Warning: Permanently added '10.128.0.92' (ECDSA) to the list of known hosts. 2023/07/06 15:13:33 fuzzer started 2023/07/06 15:13:33 dialing manager at 10.128.0.169:30010 syzkaller login: [ 71.177209][ T5026] cgroup: Unknown subsys name 'net' [ 71.289262][ T5026] cgroup: Unknown subsys name 'rlimit' 2023/07/06 15:13:35 syscalls: 3442 2023/07/06 15:13:35 code coverage: enabled 2023/07/06 15:13:35 comparison tracing: enabled 2023/07/06 15:13:35 extra coverage: enabled 2023/07/06 15:13:35 delay kcov mmap: enabled 2023/07/06 15:13:35 setuid sandbox: enabled 2023/07/06 15:13:35 namespace sandbox: enabled 2023/07/06 15:13:35 Android sandbox: /sys/fs/selinux/policy does not exist 2023/07/06 15:13:35 fault injection: enabled 2023/07/06 15:13:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/07/06 15:13:35 net packet injection: enabled 2023/07/06 15:13:35 net device setup: enabled 2023/07/06 15:13:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/07/06 15:13:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/06 15:13:35 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/07/06 15:13:35 USB emulation: enabled 2023/07/06 15:13:35 hci packet injection: enabled 2023/07/06 15:13:35 wifi device emulation: enabled 2023/07/06 15:13:35 802.15.4 emulation: enabled 2023/07/06 15:13:35 swap file: enabled 2023/07/06 15:13:35 fetching corpus: 0, signal 0/2000 (executing program) [ 72.965215][ T5026] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2023/07/06 15:13:36 fetching corpus: 49, signal 39780/43453 (executing program) 2023/07/06 15:13:36 fetching corpus: 99, signal 57570/62862 (executing program) 2023/07/06 15:13:36 fetching corpus: 149, signal 73730/80518 (executing program) 2023/07/06 15:13:36 fetching corpus: 199, signal 83204/91547 (executing program) 2023/07/06 15:13:37 fetching corpus: 249, signal 90887/100698 (executing program) 2023/07/06 15:13:37 fetching corpus: 299, signal 97823/109049 (executing program) 2023/07/06 15:13:37 fetching corpus: 349, signal 104076/116696 (executing program) 2023/07/06 15:13:37 fetching corpus: 398, signal 113183/127044 (executing program) 2023/07/06 15:13:38 fetching corpus: 448, signal 117546/132780 (executing program) 2023/07/06 15:13:38 fetching corpus: 498, signal 122979/139502 (executing program) 2023/07/06 15:13:38 fetching corpus: 548, signal 130882/148523 (executing program) 2023/07/06 15:13:39 fetching corpus: 598, signal 135543/154413 (executing program) [ 76.444500][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 76.451060][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/06 15:13:39 fetching corpus: 648, signal 140198/160270 (executing program) 2023/07/06 15:13:39 fetching corpus: 698, signal 143026/164350 (executing program) 2023/07/06 15:13:39 fetching corpus: 748, signal 147524/169958 (executing program) 2023/07/06 15:13:40 fetching corpus: 798, signal 151723/175228 (executing program) 2023/07/06 15:13:40 fetching corpus: 848, signal 156005/180586 (executing program) 2023/07/06 15:13:40 fetching corpus: 897, signal 159600/185288 (executing program) 2023/07/06 15:13:40 fetching corpus: 947, signal 162051/188865 (executing program) 2023/07/06 15:13:40 fetching corpus: 997, signal 164652/192590 (executing program) 2023/07/06 15:13:41 fetching corpus: 1047, signal 168063/197072 (executing program) 2023/07/06 15:13:41 fetching corpus: 1097, signal 170727/200811 (executing program) 2023/07/06 15:13:41 fetching corpus: 1147, signal 172761/203951 (executing program) 2023/07/06 15:13:41 fetching corpus: 1197, signal 176095/208256 (executing program) 2023/07/06 15:13:42 fetching corpus: 1247, signal 179559/212645 (executing program) 2023/07/06 15:13:42 fetching corpus: 1296, signal 182104/216181 (executing program) 2023/07/06 15:13:42 fetching corpus: 1346, signal 184682/219736 (executing program) 2023/07/06 15:13:42 fetching corpus: 1396, signal 187362/223362 (executing program) 2023/07/06 15:13:43 fetching corpus: 1446, signal 190553/227474 (executing program) 2023/07/06 15:13:43 fetching corpus: 1495, signal 192322/230248 (executing program) 2023/07/06 15:13:43 fetching corpus: 1545, signal 195938/234687 (executing program) 2023/07/06 15:13:43 fetching corpus: 1595, signal 198170/237818 (executing program) 2023/07/06 15:13:44 fetching corpus: 1645, signal 200155/240757 (executing program) 2023/07/06 15:13:44 fetching corpus: 1694, signal 201812/243377 (executing program) 2023/07/06 15:13:44 fetching corpus: 1744, signal 204469/246817 (executing program) 2023/07/06 15:13:44 fetching corpus: 1794, signal 206203/249487 (executing program) 2023/07/06 15:13:45 fetching corpus: 1844, signal 208621/252640 (executing program) 2023/07/06 15:13:45 fetching corpus: 1894, signal 211281/256014 (executing program) 2023/07/06 15:13:45 fetching corpus: 1943, signal 214266/259651 (executing program) 2023/07/06 15:13:45 fetching corpus: 1993, signal 217178/263208 (executing program) 2023/07/06 15:13:46 fetching corpus: 2042, signal 219586/266359 (executing program) 2023/07/06 15:13:46 fetching corpus: 2092, signal 221900/269415 (executing program) 2023/07/06 15:13:46 fetching corpus: 2142, signal 223810/272098 (executing program) 2023/07/06 15:13:46 fetching corpus: 2192, signal 225925/274953 (executing program) 2023/07/06 15:13:46 fetching corpus: 2242, signal 227567/277406 (executing program) 2023/07/06 15:13:47 fetching corpus: 2292, signal 229407/279980 (executing program) 2023/07/06 15:13:47 fetching corpus: 2342, signal 231019/282399 (executing program) 2023/07/06 15:13:47 fetching corpus: 2392, signal 232197/284402 (executing program) 2023/07/06 15:13:47 fetching corpus: 2442, signal 233508/286554 (executing program) 2023/07/06 15:13:48 fetching corpus: 2492, signal 235121/288880 (executing program) 2023/07/06 15:13:48 fetching corpus: 2540, signal 236147/290764 (executing program) 2023/07/06 15:13:48 fetching corpus: 2590, signal 237803/293139 (executing program) 2023/07/06 15:13:48 fetching corpus: 2640, signal 239355/295385 (executing program) 2023/07/06 15:13:49 fetching corpus: 2690, signal 241079/297740 (executing program) 2023/07/06 15:13:49 fetching corpus: 2740, signal 243226/300446 (executing program) 2023/07/06 15:13:49 fetching corpus: 2789, signal 244684/302542 (executing program) 2023/07/06 15:13:50 fetching corpus: 2839, signal 245885/304459 (executing program) 2023/07/06 15:13:50 fetching corpus: 2889, signal 247103/306398 (executing program) 2023/07/06 15:13:50 fetching corpus: 2938, signal 248795/308701 (executing program) 2023/07/06 15:13:50 fetching corpus: 2986, signal 249966/310577 (executing program) 2023/07/06 15:13:50 fetching corpus: 3036, signal 251752/312912 (executing program) 2023/07/06 15:13:51 fetching corpus: 3085, signal 253673/315289 (executing program) 2023/07/06 15:13:51 fetching corpus: 3135, signal 255105/317324 (executing program) 2023/07/06 15:13:51 fetching corpus: 3185, signal 256661/319450 (executing program) 2023/07/06 15:13:51 fetching corpus: 3235, signal 258363/321670 (executing program) 2023/07/06 15:13:52 fetching corpus: 3285, signal 259430/323409 (executing program) 2023/07/06 15:13:52 fetching corpus: 3334, signal 260411/325063 (executing program) 2023/07/06 15:13:52 fetching corpus: 3384, signal 262951/327838 (executing program) 2023/07/06 15:13:52 fetching corpus: 3434, signal 264182/329701 (executing program) 2023/07/06 15:13:53 fetching corpus: 3484, signal 265158/331294 (executing program) 2023/07/06 15:13:53 fetching corpus: 3534, signal 265926/332753 (executing program) 2023/07/06 15:13:53 fetching corpus: 3584, signal 266845/334342 (executing program) 2023/07/06 15:13:53 fetching corpus: 3634, signal 268035/336139 (executing program) 2023/07/06 15:13:54 fetching corpus: 3684, signal 269488/338085 (executing program) 2023/07/06 15:13:54 fetching corpus: 3734, signal 270859/339968 (executing program) 2023/07/06 15:13:54 fetching corpus: 3784, signal 271750/341506 (executing program) [ 91.803971][ T917] cfg80211: failed to load regulatory.db 2023/07/06 15:13:54 fetching corpus: 3833, signal 272545/342982 (executing program) 2023/07/06 15:13:54 fetching corpus: 3883, signal 273575/344610 (executing program) 2023/07/06 15:13:55 fetching corpus: 3933, signal 274359/346078 (executing program) 2023/07/06 15:13:55 fetching corpus: 3983, signal 275892/348001 (executing program) 2023/07/06 15:13:55 fetching corpus: 4032, signal 276890/349608 (executing program) 2023/07/06 15:13:55 fetching corpus: 4081, signal 278033/351275 (executing program) 2023/07/06 15:13:55 fetching corpus: 4131, signal 279458/353115 (executing program) 2023/07/06 15:13:56 fetching corpus: 4181, signal 280405/354618 (executing program) 2023/07/06 15:13:56 fetching corpus: 4231, signal 281132/355975 (executing program) 2023/07/06 15:13:56 fetching corpus: 4281, signal 282293/357601 (executing program) 2023/07/06 15:13:56 fetching corpus: 4331, signal 283021/358932 (executing program) 2023/07/06 15:13:57 fetching corpus: 4381, signal 284088/360437 (executing program) 2023/07/06 15:13:57 fetching corpus: 4431, signal 284946/361833 (executing program) 2023/07/06 15:13:57 fetching corpus: 4481, signal 285835/363223 (executing program) 2023/07/06 15:13:57 fetching corpus: 4531, signal 286675/364579 (executing program) 2023/07/06 15:13:57 fetching corpus: 4581, signal 287409/365879 (executing program) 2023/07/06 15:13:58 fetching corpus: 4631, signal 288311/367286 (executing program) 2023/07/06 15:13:58 fetching corpus: 4681, signal 289151/368579 (executing program) 2023/07/06 15:13:58 fetching corpus: 4731, signal 290168/370012 (executing program) 2023/07/06 15:13:58 fetching corpus: 4780, signal 291199/371437 (executing program) 2023/07/06 15:13:58 fetching corpus: 4830, signal 292040/372771 (executing program) 2023/07/06 15:13:59 fetching corpus: 4880, signal 292855/374047 (executing program) 2023/07/06 15:13:59 fetching corpus: 4930, signal 293641/375323 (executing program) 2023/07/06 15:13:59 fetching corpus: 4980, signal 295239/377117 (executing program) 2023/07/06 15:13:59 fetching corpus: 5030, signal 296028/378365 (executing program) 2023/07/06 15:14:00 fetching corpus: 5080, signal 296972/379758 (executing program) 2023/07/06 15:14:00 fetching corpus: 5129, signal 298184/381254 (executing program) 2023/07/06 15:14:00 fetching corpus: 5178, signal 298920/382436 (executing program) 2023/07/06 15:14:00 fetching corpus: 5227, signal 299880/383815 (executing program) 2023/07/06 15:14:00 fetching corpus: 5277, signal 300663/385134 (executing program) 2023/07/06 15:14:01 fetching corpus: 5325, signal 301423/386354 (executing program) 2023/07/06 15:14:01 fetching corpus: 5374, signal 302322/387661 (executing program) 2023/07/06 15:14:01 fetching corpus: 5424, signal 302972/388841 (executing program) 2023/07/06 15:14:01 fetching corpus: 5474, signal 303759/390071 (executing program) 2023/07/06 15:14:02 fetching corpus: 5524, signal 304341/391160 (executing program) 2023/07/06 15:14:02 fetching corpus: 5574, signal 305225/392396 (executing program) 2023/07/06 15:14:02 fetching corpus: 5624, signal 305921/393525 (executing program) 2023/07/06 15:14:02 fetching corpus: 5672, signal 306671/394695 (executing program) 2023/07/06 15:14:03 fetching corpus: 5722, signal 307532/395930 (executing program) 2023/07/06 15:14:03 fetching corpus: 5771, signal 308429/397184 (executing program) 2023/07/06 15:14:03 fetching corpus: 5821, signal 309288/398379 (executing program) 2023/07/06 15:14:04 fetching corpus: 5871, signal 310093/399535 (executing program) 2023/07/06 15:14:04 fetching corpus: 5921, signal 310814/400688 (executing program) 2023/07/06 15:14:04 fetching corpus: 5971, signal 311498/401812 (executing program) 2023/07/06 15:14:04 fetching corpus: 6021, signal 312302/403037 (executing program) 2023/07/06 15:14:04 fetching corpus: 6071, signal 313159/404191 (executing program) 2023/07/06 15:14:05 fetching corpus: 6121, signal 314289/405493 (executing program) 2023/07/06 15:14:05 fetching corpus: 6171, signal 314863/406503 (executing program) 2023/07/06 15:14:05 fetching corpus: 6221, signal 315652/407625 (executing program) 2023/07/06 15:14:05 fetching corpus: 6271, signal 317142/409067 (executing program) 2023/07/06 15:14:06 fetching corpus: 6320, signal 318146/410287 (executing program) 2023/07/06 15:14:06 fetching corpus: 6369, signal 319027/411392 (executing program) 2023/07/06 15:14:06 fetching corpus: 6419, signal 319986/412537 (executing program) 2023/07/06 15:14:06 fetching corpus: 6467, signal 320833/413638 (executing program) 2023/07/06 15:14:07 fetching corpus: 6517, signal 321422/414637 (executing program) 2023/07/06 15:14:07 fetching corpus: 6566, signal 322192/415702 (executing program) 2023/07/06 15:14:07 fetching corpus: 6616, signal 323214/416896 (executing program) 2023/07/06 15:14:07 fetching corpus: 6666, signal 324164/418034 (executing program) 2023/07/06 15:14:07 fetching corpus: 6716, signal 324892/419085 (executing program) 2023/07/06 15:14:08 fetching corpus: 6766, signal 325817/420197 (executing program) 2023/07/06 15:14:08 fetching corpus: 6816, signal 326593/421240 (executing program) 2023/07/06 15:14:08 fetching corpus: 6866, signal 327000/422120 (executing program) 2023/07/06 15:14:08 fetching corpus: 6916, signal 327848/423132 (executing program) 2023/07/06 15:14:08 fetching corpus: 6966, signal 328693/424159 (executing program) 2023/07/06 15:14:09 fetching corpus: 7016, signal 329461/425164 (executing program) 2023/07/06 15:14:09 fetching corpus: 7065, signal 330144/426123 (executing program) 2023/07/06 15:14:09 fetching corpus: 7115, signal 330671/427012 (executing program) 2023/07/06 15:14:10 fetching corpus: 7165, signal 331231/427920 (executing program) 2023/07/06 15:14:10 fetching corpus: 7215, signal 331821/428872 (executing program) 2023/07/06 15:14:10 fetching corpus: 7265, signal 332343/429782 (executing program) 2023/07/06 15:14:11 fetching corpus: 7315, signal 333081/430734 (executing program) 2023/07/06 15:14:11 fetching corpus: 7365, signal 333939/431747 (executing program) 2023/07/06 15:14:11 fetching corpus: 7415, signal 334651/432710 (executing program) 2023/07/06 15:14:11 fetching corpus: 7465, signal 335240/433589 (executing program) 2023/07/06 15:14:11 fetching corpus: 7515, signal 335813/434488 (executing program) 2023/07/06 15:14:12 fetching corpus: 7565, signal 337955/435975 (executing program) 2023/07/06 15:14:12 fetching corpus: 7615, signal 338748/436927 (executing program) 2023/07/06 15:14:12 fetching corpus: 7665, signal 339966/437971 (executing program) 2023/07/06 15:14:12 fetching corpus: 7715, signal 340788/438958 (executing program) 2023/07/06 15:14:13 fetching corpus: 7765, signal 341489/439843 (executing program) 2023/07/06 15:14:13 fetching corpus: 7815, signal 342073/440650 (executing program) 2023/07/06 15:14:13 fetching corpus: 7865, signal 342506/441419 (executing program) 2023/07/06 15:14:13 fetching corpus: 7915, signal 343031/442224 (executing program) 2023/07/06 15:14:13 fetching corpus: 7965, signal 343634/443070 (executing program) 2023/07/06 15:14:14 fetching corpus: 8015, signal 344557/444020 (executing program) 2023/07/06 15:14:14 fetching corpus: 8063, signal 345113/444842 (executing program) 2023/07/06 15:14:14 fetching corpus: 8113, signal 345795/445668 (executing program) 2023/07/06 15:14:14 fetching corpus: 8163, signal 346274/446434 (executing program) 2023/07/06 15:14:15 fetching corpus: 8213, signal 346806/447238 (executing program) 2023/07/06 15:14:15 fetching corpus: 8263, signal 347357/448037 (executing program) 2023/07/06 15:14:15 fetching corpus: 8313, signal 347917/448812 (executing program) 2023/07/06 15:14:15 fetching corpus: 8362, signal 348766/449697 (executing program) 2023/07/06 15:14:15 fetching corpus: 8412, signal 349513/450542 (executing program) 2023/07/06 15:14:15 fetching corpus: 8462, signal 350141/451316 (executing program) 2023/07/06 15:14:16 fetching corpus: 8511, signal 350543/452015 (executing program) 2023/07/06 15:14:16 fetching corpus: 8561, signal 351197/452834 (executing program) 2023/07/06 15:14:16 fetching corpus: 8611, signal 353354/454044 (executing program) 2023/07/06 15:14:16 fetching corpus: 8660, signal 353786/454716 (executing program) 2023/07/06 15:14:17 fetching corpus: 8710, signal 354385/455434 (executing program) 2023/07/06 15:14:17 fetching corpus: 8760, signal 354874/456147 (executing program) 2023/07/06 15:14:17 fetching corpus: 8809, signal 355472/456886 (executing program) 2023/07/06 15:14:18 fetching corpus: 8858, signal 356211/457651 (executing program) 2023/07/06 15:14:18 fetching corpus: 8908, signal 356701/458314 (executing program) 2023/07/06 15:14:18 fetching corpus: 8958, signal 357148/459023 (executing program) 2023/07/06 15:14:18 fetching corpus: 9007, signal 357837/459762 (executing program) 2023/07/06 15:14:18 fetching corpus: 9057, signal 358248/460430 (executing program) 2023/07/06 15:14:19 fetching corpus: 9107, signal 359006/461174 (executing program) 2023/07/06 15:14:19 fetching corpus: 9157, signal 359429/461857 (executing program) 2023/07/06 15:14:19 fetching corpus: 9207, signal 359975/462532 (executing program) 2023/07/06 15:14:19 fetching corpus: 9257, signal 360524/463202 (executing program) 2023/07/06 15:14:19 fetching corpus: 9307, signal 361174/463916 (executing program) 2023/07/06 15:14:19 fetching corpus: 9357, signal 361730/464663 (executing program) 2023/07/06 15:14:20 fetching corpus: 9407, signal 362286/465317 (executing program) 2023/07/06 15:14:20 fetching corpus: 9457, signal 362701/465984 (executing program) 2023/07/06 15:14:20 fetching corpus: 9507, signal 363271/466649 (executing program) 2023/07/06 15:14:20 fetching corpus: 9556, signal 363719/467318 (executing program) 2023/07/06 15:14:21 fetching corpus: 9606, signal 364261/467970 (executing program) 2023/07/06 15:14:21 fetching corpus: 9656, signal 364760/468592 (executing program) 2023/07/06 15:14:21 fetching corpus: 9706, signal 365308/469249 (executing program) 2023/07/06 15:14:21 fetching corpus: 9756, signal 365817/469891 (executing program) 2023/07/06 15:14:22 fetching corpus: 9806, signal 366409/470545 (executing program) 2023/07/06 15:14:22 fetching corpus: 9856, signal 366829/471158 (executing program) 2023/07/06 15:14:22 fetching corpus: 9906, signal 367702/471863 (executing program) 2023/07/06 15:14:22 fetching corpus: 9956, signal 368510/472545 (executing program) 2023/07/06 15:14:22 fetching corpus: 10006, signal 369023/473174 (executing program) 2023/07/06 15:14:23 fetching corpus: 10056, signal 369606/473790 (executing program) 2023/07/06 15:14:23 fetching corpus: 10106, signal 369928/474342 (executing program) 2023/07/06 15:14:23 fetching corpus: 10156, signal 370348/474926 (executing program) 2023/07/06 15:14:23 fetching corpus: 10205, signal 370782/475541 (executing program) 2023/07/06 15:14:24 fetching corpus: 10255, signal 371322/476121 (executing program) 2023/07/06 15:14:24 fetching corpus: 10305, signal 371826/476684 (executing program) 2023/07/06 15:14:24 fetching corpus: 10355, signal 372467/477296 (executing program) 2023/07/06 15:14:24 fetching corpus: 10405, signal 372945/477849 (executing program) 2023/07/06 15:14:24 fetching corpus: 10455, signal 373364/478409 (executing program) 2023/07/06 15:14:25 fetching corpus: 10505, signal 373912/478964 (executing program) 2023/07/06 15:14:25 fetching corpus: 10555, signal 374472/479537 (executing program) 2023/07/06 15:14:25 fetching corpus: 10605, signal 374977/480106 (executing program) 2023/07/06 15:14:25 fetching corpus: 10655, signal 375314/480638 (executing program) 2023/07/06 15:14:26 fetching corpus: 10705, signal 375795/481168 (executing program) 2023/07/06 15:14:26 fetching corpus: 10755, signal 376197/481740 (executing program) 2023/07/06 15:14:26 fetching corpus: 10805, signal 376630/482279 (executing program) 2023/07/06 15:14:26 fetching corpus: 10855, signal 377076/482806 (executing program) 2023/07/06 15:14:26 fetching corpus: 10903, signal 377561/483336 (executing program) 2023/07/06 15:14:27 fetching corpus: 10953, signal 377977/483850 (executing program) 2023/07/06 15:14:27 fetching corpus: 11003, signal 378414/484392 (executing program) 2023/07/06 15:14:27 fetching corpus: 11053, signal 378933/484914 (executing program) 2023/07/06 15:14:27 fetching corpus: 11103, signal 379330/485442 (executing program) 2023/07/06 15:14:28 fetching corpus: 11153, signal 380053/485953 (executing program) 2023/07/06 15:14:28 fetching corpus: 11203, signal 380427/486425 (executing program) 2023/07/06 15:14:28 fetching corpus: 11253, signal 380812/486906 (executing program) 2023/07/06 15:14:28 fetching corpus: 11303, signal 381330/487414 (executing program) 2023/07/06 15:14:29 fetching corpus: 11352, signal 381669/487891 (executing program) 2023/07/06 15:14:29 fetching corpus: 11400, signal 382322/488413 (executing program) 2023/07/06 15:14:29 fetching corpus: 11450, signal 382847/488901 (executing program) 2023/07/06 15:14:29 fetching corpus: 11499, signal 383308/489385 (executing program) 2023/07/06 15:14:30 fetching corpus: 11549, signal 383671/489862 (executing program) 2023/07/06 15:14:30 fetching corpus: 11599, signal 383971/490359 (executing program) 2023/07/06 15:14:30 fetching corpus: 11648, signal 384513/490852 (executing program) 2023/07/06 15:14:30 fetching corpus: 11697, signal 384913/491310 (executing program) 2023/07/06 15:14:31 fetching corpus: 11747, signal 385379/491788 (executing program) 2023/07/06 15:14:31 fetching corpus: 11797, signal 385820/492251 (executing program) 2023/07/06 15:14:31 fetching corpus: 11847, signal 386169/492706 (executing program) 2023/07/06 15:14:31 fetching corpus: 11896, signal 386850/493188 (executing program) 2023/07/06 15:14:31 fetching corpus: 11944, signal 387238/493647 (executing program) 2023/07/06 15:14:31 fetching corpus: 11994, signal 387754/494117 (executing program) 2023/07/06 15:14:32 fetching corpus: 12044, signal 388217/494519 (executing program) 2023/07/06 15:14:32 fetching corpus: 12094, signal 388578/494961 (executing program) 2023/07/06 15:14:32 fetching corpus: 12144, signal 389133/495407 (executing program) 2023/07/06 15:14:32 fetching corpus: 12194, signal 389648/495836 (executing program) 2023/07/06 15:14:33 fetching corpus: 12243, signal 390123/496278 (executing program) 2023/07/06 15:14:33 fetching corpus: 12293, signal 390610/496701 (executing program) 2023/07/06 15:14:33 fetching corpus: 12343, signal 391080/496920 (executing program) 2023/07/06 15:14:33 fetching corpus: 12393, signal 391801/496927 (executing program) 2023/07/06 15:14:33 fetching corpus: 12442, signal 392302/496927 (executing program) 2023/07/06 15:14:34 fetching corpus: 12492, signal 392691/496927 (executing program) 2023/07/06 15:14:34 fetching corpus: 12542, signal 393044/496928 (executing program) 2023/07/06 15:14:34 fetching corpus: 12591, signal 393636/496928 (executing program) 2023/07/06 15:14:34 fetching corpus: 12641, signal 394378/496929 (executing program) 2023/07/06 15:14:35 fetching corpus: 12689, signal 394774/496929 (executing program) 2023/07/06 15:14:35 fetching corpus: 12739, signal 395227/496929 (executing program) 2023/07/06 15:14:35 fetching corpus: 12788, signal 395571/496929 (executing program) 2023/07/06 15:14:35 fetching corpus: 12838, signal 395963/496929 (executing program) 2023/07/06 15:14:35 fetching corpus: 12888, signal 396600/496937 (executing program) 2023/07/06 15:14:36 fetching corpus: 12937, signal 396918/496937 (executing program) 2023/07/06 15:14:36 fetching corpus: 12987, signal 397249/496937 (executing program) 2023/07/06 15:14:36 fetching corpus: 13036, signal 397566/496938 (executing program) 2023/07/06 15:14:36 fetching corpus: 13086, signal 397974/496938 (executing program) 2023/07/06 15:14:36 fetching corpus: 13136, signal 398224/496938 (executing program) 2023/07/06 15:14:37 fetching corpus: 13186, signal 398522/496938 (executing program) 2023/07/06 15:14:37 fetching corpus: 13236, signal 398956/496943 (executing program) 2023/07/06 15:14:37 fetching corpus: 13286, signal 399308/496947 (executing program) 2023/07/06 15:14:37 fetching corpus: 13335, signal 399624/496947 (executing program) 2023/07/06 15:14:38 fetching corpus: 13385, signal 400001/496947 (executing program) 2023/07/06 15:14:38 fetching corpus: 13435, signal 400303/496947 (executing program) 2023/07/06 15:14:38 fetching corpus: 13485, signal 400547/496947 (executing program) 2023/07/06 15:14:38 fetching corpus: 13534, signal 401046/496947 (executing program) 2023/07/06 15:14:38 fetching corpus: 13583, signal 401411/496950 (executing program) 2023/07/06 15:14:39 fetching corpus: 13632, signal 401690/496950 (executing program) 2023/07/06 15:14:39 fetching corpus: 13682, signal 402188/496950 (executing program) 2023/07/06 15:14:39 fetching corpus: 13731, signal 402441/496950 (executing program) 2023/07/06 15:14:39 fetching corpus: 13781, signal 402849/496953 (executing program) 2023/07/06 15:14:40 fetching corpus: 13831, signal 403159/496953 (executing program) 2023/07/06 15:14:40 fetching corpus: 13880, signal 403463/496953 (executing program) 2023/07/06 15:14:40 fetching corpus: 13928, signal 403882/496953 (executing program) [ 137.893639][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 137.899979][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/06 15:14:40 fetching corpus: 13978, signal 404249/496954 (executing program) 2023/07/06 15:14:41 fetching corpus: 14028, signal 404767/496954 (executing program) 2023/07/06 15:14:41 fetching corpus: 14077, signal 405052/496954 (executing program) 2023/07/06 15:14:41 fetching corpus: 14126, signal 405585/496954 (executing program) 2023/07/06 15:14:41 fetching corpus: 14175, signal 406122/496954 (executing program) 2023/07/06 15:14:42 fetching corpus: 14225, signal 406429/496954 (executing program) 2023/07/06 15:14:42 fetching corpus: 14273, signal 411166/496955 (executing program) 2023/07/06 15:14:42 fetching corpus: 14321, signal 411366/496957 (executing program) 2023/07/06 15:14:43 fetching corpus: 14370, signal 411883/496957 (executing program) 2023/07/06 15:14:43 fetching corpus: 14419, signal 412402/496959 (executing program) 2023/07/06 15:14:43 fetching corpus: 14469, signal 412944/496959 (executing program) 2023/07/06 15:14:43 fetching corpus: 14519, signal 413298/496961 (executing program) 2023/07/06 15:14:43 fetching corpus: 14569, signal 413635/496961 (executing program) 2023/07/06 15:14:44 fetching corpus: 14619, signal 413932/496961 (executing program) 2023/07/06 15:14:44 fetching corpus: 14668, signal 414392/496961 (executing program) 2023/07/06 15:14:44 fetching corpus: 14716, signal 414665/496961 (executing program) 2023/07/06 15:14:44 fetching corpus: 14766, signal 414993/496961 (executing program) 2023/07/06 15:14:45 fetching corpus: 14816, signal 415295/496961 (executing program) 2023/07/06 15:14:45 fetching corpus: 14866, signal 415686/496961 (executing program) 2023/07/06 15:14:45 fetching corpus: 14916, signal 415992/496963 (executing program) 2023/07/06 15:14:45 fetching corpus: 14966, signal 416271/496963 (executing program) 2023/07/06 15:14:46 fetching corpus: 15016, signal 416915/496963 (executing program) 2023/07/06 15:14:46 fetching corpus: 15065, signal 417190/496963 (executing program) 2023/07/06 15:14:46 fetching corpus: 15115, signal 417608/496963 (executing program) 2023/07/06 15:14:46 fetching corpus: 15165, signal 417962/496967 (executing program) 2023/07/06 15:14:46 fetching corpus: 15214, signal 418163/496967 (executing program) 2023/07/06 15:14:46 fetching corpus: 15264, signal 418458/496967 (executing program) 2023/07/06 15:14:47 fetching corpus: 15314, signal 418856/496967 (executing program) 2023/07/06 15:14:47 fetching corpus: 15364, signal 419182/496967 (executing program) 2023/07/06 15:14:47 fetching corpus: 15413, signal 419536/496967 (executing program) 2023/07/06 15:14:47 fetching corpus: 15463, signal 419946/496967 (executing program) 2023/07/06 15:14:48 fetching corpus: 15512, signal 420327/496967 (executing program) 2023/07/06 15:14:48 fetching corpus: 15560, signal 420798/496967 (executing program) 2023/07/06 15:14:48 fetching corpus: 15609, signal 421187/496973 (executing program) 2023/07/06 15:14:49 fetching corpus: 15659, signal 421500/496973 (executing program) 2023/07/06 15:14:49 fetching corpus: 15709, signal 421822/496975 (executing program) 2023/07/06 15:14:49 fetching corpus: 15759, signal 422207/496975 (executing program) 2023/07/06 15:14:49 fetching corpus: 15808, signal 422499/496976 (executing program) 2023/07/06 15:14:49 fetching corpus: 15857, signal 422755/496976 (executing program) 2023/07/06 15:14:50 fetching corpus: 15907, signal 423155/496976 (executing program) 2023/07/06 15:14:50 fetching corpus: 15957, signal 423789/496976 (executing