:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f00000004c0)) 12:12:50 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x10f000, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020}, 0x2020) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) copy_file_range(r3, 0x0, r2, &(0x7f0000000080)=0xa, 0x100000001, 0xf00000000000000) syz_open_dev$vcsa(&(0x7f0000002080), 0xfffffffffffff343, 0xe0000) r4 = openat$null(0xffffffffffffff9c, 0x0, 0x10080, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000004240)={{{@in=@remote, @in6=@ipv4={""/10, ""/2, @loopback}}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f00000020c0)=0xe8) 12:12:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CAP_SPLIT_IRQCHIP(r1, 0x4068aea3, &(0x7f00000004c0)) 12:12:51 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x68881) r1 = dup(r0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) (async, rerun: 64) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) (async, rerun: 64) syz_io_uring_setup(0x56c, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, 0x0) (async) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000080)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x1}, 0x0) (async) syz_io_uring_submit(0x0, 0x0, 0x0, 0xfffff800) (async) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) (async) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000014e8055093c4f1e0fedbd7253763b22b02945b6c65ae1528d7f360b200"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4008000) (async) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000000000)={0xe, {"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", 0x1000}}, 0x1006) (async) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x2) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) (async) gettid() r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8000002b) [ 225.364594][ T3713] usb 6-1: new high-speed USB device number 6 using dummy_hcd 12:12:51 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x1, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 12:12:51 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x1, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 12:12:51 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x68881) r1 = dup(r0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_io_uring_setup(0x56c, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(r2, 0x0, &(0x7f0000000080)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x1}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xfffff800) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000014e8055093c4f1e0fedbd7253763b22b02945b6c65ae1528d7f360b200"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4008000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000000000)={0xe, {"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", 0x1000}}, 0x1006) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x2) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) gettid() r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8000002b) [ 225.734644][ T3713] usb 6-1: config 0 descriptor has 1 excess byte, ignoring [ 225.734702][ T3713] usb 6-1: config 0 has 0 interfaces, different from the descriptor's value: 1 12:12:51 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) (async) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x68881) r1 = dup(r0) (async) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) (async) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, 0x0, 0x0) syz_io_uring_setup(0x56c, 0x0, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000040)=0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) (async) syz_io_uring_submit(r2, 0x0, &(0x7f0000000080)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x1}, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0xfffff800) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) (async) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000014e8055093c4f1e0fedbd7253763b22b02945b6c65ae1528d7f360b200"], 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x4008000) (async, rerun: 32) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) (async, rerun: 32) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) r5 = dup(r4) write$UHID_INPUT(r5, &(0x7f0000000000)={0xe, {"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", 0x1000}}, 0x1006) (async) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x2) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) (async) gettid() (async) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r6, 0x0, 0x8000002b) [ 225.894943][ T3713] usb 6-1: New USB device found, idVendor=b80b, idProduct=80e0, bcdDevice=b9.25 [ 225.894965][ T3713] usb 6-1: New USB device strings: Mfr=248, Product=106, SerialNumber=53 [ 225.894980][ T3713] usb 6-1: Product: syz [ 225.894991][ T3713] usb 6-1: Manufacturer: syz [ 225.895002][ T3713] usb 6-1: SerialNumber: syz [ 225.897405][ T3713] usb 6-1: config 0 descriptor?? 