program) 2023/07/06 15:14:50 fetching corpus: 16006, signal 424117/496976 (executing program) 2023/07/06 15:14:50 fetching corpus: 16055, signal 424424/496976 (executing program) 2023/07/06 15:14:50 fetching corpus: 16105, signal 424776/496976 (executing program) 2023/07/06 15:14:50 fetching corpus: 16155, signal 424951/496976 (executing program) 2023/07/06 15:14:51 fetching corpus: 16204, signal 425365/496977 (executing program) 2023/07/06 15:14:51 fetching corpus: 16254, signal 425758/496977 (executing program) 2023/07/06 15:14:51 fetching corpus: 16304, signal 426110/496977 (executing program) 2023/07/06 15:14:51 fetching corpus: 16354, signal 426504/496977 (executing program) 2023/07/06 15:14:52 fetching corpus: 16403, signal 426821/496979 (executing program) 2023/07/06 15:14:52 fetching corpus: 16452, signal 427101/496982 (executing program) 2023/07/06 15:14:52 fetching corpus: 16502, signal 427404/496984 (executing program) 2023/07/06 15:14:52 fetching corpus: 16549, signal 427721/496984 (executing program) 2023/07/06 15:14:53 fetching corpus: 16597, signal 428078/496984 (executing program) 2023/07/06 15:14:53 fetching corpus: 16646, signal 428411/496985 (executing program) 2023/07/06 15:14:53 fetching corpus: 16694, signal 428780/496985 (executing program) 2023/07/06 15:14:53 fetching corpus: 16744, signal 429046/496985 (executing program) 2023/07/06 15:14:53 fetching corpus: 16794, signal 429388/496985 (executing program) 2023/07/06 15:14:54 fetching corpus: 16844, signal 429709/496985 (executing program) 2023/07/06 15:14:54 fetching corpus: 16894, signal 430008/496986 (executing program) 2023/07/06 15:14:54 fetching corpus: 16944, signal 430399/496986 (executing program) 2023/07/06 15:14:54 fetching corpus: 16994, signal 430754/496988 (executing program) 2023/07/06 15:14:54 fetching corpus: 17044, signal 431077/496988 (executing program) 2023/07/06 15:14:55 fetching corpus: 17094, signal 431402/496988 (executing program) 2023/07/06 15:14:55 fetching corpus: 17143, signal 431742/496991 (executing program) 2023/07/06 15:14:55 fetching corpus: 17193, signal 431998/496991 (executing program) 2023/07/06 15:14:55 fetching corpus: 17243, signal 432329/496995 (executing program) 2023/07/06 15:14:55 fetching corpus: 17293, signal 432598/496995 (executing program) 2023/07/06 15:14:56 fetching corpus: 17343, signal 432983/496995 (executing program) 2023/07/06 15:14:56 fetching corpus: 17393, signal 433284/496996 (executing program) 2023/07/06 15:14:56 fetching corpus: 17443, signal 433570/496996 (executing program) 2023/07/06 15:14:56 fetching corpus: 17492, signal 433903/496996 (executing program) 2023/07/06 15:14:57 fetching corpus: 17541, signal 434178/496996 (executing program) 2023/07/06 15:14:57 fetching corpus: 17590, signal 434575/496996 (executing program) 2023/07/06 15:14:57 fetching corpus: 17640, signal 434783/496999 (executing program) 2023/07/06 15:14:57 fetching corpus: 17689, signal 435115/496999 (executing program) 2023/07/06 15:14:58 fetching corpus: 17739, signal 435414/496999 (executing program) 2023/07/06 15:14:58 fetching corpus: 17787, signal 435706/496999 (executing program) 2023/07/06 15:14:58 fetching corpus: 17837, signal 435959/497008 (executing program) 2023/07/06 15:14:58 fetching corpus: 17886, signal 436216/497008 (executing program) 2023/07/06 15:14:59 fetching corpus: 17936, signal 436492/497008 (executing program) 2023/07/06 15:14:59 fetching corpus: 17986, signal 436938/497008 (executing program) 2023/07/06 15:14:59 fetching corpus: 18036, signal 437342/497008 (executing program) 2023/07/06 15:14:59 fetching corpus: 18086, signal 437891/497008 (executing program) 2023/07/06 15:15:00 fetching corpus: 18136, signal 438195/497012 (executing program) 2023/07/06 15:15:00 fetching corpus: 18186, signal 438567/497012 (executing program) 2023/07/06 15:15:00 fetching corpus: 18235, signal 438932/497012 (executing program) 2023/07/06 15:15:00 fetching corpus: 18284, signal 439291/497014 (executing program) 2023/07/06 15:15:00 fetching corpus: 18334, signal 439559/497014 (executing program) 2023/07/06 15:15:00 fetching corpus: 18384, signal 439908/497014 (executing program) 2023/07/06 15:15:01 fetching corpus: 18434, signal 440278/497014 (executing program) 2023/07/06 15:15:01 fetching corpus: 18483, signal 440517/497017 (executing program) 2023/07/06 15:15:01 fetching corpus: 18533, signal 440783/497017 (executing program) 2023/07/06 15:15:01 fetching corpus: 18583, signal 441011/497017 (executing program) 2023/07/06 15:15:01 fetching corpus: 18631, signal 441287/497017 (executing program) 2023/07/06 15:15:01 fetching corpus: 18681, signal 441609/497017 (executing program) 2023/07/06 15:15:01 fetching corpus: 18730, signal 441981/497017 (executing program) 2023/07/06 15:15:01 fetching corpus: 18780, signal 442242/497017 (executing program) 2023/07/06 15:15:02 fetching corpus: 18830, signal 442445/497017 (executing program) 2023/07/06 15:15:02 fetching corpus: 18880, signal 442694/497017 (executing program) 2023/07/06 15:15:02 fetching corpus: 18930, signal 443032/497017 (executing program) 2023/07/06 15:15:02 fetching corpus: 18980, signal 443247/497017 (executing program) 2023/07/06 15:15:02 fetching corpus: 19030, signal 443521/497017 (executing program) 2023/07/06 15:15:02 fetching corpus: 19080, signal 443737/497017 (executing program) 2023/07/06 15:15:02 fetching corpus: 19130, signal 444084/497017 (executing program) 2023/07/06 15:15:02 fetching corpus: 19180, signal 444382/497017 (executing program) 2023/07/06 15:15:03 fetching corpus: 19228, signal 444677/497017 (executing program) 2023/07/06 15:15:03 fetching corpus: 19278, signal 445004/497017 (executing program) 2023/07/06 15:15:03 fetching corpus: 19328, signal 445285/497017 (executing program) 2023/07/06 15:15:03 fetching corpus: 19377, signal 445589/497017 (executing program) 2023/07/06 15:15:03 fetching corpus: 19426, signal 445892/497017 (executing program) 2023/07/06 15:15:03 fetching corpus: 19476, signal 446092/497017 (executing program) 2023/07/06 15:15:03 fetching corpus: 19526, signal 446336/497017 (executing program) 2023/07/06 15:15:03 fetching corpus: 19575, signal 446632/497017 (executing program) 2023/07/06 15:15:03 fetching corpus: 19625, signal 447044/497017 (executing program) 2023/07/06 15:15:03 fetching corpus: 19675, signal 447320/497019 (executing program) 2023/07/06 15:15:04 fetching corpus: 19725, signal 447585/497019 (executing program) 2023/07/06 15:15:04 fetching corpus: 19775, signal 447792/497020 (executing program) 2023/07/06 15:15:04 fetching corpus: 19825, signal 448046/497020 (executing program) 2023/07/06 15:15:04 fetching corpus: 19875, signal 448327/497020 (executing program) 2023/07/06 15:15:04 fetching corpus: 19925, signal 448756/497020 (executing program) 2023/07/06 15:15:04 fetching corpus: 19974, signal 449212/497024 (executing program) 2023/07/06 15:15:04 fetching corpus: 20024, signal 449472/497024 (executing program) 2023/07/06 15:15:04 fetching corpus: 20074, signal 449778/497024 (executing program) 2023/07/06 15:15:04 fetching corpus: 20123, signal 450186/497024 (executing program) 2023/07/06 15:15:05 fetching corpus: 20170, signal 450460/497024 (executing program) 2023/07/06 15:15:05 fetching corpus: 20220, signal 450703/497024 (executing program) 2023/07/06 15:15:05 fetching corpus: 20269, signal 451006/497024 (executing program) 2023/07/06 15:15:05 fetching corpus: 20318, signal 451372/497024 (executing program) 2023/07/06 15:15:05 fetching corpus: 20366, signal 451714/497024 (executing program) 2023/07/06 15:15:05 fetching corpus: 20416, signal 451965/497024 (executing program) 2023/07/06 15:15:05 fetching corpus: 20465, signal 452201/497024 (executing program) 2023/07/06 15:15:05 fetching corpus: 20515, signal 452434/497024 (executing program) 2023/07/06 15:15:05 fetching corpus: 20564, signal 452729/497025 (executing program) 2023/07/06 15:15:05 fetching corpus: 20614, signal 453041/497025 (executing program) 2023/07/06 15:15:05 fetching corpus: 20664, signal 453370/497025 (executing program) 2023/07/06 15:15:06 fetching corpus: 20714, signal 453651/497025 (executing program) 2023/07/06 15:15:06 fetching corpus: 20764, signal 453895/497025 (executing program) 2023/07/06 15:15:06 fetching corpus: 20814, signal 454128/497025 (executing program) 2023/07/06 15:15:06 fetching corpus: 20863, signal 454380/497025 (executing program) 2023/07/06 15:15:06 fetching corpus: 20912, signal 454671/497032 (executing program) 2023/07/06 15:15:06 fetching corpus: 20962, signal 455072/497032 (executing program) 2023/07/06 15:15:06 fetching corpus: 21012, signal 455294/497032 (executing program) 2023/07/06 15:15:06 fetching corpus: 21060, signal 455473/497032 (executing program) 2023/07/06 15:15:06 fetching corpus: 21108, signal 455649/497032 (executing program) 2023/07/06 15:15:07 fetching corpus: 21158, signal 455938/497032 (executing program) 2023/07/06 15:15:07 fetching corpus: 21208, signal 456191/497034 (executing program) 2023/07/06 15:15:07 fetching corpus: 21258, signal 456460/497034 (executing program) 2023/07/06 15:15:07 fetching corpus: 21308, signal 456756/497034 (executing program) 2023/07/06 15:15:07 fetching corpus: 21358, signal 456945/497034 (executing program) 2023/07/06 15:15:07 fetching corpus: 21405, signal 457242/497034 (executing program) 2023/07/06 15:15:07 fetching corpus: 21454, signal 457540/497034 (executing program) 2023/07/06 15:15:07 fetching corpus: 21504, signal 457738/497034 (executing program) 2023/07/06 15:15:07 fetching corpus: 21554, signal 457956/497034 (executing program) 2023/07/06 15:15:07 fetching corpus: 21604, signal 458153/497034 (executing program) 2023/07/06 15:15:08 fetching corpus: 21654, signal 458557/497034 (executing program) 2023/07/06 15:15:08 fetching corpus: 21703, signal 458778/497034 (executing program) 2023/07/06 15:15:08 fetching corpus: 21753, signal 459057/497034 (executing program) 2023/07/06 15:15:08 fetching corpus: 21802, signal 459306/497034 (executing program) 2023/07/06 15:15:08 fetching corpus: 21851, signal 459532/497034 (executing program) 2023/07/06 15:15:08 fetching corpus: 21899, signal 459733/497034 (executing program) 2023/07/06 15:15:08 fetching corpus: 21949, signal 459890/497034 (executing program) 2023/07/06 15:15:08 fetching corpus: 21998, signal 460147/497034 (executing program) 2023/07/06 15:15:08 fetching corpus: 22048, signal 460363/497034 (executing program) 2023/07/06 15:15:09 fetching corpus: 22098, signal 460569/497034 (executing program) 2023/07/06 15:15:09 fetching corpus: 22148, signal 461584/497034 (executing program) 2023/07/06 15:15:09 fetching corpus: 22198, signal 461816/497034 (executing program) 2023/07/06 15:15:09 fetching corpus: 22248, signal 462050/497034 (executing program) 2023/07/06 15:15:09 fetching corpus: 22297, signal 462316/497034 (executing program) 2023/07/06 15:15:09 fetching corpus: 22347, signal 462543/497034 (executing program) 2023/07/06 15:15:09 fetching corpus: 22397, signal 462730/497034 (executing program) 2023/07/06 15:15:09 fetching corpus: 22447, signal 462896/497034 (executing program) 2023/07/06 15:15:09 fetching corpus: 22497, signal 463116/497034 (executing program) 2023/07/06 15:15:09 fetching corpus: 22547, signal 463501/497034 (executing program) 2023/07/06 15:15:09 fetching corpus: 22597, signal 463753/497034 (executing program) 2023/07/06 15:15:10 fetching corpus: 22646, signal 463942/497034 (executing program) 2023/07/06 15:15:10 fetching corpus: 22695, signal 464166/497045 (executing program) 2023/07/06 15:15:10 fetching corpus: 22744, signal 464427/497045 (executing program) 2023/07/06 15:15:10 fetching corpus: 22793, signal 464631/497050 (executing program) 2023/07/06 15:15:10 fetching corpus: 22842, signal 464850/497050 (executing program) 2023/07/06 15:15:10 fetching corpus: 22892, signal 465122/497050 (executing program) 2023/07/06 15:15:10 fetching corpus: 22942, signal 465362/497050 (executing program) 2023/07/06 15:15:10 fetching corpus: 22992, signal 465662/497050 (executing program) 2023/07/06 15:15:10 fetching corpus: 23042, signal 465945/497050 (executing program) 2023/07/06 15:15:10 fetching corpus: 23092, signal 466164/497050 (executing program) 2023/07/06 15:15:11 fetching corpus: 23142, signal 466406/497050 (executing program) 2023/07/06 15:15:11 fetching corpus: 23192, signal 466601/497050 (executing program) 2023/07/06 15:15:11 fetching corpus: 23242, signal 466860/497050 (executing program) 2023/07/06 15:15:11 fetching corpus: 23292, signal 467068/497050 (executing program) 2023/07/06 15:15:11 fetching corpus: 23342, signal 467351/497050 (executing program) 2023/07/06 15:15:11 fetching corpus: 23392, signal 467633/497050 (executing program) 2023/07/06 15:15:11 fetching corpus: 23440, signal 467895/497051 (executing program) 2023/07/06 15:15:11 fetching corpus: 23490, signal 468118/497051 (executing program) 2023/07/06 15:15:11 fetching corpus: 23540, signal 468420/497051 (executing program) 2023/07/06 15:15:11 fetching corpus: 23590, signal 468627/497051 (executing program) 2023/07/06 15:15:11 fetching corpus: 23640, signal 468809/497051 (executing program) 2023/07/06 15:15:12 fetching corpus: 23689, signal 469012/497051 (executing program) 2023/07/06 15:15:12 fetching corpus: 23739, signal 469271/497051 (executing program) 2023/07/06 15:15:12 fetching corpus: 23789, signal 469514/497051 (executing program) 2023/07/06 15:15:12 fetching corpus: 23839, signal 470064/497052 (executing program) 2023/07/06 15:15:12 fetching corpus: 23888, signal 470263/497052 (executing program) 2023/07/06 15:15:12 fetching corpus: 23937, signal 470433/497052 (executing program) 2023/07/06 15:15:12 fetching corpus: 23987, signal 470735/497052 (executing program) 2023/07/06 15:15:12 fetching corpus: 24037, signal 470990/497052 (executing program) 2023/07/06 15:15:12 fetching corpus: 24086, signal 471175/497052 (executing program) 2023/07/06 15:15:12 fetching corpus: 24136, signal 471559/497052 (executing program) 2023/07/06 15:15:13 fetching corpus: 24184, signal 471948/497052 (executing program) 2023/07/06 15:15:13 fetching corpus: 24233, signal 472210/497052 (executing program) 2023/07/06 15:15:13 fetching corpus: 24282, signal 472501/497052 (executing program) 2023/07/06 15:15:13 fetching corpus: 24330, signal 472727/497052 (executing program) 2023/07/06 15:15:13 fetching corpus: 24380, signal 473040/497060 (executing program) 2023/07/06 15:15:13 fetching corpus: 24430, signal 473255/497060 (executing program) 2023/07/06 15:15:13 fetching corpus: 24479, signal 473461/497062 (executing program) 2023/07/06 15:15:13 fetching corpus: 24528, signal 473696/497062 (executing program) 2023/07/06 15:15:13 fetching corpus: 24576, signal 473906/497062 (executing program) 2023/07/06 15:15:13 fetching corpus: 24626, signal 474263/497062 (executing program) 2023/07/06 15:15:14 fetching corpus: 24675, signal 474436/497062 (executing program) 2023/07/06 15:15:14 fetching corpus: 24725, signal 474710/497062 (executing program) 2023/07/06 15:15:14 fetching corpus: 24775, signal 474906/497062 (executing program) 2023/07/06 15:15:14 fetching corpus: 24825, signal 475129/497062 (executing program) 2023/07/06 15:15:14 fetching corpus: 24875, signal 475358/497062 (executing program) 2023/07/06 15:15:14 fetching corpus: 24925, signal 475569/497062 (executing program) 2023/07/06 15:15:14 fetching corpus: 24975, signal 475746/497062 (executing program) 2023/07/06 15:15:14 fetching corpus: 25024, signal 475965/497062 (executing program) 2023/07/06 15:15:14 fetching corpus: 25074, signal 476127/497062 (executing program) 2023/07/06 15:15:15 fetching corpus: 25124, signal 476388/497062 (executing program) 2023/07/06 15:15:15 fetching corpus: 25174, signal 476598/497062 (executing program) 2023/07/06 15:15:15 fetching corpus: 25224, signal 476822/497062 (executing program) 2023/07/06 15:15:15 fetching corpus: 25274, signal 477070/497062 (executing program) 2023/07/06 15:15:15 fetching corpus: 25324, signal 477343/497068 (executing program) 2023/07/06 15:15:15 fetching corpus: 25374, signal 477582/497068 (executing program) 2023/07/06 15:15:15 fetching corpus: 25424, signal 477763/497068 (executing program) 2023/07/06 15:15:15 fetching corpus: 25474, signal 478157/497068 (executing program) 2023/07/06 15:15:15 fetching corpus: 25523, signal 478317/497068 (executing program) 2023/07/06 15:15:15 fetching corpus: 25573, signal 478511/497068 (executing program) 2023/07/06 15:15:15 fetching corpus: 25623, signal 478678/497068 (executing program) 2023/07/06 15:15:16 fetching corpus: 25673, signal 478841/497068 (executing program) 2023/07/06 15:15:16 fetching corpus: 25722, signal 479022/497068 (executing program) 2023/07/06 15:15:16 fetching corpus: 25772, signal 479232/497069 (executing program) 2023/07/06 15:15:16 fetching corpus: 25822, signal 479551/497069 (executing program) 2023/07/06 15:15:16 fetching corpus: 25872, signal 479791/497069 (executing program) 2023/07/06 15:15:16 fetching corpus: 25922, signal 480092/497069 (executing program) 2023/07/06 15:15:16 fetching corpus: 25972, signal 480378/497069 (executing program) 2023/07/06 15:15:16 fetching corpus: 26020, signal 480593/497069 (executing program) 2023/07/06 15:15:16 fetching corpus: 26070, signal 480833/497069 (executing program) 2023/07/06 15:15:17 fetching corpus: 26119, signal 481068/497069 (executing program) 2023/07/06 15:15:17 fetching corpus: 26169, signal 481236/497069 (executing program) 2023/07/06 15:15:17 fetching corpus: 26218, signal 481514/497069 (executing program) 2023/07/06 15:15:17 fetching corpus: 26267, signal 481679/497069 (executing program) 2023/07/06 15:15:17 fetching corpus: 26317, signal 481961/497069 (executing program) 2023/07/06 15:15:17 fetching corpus: 26367, signal 482208/497069 (executing program) 2023/07/06 15:15:17 fetching corpus: 26417, signal 482534/497069 (executing program) 2023/07/06 15:15:17 fetching corpus: 26466, signal 482776/497069 (executing program) 2023/07/06 15:15:17 fetching corpus: 26515, signal 483028/497069 (executing program) 2023/07/06 15:15:17 fetching corpus: 26564, signal 483176/497069 (executing program) 2023/07/06 15:15:18 fetching corpus: 26614, signal 483457/497069 (executing program) 2023/07/06 15:15:18 fetching corpus: 26663, signal 483738/497071 (executing program) 2023/07/06 15:15:18 fetching corpus: 26713, signal 484029/497071 (executing program) 2023/07/06 15:15:18 fetching corpus: 26760, signal 484217/497071 (executing program) 2023/07/06 15:15:18 fetching corpus: 26810, signal 484367/497071 (executing program) 2023/07/06 15:15:18 fetching corpus: 26859, signal 484584/497082 (executing program) 2023/07/06 15:15:18 fetching corpus: 26909, signal 484776/497082 (executing program) 2023/07/06 15:15:18 fetching corpus: 26957, signal 484966/497082 (executing program) 2023/07/06 15:15:19 fetching corpus: 27007, signal 485200/497082 (executing program) 2023/07/06 15:15:19 fetching corpus: 27057, signal 485364/497082 (executing program) 2023/07/06 15:15:19 fetching corpus: 27106, signal 485584/497082 (executing program) 2023/07/06 15:15:19 fetching corpus: 27156, signal 485776/497082 (executing program) 2023/07/06 15:15:19 fetching corpus: 27205, signal 486038/497083 (executing program) 2023/07/06 15:15:19 fetching corpus: 27255, signal 486291/497083 (executing program) 2023/07/06 15:15:19 fetching corpus: 27304, signal 486485/497083 (executing program) 2023/07/06 15:15:19 fetching corpus: 27354, signal 486640/497083 (executing program) 2023/07/06 15:15:19 fetching corpus: 27404, signal 486812/497083 (executing program) 2023/07/06 15:15:19 fetching corpus: 27453, signal 487043/497083 (executing program) 2023/07/06 15:15:20 fetching corpus: 27502, signal 487195/497083 (executing program) 2023/07/06 15:15:20 fetching corpus: 27551, signal 487418/497083 (executing program) 2023/07/06 15:15:20 fetching corpus: 27601, signal 487610/497083 (executing program) 2023/07/06 15:15:20 fetching corpus: 27651, signal 487790/497083 (executing program) 2023/07/06 15:15:20 fetching corpus: 27701, signal 488042/497083 (executing program) 2023/07/06 15:15:20 fetching corpus: 27749, signal 488211/497083 (executing program) 2023/07/06 15:15:20 fetching corpus: 27799, signal 488484/497083 (executing program) 2023/07/06 15:15:20 fetching corpus: 27849, signal 488679/497083 (executing program) 2023/07/06 15:15:21 fetching corpus: 27899, signal 488824/497083 (executing program) 2023/07/06 15:15:21 fetching corpus: 27948, signal 488984/497083 (executing program) 2023/07/06 15:15:21 fetching corpus: 27998, signal 489155/497083 (executing program) 2023/07/06 15:15:21 fetching corpus: 28048, signal 489328/497084 (executing program) 2023/07/06 15:15:21 fetching corpus: 28098, signal 489582/497091 (executing program) 2023/07/06 15:15:21 fetching corpus: 28148, signal 489962/497091 (executing program) 2023/07/06 15:15:21 fetching corpus: 28198, signal 490135/497091 (executing program) 2023/07/06 15:15:21 fetching corpus: 28248, signal 490376/497091 (executing program) 2023/07/06 15:15:21 fetching corpus: 28298, signal 490624/497091 (executing program) 2023/07/06 15:15:21 fetching corpus: 28348, signal 490871/497091 (executing program) 2023/07/06 15:15:21 fetching corpus: 28398, signal 491019/497091 (executing program) 2023/07/06 15:15:22 fetching corpus: 28448, signal 491176/497091 (executing program) 2023/07/06 15:15:22 fetching corpus: 28449, signal 491179/497102 (executing program) 2023/07/06 15:15:22 fetching corpus: 28449, signal 491179/497102 (executing program) 2023/07/06 15:15:24 starting 6 fuzzer processes 15:15:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 15:15:25 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x2, &(0x7f0000000000)=[{0x3c}, {0x6}]}) 15:15:25 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, 0x0, 0x0) 15:15:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)={0x2c, 0x3a, 0xb, 0x0, 0x0, {0x2}, [@typed={0x4}, @nested={0x14, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\b\x06'}, @typed={0x8, 0x1c, 0x0, 0x0, @pid}]}]}, 0x2c}}, 0x0) 15:15:25 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @random="927a745d8a59", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "612df5", 0xc, 0x11, 0x0, @private1, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 15:15:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$packet(0x11, 0x0, 0x300) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'veth0_vlan\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x6, 0x0, 0x0, 0xffffff81}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) socket$packet(0x11, 0x0, 0x300) [ 182.238815][ T5023] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5023 'syz-fuzzer' [ 182.791943][ T49] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 182.800925][ T49] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 182.809515][ T49] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 182.817883][ T49] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 182.826007][ T49] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 182.833390][ T49] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 182.843025][ T5060] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 182.860134][ T5060] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 182.873772][ T5060] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 182.882028][ T5060] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 182.889724][ T5060] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 182.903397][ T4430] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 182.912010][ T4430] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 182.920458][ T4430] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 182.927935][ T4430] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 182.935480][ T4430] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 182.939877][ T5064] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 182.942611][ T4430] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 182.966443][ T49] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 182.966896][ T4430] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 182.981242][ T4430] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 182.988936][ T4430] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 182.998120][ T4430] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 183.010531][ T4430] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 183.024409][ T4430] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 183.035567][ T49] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 183.043866][ T5069] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 183.051795][ T5069] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 183.058840][ T49] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 183.068314][ T49] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 183.076862][ T49] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 183.084450][ T49] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 183.107876][ T5069] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 183.115594][ T5069] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 183.123173][ T5069] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 183.436413][ T5072] chnl_net:caif_netlink_parms(): no params data found [ 183.550628][ T5070] chnl_net:caif_netlink_parms(): no params data found [ 183.736986][ T5072] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.744264][ T5072] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.751958][ T5072] bridge_slave_0: entered allmulticast mode [ 183.758796][ T5072] bridge_slave_0: entered promiscuous mode [ 183.801596][ T5072] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.808778][ T5072] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.832108][ T5072] bridge_slave_1: entered allmulticast mode [ 183.843103][ T5072] bridge_slave_1: entered promiscuous mode [ 183.876012][ T5073] chnl_net:caif_netlink_parms(): no params data found [ 183.920945][ T5076] chnl_net:caif_netlink_parms(): no params data found [ 183.932827][ T5070] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.939958][ T5070] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.947664][ T5070] bridge_slave_0: entered allmulticast mode [ 183.954680][ T5070] bridge_slave_0: entered promiscuous mode [ 183.969804][ T5072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 183.982577][ T5071] chnl_net:caif_netlink_parms(): no params data found [ 184.013463][ T5070] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.020586][ T5070] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.028261][ T5070] bridge_slave_1: entered allmulticast mode [ 184.035445][ T5070] bridge_slave_1: entered promiscuous mode [ 184.057307][ T5072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.112995][ T5070] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.122307][ T5075] chnl_net:caif_netlink_parms(): no params data found [ 184.158362][ T5070] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.174772][ T5072] team0: Port device team_slave_0 added [ 184.226827][ T5072] team0: Port device team_slave_1 added [ 184.274191][ T5070] team0: Port device team_slave_0 added [ 184.292056][ T5076] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.299148][ T5076] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.306868][ T5076] bridge_slave_0: entered allmulticast mode [ 184.314452][ T5076] bridge_slave_0: entered promiscuous mode [ 184.326632][ T5076] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.333848][ T5076] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.341022][ T5076] bridge_slave_1: entered allmulticast mode [ 184.348742][ T5076] bridge_slave_1: entered promiscuous mode [ 184.355599][ T5073] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.362978][ T5073] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.370192][ T5073] bridge_slave_0: entered allmulticast mode [ 184.377245][ T5073] bridge_slave_0: entered promiscuous mode [ 184.388401][ T5073] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.395931][ T5073] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.403309][ T5073] bridge_slave_1: entered allmulticast mode [ 184.410008][ T5073] bridge_slave_1: entered promiscuous mode [ 184.419300][ T5070] team0: Port device team_slave_1 added [ 184.499408][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.506664][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.533973][ T5072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.568544][ T5073] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.578057][ T5070] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.585420][ T5070] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.611714][ T5070] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.623350][ T5072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.630320][ T5072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.656293][ T5072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.668849][ T5071] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.676249][ T5071] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.689557][ T5071] bridge_slave_0: entered allmulticast mode [ 184.696699][ T5071] bridge_slave_0: entered promiscuous mode [ 184.705479][ T5076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.725573][ T5073] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.735160][ T5070] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.742312][ T5070] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.768401][ T5070] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.787697][ T5071] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.794855][ T5071] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.802447][ T5071] bridge_slave_1: entered allmulticast mode [ 184.809324][ T5071] bridge_slave_1: entered promiscuous mode [ 184.817974][ T5076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.885839][ T5075] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.893285][ T5075] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.900427][ T5075] bridge_slave_0: entered allmulticast mode [ 184.907611][ T5075] bridge_slave_0: entered promiscuous mode [ 184.918500][ T5073] team0: Port device team_slave_0 added [ 184.925097][ T5069] Bluetooth: hci0: command 0x0409 tx timeout [ 184.973951][ T5071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.983301][ T5075] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.990407][ T5075] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.998214][ T5075] bridge_slave_1: entered allmulticast mode [ 185.001632][ T5069] Bluetooth: hci1: command 0x0409 tx timeout [ 185.005450][ T5075] bridge_slave_1: entered promiscuous mode [ 185.018822][ T5073] team0: Port device team_slave_1 added [ 185.037267][ T5072] hsr_slave_0: entered promiscuous mode [ 185.043785][ T5072] hsr_slave_1: entered promiscuous mode [ 185.053027][ T5076] team0: Port device team_slave_0 added [ 185.060948][ T5071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.091647][ T5069] Bluetooth: hci2: command 0x0409 tx timeout [ 185.098714][ T5064] Bluetooth: hci3: command 0x0409 tx timeout [ 185.118291][ T5070] hsr_slave_0: entered promiscuous mode [ 185.124920][ T5070] hsr_slave_1: entered promiscuous mode [ 185.131039][ T5070] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.140088][ T5070] Cannot create hsr debugfs directory [ 185.157827][ T5076] team0: Port device team_slave_1 added [ 185.163726][ T5064] Bluetooth: hci5: command 0x0409 tx timeout [ 185.163756][ T49] Bluetooth: hci4: command 0x0409 tx timeout [ 185.190704][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.197728][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.223671][ T5073] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.261624][ T5071] team0: Port device team_slave_0 added [ 185.270301][ T5075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 185.280851][ T5073] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.288115][ T5073] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.314291][ T5073] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.354909][ T5071] team0: Port device team_slave_1 added [ 185.362653][ T5075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 185.391059][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.398332][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.425903][ T5076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.474449][ T5076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.481732][ T5076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.508233][ T5076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.533704][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.540678][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.567157][ T5071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.615966][ T5071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.623246][ T5071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.649824][ T5071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.665214][ T5073] hsr_slave_0: entered promiscuous mode [ 185.671695][ T5073] hsr_slave_1: entered promiscuous mode [ 185.677718][ T5073] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.685729][ T5073] Cannot create hsr debugfs directory [ 185.694416][ T5075] team0: Port device team_slave_0 added [ 185.709715][ T5075] team0: Port device team_slave_1 added [ 185.844092][ T5071] hsr_slave_0: entered promiscuous mode [ 185.850357][ T5071] hsr_slave_1: entered promiscuous mode [ 185.856699][ T5071] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.864510][ T5071] Cannot create hsr debugfs directory [ 185.873640][ T5076] hsr_slave_0: entered promiscuous mode [ 185.880635][ T5076] hsr_slave_1: entered promiscuous mode [ 185.886994][ T5076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 185.894730][ T5076] Cannot create hsr debugfs directory [ 185.918831][ T5075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.925907][ T5075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.952392][ T5075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 186.007114][ T5075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 186.014182][ T5075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 186.040343][ T5075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.204414][ T5075] hsr_slave_0: entered promiscuous mode [ 186.210838][ T5075] hsr_slave_1: entered promiscuous mode [ 186.217086][ T5075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 186.224733][ T5075] Cannot create hsr debugfs directory [ 186.270388][ T5070] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 186.290257][ T5070] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 186.334954][ T5070] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 186.370976][ T5070] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 186.531774][ T5072] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 186.544486][ T5072] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 186.554911][ T5072] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 186.596170][ T5072] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 186.733581][ T5073] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 186.749558][ T5073] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 186.771196][ T5073] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 186.798666][ T5073] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 186.819932][ T5072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.856125][ T5071] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 186.866272][ T5071] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 186.877200][ T5071] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 186.894725][ T5071] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 186.908008][ T5070] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.969441][ T5072] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.981248][ T5076] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 186.994781][ T5076] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 187.005376][ T5076] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 187.012007][ T49] Bluetooth: hci0: command 0x041b tx timeout [ 187.023623][ T5076] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 187.061111][ T5070] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.069923][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.077355][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.091790][ T49] Bluetooth: hci1: command 0x041b tx timeout [ 187.156233][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.163396][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.170805][ T49] Bluetooth: hci2: command 0x041b tx timeout [ 187.177081][ T5069] Bluetooth: hci3: command 0x041b tx timeout [ 187.241544][ T5069] Bluetooth: hci5: command 0x041b tx timeout [ 187.247618][ T5069] Bluetooth: hci4: command 0x041b tx timeout [ 187.275241][ T5119] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.282427][ T5119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.372677][ T5119] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.379809][ T5119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.402652][ T5075] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 187.413196][ T5075] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 187.430493][ T5075] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 187.442762][ T5075] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 187.529144][ T5073] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.568872][ T5072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.603235][ T5076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.625531][ T5073] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.680066][ T5118] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.687208][ T5118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.701925][ T5118] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.709044][ T5118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.727271][ T5076] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.754921][ T5071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.772915][ T5118] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.780009][ T5118] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.844236][ T5070] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.861188][ T5121] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.868365][ T5121] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.896440][ T5071] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.906515][ T5072] veth0_vlan: entered promiscuous mode [ 187.937603][ T5075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.968248][ T5121] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.975402][ T5121] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.995410][ T5072] veth1_vlan: entered promiscuous mode [ 188.025011][ T5075] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.038075][ T5073] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.048569][ T22] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.055849][ T22] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.082304][ T5076] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.124670][ T5119] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.131849][ T5119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.149033][ T5119] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.156166][ T5119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.174590][ T5071] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 188.242906][ T5072] veth0_macvtap: entered promiscuous mode [ 188.258347][ T5072] veth1_macvtap: entered promiscuous mode [ 188.300543][ T5070] veth0_vlan: entered promiscuous mode [ 188.349804][ T5071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.378632][ T5070] veth1_vlan: entered promiscuous mode [ 188.388790][ T5073] veth0_vlan: entered promiscuous mode [ 188.416871][ T5076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.436899][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.460189][ T5075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.496410][ T5072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.509325][ T5072] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.520490][ T5072] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.532193][ T5072] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.540945][ T5072] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.584228][ T5073] veth1_vlan: entered promiscuous mode [ 188.596632][ T5070] veth0_macvtap: entered promiscuous mode [ 188.611082][ T5070] veth1_macvtap: entered promiscuous mode [ 188.624928][ T5071] veth0_vlan: entered promiscuous mode [ 188.673938][ T5071] veth1_vlan: entered promiscuous mode [ 188.690950][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 188.703455][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.718039][ T5070] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.737344][ T5070] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 188.749865][ T5070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.763321][ T5070] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.832800][ T5070] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.842431][ T5070] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.851193][ T5070] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.860355][ T5070] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 188.878841][ T5073] veth0_macvtap: entered promiscuous mode [ 188.910208][ T5073] veth1_macvtap: entered promiscuous mode [ 188.936121][ T5076] veth0_vlan: entered promiscuous mode [ 188.995214][ T5075] veth0_vlan: entered promiscuous mode [ 189.004709][ T5076] veth1_vlan: entered promiscuous mode [ 189.018083][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.030886][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.041590][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.052654][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.065363][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.081850][ T5069] Bluetooth: hci0: command 0x040f tx timeout [ 189.098040][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.118175][ T5075] veth1_vlan: entered promiscuous mode [ 189.135583][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.136896][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.160034][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.171864][ T5069] Bluetooth: hci1: command 0x040f tx timeout [ 189.178213][ T5073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.189183][ T5073] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.200517][ T5073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.243405][ T5071] veth0_macvtap: entered promiscuous mode [ 189.252071][ T5069] Bluetooth: hci2: command 0x040f tx timeout [ 189.254013][ T49] Bluetooth: hci3: command 0x040f tx timeout [ 189.279667][ T5073] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.289533][ T5073] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.299487][ T5073] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.309103][ T5073] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.323191][ T49] Bluetooth: hci4: command 0x040f tx timeout [ 189.323284][ T5064] Bluetooth: hci5: command 0x040f tx timeout [ 189.346693][ T5071] veth1_macvtap: entered promiscuous mode [ 189.370513][ T5120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.378984][ T5120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.417405][ T5076] veth0_macvtap: entered promiscuous mode [ 189.464115][ T5075] veth0_macvtap: entered promiscuous mode [ 189.473313][ T5076] veth1_macvtap: entered promiscuous mode [ 189.508613][ T5075] veth1_macvtap: entered promiscuous mode [ 189.540446][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.556740][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.567478][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.578298][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.588747][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.600001][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.612971][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.621112][ T5121] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.623949][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.629354][ T5121] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.649473][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.659663][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.670619][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.680847][ T5071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 189.692012][ T5071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.703746][ T5071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 189.721217][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.734113][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.745820][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.756477][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.766613][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.781030][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.790941][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.803981][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.815761][ T5075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.854639][ T5071] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.865201][ T5071] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.875118][ T5071] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.891915][ T5071] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 189.921117][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.932343][ T5120] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.932525][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.940172][ T5120] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.950997][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.970326][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.981431][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 189.992209][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.002774][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.013542][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.023741][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.035141][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.051213][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.060452][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.071122][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.083021][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.093570][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.103985][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.114705][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.125498][ T5075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.136197][ T5075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.149316][ T5075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.184799][ T5122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.202405][ T5122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.223701][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.235343][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.246159][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.257507][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.268001][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 15:15:33 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @random="927a745d8a59", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "612df5", 0xc, 0x11, 0x0, @private1, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) [ 190.288157][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.305656][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.335859][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.346097][ T5076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.357295][ T5076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.370386][ T5076] batman_adv: batadv0: Interface activated: batadv_slave_1 15:15:33 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @random="927a745d8a59", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "612df5", 0xc, 0x11, 0x0, @private1, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) [ 190.384132][ T5075] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.401159][ T5075] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.412636][ T5075] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.421693][ T5075] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.504676][ T5076] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.517065][ T5076] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.527515][ T5076] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 190.536730][ T5076] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 15:15:33 executing program 2: syz_emit_ethernet(0x42, &(0x7f0000000000)={@local, @random="927a745d8a59", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "612df5", 0xc, 0x11, 0x0, @private1, @local, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) [ 190.588617][ T5113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.641871][ T5113] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:15:33 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=ANY=[@ANYBLOB="0c0099000000000000000000e3033300b0840200080211000001080211000001b3ab85ac5626f80f0a0005c0000000004700100100dd1b042951694251423e90a8c577d1bf50f93f39dac89a63bb09b7b3a2dd31b5c91db7831c7f48e16a44bd8af0599d9988217599080e7db0ba968767864cfb65c9b547003b37ad00c65b287c94057352dd8f0e36dfd8428e098e26fc266cf75e8bd88195dbf6ef6ad26ed60746643a9832b290ed2faca5dbb91714b5c722a098a3ced3f739eece4159b01bd14c16b2b9bc02e9542ac9366d8569e1bda6ddecf303988c9826df307d5ab59c08c818f5e29cb61d4fb06c984b61650a6f17ea041059586d641c6e45e38e5e3f981db6c006c7980232b44515caa436844f1f7ad3f76adde5378df82c5be529ea0e9f3659a331f4fec53d0f769773bd91bc29d91e3ce4832fd2efcc56b6c3ddd6379111e7a3523a71aa93e8b0630ac6ce2c047f4b864cda40db81deabb0dd298c3f3e6112eb25c120c327d330fbfe2831bdd06041e88848116ed7bcf7e24792"], 0x40c}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000680)=ANY=[@ANYBLOB="48040000", @ANYRES16=r3, @ANYBLOB="410000000000db2600e83b2c550008000300", @ANYRES32=r2, @ANYBLOB="2c0433005000de295b3acba512e4080211000001505050505050"], 0x448}}, 0x0) 15:15:33 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300), 0x41, 0x0) write$vga_arbiter(r0, &(0x7f0000000080)=@target={'target ', {'PCI:', '0', ':', '0', ':', '5', '.', '10'}}, 0x14) [ 190.842063][ T5113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.850105][ T5113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 15:15:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_MANUAL_DIRTY_LOG_PROTECT2(r1, 0x4068aea3, &(0x7f0000000000)={0xa8, 0x0, 0x3}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001180)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000fe8000/0x1000)=nil}) [ 191.014605][ T4770] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.045965][ T4770] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.058887][ T27] audit: type=1326 audit(1688656533.787:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5143 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa0579 code=0x0 [ 191.115602][ T5146] kvm_intel: L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 15:15:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x68, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) [ 191.162386][ T5064] Bluetooth: hci0: command 0x0419 tx timeout [ 191.173828][ T5113] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 15:15:33 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x2, &(0x7f0000000000)=[{0x3c}, {0x6}]}) [ 191.235086][ T5113] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.242806][ T5064] Bluetooth: hci1: command 0x0419 tx timeout [ 191.323023][ T5069] Bluetooth: hci2: command 0x0419 tx timeout [ 191.331686][ T27] audit: type=1326 audit(1688656534.057:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5153 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa0579 code=0x0 [ 191.356065][ T5069] Bluetooth: hci3: command 0x0419 tx timeout [ 191.379639][ T5132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.388087][ T5152] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 191.402202][ T5069] Bluetooth: hci5: command 0x0419 tx timeout [ 191.411622][ T5069] Bluetooth: hci4: command 0x0419 tx timeout [ 191.427454][ T5132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.490543][ T5132] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.519363][ T5132] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.532174][ T5118] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.545957][ T5118] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.788555][ T5158] openvswitch: netlink: nsh attribute has 4 unknown bytes. 15:15:34 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x4004743b, 0x20002500) 15:15:34 executing program 0: r0 = syz_open_dev$I2C(&(0x7f0000000a80), 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x0}) 15:15:34 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x2, &(0x7f0000000000)=[{0x3c}, {0x6}]}) [ 191.909519][ T27] audit: type=1326 audit(1688656534.637:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5163 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa0579 code=0x0 [ 192.038249][ T5168] wireguard0: entered promiscuous mode [ 192.046612][ T5168] wireguard0: entered allmulticast mode 15:15:35 executing program 3: sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000002c0)=[{{&(0x7f0000000d00)=@l2tp={0x2, 0x0, @initdev}, 0x0, &(0x7f0000000200)=[{&(0x7f0000000d80)=""/87}]}, 0x2}], 0xcf44, 0x2042, 0x0) openat$loop_ctrl(0xffffff9c, 0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3a423cdac8d8000000000000020e16ad10a48b243cc7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d46b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c044c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6200000003a00"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) sched_setaffinity(r0, 0x8, &(0x7f00000001c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240)=0x80000001, 0x7f06) syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/cgroup\x00') 15:15:35 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa3, 0xa3, 0x17, 0x8, 0x1555, 0x4, 0xd626, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0xb5, 0x3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000380)={0x0, 0x0, 0x1, '\b'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000200)={0x0, 0x0, 0x49, "156bc0f72eab06417ba0bcb0e535987f1b50fcb97f355014dd79d1bf33f9e8d1582975a961f97efe1bcf66b0e52d7c4497b9dee4148b22f29d38ddfbd174ecefb06e65e39e0b9de6ff"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:15:35 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000540)={0x2, &(0x7f0000000000)=[{0x3c}, {0x6}]}) 15:15:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000780)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x3c}}, 0x0) 15:15:35 executing program 0: timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000004380)=""/251, 0xe2}, {0x0, 0xfd82}], 0x2) read$FUSE(r1, &(0x7f0000000300)={0x2020, 0x0, 0x0, 0x0}, 0x2020) syz_clone(0x8084300, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x40042, 0x0) memfd_create(0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004480)={0x2020}, 0x2035) setgroups(0x0, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000000)={0x78, 0xfffffffffffffffe, 0x0, {0x2, 0x0, 0x0, {0x6, 0x0, 0x9, 0x0, 0xfffffffffffffff7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x40}}}, 0x78) 15:15:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x4004743b, 0x20002500) 15:15:35 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000bc0)='environ\x00') r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpgrp(r1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000c80)=0x9) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000002d40)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002d80)={{{@in6=@loopback, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={""/10, ""/2, @multicast1}}}, &(0x7f00000003c0)=0xe8) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002ec0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000000100)=""/31, 0x1f) getdents(r5, &(0x7f00000000c0)=""/28, 0x1c) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003040)={0x6, 0xc, &(0x7f0000002f00)=@raw=[@map_idx={0x18, 0xb, 0x5, 0x0, 0x5}, @ldst={0x2, 0xac19e6800f407c6e, 0x0, 0x5, 0x5, 0x18, 0xffffffffffffffff}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x7}, @ldst={0x0, 0x2, 0x0, 0xa, 0x2, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x9}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xb}], &(0x7f0000002f80)='syzkaller\x00', 0x7f, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002fc0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000003000)={0x0, 0xd, 0x5, 0x4}, 0x10}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x100010000) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r4, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') setrlimit(0x0, &(0x7f0000000700)={0x921}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bca75fdc7accc038baafb8c2ab7a5293a3617fc6d0e1c4bf27815d1aac9532398f44b1eff1ab542be4f565be25e18ed496a00636417e9070defedfae05bc5ecb6a3bd229bccf145e7a2db0dd45030ed0548026945a5b778a5c4dd0fb9e2c8c3fde3e5f9c0d8559c9652f41029748bec051cb642f019fecd5bc9b0e635dd442b91740eebb2d1029c5ea1249d9d39119ef89fd960e33f0beadd48dea87d6f0ecb02b7fa8d5139029c26e999a11c993193e516762c7fa0281e1d7b5c330a6497dd1cada04b3fca5fffff1909546d25d41760cd0a3a79b780b702da7"], 