12:12:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = syz_open_dev$vcsu(&(0x7f0000000000), 0x100, 0x181101) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000340)={'dvmrp1\x00', 0x400}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000d80)=ANY=[@ANYBLOB="34000000110001e90d7d1fc74e1bed42ec45b2fc", @ANYRES32=r4], 0x34}}, 0x0) 12:12:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r1 = syz_open_dev$vcsu(&(0x7f0000000000), 0x100, 0x181101) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'rose0\x00', 0x0}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000340)={'dvmrp1\x00', 0x400}) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000d80)=ANY=[@ANYBLOB="34000000110001e90d7d1fc74e1bed42ec45b2fc", @ANYRES32=r4], 0x34}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) (async) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) (async) syz_open_dev$vcsu(&(0x7f0000000000), 0x100, 0x181101) (async) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$packet(0x11, 0x2, 0x300) (async) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'rose0\x00'}) (async) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000340)={'dvmrp1\x00', 0x400}) (async) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000d80)=ANY=[@ANYBLOB="34000000110001e90d7d1fc74e1bed42ec45b2fc", @ANYRES32=r4], 0x34}}, 0x0) (async) [ 226.120850][ T5088] __nla_validate_parse: 11 callbacks suppressed [ 226.120873][ T5088] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 12:12:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x1208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003], 0x10000}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000140)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$null(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = creat(0x0, 0x0) ioctl$sock_SIOCBRADDBR(r3, 0x89a0, &(0x7f00000003c0)='veth1_virt_wifi\x00') syz_kvm_setup_cpu$x86(r1, r3, &(0x7f000057f000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f00000001c0)="f4ea080000000f22d0e5017d0d6b810700000f5390000065260f35f33ef00fbab1004008640f09", 0x27}], 0x1, 0x30, &(0x7f0000000240)=[@efer={0x2, 0x8801}, @cr0={0x0, 0x1}], 0x2) [ 226.229904][ T3713] usb 6-1: USB disconnect, device number 6 [ 226.288868][ T5090] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 226.342600][ T5096] ------------[ cut here ]------------ [ 226.356096][ T5096] WARNING: CPU: 1 PID: 5096 at net/core/dev.c:6359 netif_napi_add_weight+0x7e8/0x9e0 [ 226.368014][ T5096] Modules linked in: [ 226.372341][ T5096] CPU: 1 PID: 5096 Comm: syz-executor.2 Not tainted 5.19.0-rc3-syzkaller-00336-g0840a7914caa #0 [ 226.383510][ T5096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.395319][ T5096] RIP: 0010:netif_napi_add_weight+0x7e8/0x9e0 [ 226.409921][ T5096] Code: b6 04 02 48 89 ea 83 e2 07 38 d0 7f 08 84 c0 0f 85 a4 00 00 00 48 8b 04 24 80 a0 b1 0b 00 00 fd e9 6c fd ff ff e8 a8 07 27 fa <0f> 0b e9 60 fd ff ff e8 dc cb 73 fa e9 4c fe ff ff e8 c2 cb 73 fa [ 226.437983][ T5096] RSP: 0018:ffffc90005517b18 EFLAGS: 00010293 [ 226.452041][ T5096] RAX: 0000000000000000 RBX: ffff888041abe001 RCX: 0000000000000000 [ 226.470894][ T5096] RDX: ffff888045d2d880 RSI: ffffffff87535f58 RDI: 0000000000000001 [ 226.481501][ T5096] RBP: ffff888041abe5d8 R08: 0000000000000001 R09: 0000000000000000 [ 226.501250][ T5096] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888041abe5e8 [ 226.510748][ T5096] R13: ffff888041abe5d8 R14: ffff88807e170c80 R15: 0000000000000000 [ 226.519899][ T5096] FS: 00007efd14931700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 226.529609][ T5096] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 226.536944][ T5096] CR2: 0000000000000000 CR3: 000000007e37b000 CR4: 00000000003526e0 [ 226.553761][ T5096] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 