0x40}}, 0x0) [ 192.859697][ T27] audit: type=1326 audit(1688656535.587:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5179 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa0579 code=0x0 15:15:35 executing program 4: syz_clone(0xc000300, &(0x7f0000009f80)='\x00', 0x1, &(0x7f0000009fc0), &(0x7f000000a000), &(0x7f000000a040)) 15:15:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x4004743b, 0x20002500) [ 193.051914][ T9] usb 3-1: new high-speed USB device number 2 using dummy_hcd 15:15:35 executing program 4: syz_clone(0xc000300, &(0x7f0000009f80)='\x00', 0x1, &(0x7f0000009fc0), &(0x7f000000a000), &(0x7f000000a040)) 15:15:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r0, 0x4004743b, 0x20002500) [ 193.291498][ T9] usb 3-1: Using ep0 maxpacket: 8 15:15:36 executing program 4: syz_clone(0xc000300, &(0x7f0000009f80)='\x00', 0x1, &(0x7f0000009fc0), &(0x7f000000a000), &(0x7f000000a040)) [ 193.415376][ T5203] wireguard0: entered promiscuous mode [ 193.421046][ T5203] wireguard0: entered allmulticast mode [ 193.571775][ T9] usb 3-1: New USB device found, idVendor=1555, idProduct=0004, bcdDevice=d6.26 [ 193.582860][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.594677][ T9] usb 3-1: Product: syz [ 193.605941][ T9] usb 3-1: Manufacturer: syz [ 193.616778][ T9] usb 3-1: SerialNumber: syz [ 193.725423][ T9] usb 3-1: config 0 descriptor?? [ 193.817878][ T9] cp210x 3-1:0.0: cp210x converter detected 15:15:36 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c0000005a0001"], 0x1c}}, 0x0) [ 194.231575][ T9] cp210x 3-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 194.291330][ T9] usb 3-1: cp210x converter now attached to ttyUSB0 [ 194.302154][ T5212] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.491868][ T9] usb 3-1: USB disconnect, device number 2 [ 194.514481][ T9] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 194.534334][ T9] cp210x 3-1:0.0: device disconnected 15:15:37 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa3, 0xa3, 0x17, 0x8, 0x1555, 0x4, 0xd626, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0xb5, 0x3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000380)={0x0, 0x0, 0x1, '\b'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000200)={0x0, 0x0, 0x49, "156bc0f72eab06417ba0bcb0e535987f1b50fcb97f355014dd79d1bf33f9e8d1582975a961f97efe1bcf66b0e52d7c4497b9dee4148b22f29d38ddfbd174ecefb06e65e39e0b9de6ff"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:15:37 executing program 0: r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000004000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r1 = io_uring_setup(0x7507, &(0x7f0000000440)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)=ANY=[@ANYBLOB="01080015010000de94f0f53f", @ANYRES32=r1]) r2 = io_uring_setup(0x37db, &(0x7f0000000240)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) socket(0x0, 0x0, 0x0) io_uring_enter(r0, 0x7870, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x18, 0x20000000, r3) 15:15:37 executing program 4: syz_clone(0xc000300, &(0x7f0000009f80)='\x00', 0x1, &(0x7f0000009fc0), &(0x7f000000a000), &(0x7f000000a040)) 15:15:37 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x82) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = socket(0x18, 0xa, 0x0) write$binfmt_elf64(r2, 0x0, 0x78) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=@newqdisc={0x24, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) 15:15:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001280)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP={0x14, 0x2, [{0x1}, {}]}]}, 0x2c}}, 0x0) 15:15:37 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000bc0)='environ\x00') r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpgrp(r1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000c80)=0x9) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000002d40)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002d80)={{{@in6=@loopback, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={""/10, ""/2, @multicast1}}}, &(0x7f00000003c0)=0xe8) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002ec0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000000100)=""/31, 0x1f) getdents(r5, &(0x7f00000000c0)=""/28, 0x1c) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003040)={0x6, 0xc, &(0x7f0000002f00)=@raw=[@map_idx={0x18, 0xb, 0x5, 0x0, 0x5}, @ldst={0x2, 0xac19e6800f407c6e, 0x0, 0x5, 0x5, 0x18, 0xffffffffffffffff}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x7}, @ldst={0x0, 0x2, 0x0, 0xa, 0x2, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x9}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xb}], &(0x7f0000002f80)='syzkaller\x00', 0x7f, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002fc0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000003000)={0x0, 0xd, 0x5, 0x4}, 0x10}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x100010000) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r4, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') setrlimit(0x0, &(0x7f0000000700)={0x921}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x40}}, 0x0) 15:15:37 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40187013, &(0x7f0000000080)={0x1, 0x0, {0x0, 0x0, 0x0, 0x12}}) [ 195.411557][ T1478] usb 3-1: new high-speed USB device number 3 using dummy_hcd 15:15:38 executing program 4: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000080)='i', 0xfcd2, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 15:15:38 executing program 3: ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000200)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast}}}}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32, @ANYBLOB="2e000dc1"], 0x4c}}, 0x0) 15:15:38 executing program 0: r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000004000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r1 = io_uring_setup(0x7507, &(0x7f0000000440)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)=ANY=[@ANYBLOB="01080015010000de94f0f53f", @ANYRES32=r1]) r2 = io_uring_setup(0x37db, &(0x7f0000000240)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) socket(0x0, 0x0, 0x0) io_uring_enter(r0, 0x7870, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x18, 0x20000000, r3) 15:15:38 executing program 4: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000080)='i', 0xfcd2, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) [ 195.711615][ T1478] usb 3-1: Using ep0 maxpacket: 8 [ 195.766912][ T5234] wireguard0: entered promiscuous mode [ 195.778538][ T5234] wireguard0: entered allmulticast mode 15:15:38 executing program 4: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000080)='i', 0xfcd2, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) [ 196.031771][ T1478] usb 3-1: New USB device found, idVendor=1555, idProduct=0004, bcdDevice=d6.26 [ 196.059469][ T1478] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.109725][ T1478] usb 3-1: Product: syz [ 196.176038][ T1478] usb 3-1: Manufacturer: syz [ 196.206082][ T1478] usb 3-1: SerialNumber: syz [ 196.272905][ T1478] usb 3-1: config 0 descriptor?? [ 196.333001][ T1478] cp210x 3-1:0.0: cp210x converter detected [ 196.762654][ T1478] cp210x 3-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 196.816975][ T1478] usb 3-1: cp210x converter now attached to ttyUSB0 [ 197.120815][ T9] usb 3-1: USB disconnect, device number 3 [ 197.145205][ T9] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 197.199819][ T9] cp210x 3-1:0.0: device disconnected 15:15:40 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa3, 0xa3, 0x17, 0x8, 0x1555, 0x4, 0xd626, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0xb5, 0x3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000380)={0x0, 0x0, 0x1, '\b'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000200)={0x0, 0x0, 0x49, "156bc0f72eab06417ba0bcb0e535987f1b50fcb97f355014dd79d1bf33f9e8d1582975a961f97efe1bcf66b0e52d7c4497b9dee4148b22f29d38ddfbd174ecefb06e65e39e0b9de6ff"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:15:40 executing program 4: r0 = add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000080)='i', 0xfcd2, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 15:15:40 executing program 0: r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000004000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r1 = io_uring_setup(0x7507, &(0x7f0000000440)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)=ANY=[@ANYBLOB="01080015010000de94f0f53f", @ANYRES32=r1]) r2 = io_uring_setup(0x37db, &(0x7f0000000240)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) socket(0x0, 0x0, 0x0) io_uring_enter(r0, 0x7870, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x18, 0x20000000, r3) [ 198.111643][ T9] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 198.361720][ T9] usb 3-1: Using ep0 maxpacket: 8 15:15:41 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000bc0)='environ\x00') r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpgrp(r1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000c80)=0x9) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000002d40)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002d80)={{{@in6=@loopback, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={""/10, ""/2, @multicast1}}}, &(0x7f00000003c0)=0xe8) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002ec0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000000100)=""/31, 0x1f) getdents(r5, &(0x7f00000000c0)=""/28, 0x1c) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003040)={0x6, 0xc, &(0x7f0000002f00)=@raw=[@map_idx={0x18, 0xb, 0x5, 0x0, 0x5}, @ldst={0x2, 0xac19e6800f407c6e, 0x0, 0x5, 0x5, 0x18, 0xffffffffffffffff}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x7}, @ldst={0x0, 0x2, 0x0, 0xa, 0x2, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x9}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xb}], &(0x7f0000002f80)='syzkaller\x00', 0x7f, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002fc0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000003000)={0x0, 0xd, 0x5, 0x4}, 0x10}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x100010000) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r4, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') setrlimit(0x0, &(0x7f0000000700)={0x921}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x40}}, 0x0) 15:15:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 15:15:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) syz_fuse_handle_req(r0, &(0x7f0000004440)="5b095762e4ceba7d280612b7511913c90df9e94f4e38e6e5dd2dac0bd4683a92d758ad90f9e2842073d15a2d5baa4db0b69c47e278e3f50f394189dd7fce63890ce3ed1f24e67a79c1cbc5eae3984e9d3e8759a9229593ad412b129b68928ed908711b6d1213f9355ff80c2579fa58ced926b267a2264063dd3fdea384c58f4ac5bf66c361e8ec046ddf824495c5b6947ebab4e24257d117313fd45b6873262073e64e3da2431276466d75447ae3eb562d00423b8edb3729fa059a5f004010d551edb43813821d27006eb0eefa536590139123f218b3b0e2d994953269636885ffa849a905e62cfe5f64cd04940568809738ed7306e2430d382667d87f54013a5cee43dae2ee75111ed33350d86c757a8362a81375befca2d0f555cfcc58af87c184bf154694ebb8f0b6ef09f13370833a44cedd5b3091768bbbbfa1d0859a114ea6b4d9f25c11d9f3f45db19fa5586d36bb6a8a15f9d55210caaeb983f1d2e6688e107b6de6cca9d9c640afab7620dc440e93f9d5e920e8fe7e74bbf8754a7195110fedcd8269be84a945305ee09de4997a5a2796f5090d2f9ee3bc0b2228c389ecb6468c24d2c5699dc30e2c9ad71ab272e16a4a645516458bb1f2a92b6ff06bf697503a43205473baf112ffe468a9c727ace967ad603d335ac634db4534540ef15611f113ca28c3a3cbc7f6c96945bdf291cf39a5bae0277b51e959dcd26d1117ff63f1bf748c845b7641905f83f6a0e468c75f88fd74d36ca638e5fb055dbd55c14fe30813e2518e390dc65db7372755306779d7fb13fb9403578fe91422cdb8dc8db0cbbc986369ff7780afab5755a039b37364347d73835c96389288b3768e1d4e59cf77fd58228100d397badfdf52dd5eb453ccaad785d21418e509f734f19e8cdb5a0993ba59abcf654625000eddf387d0c291a3000e87c4fec269a9c787997e0d106fcbd9f488c75559c0664be295d8dc20d214f17c392ba0bb73df8bcde0f47e449ab40f51b02bec01fa48171e5e39777aa7fd94525e76d78e2f2e692eea0ed254b2ce1db59e5cfa91d9b30ec2d39868c32afc6797ff333b1ce9dd2c0b3034124b1c004d9dc0cbcd4432006d54528e3e28e96e911eba7681a035d4e4551c7b497cb0fde2845ba18c4b8b19efe147d90394ebed77e7c0a3702fe2b6df71ff354ea5d55a77c899975df86aab5abb2ce370f3d8f4bfcb417ecb82ea0746997a1ca1e9765251a6d33402ad0c0c151fa1930d557248f2aef24e59821f7c649f6824f3a00cbc60c78fc3478969443b03cff9bd6dd1944f79fa7b55005874a7c3b6e6e4e19c84975dbf266a572fa0653111af78e2637f9588ae0cb8283f29f55b5e03bfa9caabdb322be5a2c097b8ed1fc6b5de9e2d9833840da9a036738f5a260b2bbbe0392ba7d982bd567573c9a8c3558103dc62e16c0072a97e2355629fc50960bc3b89949a2aa52bce12379c500e767a986762628cff8f69f73d359ef604a48dd15e7d5c298330ba5be94afcfc913f8329aabae358a9b936e6c19f9a0a45f239eccebcae9143aeb66dda74a0a9714038db0986fcd6c8b2f27330657cc35a1e1da3e4805d4f360cd2de4f798bebaf60daa49e5e4abef7dfb930080bc962d66f859c2138c3d72cbbb8ab11ba47d19406e2fbefb30751631e1fad5cab36fc18907fc4790534fe4ef07b2b0058ae14e0762a4a185f1008f4f4f7b8f30aa62f83806a7ff0e0bca2178981a472071f7bd2ba12578b53a131ad4643caacb8cba98caca210e732e7f2df5373f0c637826c4daedcee4d8439392e9e817fc01f3b504142639273a73cd6f5c8c8033e8aa145359ee6808e4f7b10d35646e642f1c2693002f4bf321c72b33d2a7c6bf1864cbc543d1b07785c12ae87f908498a18b32be69f11d8db79d899f605b4c8bf74ae5cdedd5bfd17cb24469076e9d357b7a0abd9a55384f70ad49997948037a630d2d016e85d468c53127b09ac8d7314245ee0082aaa56559c41ce1a986b04bc21fbabaab0731a870eb0aa98d02ce78ec899b8d1ca5488d0492ad0eafb7c17170806f229fb01739d6ec50040cdbcfe16089e478ffc1713c06bb0b7db29f6a5c5ff20c5d1168ec0f138d36a9465e304c3ef6bbee4f6adb26348b469c0718ecd34f0f4ce7886690fe17c8160ec5ba873483ade45233392be8ad11c97f95509d8ae60846c62f0ba45f5f23cc4840280f043677ffda3385d8f4a3a2bad3bb8f9077dfadfe230e6e093eccb4ff6c0e7cab3df81e073c880f9fc41a404ec3144507ebc53c0778068a3ed3abce5d90ba084d71d221373663e9a9686ab654eecbc45fb0bf308ae22543ebbe65996d329018bbd6d4426d774a4babcc3e97c95acc40877bd1120f0208b54541138f4eb88517e2ca4562b409de39c41d636a0f3594f3d065c2e710af90aa55d0ecd20f383dd6fac7c93cc6011469fe5f4fabefc0c12ac0b77a1f44da769a1b6720a29a7969459feb18f61f73457b2aff8b410ff264d10f4be0ac000c4c6f29d656b9a1887df1eeb786bed0c5ff84be315167ad0506786a9cbf64fbebb4d7eab1d9bd9108bf10dfce2559007edcd6fab26b195534e06a6f3f862e351b7b68fe9e3eb6bd9f47f83a6bf49a36c8ed2f6c8c5d3bd2f4a33d791ea61ee2e21a46e46807add328bb3c3109ef7a402b9e3fa16957693dba1d4a4c361bf6848114cbe29e601bb38a532a387edcd5c39b1171471d8590dd4fda56c7d43b9007b1490ab3219d598048fb50d9290713c079031642fcee9d2ebf03c193ea152b30a1ef9e1b30cfb7c3069432295befdd94bb04c8e9d67e367b787031508764f64e3496e8c2c390676c7a89a85c02fd681fc7851c0f652b3d9444002991620ac3a0ba7a77139bea95fa8d053359fbc58c392cb194ec3e6903b841404f735f37e5d1608606be851db16bb9d0d659cb16a3edebbd3613f16cd52b5398196d3fc031a611e7b8d61e4f91c2ab9310a6ae26321c7486568f23298552b4a824cb797b3171bf2f7e2d8444734aa8af3a720cbc8a61161b462f9189c11d687948b7271226406f37429ef09d13b17dd21c4e72be1bc0b816fdc096312aff7f19f3a2181ccb08d1f92aa003c284fcebcc8584cfe242dc8fb0e8cedd71dc2ca48df33c9e650e8bc6f331f9eecb4c2de8b75133760b4c51948b990675e724a68ecae3f2d88c7abfc9bee0875f7feb691b813c1825a0326d887032b5016b69c228cb01243d150c6a188cca6d22f469e6195bf2f3d6d4cedd8ef43e9486f5e9cb9f70e5a92cd2e62bd9c70775d900784bf6283b074c9c0df6e5da7465fe30fd723cd4918dd3da6b7e5475c89d34a4075e94a938047625efa4fb8d02b8616f4f84378ca26c875a364e68e3a02ce5dccb0dc0b686ec52384c076133ddbf7eebf178411109c72171a87625ee0607f94f1ad9dc795906ec7012a51d3621f4fa19f25891d8415bc4a0e3273c21159bff5ceeba3767445fa6a24383e5f165a6fd4fa579a02935943aded524f6d6a540d67b44f4d7d0cefd1c08a53a1a06a4ab5157f8f64b22f3875f6c9fdd76507e277691aaaef9a90352cfbe5005d13b35fe0ce04d3b3362590053c5a7e3b6932364426aeba2bd79943a2b50d5856d3ecfc74bc02318f9eaffdd08f20560bd1d0f7f643ec8e05fc19a3188fa77913092b0ddf40f8be0cc278998dc32da328ddead37f6659d780bd530a48b4bfa230370853db872385b5ece3a9a1f39c69a2f7290ae92f769cc996ad69e22038352fffddfde95f9951c4e0029e6244809bc8d77f262cd3057ab49277ad4edc55f94235c01f774de6a7e61f5e688d71e26348cd61c30348bdc9debb28eff7206bd67bd92b038b584afa3526c32cdcad81402b3642ee9fb608a4e18da9b4250c54feb404cf636caa798bd7e1087f60f424904616c959548650976d8577176356b2d47f464110458918119c8ed5b1b7f9ac7220efbdb49c081dd38f7c8f718f2969237a49f6200d62e879030b0b6229f39dcac78af38be9287fe0bd04b2e65e8555399ec5613856688d547bb43b472ce03ba3190112a004def789771f83faf390ea062a2b093aea35027c6331d097db997a612bfddeda832226851a751b2116ede07459e6e1717a47cb2f93d7f140361183f5d2a0773b8ef0e458b3489176672223eff9701ddf0a3caa2848feaa54ebf4943b409fbe9369b8c2d0f27a9fa6caeb6c321b19f9e7daf7410142a8e1f1649a855165b6dbfa61570926069d94894f616ef85469113add5fce8db6f22a1bcc3f93b75d94644ff75e5716536c727747621e7664a93519faf3acdab5f29b346172892697909f01051474bb8811d4cf1bdb32ead2364a2d89965fb7d523d5d31f7c7bb891e49d0387c2b235f610fadc23b4463f6a31d4a8a068b8e392ed3d27dd27832c9fa6a7d9a170137cef0bea684311e098b6cc60f36e09b1abc09cb089364e0e256f5d624e6098f02e53fc74724ce9f1d13517fa53968554b523c973ecb03643ec452addd7b566d6d12cad7a0acfdd8a97fffeae567c87aff01b2be11e3a95c54bcce3449c4564132be69c08f309ab97c57349f29a1b8d3d78bcd623409966550e294523e21750930b97f012c4129dd0b55142b4c559fba8cd07083cf6cdd0fd36cfd38f3e0de2da821f2d9f79f82239d6ec1db4dc9dde063e35b1d5ffe929c56744c56c3862b8bd8b95dee19254cd480500c2942b594f0eaae14c3eb07d9d1c5d201425e9e3923b41457fd7fbdf747b2fbc61480aad014d8917ff8f5bd048458c55348b292ff00026690a04a07e90fc0373e1b6ed62ba81af0bc4bda161ef8400887481fcfb8cdc4127500e3fb2a071896f657d6fb04912f3395e5f9e66eab3b85c28a2e37b156511bad5b0d2720670e2b1a762333f42ba528668f5a6ea0a80a398129eb3347310260f9f26d5ae249bef77d51d2ed248e0775cb634e48c830cc2c2512376bc411258edd8f73a2d7adbaef40ab79d2ae37f27e2893048d59693a355c87e43b53d545c16997fa318f1bff6a7edb29a7ab80a2381ca828b6d8c5d7976abb11d955faef8b8d5589fea555be1803eac4730a4b9ff3477cf462dda1fadbbdbbcf6826276144875d58e12eb9670c6324f0249b220f1336f9ba43b732bd8c421b040680417a1f68977d6beefbfa9358a4d861cdbcab618043e661208b6939313e2bb01d77509c1df93d87d94da5737d2a10a935b44b264fd232dbc2e59036e0d690431627e0903343b8352ac291eea31d1424c34f9f8fff7fd8df9f6330f88598004a353bfaa5e71d039b8caa33770f9050dbce61ed1c2c0285d23bd4a0b4cd9237ec7c2773474d02881cd7d5541dabca4bafb11f7362160c4a871716720d8d2e26c0400b4abd45c93ff25602d93a1031ffaca642d6f88f8b7ba38de3d8cdaeb89f8fe8de3f0c089bd8b360552d1c26845ccabd2d86acedb16f20640648527a420c497c4af51ef463ce1e3fd8f70f06fa016f12b307e1d846ca35e0f22654456705ce42334401fd2e993c6744918f578fe4d1e6e434d53cb8960008357036ea2c3b03ed9676094fa9693345b0db656273e350b10815755ff9010769af2fb6c5cbc859cce9c8a313cf802a2375d1664b61716067fec9609928f0ccb97397f52765a00334c5a620203977c1df6f9a6f13e46e3be2503ca6e1b1332293dcb2babf2f6019a99274621d0ffdafd9447ba70c948d4c8d9b5b093d36f8e6b8136b16a7da020cf6022b10cd13237aee15319c83b0522aebf523b13ca037d0aa604c5a53fb6536edb8a3d0fafcd66dfd4cdb461f8195c41df043fa6f46e490f43c71422e6de020dbe2ac543c516446ce1ee5890df424ba716eb91da1f8e127777a0e4396fb35654468747179d2884951e06c952f7f1ea15ee46b60aa15e562023eebfc3a79693adcd67fb23ab6b74b55b65d8421be9f454f8d89bd76340c46d5309c892121dc19f8124cacd2b8da3fc0c0ab92dbb5e0537bdbfcffacce03376cd10223815f7801b1e20e32080694dfc8a416e0aa0fc76dcfd037366406aaa84d48a8cbad3fa48ba342ec4aa02f391c6039403fd4dfd8a5cdf4b8c4345febc085798b5c7dace7a3646e2b9e4cf57c13b959f21e33bbfec54c85922a8095f2c2de1f1db72493fa9756d69b0ace403bc48adde75bfaa4d723a8dac4dfd370cf02329df1a8e8576e11fb8137910cf753cc76585a2d1c7a0da1304f44c26076d87b5d402c72a724b464b5cc2c0ee6d1fb472a40a41e858697dbb82b6103fce576063d2aae0b4dcefef78f8de0640c82d955c72f5b12809734166853835d7399d72b419e18c7c62e0acb8034ac7e1134524c1fcc4f93833280fecd0ff424e39cfecb21e714e0f9e1843296cfddea2e35fa6a7bfe6069b366316ef5e6b73aea9e069d1538eaf11cd503b50435e976dfdd39e05918be1b4f91005583c8b84c33b13692bb8ff005fb9d29958f9697cc83c48a0f3666dfc6cdff0d5f923ddeb4c74db22597414f1973d3cf339af2b5b2640857c232788e21ab92cfecf7938d7ccc0162cf913d88967b5abe80c61d3ce1efd120a856ae450e4d7593ebad568a74c7f5ee1bdfd17ef1f72e7703b36b5001e593f1c6908edcb023095fa059e97d68af2ea295b766aaf819eacd85946bfc5bf0c35363530870cd8ce3931ce7c3885fbae123dd924871797070b80ff914b7bfaed7d0a54a372716bbead8797a49524e77025bd9b62e1fd69ec8a7d55741716df76be640ab8e7c44600882d316f220780013a80ca957fa9ad31c910e3565a8e1e1a1e96c5362bd0cbfac2a53328df35fbadc141f10e5a1ef3d1bbaf877d0659b051de0f7636712cbbbebf095718c96349a96fbe6e0389a511635f0cf31906fd6bb6c2d7ad9be31e9293b418f13c22929c90eb0950aeb343b61401e632fe3de3dabf51dd308d17d6d6643f08c757ee17131cb91b611d20ab2ab35190859d8e4d76a44199765c1efa2bdf5e3c3994585e0a7d866dfe5be4601442da0b686f4f44ba8dae33d639ec2a5acf11e6650593bdfdcbfc5860144a15914eaf58e9e2f5495471ead9a25ec659df37e11e84f4dd7283687533de576a9de4b705f9e35964849206259862a5a4c956d26945ff0b8456e536d72136b4989ca135f00026107662cfae9696f2bf46a8b3207330961c8b31c8bb8dd2b0a6c3a833ab7b7aa97df0c14941d1833db60892511ce0a77f87bf54927f3d912de88581cbd301e87554f76b46a850177e550924db74794f6b5f8db5a74c1f932b3b4bf4ece2cf045c4fd490906f2ff09bdc8f683cc61a5923be82011fed297c962f8d7690a9fe980130d4b6545cbdad82ce198c8a1b884bb36288dac252c69b0d8a4eb53767d297eb64ef7e9f90faa994863efe194040a984a1461b04d1baa746afc353e006b71d4839d4b2ba10d681c344642fedeb8d6a2d518a42c9b252a7d6ba4ee5cbc7a81d543af5fccbc284df3ccc226dcd79b20b987b30ef767d2f810fcc55266802abc38cbed144621a6c0c52bec0706bda66bf7d5e957210e2eb6fba79d7deafbea073c1e298861f46c6e17523182f67e133121f3ea2d8316ffe6de51fb3717edc99361c979e9ecb51e3474a15accb8254003358975b786d81281bacfdffb655a5855da5c5edabcfc5e3e5ca570c16efae87032d3b85cf3d52b020fef5fa8339f776a2d629173252fefc9fb2085b49354fb255b0ca941d60c41a2cb10c742af0ea277b65b960f49184297336f1a8e049eb80c3d40ef78b0e8a9a4b5848caf5131b2773a7c18421db56afea355d869ab81f0f7e753651e8ce742c379ee4f08fe23e7c1307bb9f00e60a4cc804f4b47ac42903e1b1ad99ff795130833a202c36afa8851a7ae7c0eb7d25b006bafbf6b0f579e910c9207bce105f73cd219dd352af1b3250a273a7eae3fbbb8ece80d2b61591dd25679e541bef9579a538e0c0fde66ddb176c84c235de570860128ae90a44e8219841a1ed84d5a3721afce3b24e0173fa2644cffa2b2603171bdbf3a5b2d7c9d51b7a31f7b6675d98938c8e003fc26a2931811dfcce100fd5eed707884c9f1a9ff629967eaab2908f2988378a271c373828a9a836dbc6b1db9881bb30509f693a92daf26f0741b01855af81e594c318f0dd13a89e87fb3d7b3527e7b007bb2e744a322ac3a40e05d24619c3d41643b6b811af49eda5448c21af06b8707baa6b8a2f7690966152ada65a5253aaece296c1ef46a12b399074fbc40a791f4677f05109bbc103c5bd37ccf7b67e4fd6b6ad97314a9dd236dee6e1371186ccc03d4d8560a22cb6709c35a391481d659d7ebeae325f5c9a20de7374b6715b4d8e77997873929d7339b20ed8172d68b0510defabae5712e5509e41afc5d8bc531e296832d285d9410a0d1173d194b3d15571773c97fd12b817fc2d3e0eb6a4bd6720f57d487023f52e3e0f7dbb0e8a7807283951bc8dc7344afb95d8d93f34020d7b1d6b90bf0520a35cefcc8895807286f624c7df58c89d3fcc2495e3acbb98d4424b1c1d199878dcd9ac5e7a2b216aeaff32d04b74495d16a20aa5854e750c0a66f60c69db44674d695eb8d3bb7ae36065d1e6efe9d68527e57c21dc4bfb33f4d8625a95fe3d2d3ac42abf540dd46e32619e63f9cb40e2de1b6c2102553c1907f6c62c0c689c85a1aa0b1e801b0115aeffb9618d1b412d9d7be9fda786fc9729c6819f60dff95c14720ef7afd69e92fd36fcb3f25b5388f15e621593132418a5caf60074ced3e1f6b0120fd162ac0e13395cb8d4462dc32406c9a04252666ae7e74e9da335522da7ac76d377ee77a1a4d4fb0ceacc3259d486466f8f45f795bcf04ad2935d7a4b0aed6eafd4bcf1830480d044af5fba3146a7730aa87b3b33494fcc3f4111507f059c65b82171acfb5a3f6c7c9d3b156788ecaf9b3581b36d0a059e28fae2f3f40fa631342dbdd89c28429e1eb511121f2dff45f73a8eebca82caa064c1e158dec6d8fed2d05e3090f70cc8406d3d9cc429783f60e63bbddb2a61d6e995238ee4f0e3eeb23bc529535dbdafd7db565541ca2dccba24388c7cbf1989e9d71eb2a3804b224350fa30e979c08871e5010a32ec886ed30128f6e509ed87056fb45e1845282b5acb1262fbcf5361284a12a009c0dc914a20572e6c4c61bfbc5a01fd9e605aa95ae85fb704e8a59580fc00d0720c1b212c44d33c05193d4c6f9f87406c0be25e5d9cf7f548a2ab9cf829a543cbea4c9d338790100fac6cb3a3c989a1c53f581b459e5b4d90a4c08b633d54c9687b33da736ec62f141b50bcb4ecc13044a598696ba9c0f9bb9644565ab5c2163df0a47f0b7362c0e51746ad2fdebb31b57c1ccbcd8dbb0071c0a69280bd8a7e97abeb6ee17e8cf704d24229e55905b5799ed5d7b98b08a6a7da5c31225edf80a487fb897301b0d134b953c918b320bda3ab29e69f759f1bece2910079d3aea3da89fd6cff8e4c2e24c1dc1a1d6f222f45f61747c2e0d5962846a85180d0b0963d33b24a2daf082b69f2957f6e90e69841b4cbfa1166226cdd6c06c24dd89c2e9b1a495851e1e5f7e1cb6944f660f65ce5e41b12d003e365393b15f13fcaf21031ca6ef8f270c0109b1298ac11c6fc87397bfd5b6e96339f2449082488e9f74cc5cb08f85d9705c53477f25d2f988f817014f2065261e568d3e8175da7811f1a05cbeb07f9b0a156b6abe016e9b8300e212b5e5453c765e5c466e88a5d8f98ec785df0267349c8ee49c18de6d3910d09843310a390522b8751433ebfc6206f6c3e654e710d3a3f76b1ac79842c0451d4904bb82fb631d94dfa7658727f2ac53feaa2f120202d616a9db782f5c25a2b8c6ab387cf3c5dbfdc2631891d875a0ce758bd35772efd9eb1c18a1d92e7a45f958721216585f2d85b8826a16c5bc4e528626e80851f49f29e2cf7f6ef9a6b8b3faee63c8da84b12ce71a153db2af86b29496e52ef13f9f9c86f27c21b61f3290b565af6c8c404d2bbdfee74c1f623660647150d487bc5c4a0ec8509c47e89e795ad207463e1bd4f0aadda0d735a2f69028e8b361e4b259eeb81113587fc2fc28c26e82949a3f0a6e9f86247d8408ffbfbf96dc892dce4d8759130198b54e6305d2cd07835c5cf9659920a4cf024285b7584b70e831256813fa3a200f3ab8851b411d6cfb91bce34fb0cf503d439ee1b8fc434cac3a318f1bf65402487503b5c7bbb076ebeaddb2ed22b444902b24cd9c3375621684dc854c4af685b6f768c1085862e94ef0337a4458b1dbb3ff0c724041c82aa956636c40d15dbf0ba1f7b8188d48b5520fbbe65df81bdf86fc2480f65c8ac523b1cf57a37904ebb704b4c27b01f60b514cfe990220f187943ec138a673e08a52477cc2f3cad746ee251ddbba7ba13101eae9d32a20df248569d1ab882aff778c544c7b530d5171f04d3518b4ee6a99e07212f8bd72697037551ef3ff35794e01cba640041fc910e599e3d163577f6c837280f84fdbf9a54a1744b32f62834c9d5cdcb94cbd184687b89b3a9cb8a76be61e5f8bf5528baffa774cba2577ffddec869bc24eaa6ec0cec8c6afc3cba22891e8b09fdb5254dca8117e927d4d8ac2ee20775ca7793b82a1d94c0555df748fab1ba794fa608ed282190e5f84eebd49fa12943ad56f205a2e843429bb550d5b160c74083be846d4d70e4e5bb6c2bc5ac764e5c29029604b2bac9eed579184f7b8f98dbd1a168196b42cb57347f6e55d8e4126e9a51ac2daa61e74ba71188606e2a175028b8634fe1c9a636061e163b993068a13c5e9904e1e2c128596768eb842111569526d128f249fc3f7ad4bc3999b1001af8faffe9b264697bfa964e4d5ca4218d1fe0307052057c04435e4a853f44fdedb07083c85fd32a5ce0e0179d97ab921cd541a5def8c3aaf2b63857c195098783e340675e41fbd73657c83fa94781b910a61d4ceec44d7b8865f5a983b56503647f8fe63fd81f67484753a550e1f3b19ecf5c82e0a84e45ef36da1506cb0c083cb8f24808e1d4a9e2990a25ba8dbb6f5d3eb94bf5d9dcd65ed15fea1a995578b8ffe8ffa8f59eab41607774998459527c2f5447e0076506a3b10dd03ab7c858ed9f800ac489e1cedbddbaae0245dc1bb7b3256e686c9b280c50c49333f6d461db5d3e945309014528bfdbaa6b5c94efce80be1b9174a42bd08d2113bb26a0168c8d25758c993e9623ef9a35724e689a903c0712792d9e76f3e2399ff371d47151c9cd559f53a3e338acfe715ba3ede12f8fbe62cb1ffceee3de90d78f63db72474caa58c4e2cc1436419de2f6c8b738125b0ad76ad393eb162aae5d1fc501e6ba51a2ae5a47628a92bdddec71bbde7587613e293be04d6a9a3e6f886f25aebf4569a0e1ea5b3102efbbc051d368b005c791e0ad48b0569f4c3918080383f7789447e5a658e26646d39a8c827339255e766e2535ca2a0c87d3153823a27b8ccf1cf4c30c71fd9b265b00a955caeb7241a894a86e32e51ac7c729c98f4ea46e1fc90da62b1150afdec4c1a0994594bd14e59ae2abe2c4eee60194eba156e1aaf118d017c2ce4b3e92004aa6718e4abf7ce72df63fe0ce6496cba35df00d5760d634e1e934bd", 0x2000, &(0x7f0000006e40)={&(0x7f0000000200)={0x50, 0x0, 0x0, {0x7, 0x21}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000020c0)="c89786442d912fd26812822bba477ee7168e0c5b7ede25c246b39b59db8e8f1b44c7a7a90e5243b1eb761371712380415c80feead0a0d46c3b83ee8159f968067ec55a16f5045f011bce2ed88ba58697c2de111947b6e6d4fc56b07c870bccee7ccd4c7bf8e7d7d8016a1195e9093ec2630c6b6cdda8737d8a396d5b8696cf38b218f62d2601436857619ef1c39ce03074a695bd406c01c0fb317a69dd7e5766bf95d3d77a0293aab63a678363aa32f35b956d9496e273b43721d8fcee881a088ea94338445408e96f90acf6c149151ee149bb604d833917372a31a23bc4ecdaabbcd7f790f0842b30c0ed32d9c64d8dbab833e0af801f2bf7825ec8ac19ea05c6e33c3133f62989177ac05f3765e3d1523db5526fba9ebda694ad1571362b2d0688deb5f56914805a1a4d3da6efa1609f30175400475c9bfc236c1e24eb1bb896e46008821047cc7157417019b21008c46ab1cdef2fb1121e7abfd211501921d112022939332e101ebf45b696d09a526e4b7c6112430a9e9c5499ac28f94b3913d35219890988d0ce7ffb2a3d424397280cb60f2e8be4c5ca556a511f5da7317ee1619a8ea91e399ea41d7b79b7006d36438614682a0a8ac51ef66198ead3486bf7c8fa2c54928b6fa31941093d1bf8f38f50fc59f318ce3614987f12542307c8077d2447758fbba4cada2ea538c0725c357978edc3f2cd1a99ad396f0643a1cd37bc37e4f3b0fbddffb1a70bdb9f306ef8cd1416ca7f98032a8e40bd90e36493719ca9f9d0481e8d00ff1ae161ae08b1f4aee33f79fec7e84c04dbcd8c72766052ffdd880cb1556ef34a5b9f9618d16a16221395b060f8f8cee9e214a750d9a04bafdf5e1f021a24a0a5791a903730afdd6e81075ff575c3b919204525ecdf1a15f48ab356f4f515b0c60ad0a93ba8ba11bd22ba5e75c453bd005523a548c25d8223ac148d8dff93f92df5f6a5f5690f8ffaa850757d1b8f4f21a48745a67c3b83be7ffb3f020bf5d7b4e06bd6ac3754d664a6a3a0d11cc4ddff9fd7d976ce10eabc77fe9d5c702fd4065c1bf38597ae5ec5be9149358aed1f34b7adfc9e8007300cf47a816da807811c10e4a2f99f363acb521957a7e81cb5fba03026e42dd9b13011681fb3ef29af20508ad2afc4ad4fd1ea2c32e78048bea23bdece3c5ac488ec3fd4c4a52e87d57fdda21a1a2c2e9333af5ea737a9d7cdbcf774899cdeb4a747560abf397773b82e2148f778a216559d1e9afddca9aed2b616af46bd3db98e9363ea1ce04f8f10f7bf10e6868b0f316af4d10ff1f01981cfebf5eb61d28c1a1a4033012ae71b952e1a0734ae0d2c0e4f12dcc5a0ab7953cb3e450fc6c67b12b934db7f869bdad506b774229714c8b7e4d1c206de9f5f8f84dcd9b610c00aa6f0edaf2b70a09cc0073ce21b719edbc7f9ea03e26227c6992525b9c224037810f95368af83d42f0a9bad6fad6ad5c48e44741e840b33c7fee3b4fbb7ea6496fe34f8a7abe2178b36f705dd4c1ed8bc2aad8a0481edea04c22f32a4aeda77cc2b74195fbbee8c4a23ed48739f40998f3e00d902c691bfc8340eeee4e6bbe764ebca17a20ea315a88875c7d313b90ad781bb5e2089583da102f9ecb22b5c0c13b2ff96efe31b6aa9aded97785e4e6f316771d3dde9e3c89c94ecc44c825ce6de0f0ff200836460e364dc6e820ebdcce8af2eb0f093fa23b5047742c2570d4e58dbeeae32dedfc54c1fcce6cf7d3f76a4ea93c094d1f44955f4f64bdd6101b12abc419727b7fcf35026995485155ecad1c8c8ab4c25efc45d9d162be12bddce20fe740e7890e2f620f38f1ccbae2c349273b84ac9e5cb132450ae23f2152aa558820e3fb42190010a7bde4e8ba7ef3e3bfba4d89878c8a7f58bd6cedf531b2fc279a1ac2761f11dbf0a1e4a252a4588d691e905639446dbac7edb9a45122047c99b327b5a706f9941e545f290dd85f1212f3ee46e4af7bfcba429a5eeb84193bc0893247dd47882edc25284be61f0095ce59c2bc9d76364284ce8cc65b5b812f71ea7469782186a9d1b728fde67af8b7a11be6e99382c3c2d9f5c50f81eed7173300538702a0b6ddbe426bf393bfa23a3f5fa88ab0e878d9702367c2c8dbaf904374d7edd7421845a4cb4063164ec11e394b113a719a715741f118f40e7e8ebe5ec08fcac760c0a5a8bb71d5f8f3809dd701151d3193b5c49ec32d42c9275a8464ca894c94f81a5e82a0823458a2af25c3c53d04692c1f0908f58b8059c67fae42be8530309196468fdc8b8e950f2f6f7bc64a58e8a88b7b6e52fd80d4a2dbe98cfe551b5e66975e6482c4a47afe7e4d60d0f510066a33697259a40aa7b411cf05627e590516282f5c2aa06f10c90fdbe6a9298a56bbf7c451cf5f73298d9bc35d0fffbe7b764ae8715945c6ba54e4751f8f7aa0c2842e19fac0956759a4e14774528607d3d4dd5c4a3672f64b229c4f32f8e26c1c868ad70d5d0d8eb95470dd5a38cea6bc678313b849aaeda7afcec60760a2b67c03cbd18461101898e4aca20f386b2960b798b7a508e939efdb3d19a139cf990a699c20fd2ce79756cdd91e5cc1e432fb3de887b16d201516c081992d90d3c66be99d79ade76e584473c54af9ed47b87428511162ae3ddce636639c2add63478f3ce76017e28a9e3c71f12f56bcadc357081a8ab4501fb873a7ec0325119af3780f98dc6946b1f6072544066e44dc4729067aeb2757426e89ab97d17942ebf5e58f9580ecb91895a0d3b53776016baf997897e8663671b217821af4e1ed662902e92102d63b0d96f8bed18e28474521a7cc284c6e49f9a33fb8c7043b52997ab74fd197aee4856e8a545e6cd87530cfa3a4b5570c2598e39db9fa3f371ce55c1cf2aa17d23500063938df40a08bca1ae7f2bdad88ad6f068391ac5dcde6120eac347a72bd6a186b28b6f2701a04c0c249b1475a6369207b46f8f8186e054ca52b741758bb192ff8f0c650d51e057eab08743f3244fe5a849715820e960b27b942f58fa3127b924c5b64f4b25cbaa83ab85fe2802b99c87391cd1fd8307bd9ef571ccca95de1a2e8efce3c40cdae6e3feb926e2b8ceb8b1a98a64b17cbab594563480f73d0a2e79c250949ea900e832c977bd6255d6847bda4c033210db05a445824f3f63b63c75664e37ba7e34708c49f9a3785859aef8895670c426f2d574b8bdb359a961254a1575177cc66b9bbae90ef7f2db24f53a6279a304506020f978bab7907265ba8c271398d474f26db60c257db2b71280bca5b2dadeec02b2c9caf061ca86e2e04b8ab74d910a043fdf5e38990c4a93060638db50635690c60ed58c49844b760e7d9dfc7d652513cac090cbe87cfa25606d7a8bf8c6835b0bbfaaed445c3a35506f36943c7813701249870ebbd24bbfbb57227887ea5fc2c53a2a45470efad03311f417adb7c9a24aec51d3f948e167e06c9a9716769e19174da29790c1c12eb43df8e6df145051353dd6db45972221e8fcdd2889574c8035612697eebfe17e806742fa5ff99edab83a15c62afb8565b2c3afe40f690c98e3a80d4387690dc3780e6ade97d7a874b64805206b65cf1d870ee4cff22f10f52bfa12e26605be6cae4f479ecc1b64661a199101383ef4da81db0449c2e6f34a55fde49f35aa1668ecef4893cbbd636054cc458c7527af267c144616279147349beb535b5213fb93e9eeab7ec11deaaa9cc14820e2b947a50548583da070d7f3688c8fbb6d66a04b25c400077f02ce3ffdba3fd6c71de71025b9a8515918577591fd0ccfb6e7a9ec456de3919f888aabceead53fbbee448dd8e781849934971e6c9da4934984fa73676f78ffa46756f603c7d4e68bb410a6d6fdaf5106c97402cdca6d2ed676bfdb46adb22c74af23f603e0e625bff1797d06b98413f8e2005b78aeabe291bfd9a09340bf93a91b44f27be26133264038c6752299cf9013915e080d7c8618a970fe97495e786e9b2ff928f471d045bbdc43e8899c4bd1dcf66a0b609ce0409bf4304fe72a3b04401a64d69ff788188e04c4607546b857f1b038d50d8af9e61e88d57092895e93edfce2ee84f94b4e2d38f0ce4c674f82127d0aa3147b00b0551f01312d5bf012146344aa75b10c6e24792007cb77dbe66c058109c8aaa0a04effc85caf70f6e2641d9755ef36a5dc017aaff37d4934f4f61851b9a3771ec40665530a76e4fee9be4762defd698d1043aa5be1e1fa71c627c362b5aeb51942c5e961150d92ebc91a39874b55d8280121357a3368263917d371e8302e262e33bac2ac8ffad131cac2854b48ca82a52b7227ba0c2dd7d60948345b3f1d7af2f5e76eec036d0879e3e065c79bdfe9c21d3acb59fa7472e8cfba1b645a4e8b608f263a5caa2a84fb4470b7afa42127c6dbc601a7f3ffcc39a510d8fd0ce3e37ff125527cd3cb54dd8f00666781db2ef65eb63c10e355627b8ea4e327dc01675f500c9ae73f15ea346ae77998243515b33ea42fa0dd36771ed7065eb9428e14e7b7848d650f505f429949cd5a4d4f551fc850757cdca3c698872a98b982a84a88b9d794649e9efc0b51dfa0b51302c45ad80bab6a9c63b4846ec1b2b0ee6eb9d6f3b08fd01fe2e97a749467c01cf4857c362ad50f1bbe5eec042190cb8458258e0fab0d7be817f9c6c2a17f40d3066de11c78479b94107e6a6562e0f1e9ed5ecb2a25e68e29852d7b3d603e3823140305a7068e45eab2be0f4258e33391080ebf38dc161106aca1e798f2b01f4541734b5208a440162f3e7cde45cb305d5004b886b56694e7b3927555e90354e06d1709bf2aecc79e6c9ae4f1215e6e74fd61469fcfb4d45942cdd016bd9d0b1c4ed1ad1b2d4f8271dc61bb10615184f9c015564f33d57f8808727b5ff16a34593a162c75bb49eddb5508b6344982a267d8483c3e5025e60f66015986830c863e7bf398b6f2c763b005ee7f1dcfea44c98e0275aff70ddd98f853c798d2065c259f7b27fb6cd1969c96bdd0e679167189c79525cb36f331be8cb4415021b8e5babbfe018f8a5b01f8314beebddbf338e44a2431e882cc5212780e6829adc4bfef527a6e0fd480c77024f6f3a301c2f4e7d82d46ca9168a3527c9e882a7cdf2f886a310fe06e564a792de6b8ba09dbe04d6c70a70614b5343be760093f649014fbe0f52f2aae6f72c1be899bbe894543725a600cf12e16ef35a7e57ec456e8f94d5dbf7e816a28ae48cc2b9d8b3222f85aa7af61d3558afaadf5d8a52bc810f6a62087f11c50dac97e5441178b38ef76183cb90852c8381cb92f3398b69ab0037d96cea7f27b61093b71e18ffe69abe987a5da44a550d907789a39586696680f79df42401adf97eb130f162acdf78b48eb3a8732ac88d2e1e6fbd8571ab4d363c0dee75d7640b2d0d485243b6be8da3a8e0543b8d924eef9a0f53d9dce5d90063aa8a4fc3d94ed69b5c6fc7d2adb5db22da8286e1f9ea5a0a95a9f6b880bc1dfe96c556471a0a08362b068a2a9ba476387adf840bbeee93e6273f3a95a3949aee7ba4e8d1f4db04944ba52c66c1f56790259ab2054113d99f8ef3ac7fbfcc26857755f07137f7300a1f3b628d6a8897a025b1cf85b987b2f5be9b3c3903b51683acdf3026a7895a029ec72b7ebf7f86e47aad80ea783e5c17c10ca96018f8ccfe42f4679323e8fd689531324b915092501dfdc6e76a64fbb4b0942f84d9c75c7385952f571f5d34ae4d9564abab81b61cf8f369274ef5e1ff3868b751c382ce4830266fdeef676ad36efb20ca09c563b3c081a25ae9b26c136d6dfaabf776f18b5829ef9aaa0879efe8e745b6cb8a25a943c1d54f44b728561088d955030388252a9d023dbf1354136672a86e49e7c4ba77e92209a64d15f1016f1b8c462a0011f86af88cb16efe270ad62b0844d722df90bec370fec9fc2c153237b7430df45cc7cc8bbf5d5d8adbeefe3ddc8bef1a94185bc2a987b23c57c407ce0a4b6d712e4336bfc66b1e2f55c42a26ecd6b1c9ed4aa75f9171facd1888af6b11b7c0cf44e3dd903bc16f6a78006ac882047d2fe2a443c37a7492ec47d6fd2d87aa20e5682c15d5ed99e55978777a6cd2a7094cf6fe8ba264bfcf08040bc7f8113caafc282578153e34eb8dc74359e16ae0cae44213c0bb9c526122fdd6a8768a751a0d4d10aaf0da00fa461331866dd146b61f7be90c7434a84a8003938e7dbf2d5c71c3ad77d37338b36869578335b8cdb7923bddadb7dacadd21c3d0fbf443ab8023c298edb08614d34a6e434525ca19f9c2f07623e88acb90f8fd7ad4a300e1553acd69e0829cbfc555488bed14d57d1e30deef4ebe85a9a7582075d5a6be88a9eda1596ea2eca39fe8576e5e3269beb195ebfdc7326eb4ff0446850ebfca8161a035923389547c768f18bdb5162d071f50e4dfa5d2e15fab0ee96bacea885e2af2a748a4c4fb71a49d0b83497a980041c10b29fb9b8f655ceb1813b3a36097bd8ce9d63ea249ee19c1a6db2736b790b39f76c5a6528d6c81035ed3ecba0a53adc937467b63ef855fc9b83f08e417db076a2b3ae7925b4efcaf06b7610b47989339a50118639391dcf8cda8f83a1930d3697ab7069f22792ab290c20ee5093b8c0fc2624d7ca73225b090bef1c60e191f33e4444b389a4870f6b7dc3df12d411b852b1a55ce92934580e1d4b09b7e9b16fe8e9f3f2fd753d82b65d1654217d8f5436b6bf18c6d98fdcabea32e43f0a64d54558a7b685929b980e9c679ea8883ced38e56e653e3cda3161f2ca0170491a44130f455a4781e6892a44ae57c593b0b7c28b16b65203eda86fdd79989667768cf0af31b4e5cbdae0c61035143c5f571601431e9c1f6ad94a2af324a907a2261aad79125c01444bb225a563638fe785008834465e223fcc6f913c9ac7ece7783806d8b19f5d87271a7a0b55c909e48c07f963110c52c40987516711443b240e58a3820b38d135299e0f495a11966c43d0b8ef2dc44d40e06f1f5eaa379c5d42fde13931dd9df0865138739358c3b18265c549f451549849e94283e4a1f47e360877e378e9a66dd13492470426fb8cb1cdaabf672b2688abc4172f9171e0fcf6b31111913cc473abab19bbaa761ef70ca1ffd334b017d2c7427d43eec43f48256bf59b23f612f84c69080f3cfb10859dc71ab1186f2543d63b12e915fbae9777bda5b676fe10ed7970b0cc38e581210551a1879a5f7e1ec96056acf35bb02879b6d6deb744876f5b1db37bdf20511ebc2a73d0b1a7a3c8ad3c3d00f6c53401dd934d829274731cefbb064b0a434ccf97a2ad9024015778d1f7d2aea2ff4a0d019db9981cca03a792bb098ca2484eb7fcddf5066c30d7b2d1440bc2bdc58aa2a53a3c1355559a1551155c5e2a4bddd739d57149ef6fd6f2ed21d42901d4d67428241973c21a0544623954b893981b7db1d0598969b122c43d5e0f22caa6ba09c349791a295953b834d4d0381ee20499bdf3d935e95bb0e6cfb4b709d70a58afeb4be64387bd549fe132c0402301995100781d9af80c1f46515b875418f4e5c1f485b10ea415e463c68d99283d36793decae7364ce3cd8a0c9255be2b177efe5f64ba9493d1ff11ab7d8fcbe4a9ce4ec15b29c4443f68161a1bd0f7d7c4f6a6c63d03ab92af9288a52d880ec57bc59e4b89f1f6439e57861c55e987fe4a0aac25b8852de4509cc3158980808c3df5ea12402e0d8343c34dcf1bdaf2d36aaea74d1aa5608626e742265f6e96e254cac10a22d6f827278946785e251f7251632550f40ad23e94cf6fd0c682d2af20ab9637b21872a8014de0fccb4a166fdcfbc29d6555264c13ae64b624da769336112fed97c38a6df769a332754337b70ba3f47969f2c0a13864c363807274a629bbcda15b195da94db569d8923b6a4e2177fcf59785b95839f7af17be3a28c7b1381968f9e45193aca9e9027ddbc2b9a1e3370f0febf05a193b0834be3e00559cf6ffc87f51edef955f1b95d341ceb828ae40a580a4ebf3b55efcecbaacc4c798dd407337e825329503dffc564c196e70554d0a15e55956349d2f1d2752bd16565c1b014fc0fec3dc3289592ae44fc647407d758fae0981cbbac90faa4388e4d87c9a79f457a08af0637215fa2f7df34594e89a3f0b002f6e59484228b2e5b3a72e5c9f8bcd1d22440c5c8f5df16cf293c18ba0035baa4f584bc71cad54143ae4b86b906cc5bbf9498edb8906e0f642ebe04b83915908efc798cec4884b35dc64d91791d08e81b79ea7939580d31291f380fe4ff2e2557f49a20b9d7dddc493dfd9531a0b301c447a563b74f8a066d32361c45df08b96e728d83d365f816da0d9fb8f163c934a861517a803802edb80fb17f5b486d39a69c4df5d2ec1d7440ec1cdbe48275a546cc5b9c402953fee5415e4ec98ce58d26690eb3038c5f8dffcd6143407e14c324d23be99c162d57dc48554bb8fbbe464d0c2fdedf6e8f6c8e9849611d8af53f248e9e1d4d4d0922b5ddb8f42c77daffa401d89089fadf8f4f9c8d3e0629c355e9e76e475ae3bb0b12fce43540524a9b16dbf0721d60fde8daaf87de3cbce00deee12a60ae2e790377ee99c057635dd4be2d08ba52af79dd34b1dbcea6e6a998020690e111ce9a7cd874f9a3a1b9ca2bd16870e786a185372433d89b8a068659a66cd2a9ec6d7844da18fa266b86f317c2ff2df1c604f7f439cf4434f5c118af98e50dc0ab27987387954de64e908fd3472fad87b287604d4f53cc8c940cdd47ce81f2ea7ef6a2c157586cec355dde0b28e5464d1824cbdf7af8c2f4dd68d1fec7f1089edbe1498a271d00d1333f3e1964b882bf3580f733b0acb851d2ae1a9c3fa2fde83b138b7aef187c53b928d8b47b7a7d6de9f719569c43b2bf28aaf92d28f53ed756eebb767655f05edf657f58b833b96019cf0f8c7078be95493d6137d8d9038604cca5f94c4fb65f37379c792aaa8dba5a52670751feb7405f9dde6584c5642a19f5a659118eff65729796ab8fe89b15049cfdf6b64a5ac29b5e8a9d4f112d39dc66b85561614c929bbfc12b4e2a294473c2aebcf2259fb32d37e2b2ab5bede58134135b22f7d3fc6e0b52a6ab1271fa0930daf63ad427c6035779aa4d32a9e7e0c0b9896c8762b08bc331353b68a2acc25cd3ecfe54ee9d8ce85ea352ce49fe9da32a3912b01507d4e62240715575db03d3f72498c6d6f234fd73e77ab63203f7386daf43622b139a3fe7c0388d98d0d45888cb670bf461d62fcd1e81d716be963df5fe97fa917b4c0d371f9636a84164b67bbb43d79831ddf328a32af41d56764726ebd5c6c376910783ae4307b8e3f59339349195b0d3e92c77c007c9c8da0764751de509f3e3b7399c82675c55ee24f984f6f59fcc068e35ec8093fe2ff5f8c0a810f39b7f9b14e6f9a1793f834a9ada4e9304e940894e7cccaf0d798ad773edc525aa8ce5f7178a0ca1e0b4154095fb11480cfec67ae217a455ac3cf483c9a4acb36b3378c87fce824b13be1a2f8965f7ddbd4423edb7121cd7a10e118e1a3aa0ad04f87b59247fff21a27fc00f039497640857e50bc9ed96ba267e1620039c477eb9e5ac2482c4d1bb16273ee58a5885bc020feec0207787b5422b7816c77719df24d3f729beb43af604c8242fe3621c6ff75aef6fe31e0bff119ed48422ad40a2d944a9cc701b0d8d5badb352d66d7bd7988e189625aba3c35141f0f3f6800e294c0de86afcc1e1f33b8536b2d221ba116097c81b8eb067c477a534acdce070fb4be6fdab6b0d8ea5b44c5e49c4074d1888b230c9d8761dd27b7cc688173fd39ae2ba4877c0ebf5f75a9a33e429dbf5162462cc4594f5ef906645de2f353c5423d70c63381179c3333d4751f820c69b63fec5f614270a6bd25d40f7f79641ba583e0ad7bfad783e6b01cb538550c8f793d3a4aca8910632ab7c9065424417efba5cdb5453171b9341cd97792051de928153e1acb07bfc6e1fedbf0f1ea543e2f24465c07a8352acc31de4d73a729a631834127084121d588cc54dc6c1d20e9b2f200d61c456055e7c54867ad8581ad2d969af36ddc9e30287448eb0ab8b431dbe39c4a2b2d60c6cdc50e911c54b7e4c7535416fbf99c9e062ca5144cdefc720520bf2131428c6d0fdfb20e79962579bb4d3e317da9f94b1b899d1a2d590eaf322df4c29c1d05c2461d93360bb1c50736430938e32a438acfdc023753b489ff8da1f1745837f317857edbb330329ba3249c2a312f26efefa56316d3c4ab8c8d68ffe7e600afa20abe412e08b92d1e4d5bf417e93253b7a284be48ca2c67216eea21fb89bc4329da7135f92d0fb3d5660fcb92255366bbb70407ec21b42c4fd91fdb4cca92c7efe4781dd07ef98849c21a0376852778ca02a4ed12f73f17513486811af6c9503113ffb0c855cca556a72a38605182ab1ecc084fb6aa77d749f998cbf16d3b9a19a9e19af82733b0410001fce2884c2295dc2ae07c800d83c655d70482c6a2d74d3c0e42aee81272f0c3718acfb62f63234c6e19cd0a50a47a3fa74f87caf87f6ac220d664d2479430cc18bb1f7e24e6d731f76a2c926563b2a79c07219fd8af4862be783f6d6475c03b05972e833d434e6f5f0fc226810e49ab67d2fc04f7e00fca4aea38fb6015105e15f412e47398118f22761d869a2d1a47fb87a8af65411317183e51871cca1672c1304ecfe2fba222e0d583ec20537917937081c5b67b02eeeae87cfba3b08606090c3aae0d036ead0a4c2d5fe85da3ff55faa0e2700f0ca0b2c1924b4c4ba6ca71b0cbe58fd9b36bcbb8b72c7a1e14525ce7fda592f46442e8e1c748bf85b0720ed6d6bc64fb510b98cd9bea1187fe60345858ea20714d620e093df0273739f7e9283b9b17c4bcc5f8531f1b05435cb3b58250dbfb9fc91b11a6816a8fd25197c63232f5a796bf934669b17f9afbc60cafb4f53a9b85bd9506f60b48f71d4889faf01e1d89654d4e9f539c7c3c50f7d55bc4c85fd5b9b05e4f111e4bbca677f4e8a60479bef13b2b53e80466547eb4528c0ab6af01795a67acc5ac19385f34509af4b09bd9b8cbe2f31a75b53b96b9a424c2b4a6f7d6032791bc98c42ecc069db3cdb1a0fc966ab851f1bc41a7303dfef5f0e23b5dbf1e2cfe2854d67d06aaffe37dd3d34627a1816f0b8bbeb26daa90fc6d4a7828b9b43491c4e5b6d04f74241def1d511c4eab784ac5038b74ff6ed04d5b91697454dfd929794c85625b5a0863aadd7062fa73f24f20f06d17786bc078f41ef4eb58e8ac76c0a8ebb06bfa86fc15d3d3870a5bd16ad850f931d9cbfa53b79f7e9fc130a12e4e90f53fdc0bd7f9923d415d2161d885838608dcbd632f9e7db6c0f4d6a15b813e4bbeff3d2479502b7af7c309061e680c1b6ee026d61f4460710ce929c35c01b8ca4bfa853add1dab78db85d8bb51c1d968018cfaf6d057bc94994b121b8a6b2287da2b0bd1cf4b4345e1fa4645623763d319c268676e60afd2a9810c50a5928afd2c56b79e53e308e565c37f4e40930baeef03874e96778c2d4924594eb9cfb0929888c8e06bd14b2d2d73cadca50a25a1060a496707949fb4c3dc1f3d9660c7c0b73bfb0577dc7809ae7ce301e", 0x2000, &(0x7f0000000cc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chdir(&(0x7f0000000000)='./file0\x00') stat(&(0x7f0000000480)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008ec0)="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", 0x2000, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f000000aec0)="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", 0x2000, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) 15:15:41 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x82) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = socket(0x18, 0xa, 0x0) write$binfmt_elf64(r2, 0x0, 0x78) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=@newqdisc={0x24, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) 15:15:41 executing program 0: r0 = syz_io_uring_setup(0x56c, &(0x7f00000001c0), &(0x7f0000004000/0x4000)=nil, &(0x7f0000005000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) r1 = io_uring_setup(0x7507, &(0x7f0000000440)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, &(0x7f0000000000)=ANY=[@ANYBLOB="01080015010000de94f0f53f", @ANYRES32=r1]) r2 = io_uring_setup(0x37db, &(0x7f0000000240)) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) socket(0x0, 0x0, 0x0) io_uring_enter(r0, 0x7870, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x18, 0x20000000, r3) 15:15:41 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'sit0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000104000002cf08000000005dee00", @ANYRES32=r4, @ANYBLOB="00000000000000001c0012000b000100627269646765"], 0x3c}}, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0xdc03, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff7f}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc54}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) [ 198.641763][ T9] usb 3-1: New USB device found, idVendor=1555, idProduct=0004, bcdDevice=d6.26 [ 198.666467][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.719562][ T9] usb 3-1: Product: syz [ 198.745040][ T9] usb 3-1: Manufacturer: syz 15:15:41 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000024000b0f00"/20, @ANYRES32, @ANYBLOB="06"], 0x2c}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 198.768113][ T9] usb 3-1: SerialNumber: syz [ 198.777350][ T5273] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 198.793341][ T9] usb 3-1: config 0 descriptor?? [ 198.819007][ T5273] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 198.854975][ T9] cp210x 3-1:0.0: cp210x converter detected 15:15:41 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) bind$packet(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="940000001a00000428bd7000fcdbdf250a20108194bdfe010008000005001400f9000000060015000200000008000400", @ANYRES32, @ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x4008}, 0x8000000) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100), 0x402, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x465a5a05b96e6c2e}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newroute={0x34, 0x18, 0x4, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0x10, 0x8, 0xfd, 0x3, 0x0, 0x18, 0x1000}, [@RTA_DPORT={0x6, 0x1d, 0x4e20}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_MARK={0x8, 0x10, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r5, &(0x7f0000000080), 0xffffff9d, 0x0, 0x0, 0x0) recvfrom(r5, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmmsg$alg(r5, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000540)='x', 0x1}], 0x1, &(0x7f0000000640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) [ 199.011093][ T5271] wireguard0: entered promiscuous mode [ 199.066433][ T5271] wireguard0: entered allmulticast mode [ 199.313456][ T5280] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 199.326631][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.333077][ T9] cp210x 3-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 199.340865][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 [ 199.386801][ T9] usb 3-1: cp210x converter now attached to ttyUSB0 15:15:42 executing program 4: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000200), 0xc06620, 0x4) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/247, 0xf7}], 0x1) ioctl$UFFDIO_COPY(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000adb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000}) [ 199.442865][ T5280] Zero length message leads to an empty skb [ 199.750368][ T26] usb 3-1: USB disconnect, device number 4 [ 199.821428][ T26] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 199.879962][ T26] cp210x 3-1:0.0: device disconnected 15:15:43 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) bind$packet(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="940000001a00000428bd7000fcdbdf250a20108194bdfe010008000005001400f9000000060015000200000008000400", @ANYRES32, @ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x4008}, 0x8000000) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100), 0x402, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x465a5a05b96e6c2e}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newroute={0x34, 0x18, 0x4, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0x10, 0x8, 0xfd, 0x3, 0x0, 0x18, 0x1000}, [@RTA_DPORT={0x6, 0x1d, 0x4e20}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_MARK={0x8, 0x10, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r5, &(0x7f0000000080), 0xffffff9d, 0x0, 0x0, 0x0) recvfrom(r5, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmmsg$alg(r5, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000540)='x', 0x1}], 0x1, &(0x7f0000000640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 15:15:43 executing program 0: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) close(r0) 15:15:43 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa3, 0xa3, 0x17, 0x8, 0x1555, 0x4, 0xd626, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1f, 0xb5, 0x3}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000380)={0x0, 0x0, 0x1, '\b'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000200)={0x0, 0x0, 0x49, "156bc0f72eab06417ba0bcb0e535987f1b50fcb97f355014dd79d1bf33f9e8d1582975a961f97efe1bcf66b0e52d7c4497b9dee4148b22f29d38ddfbd174ecefb06e65e39e0b9de6ff"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 200.781561][ T9] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 201.031524][ T9] usb 3-1: Using ep0 maxpacket: 8 [ 201.311558][ T9] usb 3-1: New USB device found, idVendor=1555, idProduct=0004, bcdDevice=d6.26 [ 201.335644][ T9] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.355965][ T9] usb 3-1: Product: syz [ 201.369389][ T9] usb 3-1: Manufacturer: syz [ 201.383540][ T9] usb 3-1: SerialNumber: syz [ 201.405141][ T9] usb 3-1: config 0 descriptor?? [ 201.452607][ T9] cp210x 3-1:0.0: cp210x converter detected 15:15:44 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = syz_open_procfs(0x0, &(0x7f0000000bc0)='environ\x00') r1 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpgrp(r1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000c80)=0x9) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000002d40)) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000002d80)={{{@in6=@loopback, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={""/10, ""/2, @multicast1}}}, &(0x7f00000003c0)=0xe8) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000002ec0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r5 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r5, &(0x7f0000000100)=""/31, 0x1f) getdents(r5, &(0x7f00000000c0)=""/28, 0x1c) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000003040)={0x6, 0xc, &(0x7f0000002f00)=@raw=[@map_idx={0x18, 0xb, 0x5, 0x0, 0x5}, @ldst={0x2, 0xac19e6800f407c6e, 0x0, 0x5, 0x5, 0x18, 0xffffffffffffffff}, @map_idx={0x18, 0x9, 0x5, 0x0, 0x7}, @ldst={0x0, 0x2, 0x0, 0xa, 0x2, 0x1, 0xfffffffffffffffc}, @map_val={0x18, 0x6, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x9}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x3}, @map_idx={0x18, 0xb, 0x5, 0x0, 0xb}], &(0x7f0000002f80)='syzkaller\x00', 0x7f, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000002fc0)={0x1, 0x2}, 0x8, 0x10, &(0x7f0000003000)={0x0, 0xd, 0x5, 0x4}, 0x10}, 0x80) getpid() prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000400)=0x100010000) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r4, &(0x7f00000005c0)={&(0x7f0000000500), 0xc, 0x0, 0x1, 0x0, 0x0, 0x48000}, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/user\x00') setrlimit(0x0, &(0x7f0000000700)={0x921}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x1ff) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000740)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x40}}, 0x0) 15:15:44 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) bind$packet(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="940000001a00000428bd7000fcdbdf250a20108194bdfe010008000005001400f9000000060015000200000008000400", @ANYRES32, @ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x4008}, 0x8000000) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100), 0x402, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x465a5a05b96e6c2e}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newroute={0x34, 0x18, 0x4, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0x10, 0x8, 0xfd, 0x3, 0x0, 0x18, 0x1000}, [@RTA_DPORT={0x6, 0x1d, 0x4e20}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_MARK={0x8, 0x10, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r5, &(0x7f0000000080), 0xffffff9d, 0x0, 0x0, 0x0) recvfrom(r5, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmmsg$alg(r5, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000540)='x', 0x1}], 0x1, &(0x7f0000000640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 15:15:44 executing program 4: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000200), 0xc06620, 0x4) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/247, 0xf7}], 0x1) ioctl$UFFDIO_COPY(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000adb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000}) 15:15:44 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x82) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = socket(0x18, 0xa, 0x0) write$binfmt_elf64(r2, 0x0, 0x78) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=@newqdisc={0x24, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) 15:15:44 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) bind$packet(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="940000001a00000428bd7000fcdbdf250a20108194bdfe010008000005001400f9000000060015000200000008000400", @ANYRES32, @ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x4008}, 0x8000000) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100), 0x402, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x465a5a05b96e6c2e}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newroute={0x34, 0x18, 0x4, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0x10, 0x8, 0xfd, 0x3, 0x0, 0x18, 0x1000}, [@RTA_DPORT={0x6, 0x1d, 0x4e20}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_MARK={0x8, 0x10, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r5, &(0x7f0000000080), 0xffffff9d, 0x0, 0x0, 0x0) recvfrom(r5, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmmsg$alg(r5, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000540)='x', 0x1}], 0x1, &(0x7f0000000640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) [ 201.891670][ T9] cp210x 3-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 201.953195][ T9] usb 3-1: cp210x converter now attached to ttyUSB0 [ 202.277577][ T26] usb 3-1: USB disconnect, device number 5 [ 202.296999][ T5317] wireguard0: entered promiscuous mode [ 202.304131][ T5317] wireguard0: entered allmulticast mode [ 202.350540][ T26] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 202.407769][ T26] cp210x 3-1:0.0: device disconnected 15:15:45 executing program 4: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000200), 0xc06620, 0x4) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/247, 0xf7}], 0x1) ioctl$UFFDIO_COPY(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000adb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000}) 15:15:45 executing program 2: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000200), 0xc06620, 0x4) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/247, 0xf7}], 0x1) ioctl$UFFDIO_COPY(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000adb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000}) 15:15:45 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) bind$packet(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="940000001a00000428bd7000fcdbdf250a20108194bdfe010008000005001400f9000000060015000200000008000400", @ANYRES32, @ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x4008}, 0x8000000) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100), 0x402, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x465a5a05b96e6c2e}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newroute={0x34, 0x18, 0x4, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0x10, 0x8, 0xfd, 0x3, 0x0, 0x18, 0x1000}, [@RTA_DPORT={0x6, 0x1d, 0x4e20}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_MARK={0x8, 0x10, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r5, &(0x7f0000000080), 0xffffff9d, 0x0, 0x0, 0x0) recvfrom(r5, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmmsg$alg(r5, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000540)='x', 0x1}], 0x1, &(0x7f0000000640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 15:15:46 executing program 4: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000200), 0xc06620, 0x4) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/247, 0xf7}], 0x1) ioctl$UFFDIO_COPY(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000adb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000}) 15:15:46 