226.563505][ T5096] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 226.574772][ T5096] Call Trace: [ 226.608297][ T5096] [ 226.611398][ T5096] ? owner_show+0x130/0x130 [ 226.616270][ T5096] ? __xdp_rxq_info_reg+0x189/0x340 [ 226.621649][ T5096] tun_attach.isra.0+0x1096/0x16c0 [ 226.632368][ T5096] tun_net_init+0x45e/0x660 [ 226.638607][ T5096] ? tun_attach.isra.0+0x16c0/0x16c0 [ 226.644094][ T5096] register_netdevice+0x57d/0x15e0 [ 226.657255][ T5096] ? netdev_change_features+0xb0/0xb0 [ 226.662863][ T5096] ? dev_addr_mod+0x2c9/0x3f0 [ 226.670348][ T5096] __tun_chr_ioctl+0x2a19/0x3da0 [ 226.676556][ T5096] ? tun_chr_read_iter+0x270/0x270 [ 226.681789][ T5096] ? intel_ht_bug+0x83/0xcb [ 226.687176][ T5096] ? __fget_files+0x26a/0x440 [ 226.691975][ T5096] ? bpf_lsm_file_ioctl+0x5/0x10 [ 226.698484][ T5096] ? tun_chr_compat_ioctl+0x30/0x30 [ 226.703828][ T5096] __x64_sys_ioctl+0x193/0x200 12:12:52 executing program 5: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x0) (async, rerun: 64) r1 = socket$nl_rdma(0x10, 0x3, 0x14) (rerun: 64) getpeername(r1, &(0x7f00000000c0)=@nfc_llcp, &(0x7f0000000140)=0x80) close(r0) (async) ioctl$SNDCTL_MIDI_INFO(r0, 0xc074510c, &(0x7f0000000040)={"967f6d0a918ac880c56af8510d275b049560a0745da50cdb7d0fafc2362c", 0x6, 0x800008, 0xfffffff9, [0x101, 0x8, 0xfffffffe, 0xd98b, 0x5, 0x0, 0x2007, 0x2, 0x6, 0x9, 0xfffffffc, 0x6, 0xffffffc1, 0x9, 0x1, 0x10001, 0xfffffffc, 0x100006]}) (async, rerun: 32) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) (rerun: 32) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000140)={'xfrm0\x00', 0x102}) (async, rerun: 64) ioctl$TUNSETTXFILTER(r2, 0x401054d5, &(0x7f0000000000)={0x300, 0x1, [@dev]}) (async, rerun: 64) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f00000001c0)={'pim6reg0\x00', @random="592e450b64cb"}) (async) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000003c0)={0x0, 0x0}) capset(&(0x7f0000000100)={0x2a5c4ef59d9960f7, r3}, 0x0) r4 = open(&(0x7f0000000240)='./file0\x00', 0x80140, 0x15) (async, rerun: 32) r5 = openat$cgroup_ro(r0, &(0x7f00000004c0)='blkio.throttle.io_service_bytes\x00', 0x0, 0x0) (rerun: 32) r6 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$P9_RGETLOCK(r6, &(0x7f0000000100)=ANY=[], 0x20) (async) sendfile(r6, r6, &(0x7f00000001c0), 0xa198) (async) r7 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000580), 0x401, 0x0) io_submit(0x0, 0x4, &(0x7f00000006c0)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x5, 0x1, 0xffffffffffffffff, &(0x7f00000002c0)="dbc61fe5768c83186174b4d9e5f8f19c90c637495fcb78a32c586a025b8d7a31c6322bede8008f55b2e0400dd783daaf9d110fbab8d8f01af5e85cff0dc73a9f46f5ba7cb796696c8ceaa63c05ee4bfb67f3e5d3f750321021344b7b5e706c9fef75faca937dd5f91d1b6b8ae307916278966ee30a843b30672b13d85a97a9ae659d86376fa9b729e8fbe733ad53fa", 0x8f, 0x8, 0x0, 0x0, r4}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x3, 0x14, r0, &(0x7f0000000440)="1fbc268d3e2214d8dd066d83a8b7424884778b1df1d1ce8f3672bd54d5258f08ba67c060498cc88b7211fe0780f0e3da4e80", 0x32, 0x8, 0x0, 0x0, r0}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x8, 0x3a6, r5, &(0x7f0000000500)="29e454d4a66d13602a564c1eee", 0xd, 0x7f, 0x0, 0x2, r6}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x1000, r7, &(0x7f00000005c0)="277185e9f414894295d050123780d32dcc0a297b2073d99bfcce1003cf79f441a482670680c9aa8edbffa1372b7921533fde1592cb8831bdc3aa16d171a78dda919b538492ff404813cf1d756d8deae0fc6831d5e46a40bfc7a20d6c8fb7fda50302fd478c2a3adead852d6ab0ab18f67559c5dfb6a5b9a4331e852afa5042466b98", 0x82, 0xffffffffffffffff, 0x0, 0x2, r0}]) (async) fcntl$lock(r2, 0x5, &(0x7f0000000180)={0x0, 0x3, 0x2, 0x6, r3}) syz_usb_connect(0x0, 0x24, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000067c95e400bb8e08025b9f86a350109020a0001000000000904000006000000000000000000296c2f51b67af0d58af90ebada8bd00ffd922439cd"], 0x0) 12:12:52 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x1, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) 12:12:52 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20088004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) r1 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@remote, r2}, 0x14) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) r3 = socket$packet(0x11, 0x3, 0x300) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x0, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@newtclass={0x38, 