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) bind$packet(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="940000001a00000428bd7000fcdbdf250a20108194bdfe010008000005001400f9000000060015000200000008000400", @ANYRES32, @ANYBLOB="06001500190000005800168054f00700500001804c000300dc49d170248d30bfa10a9dafaf13860a40c2d727ebf76930b10279a19a91724894fd617ddf09ba7bc864d28ad225407db0a43b01709b5b5f7e461ad8b48a984d488fae00b8a6a66dda1ce14799fc0d1a08c5d0ec373a81e61fd0297d44a10231cd14c72494b16742e827350f647a84f17be0fd75b1fc5b93d6593024f902891ad1d174917948f05bbfc03b5cdb1e7d1b2f4730c531443655516885122120dd9ea23f7d4e9c3e52513c753bb1dae8cec0e860634f47779a24c73391548be14b3f90a7578d64cb7c7dd558a926d4c7f4e90ce36fd33d4b82491c4c0a8a9c53f0fa616472e7873009adb5b52c512bbaf98b94040df6ebe460ef9b07c2fd9cf5d36e2572945d9dcca3d82b89525a8755616dfb1e05e191b4838974c3558ccd5df6938b8880ccdd7cb6d968335d73f93c468b4b92dee0b86f668b26da4d8a6387f3855526defe9ece7308f7fb46774679e6eb4ab09713ed8b8bebcb21850b51cac8ef018ae15ef38c90d26f4a3f357eb3d96861e737ff63aba14fd129c8db837a5e3c9c58d5f1e7a4512649821188c19e96d19f855ee19fd49c53940e70abe79371fba84bdd7de1e6d07b025685ca21f86e7bc4bb57432c8039f1fdadb1b0f5d8be2d5aca478db0d9b26f67d846"], 0x94}, 0x1, 0x0, 0x0, 0x4008}, 0x8000000) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100), 0x402, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x465a5a05b96e6c2e}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newroute={0x34, 0x18, 0x4, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0x10, 0x8, 0xfd, 0x3, 0x0, 0x18, 0x1000}, [@RTA_DPORT={0x6, 0x1d, 0x4e20}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_MARK={0x8, 0x10, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r5, &(0x7f0000000080), 0xffffff9d, 0x0, 0x0, 0x0) recvfrom(r5, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmmsg$alg(r5, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000540)='x', 0x1}], 0x1, &(0x7f0000000640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 15:15:46 executing program 2: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000200), 0xc06620, 0x4) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/247, 0xf7}], 0x1) ioctl$UFFDIO_COPY(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000adb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000}) 15:15:47 executing program 4: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000200), 0xc06620, 0x4) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/247, 0xf7}], 0x1) ioctl$UFFDIO_COPY(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000adb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000}) 15:15:47 executing program 2: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000200), 0xc06620, 0x4) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/247, 0xf7}], 0x1) ioctl$UFFDIO_COPY(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000adb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000}) 15:15:47 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) bind$packet(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="940000001a00000428bd7000fcdbdf250a20108194bdfe010008000005001400f9000000060015000200000008000400", @ANYRES32, @ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x4008}, 0x8000000) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100), 0x402, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x465a5a05b96e6c2e}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newroute={0x34, 0x18, 0x4, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0x10, 0x8, 0xfd, 0x3, 0x0, 0x18, 0x1000}, [@RTA_DPORT={0x6, 0x1d, 0x4e20}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_MARK={0x8, 0x10, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r5, &(0x7f0000000080), 0xffffff9d, 0x0, 0x0, 0x0) recvfrom(r5, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmmsg$alg(r5, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000540)='x', 0x1}], 0x1, &(0x7f0000000640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 15:15:47 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) bind$packet(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="940000001a00000428bd7000fcdbdf250a20108194bdfe010008000005001400f9000000060015000200000008000400", @ANYRES32, @ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x4008}, 0x8000000) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100), 0x402, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x465a5a05b96e6c2e}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newroute={0x34, 0x18, 0x4, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0x10, 0x8, 0xfd, 0x3, 0x0, 0x18, 0x1000}, [@RTA_DPORT={0x6, 0x1d, 0x4e20}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_MARK={0x8, 0x10, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r5, &(0x7f0000000080), 0xffffff9d, 0x0, 0x0, 0x0) recvfrom(r5, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmmsg$alg(r5, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000540)='x', 0x1}], 0x1, &(0x7f0000000640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 15:15:47 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x82) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) r2 = socket(0x18, 0xa, 0x0) write$binfmt_elf64(r2, 0x0, 0x78) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000200)) fcntl$getownex(r2, 0x10, &(0x7f0000000200)) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000009c0)=@newqdisc={0x24, 0x24, 0xd15, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}, {0x0, 0xffff}}}, 0x24}}, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000080)=""/252, 0x50000, 0x0, 0x0, 0x0) unshare(0x6c060000) 15:15:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CONFIGURE(r0, 0x4c04, &(0x7f0000000080)={0xffffffffffffffff, 0x0, {0x0, 0x0, 0x0, 0xb7d, 0x0, 0x0, 0x0, 0x0, 0x0, "356c1f894d57e2f07c7ca172c99476b803d9637ac51070e4a4a9ca9f1e58c3854f76c6a7c5ff8a8bcb09f483bd1535bda04851a686005fdbb9cab3d47b9964b9", "a5f3ef2d70901a7b67feee93314868e545b2ea427ed59ab101d6ecab662e1d6d19225a2ad1a94631e11c5ed09c20704561ec8b3fee733e01ff62256bc939e142", "69e60070d5be50afd67d75ca6fa23cd29665f529a971c272c5460c0c2a7c700a"}}) 15:15:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x4c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) 15:15:48 executing program 4: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000200), 0xc06620, 0x4) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/247, 0xf7}], 0x1) ioctl$UFFDIO_COPY(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000adb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000}) 15:15:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x4c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) 15:15:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x4c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) 15:15:48 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)=""/118, 0x76) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000008bc0)="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", 0x2000, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) statx(0xffffffffffffff9c, &(0x7f0000000900)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004280)="51f8f64178091f7c032d70f39b4541e3183b0c1fee7e019e71b7512a9c48493b5a4306a2b9b643e72476c3426574ad6882825b9240c8212a76f3aa1f276c4a7b46c583905ce26d781fd201e639acd480f6a972d61727954b5a8e383c6faaa22f06d891ae6e56f60ff90aacc6608d28682605b7b637ffed67ef0039954dc944ee9082728c74b0ee8e63614c4d06c612fa72489db26be8d1edb9fd96e1922f3b323c2ac908c89e4a678684f3832f52d65ea6efed66bcea89675078d01fd06a93fc28d2ed5ef751f0f8f9808da700bcb3f3706583c751d861af10a750970d3298c6941b8f1a2f1f8617fc01d28d10939e832e122ec7f97b792aa526bf690db9557fc587be2f2aa405bdd162241634387ed2fc893b6ce7cc673c6830ba332f50eb53a2596ac05f84cde042c7ff79d847b746679009ad2be516b4e3c2cbd91f0330af9897fa04faae1dfc3a03172e762c546365e7aea5a79a22b8d55630541b6c91c6e632bf768c94a0955133bc81315a2ad72de7671c54517b0e0131a2bf630f4d6a8381ce0a9aed630ada74c0acaf344564f84758fb84e23a0e6ef42f1b9bf12eec083f954bdde3861e4fc040d182488ebfe23f73788621bce14b19f4a6f973397617bdbc05500e90f94f7d949f503f6f6508e13c8772453d1d652cbbbe3c5e17aa259dc762386265715dcd2ecf38926edd4251167b1d120542dbbe6be9741166fd547acc0e6c67c952dca390db5d870ac3f5427a798fff69f342a12a16c1a1aa5f1b220f0d1c99908ac76eaff5ed1fb78d05694353b0a563f6cfdf692872d402ff5818cde1acdc32916357ec2743fe323e9d66769ccabb572c3aaf2939003a7da65b5b2826afc71625e6464acc9a5d50a902f352adf58e33114ca35d58c97b96851a348a21d39739a084c57307341178d0ecdf140ed3bc18dafd8493e719f9b08b297bd8b5ddf15b5ae06fda68c7707124967b15ad72732fe0ac87fcb07b2578959873eee1ce7c31b5ecf8e0543422dc607bcf73f4053e767ffa8913e268952e00e77b6eb03761d4a17fb17ac1854f588af3c34f324b0a501f6ef3afc0ff73c5aa080b5ade19677a8cc7ce429b3c4b6f0ced41e088f8f6ce19caacc36046f1833296e3a072cb80f86373cf492bd275941ac59fe960e67e49a1311706bd2785e64ba89484737336bd60f8a16d7abb1057301287e0c75d2606d7b823c0f9e1997ef8c55c95a041cf78298e5fc65e727e0d7a2f97c810f316037f56a079791c86b1f2026cb3b232c26e75d94c1c36a080c1fd1523e1b506e94c1c63509f930b64c01067e6e30ebcf1b852dd14b20a136d5d1573d8218050ffaa31b011c4f6d55836585755f2a2421309811368082e0ba6fca67c009042334a8b33e68eb84364818c5fe14ad90ee2694850f4ba35c216aef926474076f293726f4295aecd15b3b33b61c9890f2d16d1299fdfafc532098d33a7ea7b84e000d549c6a5bb753c0f75c287c9a947319789f01e965f4c149fb5568c14d36a13b8099e5d8f2e8e858ae91fbab88c0122c34befa76e5fe63e4f9563289dbf10a1867979981f638be28c220eacabde954d2e2678e27b48ff1e80eb5c733a40d525a0aac2bbcab97587ff1dde289c3fa5e5aa83a0caed06956699d313b65c46c0635895b83e5543748f0aa27f1a15e3058e91397baf734f77e3913da25e76dd83adca141df302074eb3459113b9709bffd04767259077fadd5f542502394caa02e7317525562471c1d1aaa12b17da072164da6cea10f95a96ec54dc51793ef558adcbfa4345d587a14fbcc63923a220f654e4efcc50b26f16958524d8d1dddf3682a145b1d527dc5f40588222cc1bd85d525d328b35be8510a95eebd63e563d9e4c6f0d09eaa8aa41b4a9cdb63e078284a2748caa1d0f0af014d4e274137e07be4c2c146a5e9b1e20e5b215406c33f89e29090005406761ffc72dfc2ffced8b678e43fd3f438f3ea9450f041df357dbb3a1a6980d368b14e448fc9438a3c786a08b63f425d2e2f3c3bcec7f1fbb4be0b9339a15f6b1dfc2bd30a062d391a1f6aa63b4981034d33448587c0f3668ba0c7ec47d423dab52c965c032520b435039acf2e64ae67b30f074fae5051705a5005c35a9a0eafea241a762516b9e413bbcbc284e26894d6098eda25115ecb85f2104149e844d21598891b5bc19dcacfbc3a146548f207c617766ecedbc7c3027cf817895aac6c53e2f0a6ae654289fccac1b909de96571c477c9742beb4ab788304c80b6b85efda4de6c5862a3f4fd7f7e751714e4cf3fccdc20a3c810443d9c8e35d51e55b3490d60502a73e6bc2be7b8d99fff52c6abfcdd9d0e3df083f9a634bdff18331cd6a2dc5248fb669031c6c1ef6baa44f69d651a996e321c4ff030c8a864d6539b9432c832125250a7bd7b5b8240ad13ad15156ba44953ae0e7e703743d9892c7b8b7dd252c944d98371a990321f6e3ffe0864c85064de107aa883f51e57768715d481c6570dcef8bc734b6663b4ca62de404217d0b205d185b424404a4e61c9d6fd9cd87b7fdff3736396e2cfce29bb774f29a73bd647d0d24c48fa94e8ad791f98773fd6bb11f0f5c8da2ab6b3edbb00eb360001b40c126c03a6ed10f5fd87f95fcc5a641e507c6489ade0dd177afafe3485462d281f9cc6961e75d25a07e13481afe371a6c8a1e2211cd210d61acf2bda266da0a8ac96b2d803450b37d18a8885310c87fcf9132ed93744812d0c211dc480e490fc16b1a598b44a6463f8546205a7562f6d51a630cdf8ef15d47841b136b253aee52893bcdbb61a858b40b25415761433d24582aafb0ad8c686d7c9700bca261762ce61ccda4c5c31d8b77c76891c49114df916b4412e2381814b9b5af7c84583448deeb40754059afecac013be02ff477014d86327aacea3ffe771fea931e530f88f165b2d6f15a64c116666ca188e686e2952132385f5ed7b3394f55088eb3abcc029f59bc8375f6053d8b9a22cde625320aa53a7bf62155f1c87d559f7b9fcb5333d35c4aab2f57b9bc71c57bc17fbe942fb49c15abfbc26e9285d96f816cf5f6245d109f19e4ba681e195690a30d887fdd5357e841fd6a82037fc4cfdfa80b2e744cbb60983c438e56b1fc2a2ed3df39f0aaf24162a627847c7932fe2c7f9f77d96e4cc5b2dc4332a2c8bbf97037d22cce5bea4938fb984de075d50f2142371c3c97b5130c7d7deb9f4a012e71c6e13c95f93929c3cc8db1dad19dca3b5b7446a4806e40ad68858d5e6308dc0fa58d59435ac3063d645471278d52829a7499b1f2357d45feea82d2c63fd7b7b84ae75d1128704bda234158c0f6fcb9369f3477fa3fa9619a44c640349687716e0f908b57d9d41022cec2ac33119fcb9fd906724a65f77e80ab17628f38472317339dca8a6a0cba67a811e36131645fff8ee42b9144891bcefa86aa008c0d4d5cfd1e14f580eac34a752396181cccc6a0be5e4996ad9db6c9514d32f1996c8a76118d12e4bcd7996e79a3e32e39fa408d0165d8f65a0ce9ae9846a597b494312546dc2995fb7019f6c04de035506b12d38ac2ab87ebdc2e99ec78a0e668d8e5d79101c85f1a2b295b2f4e400d7b821f7781884c46ef748dd009fc03080b3c132d32308eb9a16fed320ab009a871de2e06fe080695011624ae86286f9678d4c3d5d7a8f1dca1e61ac257480f79c6ec7a193e67cd69eedd461ef7bec9102998b14a5b7ec5d33e528ba9a2697ff5d4030bc992487f66a84f2469c2bb6ebd7ef1bfc016ea54088ce0a468b0a98e8279cb557626cc8f304d410e14dc692859ddd2fd368661795cd37ce86aa6adbfe965949c00f8c920b45f4d7e49308a5121b24f9aacc5e068fec11983e81f4315b05738e82a4174b0f630f782b8c6236064e3b5cbb04b95858d827fb8d56106e92b7124259e2b4d0076b69a89fea1386c098bf11e205bfaa00edfd42e1bf47e7c20ab38b89de2bf76150a7ac365aead94f1f9a5b0e356cb88e74930e723f79e788c4af96892ccaa19ecf67712c9853d52c2547b5e55d91ac6528f5a5f2036c408e57b7806060ce3d59991b4f2883042e7497af56e310a6b0db6a31891029ca999aabdf3d41cce921356418f0ff43f2fb7e2fea012b146fb9bca29be7c88ce33e2fc10019c3469c8dc8975c2df8eeb936fbe5a2183906d73edb7a0991b3156352a2f4697198c7afe5ba90645072d20e6d25670d6f29ba18420fa886f604d0becbd62b17ddf63b3483acef63f9a3eff81d24df77a401bb81c0f2b02fb6f2adaa99491d933b54aa46736ca16ae4ea36c1b077538ce7122ac3042915179d50f12474078c64291cc8ea5814d9c869d8f693760158d35beda1af5a432eca3e94d1981cbdefc4a32c2492fc1d2f422df7f7a9d363d207c2eaf7ee630156d006de3177572b33d774ed9188492b23eade44b98e7ba71be615fa717d532efb4cb1021d6704062cb8a7cffc946a1ed3b30e8ab0eafb194d6d111065d5d4bc4b63ec10aa438c839c12ca700b95d90ace05e5d02b13dda5bc0d3d763ed5ba57e7f909536c6eb0d36aac43ab2083aedcc84e6a802e02f5543b7f7e1650b30d18a0b81eeb98690ecb6597ca094e410fac949bcc932f87a9a2c64614df64e1750b7bf9aa85ad88e045c194cf076e8474c5c6c11104b8402f37274c67a4bac1db41a46ff18e5512c047d09c4df79ebdcf491eecfc31599736902b850ff67bce7945257106ebcd27ee7c74e655ff04edbfbe53a7f6caf6079e6bf94c7fa7e67debd5452bcf8408653c8a751461a49fc8f5cf6bff70f1f1b737f0eb45ba7aac3c88362866cb9d8ba150865aa66ff32668dea4d6a8820bedf7b723a088c6dc3cb423deb1e1254e049773bfc9e4f63ddb0674a323bc8f84648070b2ca51f82801b7fa01ff73f7e93d6ba1345d3d6e9e457c2e537337218c579be34782c18f5352d05f190d525f944bc79ca13479c14a0071e8713190b861dd93e83eb667c3df7907fdb1487b6459766db66aa2e00a5a7cf2a90d68a9f1993ee483c5e7d9ced5dfac5fefce587426670ae224a198e52e549f7c6ba5f5e1c39dc337275540c60710e1cc78cf15f0ccef246e61a8097c4b2bfe7b69a91f15f6e3eb4ccdf319e81181c4df6fee0a99a3759050bbfe34a02aee59ea8c3f2a160645b9dd8f175d268b68a3f10be60850621565bfc35415618264055061ff923ec13002a2a959b59310a380ac0d6f143c54a309b4a7e743b4eb6f38d25321dfd91df8d7fa45c78bcfee2c3e08ca74299ac1fbbbaba4893e3e8ab14ae31eebddb7b178b912bd1b7237df1b99aa2aa024393ef45ba110ff29908ce8bdef32cc1cdc0f7e47e1ea0e45892620d42d33d41da062a56a16845081d7ce745211ccb62d4c8f6d54137378e056482f364a910671fc5e08eeb7ee712b85ef588d88273d39d9a3285d5f1ea320af35e161b81c24c4e07a2dab8e9dbf1f4915481f8e60139ca8205498c734a8bce9e12ca10af76253a4c37ec3300d62c2205695f689a630ff0f52e3a5c8770865d85aebca9a8efb31b86b180600ad2c6455c54837ec10f7e33aa9f94bf6eb49640bdd51de4a75d3067d0ce91e7e1690afb598fe623e00b465df335b4275adf367eb9a685a0d187ff163e1833462705928306eb6220e73cae41b8c7833ab96e943b8ebc639810b84b77a4252c93f6c648a655d48fa3d81d3232f2635ac7f4198c606cc410c9ca114f26ae0a6f106aace0583642d947851f064a205e3161ce1d549aad8866f53113fae1789fa0e8870b0e67e9cc45e8abec828fe53f9eb363aaf017fd7bfb7a7967a9ccd256ac5fe9397656aafa7cad3e9addd26be0e15e9450483ffc21d46d1d6dc77f61f8d0b026a15b21665d4d6ae72a054ece2a8028918e73098ff02f4e558fea525775dc6c96910ed942cfa68354084ddf5562f4f2e55eef26b65a715afbc25e7b029ce67ad9ff4c6b037dbcd47f395e8fc61f735ec723079c0365dddd22d0b4e0954c4acfe74e29491d9f452e64d4295f7a99a60c379cd80b49811a82df47c1a4730f237f700ac4bc61cf0169b809ec278ab45f4729922f89b08def407ac960f77d330ea5466854db175041460bd80ee1062b8a136ce369df3b0a3355fed7b8b259ec08ebba61f14d35b23698d3eeef75f8f420dcca4e2e7c599356f892ae20267f2af9bfb35643f8e6895afea73b256ab4c6c4caf0cd9218b8b84d5fea8074e40cb28259a3ac6db5173142e12880428066373a07e7b4a6cfb469b1e67b5e49cb2f4d15ff0fa436c1ff18d8b1c2291d8484ed4bde46d89bf23758eb2855a0464572201beecee753707b4843575c258ce0704c1959c555bdea8dcd8e6c4a94739ac7b2428424e3450cf562ce783032c1aa1edf98c2407d9baee7da38fe1e27efb010faf9b0eefde2246fdd0feb925d8b6c4407ce8224165b72817fb3a8c6e861bcf62cac30b0349d890996b1df5bc127543d316a59848ce70e81acf122cdfaee4cf93961a1190f6670baad2b1a829d296179ed16c25a4ead8ff9995a47511f5693ab158827a302e47450d9473f15c4e12289d9f2edd94fc6a0ccf743151fe661c37523e72f77d125c85b91ffd26ef0daa5323e24506708370b4d8e2684052361bb20172fc102f61c908c0a526dc2fdde2f0ace007999ffcc344dfa9352196bf5ffdb314d2517cd2f46fca40629c32382a236638eb03f07174fa24fa550b523a4eed950fc400b10872437cb2875864fd331c547dae40297ecd50d24a123f82a85291feb3c3f635f56de7e8e6d9cf65c07351305fdef0fce24a87ed127fbade0d88df92a82987170715ef04e5422e2157827cc697b6353b7c090eee773d4a000a1bc9078015197adc6049dc6cb6606e74a58d6af45a94df11aaff1d5300a6254419c60ad5c86dd1f0b0f5efb0302413d46e147fa6cb1b9c29ca5023029b1f876cc6e55987f39562e1aedf11e3d4eed2ec767ff0f475402d1a060d29ee7eeaa17b324913b29dec258457cbd74270a62e4996abf40e3ea0f31726633d302f50bf3144d5a048db3dfedf8a2bd98f93a8d3ed6bab69ffc3df2a9e5e7ff39f3f0aa48178f64b8bd326c9ccc2e70f530ddd0f7b40b260368e3f4a1d03b9de9a193c3d01b028edb36da984969ebede5d6634d15bf1a066bc98307ff418e3769b6b34d4ca189652ef4bcc6534eafe0c23884213ad158ca128447ee3f5aff1c8eaa9ec765a03fda1efda046a8c4c5f3bd5fb40761aac08c394a41cf335cadded6c4e99df6976b53d06024a720158a8d01c0c257edb095943f2f809d28918c8f02a3c9eab2fa3d1df42b2ce6474ba63bc40f75732fcb099fcff203b63d3c9c8af2410b39db6bc0a160a0505379426b0dfdb97a8bc3793d11a80d742d6fe84f1617cb8819c9783470377886fcf3b5c34f7b0218c9fd15ae174ce256f3968eb5a9f0be0920ff025bee9dcf640f18724179ff0c62f174ed49bd8919143aa3a809bca77935f142a2d41245d47bda11325c45f057749191ff15d08f54d0da547db7d68137ffcf43058a4b5380d15037463e324d8379e6cfeed7ecf3ef23c3dda2f0ff9612eda7c629aaa9c6628f68656382ca450430eeaaa77577b4f2f048337dd1eaa4d157ee9c8acabbc868ad911611db3c4c63cb35a53bba7141bf6ff2cbc8946ba50d6eb3206ba9c016c7a0f11e8791cad32595df62eac69689578ed4b6e83a8dbf98af8624ec6b71911199a17c31da63566847e28424427fe709ee517e2944303e081bcecd5fe9da6e3eda93287f374a191a1cc550bac03eecf932598998b803792d0a9f965b7b36868648850e848fc3e74f9b27f867015b25f1d245bf7944d061dda67aa4a97e84d767db7c8010658dd3a1ec2a9aad5225063fd3ad4c87663f58e56367b5ef492a5e4334bec3072b40dfbbc52e960dcc2a4781837b361f4578364e2db20e4f43909a264bc0800c23e63063f3d55bd15fbe12aa673138a0f17c7be8c800f9ad2650be8f8b39a21f6bc7c1082e6d9da69126754b70ace2a45934e30fa107d72e90d965fe75c3317bb96694392ea9847935cc446eb5e05c1da4207571fcfb8f92b4e594399e27a97cebf7ed63a01120e56894bbe2d0dd0e2a10a13830063e89ff8812d01bb11e66f8a655f10050098f52f41909eedc0334b50e49fdd304cfbf8dc8c45a09ef79a52fd47c02eea03a5a9feb3b389a3c85b1ab0f7204e2897683c908620b86554b982a874289dc5979f3d1bb26825b954b54cf267d596bcbb5a2df1d999d8d3cc7531fc6d14171af508d53f6960ca536cb4d78a12c0ed8ecb430e1ec69f9bb909bfd77993474a93fa2af480cdca9be60ef6899b8cb6f766536883fe395928e84787394f6e1c3e07a69f01f8db5a59f59efb759f5ecffb0d7717317f1e4b7469ba7e310e6a6b86cf660e6bf1b94c899c24366326b5f8971e0f4d33f22fc2ed3d72b43eed7e924a65097a3051a69e88471d1958b5780d935424c9bfb91310d6973f6fee9566d04f375ab6a3460c9d2401e8ce70b645b536fb3806539131ae0aaefea8ac68fd16f83b267aa8624521bd8ee9661dfbd8414b264d516b6118c4cc24bb8c79c1e65ea5cd51d9ad638ff7bf9d7c374ec6ac54aa5ab26c9edbc29656cfebdba9c094f9766211c70730e0a92cfd6c6501b13300e4c0135abf89a8d1c553a455fcd4c986baa00e52b324d025bcc0140153247fb122b23d45c2dcce434852ae10fde279c7d5b910fd3ea54f9d5663bc0ffd9d44fd7275820494939ebf8da5e2cf6d2aac5a8c4ef7d7f3f4239663ac1c1c738891ce4e62ef4b03a4fb5bb146a524f9a189bb37d574cc622fd45a696051fcc456b43d1fca75a44c955d8f973ce13e101432898f7a2dff32d12167c8e0666ab481e496cb60b5cda0b1dd6c848135ff89061f88472193809aaf56789969b3c082ee6f5536c8f420a6f7bb88bba0098034dd79ae7c4d395ba8f5add6f2daf49e2e83d4695e09b5f0d22e9191b2d084ecc1b326bc5aaaf2a89ce06b61841602372c8d5f7129c35e0aa3937681472497bf63497262ebe765bc59723c31758dafbe05f4f517ae51084ae23a44898a117a97aac84d1d77ba517b617545f4fc9c07fb0364b70f8391133def183f277022d9ed0c6bb15b17687e5844fdf46913fa59b9597fea9ae9589206f5b993bf4f6d6bf49507d0db61488ce3ccd06e9642bf3c2ec0865880228a3df7cb9c88fd42b0e78b4c3372f345c66a769c28f0b685353757de6fe42e9706915f7e511c95d1835f97781eed6a65316e20be59fd6608a9b898263efeb6a7576ec773c97243b50c1df2ad0180babb3f4224714d9544d0d8ba6136adea0d03a016f915bb06836e3149e234945424a1b8bf5937decbb5939a9ff5a207685cb892b1453acd8e751083bfaf9f29a458ad503e066de9b4340f318ab5ba3b8bbe893839d11e72370955301a2880eb529ae4002bb6ae723103260648c85d561cf8772927f056230c9bc3e878b0bb975d2e7195581b6ecfc16b25dc88db9f3f6c961b2ac33de1ecceb9bcb74f568e2306a43af7aa462ac6de507f646fbf1915b8f38d9f8e4fc09a14b7e8f0d03a11394d2d3a32887b9d1a39de60ffc0e5289030e568c8cbff0a3ae87e5c6704a5818ac9707d8fde8553a2e78042eea0d2200aed3bcc547d72c4b9b5aeacadceb13ab0fa368b1b23d1f64724dba40608e248613ea08530e38fb9cedd2d81b216ca7568377a87319f49ca3623cf63d49cfd64182a20845685600a144b5037c89929fbc18fb07e4c134bf5904528dfc343419d0e7fda21a170e5fd29726fd418b1bf9233ea070bc394e1c6cb4829e34acf48ac5555b1a49af0fde43f03e3d4aaf30a7c831377a26ad2c3d0c18590b2c51fa43d1b0987f2cfa0fcaee4510990bd9bec2511a2577e81e71cb01e1e43476b76554a833ab5f543418d806f4f6861f9fb1987663230addf1befc4058e1153f0ebd39fc849d1bf4e707793dc42aa013aeccc51daec474ee7200ffcfea3fb79b6215e256c24b2c80f95d33fe76137eeade235d9f1e64f8459384942334ff76ee9dc8e3792301dc1c912ef6d7e44668c8c915515bb558366efa780b8aa856263b909f4395997cf8119901d9ae7ccf452c36c141c51839052f37744ba087b53f9ef61c068fa783707ed13871567d4fa34fcb6f0431ec83a1964c6e233936e43488f7ae76d7d40eea821bcaa9ccd4eb75b2c2d03dc017af66a64f327dbb0f5967e739f9511e5e0cb0a54b00c905f3795137175becee274b6d731d60de66319603a1b735627b0cf2b8fb752058fe72874746194f6419d1e1fb520f9f0ffb172756faac2586fa45ea95ad4cf7113d1a052f9cca0a76bfcf7ba661769de47554767878a168b0cbe700772112402fccbb860b3c90caf822b105eaa7255c0991d37e09c5d6dfb4b92e474ee13a9f8e457ea37e83f24edc784c06b504945af0aa65da5654c72bae545a0be4b31eeb1baa028e1ca685e8b7f03c9145e5f9ee4c082680ee2f2958d1f0a8d4fe5cf653bfd70b72801c7a09b70623104522bbe0ace394379013ddefe5281be4d6afcf480b110c0eff55e59ef50a5f7c81f476b87e1bf9cb28bf72a911b0721fe4df0c4fe3c26002c5f189c9b57a1965e171d9fa59dd688165956b312cd4dbc96584716d43758d3ee79ebda058a12b8daee239819d1d8110bbe43a9404c964fc2b9a51ddd300395462062b43edb831b01142c97a033986153181971dec37484ea8a071318c3985ed82523763b9dae15ef885a2ed5201b0f00cb291e5733bce006a1ecffd52fe88699da9876f5627dc291540a026efe72683e28d413c3b610567fb9c0c1d98b4c515fe05218c494d18defa56c40ebb05e9ca198ebc783f7a3b69224f332ddcb21ba56bcc5286f7e055912a91d19a86f4d682512dd55d82ea180f2ce651b2b8813a0cf069292f4b9a705253d127dac2a367324a8ff539349e87478e1af65056eadb4ef76f80c47e39e9773f2c4347f06b77afa1cc0d80496d0d89d4b2ba4b40d72d1bc130f47f6319688d5fa1f2a4968a59b1b7df4d34883cb0060fcabce35e6208f6d38eb478642c68db927adcdf98e259a13b9c0f8c624bb4e2555c43928ff6b2d74c48dd840c0382a5b1b6114f97bddf998f398799eeb6cdaa5a6db5fbdbd488f846260205ff552db95269bdcff87a15ef6439cf0e69ac1271c65237c153f9ec5620bc97c7ebfaecbbd97239f082ed3b4d8e9f6de248205d90000ca6e3db668bf4f6aa49b49af0802600579b4ccfb030256b32ac07301637948255216fdff5985506536cb1d5dee0cd03c131425d2e6b9051b784d783a5a6551562cc3384d52183e8c078ad29713fcd3d880942588d6bc96e10b852b5171ee7c4358ff32efbddf7cc2bc5c4867c8d52ac90a3573ee50ebd2faf20d9978f0e3f3d2ee9fdb5a29959079d7e424ee7a931fa76732aff483d31b64627d628d63c5daa9ebab09208e52f92b565c5068ba1a6643f56ad6fe878286ca78a0a58e7dce83a331364c524fcb7384ce9e03b0a447c9c93ff43195cf544dc70ca06cf64415953a44780c021ce87e59f8dbcc69b5c23b49fdc4afada0f1", 0x2000, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x401}}}, 0x0, 0x0, 0x0, 0x0}) close(r0) 15:15:49 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) bind$packet(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="940000001a00000428bd7000fcdbdf250a20108194bdfe010008000005001400f9000000060015000200000008000400", @ANYRES32, @ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x4008}, 0x8000000) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100), 0x402, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x465a5a05b96e6c2e}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newroute={0x34, 0x18, 0x4, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0x10, 0x8, 0xfd, 0x3, 0x0, 0x18, 0x1000}, [@RTA_DPORT={0x6, 0x1d, 0x4e20}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_MARK={0x8, 0x10, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r5, &(0x7f0000000080), 0xffffff9d, 0x0, 0x0, 0x0) recvfrom(r5, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmmsg$alg(r5, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000540)='x', 0x1}], 0x1, &(0x7f0000000640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 15:15:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x4c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) 15:15:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)=""/118, 0x76) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000008bc0)="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", 0x2000, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) statx(0xffffffffffffff9c, &(0x7f0000000900)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x401}}}, 0x0, 0x0, 0x0, 0x0}) close(r0) 15:15:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x4c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) 15:15:49 executing program 4: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000100)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000200), 0xc06620, 0x4) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000000240)=""/247, 0xf7}], 0x1) ioctl$UFFDIO_COPY(r0, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000adb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x2000}) 15:15:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x4c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) 15:15:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4002}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_MODE={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x4c}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) 15:15:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)=""/118, 0x76) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000008bc0)="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", 0x2000, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) statx(0xffffffffffffff9c, &(0x7f0000000900)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004280)="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", 0x2000, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x401}}}, 0x0, 0x0, 0x0, 0x0}) close(r0) 15:15:50 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000280), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x128}}, 0x0) bind$packet(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="940000001a00000428bd7000fcdbdf250a20108194bdfe010008000005001400f9000000060015000200000008000400", @ANYRES32, @ANYBLOB="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"], 0x94}, 0x1, 0x0, 0x0, 0x4008}, 0x8000000) r3 = socket$alg(0x26, 0x5, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100), 0x402, 0x0) sendmsg$nl_route(r4, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x465a5a05b96e6c2e}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_newroute={0x34, 0x18, 0x4, 0x70bd29, 0x25dfdbfe, {0x2, 0x0, 0x10, 0x8, 0xfd, 0x3, 0x0, 0x18, 0x1000}, [@RTA_DPORT={0x6, 0x1d, 0x4e20}, @RTA_PRIORITY={0x8, 0x6, 0x7}, @RTA_MARK={0x8, 0x10, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r5 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r5, &(0x7f0000000080), 0xffffff9d, 0x0, 0x0, 0x0) recvfrom(r5, &(0x7f0000000900)=""/4096, 0xffffffffffffffbf, 0x0, 0x0, 0x25e) sendmmsg$alg(r5, &(0x7f0000001b80)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000540)='x', 0x1}], 0x1, &(0x7f0000000640)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) 15:15:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x24, 0x3d, 0x9, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}]}]}, 0x24}}, 0x0) 15:15:50 executing program 4: futex(&(0x7f000000cffc), 0xb, 0x0, 0x0, &(0x7f0000000000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000000040), 0x0) 15:15:50 executing program 0: r0 = openat$drirender128(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc008642f, 0x0) [ 207.746789][ T5409] netlink: get zone limit has 8 unknown bytes 15:15:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) readlinkat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000100)=""/118, 0x76) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f0000008bc0)="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", 