0x28, 0x4, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xffff, 0x8}, {0xfff2, 0xe}, {0xfff2, 0xfff3}}, [@tclass_kind_options=@c_prio={0x9}, @TCA_RATE={0x6, 0x5, {0x5, 0x9}}]}, 0x38}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000700)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000006c0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="d4050000", @ANYRES16=0x0, @ANYBLOB="04002bbd7000fbdbdf250000000008000100", @ANYRESOCT=r2, @ANYRES32=r0, @ANYRES32=0x0, @ANYRESDEC=r1, @ANYRES32=r2, @ANYBLOB="cc0102803c0001002400010075736f725f6c696e6b75705f656e61626c6564000000020000000000008344d20c0ea9c3af0000000400040008000600", @ANYRES32=0x0, @ANYBLOB="3c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000064000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003400040003000280030000000300fb4003000000090005080900000003d3003f01010000ff0700000100000008008157060000003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000400000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000008000100", @ANYRES32=0x0, @ANYBLOB="7c00028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004008100000008000100", @ANYRES32=r1, @ANYBLOB="7c01028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040006000000080007000000000038000100240001006e6f746966795f70656572735f696e7465728f616c000000000000000000000005000300030000000800040008000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400fd0b000008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400e000000008000600", @ANYRES32=r1, @ANYBLOB="44000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001400040000000405050000001f000806040000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRESDEC=r1, @ANYBLOB="0800019e3ce986e58b00000033352612b84afa2fbf1ff06af9076e776c3fd65a781df88813b94a54fbdd0c2c239326bebe7bb302ba8f0c438faf168a910f89b68a", @ANYRES32=r2, @ANYBLOB="7400028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000000004000000010038000100240001006c625f73746174735f726566726573685f696e74657276616c00000000000000050013a9e9b36e5803000300000008000400ff7f000008000100e2735e6bf028c053e87124b5df992521ff462b1ba4aff57a5189502bd35e112e9104cb8713da560c6488b45d4fd84214d40d6aaeaed0aca0b08ab2b1da3d6491de83fcd65509d54e94cda8dcccd95a3bac4a3859f1bba1553c7b26799d8a1ed54dac", @ANYRES32=r2, @ANYBLOB="7400028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000500000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040002000000"], 0x5d4}, 0x1, 0x0, 0x0, 0x4004000}, 0x4) writev(0xffffffffffffffff, &(0x7f0000000280)=[{&(0x7f00000008c0)="110eaa1a9896d57019effc8c79961d0f73ccf3afca3754e2e7a31f536bcb7204bed59311e29c96e1c2b663d61e5b0c0a76ea50cbddaa69f578b8600f77cf1a538ac900673696245b6de4283c979a2eccd71f9583dacf650575d1398678895da32663735b4d0cabfe7e972e59c2b4b4c9c89d0b82ca2267ad5062303e8abcb79600010506702eb912e3957e507aec4e2180699a738f6753509a12282a1d7181887f6c2e03de1da0dfe3b4efbb10e9b59301b4ef8a1d", 0xb5}, {&(0x7f0000000980)="34c30d95766fefbb7bdc40a3242505587bbc8584c2bc2003185f5ce116eea020efa91e2aae1eae2b8e848ac13c3dcedbbbc82adb1e70be8eecedba37be82545f2abda4f0a0e0fd0edd6bd03bb8e9bb91c39a2c828511aef3e684ad4c21ec0c146b9570139e31cd", 0x67}], 0x2) r5 = socket(0x1, 0x803, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f0000000080)={@mcast1, 0x33, r4}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r7 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newlink={0xec, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x242b8, 0x42a0a}, [@IFLA_LINKINFO={0xbc, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xac, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_INGRESS_QOS={0xa0, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200002, 0x1f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x10001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3fc, 0x39e4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7ff, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xd1e7, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcaa3, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0xfffffffc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xa1ae}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8000006, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1ff, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x80010000, 0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0xec}}, 0x0) 12:12:52 