0x2000, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000}}}, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) statx(0xffffffffffffff9c, &(0x7f0000000900)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000004280)="51f8f64178091f7c032d70f39b4541e3183b0c1fee7e019e71b7512a9c48493b5a4306a2b9b643e72476c3426574ad6882825b9240c8212a76f3aa1f276c4a7b46c583905ce26d781fd201e639acd480f6a972d61727954b5a8e383c6faaa22f06d891ae6e56f60ff90aacc6608d28682605b7b637ffed67ef0039954dc944ee9082728c74b0ee8e63614c4d06c612fa72489db26be8d1edb9fd96e1922f3b323c2ac908c89e4a678684f3832f52d65ea6efed66bcea89675078d01fd06a93fc28d2ed5ef751f0f8f9808da700bcb3f3706583c751d861af10a750970d3298c6941b8f1a2f1f8617fc01d28d10939e832e122ec7f97b792aa526bf690db9557fc587be2f2aa405bdd162241634387ed2fc893b6ce7cc673c6830ba332f50eb53a2596ac05f84cde042c7ff79d847b746679009ad2be516b4e3c2cbd91f0330af9897fa04faae1dfc3a03172e762c546365e7aea5a79a22b8d55630541b6c91c6e632bf768c94a0955133bc81315a2ad72de7671c54517b0e0131a2bf630f4d6a8381ce0a9aed630ada74c0acaf344564f84758fb84e23a0e6ef42f1b9bf12eec083f954bdde3861e4fc040d182488ebfe23f73788621bce14b19f4a6f973397617bdbc05500e90f94f7d949f503f6f6508e13c8772453d1d652cbbbe3c5e17aa259dc762386265715dcd2ecf38926edd4251167b1d120542dbbe6be9741166fd547acc0e6c67c952dca390db5d870ac3f5427a798fff69f342a12a16c1a1aa5f1b220f0d1c99908ac76eaff5ed1fb78d05694353b0a563f6cfdf692872d402ff5818cde1acdc32916357ec2743fe323e9d66769ccabb572c3aaf2939003a7da65b5b2826afc71625e6464acc9a5d50a902f352adf58e33114ca35d58c97b96851a348a21d39739a084c57307341178d0ecdf140ed3bc18dafd8493e719f9b08b297bd8b5ddf15b5ae06fda68c7707124967b15ad72732fe0ac87fcb07b2578959873eee1ce7c31b5ecf8e0543422dc607bcf73f4053e767ffa8913e268952e00e77b6eb03761d4a17fb17ac1854f588af3c34f324b0a501f6ef3afc0ff73c5aa080b5ade19677a8cc7ce429b3c4b6f0ced41e088f8f6ce19caacc36046f1833296e3a072cb80f86373cf492bd275941ac59fe960e67e49a1311706bd2785e64ba89484737336bd60f8a16d7abb1057301287e0c75d2606d7b823c0f9e1997ef8c55c95a041cf78298e5fc65e727e0d7a2f97c810f316037f56a079791c86b1f2026cb3b232c26e75d94c1c36a080c1fd1523e1b506e94c1c63509f930b64c01067e6e30ebcf1b852dd14b20a136d5d1573d8218050ffaa31b011c4f6d55836585755f2a2421309811368082e0ba6fca67c009042334a8b33e68eb84364818c5fe14ad90ee2694850f4ba35c216aef926474076f293726f4295aecd15b3b33b61c9890f2d16d1299fdfafc532098d33a7ea7b84e000d549c6a5bb753c0f75c287c9a947319789f01e965f4c149fb5568c14d36a13b8099e5d8f2e8e858ae91fbab88c0122c34befa76e5fe63e4f9563289dbf10a1867979981f638be28c220eacabde954d2e2678e27b48ff1e80eb5c733a40d525a0aac2bbcab97587ff1dde289c3fa5e5aa83a0caed06956699d313b65c46c0635895b83e5543748f0aa27f1a15e3058e91397baf734f77e3913da25e76dd83adca141df302074eb3459113b9709bffd04767259077fadd5f542502394caa02e7317525562471c1d1aaa12b17da072164da6cea10f95a96ec54dc51793ef558adcbfa4345d587a14fbcc63923a220f654e4efcc50b26f16958524d8d1dddf3682a145b1d527dc5f40588222cc1bd85d525d328b35be8510a95eebd63e563d9e4c6f0d09eaa8aa41b4a9cdb63e078284a2748caa1d0f0af014d4e274137e07be4c2c146a5e9b1e20e5b215406c33f89e29090005406761ffc72dfc2ffced8b678e43fd3f438f3ea9450f041df357dbb3a1a6980d368b14e448fc9438a3c786a08b63f425d2e2f3c3bcec7f1fbb4be0b9339a15f6b1dfc2bd30a062d391a1f6aa63b4981034d33448587c0f3668ba0c7ec47d423dab52c965c032520b435039acf2e64ae67b30f074fae5051705a5005c35a9a0eafea241a762516b9e413bbcbc284e26894d6098eda25115ecb85f2104149e844d21598891b5bc19dcacfbc3a146548f207c617766ecedbc7c3027cf817895aac6c53e2f0a6ae654289fccac1b909de96571c477c9742beb4ab788304c80b6b85efda4de6c5862a3f4fd7f7e751714e4cf3fccdc20a3c810443d9c8e35d51e55b3490d60502a73e6bc2be7b8d99fff52c6abfcdd9d0e3df083f9a634bdff18331cd6a2dc5248fb669031c6c1ef6baa44f69d651a996e321c4ff030c8a864d6539b9432c832125250a7bd7b5b8240ad13ad15156ba44953ae0e7e703743d9892c7b8b7dd252c944d98371a990321f6e3ffe0864c85064de107aa883f51e57768715d481c6570dcef8bc734b6663b4ca62de404217d0b205d185b424404a4e61c9d6fd9cd87b7fdff3736396e2cfce29bb774f29a73bd647d0d24c48fa94e8ad791f98773fd6bb11f0f5c8da2ab6b3edbb00eb360001b40c126c03a6ed10f5fd87f95fcc5a641e507c6489ade0dd177afafe3485462d281f9cc6961e75d25a07e13481afe371a6c8a1e2211cd210d61acf2bda266da0a8ac96b2d803450b37d18a8885310c87fcf9132ed93744812d0c211dc480e490fc16b1a598b44a6463f8546205a7562f6d51a630cdf8ef15d47841b136b253aee52893bcdbb61a858b40b25415761433d24582aafb0ad8c686d7c9700bca261762ce61ccda4c5c31d8b77c76891c49114df916b4412e2381814b9b5af7c84583448deeb40754059afecac013be02ff477014d86327aacea3ffe771fea931e530f88f165b2d6f15a64c116666ca188e686e2952132385f5ed7b3394f55088eb3abcc029f59bc8375f6053d8b9a22cde625320aa53a7bf62155f1c87d559f7b9fcb5333d35c4aab2f57b9bc71c57bc17fbe942fb49c15abfbc26e9285d96f816cf5f6245d109f19e4ba681e195690a30d887fdd5357e841fd6a82037fc4cfdfa80b2e744cbb60983c438e56b1fc2a2ed3df39f0aaf24162a627847c7932fe2c7f9f77d96e4cc5b2dc4332a2c8bbf97037d22cce5bea4938fb984de075d50f2142371c3c97b5130c7d7deb9f4a012e71c6e13c95f93929c3cc8db1dad19dca3b5b7446a4806e40ad68858d5e6308dc0fa58d59435ac3063d645471278d52829a7499b1f2357d45feea82d2c63fd7b7b84ae75d1128704bda234158c0f6fcb9369f3477fa3fa9619a44c640349687716e0f908b57d9d41022cec2ac33119fcb9fd906724a65f77e80ab17628f38472317339dca8a6a0cba67a811e36131645fff8ee42b9144891bcefa86aa008c0d4d5cfd1e14f580eac34a752396181cccc6a0be5e4996ad9db6c9514d32f1996c8a76118d12e4bcd7996e79a3e32e39fa408d0165d8f65a0ce9ae9846a597b494312546dc2995fb7019f6c04de035506b12d38ac2ab87ebdc2e99ec78a0e668d8e5d79101c85f1a2b295b2f4e400d7b821f7781884c46ef748dd009fc03080b3c132d32308eb9a16fed320ab009a871de2e06fe080695011624ae86286f9678d4c3d5d7a8f1dca1e61ac257480f79c6ec7a193e67cd69eedd461ef7bec9102998b14a5b7ec5d33e528ba9a2697ff5d4030bc992487f66a84f2469c2bb6ebd7ef1bfc016ea54088ce0a468b0a98e8279cb557626cc8f304d410e14dc692859ddd2fd368661795cd37ce86aa6adbfe965949c00f8c920b45f4d7e49308a5121b24f9aacc5e068fec11983e81f4315b05738e82a4174b0f630f782b8c6236064e3b5cbb04b95858d827fb8d56106e92b7124259e2b4d0076b69a89fea1386c098bf11e205bfaa00edfd42e1bf47e7c20ab38b89de2bf76150a7ac365aead94f1f9a5b0e356cb88e74930e723f79e788c4af96892ccaa19ecf67712c9853d52c2547b5e55d91ac6528f5a5f2036c408e57b7806060ce3d59991b4f2883042e7497af56e310a6b0db6a31891029ca999aabdf3d41cce921356418f0ff43f2fb7e2fea012b146fb9bca29be7c88ce33e2fc10019c3469c8dc8975c2df8eeb936fbe5a2183906d73edb7a0991b3156352a2f4697198c7afe5ba90645072d20e6d25670d6f29ba18420fa886f604d0becbd62b17ddf63b3483acef63f9a3eff81d24df77a401bb81c0f2b02fb6f2adaa99491d933b54aa46736ca16ae4ea36c1b077538ce7122ac3042915179d50f12474078c64291cc8ea5814d9c869d8f693760158d35beda1af5a432eca3e94d1981cbdefc4a32c2492fc1d2f422df7f7a9d363d207c2eaf7ee630156d006de3177572b33d774ed9188492b23eade44b98e7ba71be615fa717d532efb4cb1021d6704062cb8a7cffc946a1ed3b30e8ab0eafb194d6d111065d5d4bc4b63ec10aa438c839c12ca700b95d90ace05e5d02b13dda5bc0d3d763ed5ba57e7f909536c6eb0d36aac43ab2083aedcc84e6a802e02f5543b7f7e1650b30d18a0b81eeb98690ecb6597ca094e410fac949bcc932f87a9a2c64614df64e1750b7bf9aa85ad88e045c194cf076e8474c5c6c11104b8402f37274c67a4bac1db41a46ff18e5512c047d09c4df79ebdcf491eecfc31599736902b850ff67bce7945257106ebcd27ee7c74e655ff04edbfbe53a7f6caf6079e6bf94c7fa7e67debd5452bcf8408653c8a751461a49fc8f5cf6bff70f1f1b737f0eb45ba7aac3c88362866cb9d8ba150865aa66ff32668dea4d6a8820bedf7b723a088c6dc3cb423deb1e1254e049773bfc9e4f63ddb0674a323bc8f84648070b2ca51f82801b7fa01ff73f7e93d6ba1345d3d6e9e457c2e537337218c579be34782c18f5352d05f190d525f944bc79ca13479c14a0071e8713190b861dd93e83eb667c3df7907fdb1487b6459766db66aa2e00a5a7cf2a90d68a9f1993ee483c5e7d9ced5dfac5fefce587426670ae224a198e52e549f7c6ba5f5e1c39dc337275540c60710e1cc78cf15f0ccef246e61a8097c4b2bfe7b69a91f15f6e3eb4ccdf319e81181c4df6fee0a99a3759050bbfe34a02aee59ea8c3f2a160645b9dd8f175d268b68a3f10be60850621565bfc35415618264055061ff923ec13002a2a959b59310a380ac0d6f143c54a309b4a7e743b4eb6f38d25321dfd91df8d7fa45c78bcfee2c3e08ca74299ac1fbbbaba4893e3e8ab14ae31eebddb7b178b912bd1b7237df1b99aa2aa024393ef45ba110ff29908ce8bdef32cc1cdc0f7e47e1ea0e45892620d42d33d41da062a56a16845081d7ce745211ccb62d4c8f6d54137378e056482f364a910671fc5e08eeb7ee712b85ef588d88273d39d9a3285d5f1ea320af35e161b81c24c4e07a2dab8e9dbf1f4915481f8e60139ca8205498c734a8bce9e12ca10af76253a4c37ec3300d62c2205695f689a630ff0f52e3a5c8770865d85aebca9a8efb31b86b180600ad2c6455c54837ec10f7e33aa9f94bf6eb49640bdd51de4a75d3067d0ce91e7e1690afb598fe623e00b465df335b4275adf367eb9a685a0d187ff163e1833462705928306eb6220e73cae41b8c7833ab96e943b8ebc639810b84b77a4252c93f6c648a655d48fa3d81d3232f2635ac7f4198c606cc410c9ca114f26ae0a6f106aace0583642d947851f064a205e3161ce1d549aad8866f53113fae1789fa0e8870b0e67e9cc45e8abec828fe53f9eb363aaf017fd7bfb7a7967a9ccd256ac5fe9397656aafa7cad3e9addd26be0e15e9450483ffc21d46d1d6dc77f61f8d0b026a15b21665d4d6ae72a054ece2a8028918e73098ff02f4e558fea525775dc6c96910ed942cfa68354084ddf5562f4f2e55eef26b65a715afbc25e7b029ce67ad9ff4c6b037dbcd47f395e8fc61f735ec723079c0365dddd22d0b4e0954c4acfe74e29491d9f452e64d4295f7a99a60c379cd80b49811a82df47c1a4730f237f700ac4bc61cf0169b809ec278ab45f4729922f89b08def407ac960f77d330ea5466854db175041460bd80ee1062b8a136ce369df3b0a3355fed7b8b259ec08ebba61f14d35b23698d3eeef75f8f420dcca4e2e7c599356f892ae20267f2af9bfb35643f8e6895afea73b256ab4c6c4caf0cd9218b8b84d5fea8074e40cb28259a3ac6db5173142e12880428066373a07e7b4a6cfb469b1e67b5e49cb2f4d15ff0fa436c1ff18d8b1c2291d8484ed4bde46d89bf23758eb2855a0464572201beecee753707b4843575c258ce0704c1959c555bdea8dcd8e6c4a94739ac7b2428424e3450cf562ce783032c1aa1edf98c2407d9baee7da38fe1e27efb010faf9b0eefde2246fdd0feb925d8b6c4407ce8224165b72817fb3a8c6e861bcf62cac30b0349d890996b1df5bc127543d316a59848ce70e81acf122cdfaee4cf93961a1190f6670baad2b1a829d296179ed16c25a4ead8ff9995a47511f5693ab158827a302e47450d9473f15c4e12289d9f2edd94fc6a0ccf743151fe661c37523e72f77d125c85b91ffd26ef0daa5323e24506708370b4d8e2684052361bb20172fc102f61c908c0a526dc2fdde2f0ace007999ffcc344dfa9352196bf5ffdb314d2517cd2f46fca40629c32382a236638eb03f07174fa24fa550b523a4eed950fc400b10872437cb2875864fd331c547dae40297ecd50d24a123f82a85291feb3c3f635f56de7e8e6d9cf65c07351305fdef0fce24a87ed127fbade0d88df92a82987170715ef04e5422e2157827cc697b6353b7c090eee773d4a000a1bc9078015197adc6049dc6cb6606e74a58d6af45a94df11aaff1d5300a6254419c60ad5c86dd1f0b0f5efb0302413d46e147fa6cb1b9c29ca5023029b1f876cc6e55987f39562e1aedf11e3d4eed2ec767ff0f475402d1a060d29ee7eeaa17b324913b29dec258457cbd74270a62e4996abf40e3ea0f31726633d302f50bf3144d5a048db3dfedf8a2bd98f93a8d3ed6bab69ffc3df2a9e5e7ff39f3f0aa48178f64b8bd326c9ccc2e70f530ddd0f7b40b260368e3f4a1d03b9de9a193c3d01b028edb36da984969ebede5d6634d15bf1a066bc98307ff418e3769b6b34d4ca189652ef4bcc6534eafe0c23884213ad158ca128447ee3f5aff1c8eaa9ec765a03fda1efda046a8c4c5f3bd5fb40761aac08c394a41cf335cadded6c4e99df6976b53d06024a720158a8d01c0c257edb095943f2f809d28918c8f02a3c9eab2fa3d1df42b2ce6474ba63bc40f75732fcb099fcff203b63d3c9c8af2410b39db6bc0a160a0505379426b0dfdb97a8bc3793d11a80d742d6fe84f1617cb8819c9783470377886fcf3b5c34f7b0218c9fd15ae174ce256f3968eb5a9f0be0920ff025bee9dcf640f18724179ff0c62f174ed49bd8919143aa3a809bca77935f142a2d41245d47bda11325c45f057749191ff15d08f54d0da547db7d68137ffcf43058a4b5380d15037463e324d8379e6cfeed7ecf3ef23c3dda2f0ff9612eda7c629aaa9c6628f68656382ca450430eeaaa77577b4f2f048337dd1eaa4d157ee9c8acabbc868ad911611db3c4c63cb35a53bba7141bf6ff2cbc8946ba50d6eb3206ba9c016c7a0f11e8791cad32595df62eac69689578ed4b6e83a8dbf98af8624ec6b71911199a17c31da63566847e28424427fe709ee517e2944303e081bcecd5fe9da6e3eda93287f374a191a1cc550bac03eecf932598998b803792d0a9f965b7b36868648850e848fc3e74f9b27f867015b25f1d245bf7944d061dda67aa4a97e84d767db7c8010658dd3a1ec2a9aad5225063fd3ad4c87663f58e56367b5ef492a5e4334bec3072b40dfbbc52e960dcc2a4781837b361f4578364e2db20e4f43909a264bc0800c23e63063f3d55bd15fbe12aa673138a0f17c7be8c800f9ad2650be8f8b39a21f6bc7c1082e6d9da69126754b70ace2a45934e30fa107d72e90d965fe75c3317bb96694392ea9847935cc446eb5e05c1da4207571fcfb8f92b4e594399e27a97cebf7ed63a01120e56894bbe2d0dd0e2a10a13830063e89ff8812d01bb11e66f8a655f10050098f52f41909eedc0334b50e49fdd304cfbf8dc8c45a09ef79a52fd47c02eea03a5a9feb3b389a3c85b1ab0f7204e2897683c908620b86554b982a874289dc5979f3d1bb26825b954b54cf267d596bcbb5a2df1d999d8d3cc7531fc6d14171af508d53f6960ca536cb4d78a12c0ed8ecb430e1ec69f9bb909bfd77993474a93fa2af480cdca9be60ef6899b8cb6f766536883fe395928e84787394f6e1c3e07a69f01f8db5a59f59efb759f5ecffb0d7717317f1e4b7469ba7e310e6a6b86cf660e6bf1b94c899c24366326b5f8971e0f4d33f22fc2ed3d72b43eed7e924a65097a3051a69e88471d1958b5780d935424c9bfb91310d6973f6fee9566d04f375ab6a3460c9d2401e8ce70b645b536fb3806539131ae0aaefea8ac68fd16f83b267aa8624521bd8ee9661dfbd8414b264d516b6118c4cc24bb8c79c1e65ea5cd51d9ad638ff7bf9d7c374ec6ac54aa5ab26c9edbc29656cfebdba9c094f9766211c70730e0a92cfd6c6501b13300e4c0135abf89a8d1c553a455fcd4c986baa00e52b324d025bcc0140153247fb122b23d45c2dcce434852ae10fde279c7d5b910fd3ea54f9d5663bc0ffd9d44fd7275820494939ebf8da5e2cf6d2aac5a8c4ef7d7f3f4239663ac1c1c738891ce4e62ef4b03a4fb5bb146a524f9a189bb37d574cc622fd45a696051fcc456b43d1fca75a44c955d8f973ce13e101432898f7a2dff32d12167c8e0666ab481e496cb60b5cda0b1dd6c848135ff89061f88472193809aaf56789969b3c082ee6f5536c8f420a6f7bb88bba0098034dd79ae7c4d395ba8f5add6f2daf49e2e83d4695e09b5f0d22e9191b2d084ecc1b326bc5aaaf2a89ce06b61841602372c8d5f7129c35e0aa3937681472497bf63497262ebe765bc59723c31758dafbe05f4f517ae51084ae23a44898a117a97aac84d1d77ba517b617545f4fc9c07fb0364b70f8391133def183f277022d9ed0c6bb15b17687e5844fdf46913fa59b9597fea9ae9589206f5b993bf4f6d6bf49507d0db61488ce3ccd06e9642bf3c2ec0865880228a3df7cb9c88fd42b0e78b4c3372f345c66a769c28f0b685353757de6fe42e9706915f7e511c95d1835f97781eed6a65316e20be59fd6608a9b898263efeb6a7576ec773c97243b50c1df2ad0180babb3f4224714d9544d0d8ba6136adea0d03a016f915bb06836e3149e234945424a1b8bf5937decbb5939a9ff5a207685cb892b1453acd8e751083bfaf9f29a458ad503e066de9b4340f318ab5ba3b8bbe893839d11e72370955301a2880eb529ae4002bb6ae723103260648c85d561cf8772927f056230c9bc3e878b0bb975d2e7195581b6ecfc16b25dc88db9f3f6c961b2ac33de1ecceb9bcb74f568e2306a43af7aa462ac6de507f646fbf1915b8f38d9f8e4fc09a14b7e8f0d03a11394d2d3a32887b9d1a39de60ffc0e5289030e568c8cbff0a3ae87e5c6704a5818ac9707d8fde8553a2e78042eea0d2200aed3bcc547d72c4b9b5aeacadceb13ab0fa368b1b23d1f64724dba40608e248613ea08530e38fb9cedd2d81b216ca7568377a87319f49ca3623cf63d49cfd64182a20845685600a144b5037c89929fbc18fb07e4c134bf5904528dfc343419d0e7fda21a170e5fd29726fd418b1bf9233ea070bc394e1c6cb4829e34acf48ac5555b1a49af0fde43f03e3d4aaf30a7c831377a26ad2c3d0c18590b2c51fa43d1b0987f2cfa0fcaee4510990bd9bec2511a2577e81e71cb01e1e43476b76554a833ab5f543418d806f4f6861f9fb1987663230addf1befc4058e1153f0ebd39fc849d1bf4e707793dc42aa013aeccc51daec474ee7200ffcfea3fb79b6215e256c24b2c80f95d33fe76137eeade235d9f1e64f8459384942334ff76ee9dc8e3792301dc1c912ef6d7e44668c8c915515bb558366efa780b8aa856263b909f4395997cf8119901d9ae7ccf452c36c141c51839052f37744ba087b53f9ef61c068fa783707ed13871567d4fa34fcb6f0431ec83a1964c6e233936e43488f7ae76d7d40eea821bcaa9ccd4eb75b2c2d03dc017af66a64f327dbb0f5967e739f9511e5e0cb0a54b00c905f3795137175becee274b6d731d60de66319603a1b735627b0cf2b8fb752058fe72874746194f6419d1e1fb520f9f0ffb172756faac2586fa45ea95ad4cf7113d1a052f9cca0a76bfcf7ba661769de47554767878a168b0cbe700772112402fccbb860b3c90caf822b105eaa7255c0991d37e09c5d6dfb4b92e474ee13a9f8e457ea37e83f24edc784c06b504945af0aa65da5654c72bae545a0be4b31eeb1baa028e1ca685e8b7f03c9145e5f9ee4c082680ee2f2958d1f0a8d4fe5cf653bfd70b72801c7a09b70623104522bbe0ace394379013ddefe5281be4d6afcf480b110c0eff55e59ef50a5f7c81f476b87e1bf9cb28bf72a911b0721fe4df0c4fe3c26002c5f189c9b57a1965e171d9fa59dd688165956b312cd4dbc96584716d43758d3ee79ebda058a12b8daee239819d1d8110bbe43a9404c964fc2b9a51ddd300395462062b43edb831b01142c97a033986153181971dec37484ea8a071318c3985ed82523763b9dae15ef885a2ed5201b0f00cb291e5733bce006a1ecffd52fe88699da9876f5627dc291540a026efe72683e28d413c3b610567fb9c0c1d98b4c515fe05218c494d18defa56c40ebb05e9ca198ebc783f7a3b69224f332ddcb21ba56bcc5286f7e055912a91d19a86f4d682512dd55d82ea180f2ce651b2b8813a0cf069292f4b9a705253d127dac2a367324a8ff539349e87478e1af65056eadb4ef76f80c47e39e9773f2c4347f06b77afa1cc0d80496d0d89d4b2ba4b40d72d1bc130f47f6319688d5fa1f2a4968a59b1b7df4d34883cb0060fcabce35e6208f6d38eb478642c68db927adcdf98e259a13b9c0f8c624bb4e2555c43928ff6b2d74c48dd840c0382a5b1b6114f97bddf998f398799eeb6cdaa5a6db5fbdbd488f846260205ff552db95269bdcff87a15ef6439cf0e69ac1271c65237c153f9ec5620bc97c7ebfaecbbd97239f082ed3b4d8e9f6de248205d90000ca6e3db668bf4f6aa49b49af0802600579b4ccfb030256b32ac07301637948255216fdff5985506536cb1d5dee0cd03c131425d2e6b9051b784d783a5a6551562cc3384d52183e8c078ad29713fcd3d880942588d6bc96e10b852b5171ee7c4358ff32efbddf7cc2bc5c4867c8d52ac90a3573ee50ebd2faf20d9978f0e3f3d2ee9fdb5a29959079d7e424ee7a931fa76732aff483d31b64627d628d63c5daa9ebab09208e52f92b565c5068ba1a6643f56ad6fe878286ca78a0a58e7dce83a331364c524fcb7384ce9e03b0a447c9c93ff43195cf544dc70ca06cf64415953a44780c021ce87e59f8dbcc69b5c23b49fdc4afada0f1", 0x2000, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x401}}}, 0x0, 0x0, 0x0, 0x0}) close(r0) 15:15:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@mpls_delroute={0x30, 0x19, 0x9, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_VIA={0x4, 0x12, {0x0, "49abcbe44dfad889c22bfe989c93"}}]}, 0x30}}, 0x0) 15:15:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000a40), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GET_LEASE(r0, 0xc01064c8, &(0x7f0000000e80)={0x0, 0x0, 0x0}) 15:15:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth0_to_batadv\x00'}}}}}, 0x3c}}, 0x0) 15:15:50 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback=0xac141423}}}}}}, 0x0) [ 208.017848][ T5422] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 15:15:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000800)={0x30, 0x3, 0x8, 0x3, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}]}]}, 0x30}}, 0x0) 15:15:51 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000002c0)='X', 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:15:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x2}}]}, 0x1c}}, 0x0) 15:15:51 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000540)={0x38, 0x2d, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee00}, @nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x1, 0x0, 0x0, @binary="3170d5cb1bc451e04e70f5549e82ac73"}]}]}, 0x38}], 0x1}, 0x0) 15:15:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f20fb640a5040330a375010203010902120001000000000904000000ef0401006bf0c9461cc4550ac15c4fa9034e3e"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:15:51 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)="aa9f33f87e986087ee233e1ab71605784424a2a8c030f7681c68d6b46c7a988e39cfd57e861e46921e918c819ed5f550cc2f04b2f02d88886b6d5bb7ace7448616f9f064e29972d98e26af9c7e") creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xa000032a) readv(r0, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/256, 0x10}], 0x2) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 15:15:51 executing program 1: r0 = getpid() mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f0000000b00)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r3, 0x29, 0x6, 0x0, 0xff27) sched_setaffinity(r0, 0x8, &(0x7f0000000480)=0x3) r4 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) bind$unix(0xffffffffffffffff, &(0x7f0000000500)=@file={0x0, './file0\x00'}, 0x6e) sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r5, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r5, &(0x7f00000000c0), 0x10106, 0x2, 0x0) unlinkat(r1, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r8 = syz_clone(0x2b004100, &(0x7f0000000800)="aa8aae88f731b4b4894f7edc5152ef6376bc0ced28ba70f28521183940d28fdba01ee87dd0f0730d295357f0d841ae3f5bb65f9faed52b043d621b94466b3350449cfbbeaceff21b84d3e52dbf6dfcadb8c8104cde40105712dc029df22b199e987ab4749d871f09963212f955fc1015bcdaa3f43e14329cbc742c649ced35b4c790cbcbb5be0a8b930e9b629df282a91079d5f76ee0473c432467148afb5b943811dd15e83f59e29db85d21e0ec695e7d8c7526f42ab47263214f668260fb6db7d0b9220f00dd52a395d55273ca13c4628fe4f10c", 0xd5, &(0x7f0000000280), &(0x7f0000000300), &(0x7f0000000b40)="dee4f52d02fd7a6bd6d04e25f184392f8b92343a16ea6f73c10b0d21b2b2c2ab1d697b8f0e490a53bd9f68d783acde4e44a0b74e8196668f83b588c5ac845b47a08354eb2a497aa119be7cc3620d73c9d837652310725f71bf7fc2ea8f619ed39b08ca83f2a9cd3d62cae4d4d6efc35e67aa1cbc93fb4b939473a197be0576e1") sched_setscheduler(r8, 0x0, &(0x7f0000000400)=0x6) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f00000007c0)={0xd, 0x0, 0xff0f, 0x20040006, 0x17803}) sendfile(r7, r1, &(0x7f00000000c0)=0x8, 0x101) 15:15:51 executing program 2: syslog(0x3, &(0x7f0000000040)=""/140, 0x8c) 15:15:51 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000002c0)='X', 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:15:51 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) process_vm_readv(0x0, &(0x7f0000000b00)=[{&(0x7f0000000c80)=""/214, 0xd6}, {&(0x7f0000000740)=""/211, 0xd3}, {&(0x7f0000000840)=""/163, 0xa3}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000980)=""/224, 0xe0}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000a80)=""/109, 0x6d}], 0x8, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/151, 0x97}, {&(0x7f0000000300)=""/39, 0x27}], 0x2, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='spi_set_cs\x00'}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) getpid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x390ac927fff2d31e, &(0x7f0000001180)={0x77359400}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) read$usbmon(0xffffffffffffffff, &(0x7f0000000380)=""/135, 0x87) r6 = getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}) syz_clone3(&(0x7f0000000480)={0x10000, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000500), {0xc}, &(0x7f0000000540)=""/79, 0x4f, &(0x7f00000027c0)=""/4080, &(0x7f0000000440)=[r6], 0x1}, 0x58) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000000)={0x8, 0x40, 0xfffffff8, 0xfffffffe, 0x5, 'B9\x00', 0x2, 0xfff}) syz_clone(0x54800500, &(0x7f0000000180)="300472fef33e40675f418907fd41cf0a019626cf21dfaacd80e6cd8727e616afe47345d4dce913ba46583da7d1cd5186bf5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a", 0x69, &(0x7f0000000040), &(0x7f0000000340), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460") ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x18c, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9}) 15:15:51 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000002c0)='X', 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) 15:15:51 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) splice(r2, &(0x7f00000000c0)=0x4, r3, &(0x7f0000000100)=0xc77a, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) write(r1, &(0x7f0000000240)="94", 0x1) vmsplice(r6, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) tee(r0, r6, 0xaf5, 0x0) write$binfmt_script(r6, 0x0, 0xd9) write(r4, 0x0, 0x0) 15:15:51 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x3, 0x2, 0x1}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') lseek(r1, 0x80, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000180)=0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)=@multiplanar_userptr={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4528dc93"}, 0x0, 0x2, {0x0}}) r2 = dup(r0) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000180)=0x2) [ 209.201513][ T5116] usb 4-1: new high-speed USB device number 2 using dummy_hcd 15:15:52 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x8012, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f00000002c0)='X', 0x1a000, 0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 209.346772][ T27] audit: type=1326 audit(1688656552.077:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5456 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa0579 code=0x0 15:15:52 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x3, 0x2, 0x1}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') lseek(r1, 0x80, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000180)=0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)=@multiplanar_userptr={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4528dc93"}, 0x0, 0x2, {0x0}}) r2 = dup(r0) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000180)=0x2) [ 209.742067][ T5116] usb 4-1: New USB device found, idVendor=04a5, idProduct=3003, bcdDevice=75.a3 [ 209.764800][ T5116] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 15:15:52 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x3, 0x2, 0x1}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') lseek(r1, 0x80, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000180)=0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)=@multiplanar_userptr={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4528dc93"}, 0x0, 0x2, {0x0}}) r2 = dup(r0) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000180)=0x2) [ 209.814651][ T5116] usb 4-1: Product: syz [ 209.853938][ T5116] usb 4-1: Manufacturer: syz [ 209.875167][ T5116] usb 4-1: SerialNumber: syz [ 210.071518][ T5116] usb 4-1: config 0 descriptor?? [ 210.203203][ T5116] usb 4-1: bad CDC descriptors [ 210.322952][ T5116] gspca_main: sunplus-2.14.0 probing 04a5:3003 [ 210.502402][ T5116] gspca_sunplus: reg_w_riv err -71 [ 210.507684][ T5116] sunplus: probe of 4-1:0.0 failed with error -71 [ 210.570468][ T5116] usb 4-1: USB disconnect, device number 2 15:15:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f20fb640a5040330a375010203010902120001000000000904000000ef0401006bf0c9461cc4550ac15c4fa9034e3e"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:15:53 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x3, 0x2, 0x1}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') lseek(r1, 0x80, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000180)=0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)=@multiplanar_userptr={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4528dc93"}, 0x0, 0x2, {0x0}}) r2 = dup(r0) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000180)=0x2) [ 211.661476][ T9] usb 4-1: new high-speed USB device number 3 using dummy_hcd 15:15:54 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) process_vm_readv(0x0, &(0x7f0000000b00)=[{&(0x7f0000000c80)=""/214, 0xd6}, {&(0x7f0000000740)=""/211, 0xd3}, {&(0x7f0000000840)=""/163, 0xa3}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000980)=""/224, 0xe0}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000a80)=""/109, 0x6d}], 0x8, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/151, 0x97}, {&(0x7f0000000300)=""/39, 0x27}], 0x2, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='spi_set_cs\x00'}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) getpid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x390ac927fff2d31e, &(0x7f0000001180)={0x77359400}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) read$usbmon(0xffffffffffffffff, &(0x7f0000000380)=""/135, 0x87) r6 = getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}) syz_clone3(&(0x7f0000000480)={0x10000, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000500), {0xc}, &(0x7f0000000540)=""/79, 0x4f, &(0x7f00000027c0)=""/4080, &(0x7f0000000440)=[r6], 0x1}, 0x58) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000000)={0x8, 0x40, 0xfffffff8, 0xfffffffe, 0x5, 'B9\x00', 0x2, 0xfff}) syz_clone(0x54800500, &(0x7f0000000180)="300472fef33e40675f418907fd41cf0a019626cf21dfaacd80e6cd8727e616afe47345d4dce913ba46583da7d1cd5186bf5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a", 0x69, &(0x7f0000000040), &(0x7f0000000340), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460") ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x18c, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9}) 15:15:54 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x3, 0x2, 0x1}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') lseek(r1, 0x80, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000180)=0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)=@multiplanar_userptr={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4528dc93"}, 0x0, 0x2, {0x0}}) r2 = dup(r0) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000180)=0x2) 15:15:54 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) splice(r2, &(0x7f00000000c0)=0x4, r3, &(0x7f0000000100)=0xc77a, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) write(r1, &(0x7f0000000240)="94", 0x1) vmsplice(r6, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) tee(r0, r6, 0xaf5, 0x0) write$binfmt_script(r6, 0x0, 0xd9) write(r4, 0x0, 0x0) 15:15:54 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x3, 0x2, 0x1}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') lseek(r1, 0x80, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000180)=0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)=@multiplanar_userptr={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4528dc93"}, 0x0, 0x2, {0x0}}) r2 = dup(r0) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000180)=0x2) 15:15:54 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) process_vm_readv(0x0, &(0x7f0000000b00)=[{&(0x7f0000000c80)=""/214, 0xd6}, {&(0x7f0000000740)=""/211, 0xd3}, {&(0x7f0000000840)=""/163, 0xa3}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000980)=""/224, 0xe0}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000a80)=""/109, 0x6d}], 0x8, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/151, 0x97}, {&(0x7f0000000300)=""/39, 0x27}], 