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000240)=0x1, 0x4) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000000), 0xffffffffffffffe6, 0x0, 0x0, 0x18fae6fad8906d26) [ 226.709654][ T5096] do_syscall_64+0x35/0xb0 [ 226.714212][ T5096] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 226.720417][ T5096] RIP: 0033:0x7efd13889109 [ 226.725065][ T5096] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 226.745422][ T5096] RSP: 002b:00007efd14931168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 226.781783][ T5096] RAX: ffffffffffffffda RBX: 00007efd1399c100 RCX: 00007efd13889109 [ 226.798740][ T5096] RDX: 0000000020000200 RSI: 00000000400454ca RDI: 0000000000000003 [ 226.820954][ T5096] RBP: 00007efd138e305d R08: 0000000000000000 R09: 0000000000000000 [ 226.836044][ T5096] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 226.860777][ T5096] R13: 00007efd13ecfb1f R14: 00007efd14931300 R15: 0000000000022000 [ 226.888961][ T5096] [ 226.901400][ T5096] Kernel panic - not syncing: panic_on_warn set ... [ 226.908045][ T5096] CPU: 0 PID: 5096 Comm: syz-executor.2 Not tainted 5.19.0-rc3-syzkaller-00336-g0840a7914caa #0 [ 226.918487][ T5096] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.928571][ T5096] Call Trace: [ 226.931870][ T5096] [ 226.934822][ T5096] dump_stack_lvl+0xcd/0x134 [ 226.939449][ T5096] panic+0x2d7/0x636 [ 226.943381][ T5096] ? panic_print_sys_info.part.0+0x10b/0x10b [ 226.949405][ T5096] ? __warn.cold+0x1d1/0x2c5 [ 226.954030][ T5096] ? netif_napi_add_weight+0x7e8/0x9e0 [ 226.959536][ T5096] __warn.cold+0x1e2/0x2c5 [ 226.963982][ T5096] ? netif_napi_add_weight+0x7e8/0x9e0 [ 226.969477][ T5096] report_bug+0x1bc/0x210 [ 226.973844][ T5096] handle_bug+0x3c/0x60 [ 226.978039][ T5096] exc_invalid_op+0x14/0x40 [ 226.982585][ T5096] asm_exc_invalid_op+0x1b/0x20 [ 226.987466][ T5096] RIP: 0010:netif_napi_add_weight+0x7e8/0x9e0 [ 226.993569][ T5096] Code: b6 04 02 48 89 ea 83 e2 07 38 d0 7f 08 84 c0 0f 85 a4 00 00 00 48 8b 04 24 80 a0 b1 0b 00 00 fd e9 6c fd ff ff e8 a8 07 27 fa <0f> 0b e9 60 fd ff ff e8 dc cb 73 fa e9 4c fe ff ff e8 c2 cb 73 fa [ 227.013210][ T5096] RSP: 0018:ffffc90005517b18 EFLAGS: 00010293 [ 227.019287][ T5096] RAX: 0000000000000000 RBX: ffff888041abe001 RCX: 0000000000000000 [ 227.027262][ T5096] RDX: ffff888045d2d880 RSI: ffffffff87535f58 RDI: 0000000000000001 [ 227.035236][ T5096] RBP: ffff888041abe5d8 R08: 0000000000000001 R09: 0000000000000000 [ 227.043232][ T5096] R10: 0000000000000001 R11: 0000000000000001 R12: ffff888041abe5e8 [ 227.051224][ T5096] R13: ffff888041abe5d8 R14: ffff88807e170c80 R15: 0000000000000000 [ 227.059223][ T5096] ? netif_napi_add_weight+0x7e8/0x9e0 [ 227.064800][ T5096] ? netif_napi_add_weight+0x7e8/0x9e0 [ 227.070275][ T5096] ? owner_show+0x130/0x130 [ 227.074789][ T5096] ? __xdp_rxq_info_reg+0x189/0x340 [ 227.080001][ T5096] tun_attach.isra.0+0x1096/0x16c0 [ 227.085227][ T5096] tun_net_init+0x45e/0x660 [ 227.089738][ T5096] ? tun_attach.isra.0+0x16c0/0x16c0 [ 227.095033][ T5096] register_netdevice+0x57d/0x15e0 [ 227.100156][ T5096] ? netdev_change_features+0xb0/0xb0 [ 227.105537][ T5096] ? dev_addr_mod+0x2c9/0x3f0 [ 227.110226][ T5096] __tun_chr_ioctl+0x2a19/0x3da0 [ 227.115297][ T5096] ? tun_chr_read_iter+0x270/0x270 [ 227.120468][ T5096] ? intel_ht_bug+0x83/0xcb [ 227.124996][ T5096] ? __fget_files+0x26a/0x440 [ 227.129686][ T5096] ? bpf_lsm_file_ioctl+0x5/0x10 [ 227.134634][ T5096] ? tun_chr_compat_ioctl+0x30/0x30 [ 227.139843][ T5096] __x64_sys_ioctl+0x193/0x200 [ 227.144624][ T5096] do_syscall_64+0x35/0xb0 [ 227.149051][ T5096] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 227.154957][ T5096] RIP: 0033:0x7efd13889109 [ 227.159397][ T5096] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 227.179016][ T5096] RSP: 002b:00007efd14931168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 227.187438][ T5096] RAX: ffffffffffffffda RBX: 00007efd1399c100 RCX: 00007efd13889109 [ 227.195417][ T5096] RDX: 0000000020000200 RSI: 00000000400454ca RDI: 0000000000000003 [ 227.203419][ T5096] RBP: 00007efd138e305d R08: 0000000000000000 R09: 0000000000000000 [ 227.211448][ T5096] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 227.219443][ T5096] R13: 00007efd13ecfb1f R14: 00007efd14931300 R15: 0000000000022000 [ 227.227455][ T5096] [ 227.231042][ T5096] Kernel Offset: disabled [ 227.235395][ T5096] Rebooting in 86400 seconds..