0x2, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='spi_set_cs\x00'}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) getpid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x390ac927fff2d31e, &(0x7f0000001180)={0x77359400}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) read$usbmon(0xffffffffffffffff, &(0x7f0000000380)=""/135, 0x87) r6 = getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}) syz_clone3(&(0x7f0000000480)={0x10000, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000500), {0xc}, &(0x7f0000000540)=""/79, 0x4f, &(0x7f00000027c0)=""/4080, &(0x7f0000000440)=[r6], 0x1}, 0x58) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000000)={0x8, 0x40, 0xfffffff8, 0xfffffffe, 0x5, 'B9\x00', 0x2, 0xfff}) syz_clone(0x54800500, &(0x7f0000000180)="300472fef33e40675f418907fd41cf0a019626cf21dfaacd80e6cd8727e616afe47345d4dce913ba46583da7d1cd5186bf5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a", 0x69, &(0x7f0000000040), &(0x7f0000000340), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460") ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x18c, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9}) 15:15:54 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x3, 0x2, 0x1}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt_cache\x00') lseek(r1, 0x80, 0x0) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000180)=0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000240)=@multiplanar_userptr={0x0, 0x2, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4528dc93"}, 0x0, 0x2, {0x0}}) r2 = dup(r0) ioctl$vim2m_VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000180)=0x2) 15:15:54 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) process_vm_readv(0x0, &(0x7f0000000b00)=[{&(0x7f0000000c80)=""/214, 0xd6}, {&(0x7f0000000740)=""/211, 0xd3}, {&(0x7f0000000840)=""/163, 0xa3}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000980)=""/224, 0xe0}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000a80)=""/109, 0x6d}], 0x8, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/151, 0x97}, {&(0x7f0000000300)=""/39, 0x27}], 0x2, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='spi_set_cs\x00'}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) getpid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x390ac927fff2d31e, &(0x7f0000001180)={0x77359400}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) read$usbmon(0xffffffffffffffff, &(0x7f0000000380)=""/135, 0x87) r6 = getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}) syz_clone3(&(0x7f0000000480)={0x10000, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000500), {0xc}, &(0x7f0000000540)=""/79, 0x4f, &(0x7f00000027c0)=""/4080, &(0x7f0000000440)=[r6], 0x1}, 0x58) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000000)={0x8, 0x40, 0xfffffff8, 0xfffffffe, 0x5, 'B9\x00', 0x2, 0xfff}) syz_clone(0x54800500, &(0x7f0000000180)="300472fef33e40675f418907fd41cf0a019626cf21dfaacd80e6cd8727e616afe47345d4dce913ba46583da7d1cd5186bf5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a", 0x69, &(0x7f0000000040), &(0x7f0000000340), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460") ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x18c, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9}) [ 212.191718][ T9] usb 4-1: New USB device found, idVendor=04a5, idProduct=3003, bcdDevice=75.a3 [ 212.255156][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.323307][ T9] usb 4-1: Product: syz [ 212.346512][ T9] usb 4-1: Manufacturer: syz [ 212.360411][ T9] usb 4-1: SerialNumber: syz [ 212.387640][ T9] usb 4-1: config 0 descriptor?? [ 212.419676][ T27] audit: type=1326 audit(1688656555.147:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5495 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa0579 code=0x0 [ 212.433363][ T9] usb 4-1: bad CDC descriptors 15:15:55 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) process_vm_readv(0x0, &(0x7f0000000b00)=[{&(0x7f0000000c80)=""/214, 0xd6}, {&(0x7f0000000740)=""/211, 0xd3}, {&(0x7f0000000840)=""/163, 0xa3}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000980)=""/224, 0xe0}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000a80)=""/109, 0x6d}], 0x8, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/151, 0x97}, {&(0x7f0000000300)=""/39, 0x27}], 0x2, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='spi_set_cs\x00'}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) getpid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x390ac927fff2d31e, &(0x7f0000001180)={0x77359400}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) read$usbmon(0xffffffffffffffff, &(0x7f0000000380)=""/135, 0x87) r6 = getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}) syz_clone3(&(0x7f0000000480)={0x10000, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000500), {0xc}, &(0x7f0000000540)=""/79, 0x4f, &(0x7f00000027c0)=""/4080, &(0x7f0000000440)=[r6], 0x1}, 0x58) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000000)={0x8, 0x40, 0xfffffff8, 0xfffffffe, 0x5, 'B9\x00', 0x2, 0xfff}) syz_clone(0x54800500, &(0x7f0000000180)="300472fef33e40675f418907fd41cf0a019626cf21dfaacd80e6cd8727e616afe47345d4dce913ba46583da7d1cd5186bf5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a", 0x69, &(0x7f0000000040), &(0x7f0000000340), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460") ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x18c, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9}) [ 212.527487][ T9] gspca_main: sunplus-2.14.0 probing 04a5:3003 [ 212.637021][ T27] audit: type=1326 audit(1688656555.367:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5505 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f25579 code=0x0 [ 212.681701][ T9] gspca_sunplus: reg_w_riv err -71 [ 212.687205][ T9] sunplus: probe of 4-1:0.0 failed with error -71 [ 212.739877][ T9] usb 4-1: USB disconnect, device number 3 [ 212.755003][ T27] audit: type=1326 audit(1688656555.437:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5507 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f0b579 code=0x0 15:15:55 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) splice(r2, &(0x7f00000000c0)=0x4, r3, &(0x7f0000000100)=0xc77a, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) write(r1, &(0x7f0000000240)="94", 0x1) vmsplice(r6, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) tee(r0, r6, 0xaf5, 0x0) write$binfmt_script(r6, 0x0, 0xd9) write(r4, 0x0, 0x0) [ 212.957113][ T27] audit: type=1326 audit(1688656555.667:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5517 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f8d579 code=0x0 15:15:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f20fb640a5040330a375010203010902120001000000000904000000ef0401006bf0c9461cc4550ac15c4fa9034e3e"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 213.701582][ T5115] usb 4-1: new high-speed USB device number 4 using dummy_hcd 15:15:56 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) splice(r2, &(0x7f00000000c0)=0x4, r3, &(0x7f0000000100)=0xc77a, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) write(r1, &(0x7f0000000240)="94", 0x1) vmsplice(r6, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) tee(r0, r6, 0xaf5, 0x0) write$binfmt_script(r6, 0x0, 0xd9) write(r4, 0x0, 0x0) [ 214.271850][ T5115] usb 4-1: New USB device found, idVendor=04a5, idProduct=3003, bcdDevice=75.a3 [ 214.271931][ T5115] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.271963][ T5115] usb 4-1: Product: syz [ 214.271988][ T5115] usb 4-1: Manufacturer: syz [ 214.272013][ T5115] usb 4-1: SerialNumber: syz [ 214.274298][ T5115] usb 4-1: config 0 descriptor?? [ 214.332847][ T5115] usb 4-1: bad CDC descriptors [ 214.524538][ T5115] gspca_main: sunplus-2.14.0 probing 04a5:3003 [ 214.641569][ T5115] gspca_sunplus: reg_w_riv err -71 [ 214.641615][ T5115] sunplus: probe of 4-1:0.0 failed with error -71 [ 214.650807][ T5115] usb 4-1: USB disconnect, device number 4 15:15:57 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) process_vm_readv(0x0, &(0x7f0000000b00)=[{&(0x7f0000000c80)=""/214, 0xd6}, {&(0x7f0000000740)=""/211, 0xd3}, {&(0x7f0000000840)=""/163, 0xa3}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000980)=""/224, 0xe0}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000a80)=""/109, 0x6d}], 0x8, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/151, 0x97}, {&(0x7f0000000300)=""/39, 0x27}], 0x2, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='spi_set_cs\x00'}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) getpid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x390ac927fff2d31e, &(0x7f0000001180)={0x77359400}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) read$usbmon(0xffffffffffffffff, &(0x7f0000000380)=""/135, 0x87) r6 = getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}) syz_clone3(&(0x7f0000000480)={0x10000, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000500), {0xc}, &(0x7f0000000540)=""/79, 0x4f, &(0x7f00000027c0)=""/4080, &(0x7f0000000440)=[r6], 0x1}, 0x58) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000000)={0x8, 0x40, 0xfffffff8, 0xfffffffe, 0x5, 'B9\x00', 0x2, 0xfff}) syz_clone(0x54800500, &(0x7f0000000180)="300472fef33e40675f418907fd41cf0a019626cf21dfaacd80e6cd8727e616afe47345d4dce913ba46583da7d1cd5186bf5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a", 0x69, &(0x7f0000000040), &(0x7f0000000340), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460") ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x18c, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9}) [ 215.449420][ T27] audit: type=1326 audit(1688656558.177:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5544 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f0b579 code=0x0 15:15:58 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) splice(r2, &(0x7f00000000c0)=0x4, r3, &(0x7f0000000100)=0xc77a, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) write(r1, &(0x7f0000000240)="94", 0x1) vmsplice(r6, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) tee(r0, r6, 0xaf5, 0x0) write$binfmt_script(r6, 0x0, 0xd9) write(r4, 0x0, 0x0) 15:15:58 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) process_vm_readv(0x0, &(0x7f0000000b00)=[{&(0x7f0000000c80)=""/214, 0xd6}, {&(0x7f0000000740)=""/211, 0xd3}, {&(0x7f0000000840)=""/163, 0xa3}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000980)=""/224, 0xe0}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000a80)=""/109, 0x6d}], 0x8, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/151, 0x97}, {&(0x7f0000000300)=""/39, 0x27}], 0x2, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='spi_set_cs\x00'}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) getpid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x390ac927fff2d31e, &(0x7f0000001180)={0x77359400}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) read$usbmon(0xffffffffffffffff, &(0x7f0000000380)=""/135, 0x87) r6 = getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}) syz_clone3(&(0x7f0000000480)={0x10000, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000500), {0xc}, &(0x7f0000000540)=""/79, 0x4f, &(0x7f00000027c0)=""/4080, &(0x7f0000000440)=[r6], 0x1}, 0x58) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000000)={0x8, 0x40, 0xfffffff8, 0xfffffffe, 0x5, 'B9\x00', 0x2, 0xfff}) syz_clone(0x54800500, &(0x7f0000000180)="300472fef33e40675f418907fd41cf0a019626cf21dfaacd80e6cd8727e616afe47345d4dce913ba46583da7d1cd5186bf5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a", 0x69, &(0x7f0000000040), &(0x7f0000000340), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460") ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x18c, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9}) 15:15:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000f20fb640a5040330a375010203010902120001000000000904000000ef0401006bf0c9461cc4550ac15c4fa9034e3e"], 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x5, 0x0, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:15:58 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) process_vm_readv(0x0, &(0x7f0000000b00)=[{&(0x7f0000000c80)=""/214, 0xd6}, {&(0x7f0000000740)=""/211, 0xd3}, {&(0x7f0000000840)=""/163, 0xa3}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000980)=""/224, 0xe0}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000a80)=""/109, 0x6d}], 0x8, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/151, 0x97}, {&(0x7f0000000300)=""/39, 0x27}], 0x2, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='spi_set_cs\x00'}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) getpid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x390ac927fff2d31e, &(0x7f0000001180)={0x77359400}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) read$usbmon(0xffffffffffffffff, &(0x7f0000000380)=""/135, 0x87) r6 = getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}) syz_clone3(&(0x7f0000000480)={0x10000, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000500), {0xc}, &(0x7f0000000540)=""/79, 0x4f, &(0x7f00000027c0)=""/4080, &(0x7f0000000440)=[r6], 0x1}, 0x58) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000000)={0x8, 0x40, 0xfffffff8, 0xfffffffe, 0x5, 'B9\x00', 0x2, 0xfff}) syz_clone(0x54800500, &(0x7f0000000180)="300472fef33e40675f418907fd41cf0a019626cf21dfaacd80e6cd8727e616afe47345d4dce913ba46583da7d1cd5186bf5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a", 0x69, &(0x7f0000000040), &(0x7f0000000340), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460") ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x18c, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9}) 15:15:58 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) process_vm_readv(0x0, &(0x7f0000000b00)=[{&(0x7f0000000c80)=""/214, 0xd6}, {&(0x7f0000000740)=""/211, 0xd3}, {&(0x7f0000000840)=""/163, 0xa3}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000980)=""/224, 0xe0}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000a80)=""/109, 0x6d}], 0x8, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/151, 0x97}, {&(0x7f0000000300)=""/39, 0x27}], 0x2, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='spi_set_cs\x00'}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) getpid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x390ac927fff2d31e, &(0x7f0000001180)={0x77359400}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) read$usbmon(0xffffffffffffffff, &(0x7f0000000380)=""/135, 0x87) r6 = getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}) syz_clone3(&(0x7f0000000480)={0x10000, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000500), {0xc}, &(0x7f0000000540)=""/79, 0x4f, &(0x7f00000027c0)=""/4080, &(0x7f0000000440)=[r6], 0x1}, 0x58) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000000)={0x8, 0x40, 0xfffffff8, 0xfffffffe, 0x5, 'B9\x00', 0x2, 0xfff}) syz_clone(0x54800500, &(0x7f0000000180)="300472fef33e40675f418907fd41cf0a019626cf21dfaacd80e6cd8727e616afe47345d4dce913ba46583da7d1cd5186bf5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a", 0x69, &(0x7f0000000040), &(0x7f0000000340), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460") ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x18c, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9}) [ 216.419279][ T27] audit: type=1326 audit(1688656559.147:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5551 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa0579 code=0x0 [ 216.511486][ T9] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 216.591890][ T27] audit: type=1326 audit(1688656559.327:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5560 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f25579 code=0x0 [ 216.659151][ T27] audit: type=1326 audit(1688656559.387:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5562 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f8d579 code=0x0 15:15:59 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) splice(r2, &(0x7f00000000c0)=0x4, r3, &(0x7f0000000100)=0xc77a, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) write(r1, &(0x7f0000000240)="94", 0x1) vmsplice(r6, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) tee(r0, r6, 0xaf5, 0x0) write$binfmt_script(r6, 0x0, 0xd9) write(r4, 0x0, 0x0) [ 217.051727][ T9] usb 4-1: New USB device found, idVendor=04a5, idProduct=3003, bcdDevice=75.a3 [ 217.091214][ T9] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.157099][ T9] usb 4-1: Product: syz [ 217.184375][ T9] usb 4-1: Manufacturer: syz [ 217.235830][ T9] usb 4-1: SerialNumber: syz [ 217.248872][ T9] usb 4-1: config 0 descriptor?? [ 217.285351][ T9] usb 4-1: bad CDC descriptors [ 217.286783][ T9] gspca_main: sunplus-2.14.0 probing 04a5:3003 [ 217.701623][ T9] gspca_sunplus: reg_w_riv err -71 [ 217.707115][ T9] sunplus: probe of 4-1:0.0 failed with error -71 [ 217.813472][ T9] usb 4-1: USB disconnect, device number 5 15:16:00 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) splice(r2, &(0x7f00000000c0)=0x4, r3, &(0x7f0000000100)=0xc77a, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) write(r1, &(0x7f0000000240)="94", 0x1) vmsplice(r6, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) tee(r0, r6, 0xaf5, 0x0) write$binfmt_script(r6, 0x0, 0xd9) write(r4, 0x0, 0x0) 15:16:01 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) process_vm_readv(0x0, &(0x7f0000000b00)=[{&(0x7f0000000c80)=""/214, 0xd6}, {&(0x7f0000000740)=""/211, 0xd3}, {&(0x7f0000000840)=""/163, 0xa3}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000980)=""/224, 0xe0}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000a80)=""/109, 0x6d}], 0x8, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/151, 0x97}, {&(0x7f0000000300)=""/39, 0x27}], 0x2, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='spi_set_cs\x00'}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) getpid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x390ac927fff2d31e, &(0x7f0000001180)={0x77359400}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) read$usbmon(0xffffffffffffffff, &(0x7f0000000380)=""/135, 0x87) r6 = getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}) syz_clone3(&(0x7f0000000480)={0x10000, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000500), {0xc}, &(0x7f0000000540)=""/79, 0x4f, &(0x7f00000027c0)=""/4080, &(0x7f0000000440)=[r6], 0x1}, 0x58) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000000)={0x8, 0x40, 0xfffffff8, 0xfffffffe, 0x5, 'B9\x00', 0x2, 0xfff}) syz_clone(0x54800500, &(0x7f0000000180)="300472fef33e40675f418907fd41cf0a019626cf21dfaacd80e6cd8727e616afe47345d4dce913ba46583da7d1cd5186bf5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a", 0x69, &(0x7f0000000040), &(0x7f0000000340), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460") ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x18c, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9}) 15:16:01 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) splice(r2, &(0x7f00000000c0)=0x4, r3, &(0x7f0000000100)=0xc77a, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) write(r1, &(0x7f0000000240)="94", 0x1) vmsplice(r6, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) tee(r0, r6, 0xaf5, 0x0) write$binfmt_script(r6, 0x0, 0xd9) write(r4, 0x0, 0x0) 15:16:01 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040), 0x1, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x2) [ 219.158573][ T27] audit: type=1326 audit(1688656561.887:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5590 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f0b579 code=0x0 15:16:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000b9835"], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000400), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x1c, r1, 0x313, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0x1c}}, 0x0) 15:16:02 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) splice(r2, &(0x7f00000000c0)=0x4, r3, &(0x7f0000000100)=0xc77a, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) write(r1, &(0x7f0000000240)="94", 0x1) vmsplice(r6, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) tee(r0, r6, 0xaf5, 0x0) write$binfmt_script(r6, 0x0, 0xd9) write(r4, 0x0, 0x0) 15:16:02 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) pread64(r3, &(0x7f00000002c0)=""/113, 0x71, 0x8) write$binfmt_script(r2, &(0x7f0000005880)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) openat$cgroup_ro(r2, &(0x7f0000000140)='blkio.throttle.io_service_bytes_recursive\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f0000000280)='cpuset.effective_cpus\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='io.stat\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f00000001c0)='fib_table_lookup\x00'}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8b37, &(0x7f0000000000)={'wlan0\x00'}) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000200)={'netdevsim0\x00'}) bpf$ITER_CREATE(0x21, &(0x7f0000000240)={r2}, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.throttle.io_serviced\x00', 0x0, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)=ANY=[@ANYBLOB='g'], 0x9) [ 220.137063][ T5611] warning: `syz-executor.5' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 15:16:03 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) process_vm_readv(0x0, &(0x7f0000000b00)=[{&(0x7f0000000c80)=""/214, 0xd6}, {&(0x7f0000000740)=""/211, 0xd3}, {&(0x7f0000000840)=""/163, 0xa3}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000980)=""/224, 0xe0}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000a80)=""/109, 0x6d}], 0x8, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/151, 0x97}, {&(0x7f0000000300)=""/39, 0x27}], 0x2, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='spi_set_cs\x00'}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) getpid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x390ac927fff2d31e, &(0x7f0000001180)={0x77359400}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) read$usbmon(0xffffffffffffffff, &(0x7f0000000380)=""/135, 0x87) r6 = getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}) syz_clone3(&(0x7f0000000480)={0x10000, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000500), {0xc}, &(0x7f0000000540)=""/79, 0x4f, &(0x7f00000027c0)=""/4080, &(0x7f0000000440)=[r6], 0x1}, 0x58) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000000)={0x8, 0x40, 0xfffffff8, 0xfffffffe, 0x5, 'B9\x00', 0x2, 0xfff}) syz_clone(0x54800500, &(0x7f0000000180)="300472fef33e40675f418907fd41cf0a019626cf21dfaacd80e6cd8727e616afe47345d4dce913ba46583da7d1cd5186bf5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a", 0x69, &(0x7f0000000040), &(0x7f0000000340), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460") ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x18c, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9}) 15:16:03 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) process_vm_readv(0x0, &(0x7f0000000b00)=[{&(0x7f0000000c80)=""/214, 0xd6}, {&(0x7f0000000740)=""/211, 0xd3}, {&(0x7f0000000840)=""/163, 0xa3}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000980)=""/224, 0xe0}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000a80)=""/109, 0x6d}], 0x8, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/151, 0x97}, {&(0x7f0000000300)=""/39, 0x27}], 0x2, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='spi_set_cs\x00'}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) getpid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x390ac927fff2d31e, &(0x7f0000001180)={0x77359400}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) read$usbmon(0xffffffffffffffff, &(0x7f0000000380)=""/135, 0x87) r6 = getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}) syz_clone3(&(0x7f0000000480)={0x10000, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000500), {0xc}, &(0x7f0000000540)=""/79, 0x4f, &(0x7f00000027c0)=""/4080, &(0x7f0000000440)=[r6], 0x1}, 0x58) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000000)={0x8, 0x40, 0xfffffff8, 0xfffffffe, 0x5, 'B9\x00', 0x2, 0xfff}) syz_clone(0x54800500, &(0x7f0000000180)="300472fef33e40675f418907fd41cf0a019626cf21dfaacd80e6cd8727e616afe47345d4dce913ba46583da7d1cd5186bf5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a", 0x69, &(0x7f0000000040), &(0x7f0000000340), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460") ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x18c, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9}) 15:16:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x15}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) [ 220.819396][ T27] audit: type=1326 audit(1688656563.547:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5616 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7fa0579 code=0x0 [ 220.898262][ T27] audit: type=1326 audit(1688656563.607:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5619 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f25579 code=0x0 15:16:03 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(0x0, 0x0, &(0x7f0000000140)={0x8, 0x7}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) process_vm_readv(0x0, &(0x7f0000000b00)=[{&(0x7f0000000c80)=""/214, 0xd6}, {&(0x7f0000000740)=""/211, 0xd3}, {&(0x7f0000000840)=""/163, 0xa3}, {&(0x7f0000001740)=""/4096, 0x1000}, {&(0x7f0000000900)=""/69, 0x45}, {&(0x7f0000000980)=""/224, 0xe0}, {&(0x7f0000000240)=""/35, 0x23}, {&(0x7f0000000a80)=""/109, 0x6d}], 0x8, &(0x7f0000000c40)=[{&(0x7f0000000b80)=""/151, 0x97}, {&(0x7f0000000300)=""/39, 0x27}], 0x2, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='spi_set_cs\x00'}, 0x10) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x20000023896) getpid() openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x0, 0x390ac927fff2d31e, &(0x7f0000001180)={0x77359400}) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7) read$usbmon(0xffffffffffffffff, &(0x7f0000000380)=""/135, 0x87) r6 = getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x2}]}) syz_clone3(&(0x7f0000000480)={0x10000, &(0x7f00000002c0), &(0x7f0000000200), &(0x7f0000000500), {0xc}, &(0x7f0000000540)=""/79, 0x4f, &(0x7f00000027c0)=""/4080, &(0x7f0000000440)=[r6], 0x1}, 0x58) ioctl$TCSETS2(r4, 0x402c542b, &(0x7f0000000000)={0x8, 0x40, 0xfffffff8, 0xfffffffe, 0x5, 'B9\x00', 0x2, 0xfff}) syz_clone(0x54800500, &(0x7f0000000180)="300472fef33e40675f418907fd41cf0a019626cf21dfaacd80e6cd8727e616afe47345d4dce913ba46583da7d1cd5186bf5ccfad399398f1690ffe75bf8dd13bc9c163d5ef9ba10d28b77420a8bac95e7bf9692fde17a5838f23832f012c49d4058d45181cfcbad83a", 0x69, &(0x7f0000000040), &(0x7f0000000340), &(0x7f0000000280)="e169f1775fb472f3de3b6d6820911d089ae145a7f448aa6d5c91c64980730d4d2e8b4d0164c747c53e097be68ffffc51a4ffef0b17937460") ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x18c, 0x0, 0x0, 0x0, 0x10, 0x0, 0x9}) 15:16:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x15}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 15:16:03 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0e9b63081b28559b3344", 0x12e9}], 0x2) splice(r2, &(0x7f00000000c0)=0x4, r3, &(0x7f0000000100)=0xc77a, 0x0, 0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r5, 0x0, r6, 0x0, 0xf3a, 0x0) write(r1, &(0x7f0000000240)="94", 0x1) vmsplice(r6, &(0x7f0000000380)=[{&(0x7f0000013580)="0dd2e7c8926dc6acd0ae6c178054e95986faff9544de5fc4c30adf404da41181a77466ac5075905ea5f50134fdd517a957fe2ee59b61f9fe8d7aabe595ea23de2723e437af0423a56686a4c2d957be1a0ab922fbbd3cb1d8c6ab0d58440a327c8eb05d445b4ac5f20abe449e4084f8b996268d0564f67980d3ed3479e0edfe5cec7b4f89bface391c9c4c58ad123b91c33173c72326d1df18804a9ea20f9ece48f784d8ca2318e3d2b316666b5dfb7295c4915989d5bcb120e8fedaa97b93a137c256ce4", 0x20013644}, {&(0x7f0000013680)="c578381bf5113dad8319d9ea5294285ae9a90384ce23866477bef9de4399237d8b3522c9c194e71edaf3332a2f169682f9d8fa271683d4d441b710409e506333e0c3b64e52e8720734b6787f4a84f5bebb046649c6c697d978affd349031b2cd874c7a8961a586a9f2d62f945e7a5bf2f5f7a31684c0503704881d2578a2a98ac3ef4e4a4b0dcdb70db735d5c1652eed3848b2dd4131bb0eb7cfadfaf5", 0x9d}], 0x2, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{}]}) tee(r0, r6, 0xaf5, 0x0) write$binfmt_script(r6, 0x0, 0xd9) write(r4, 0x0, 0x0) [ 221.346184][ T27] audit: type=1326 audit(1688656564.077:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5634 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f8d579 code=0x0 15:16:04 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x15}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 15:16:04 executing program 3: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x50, 0x0, &(0x7f0000002580)}) 15:16:04 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @range={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_RANGE_FROM_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, '-'}]}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_TO_DATA={0xc, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x6, 0x1, "1661"}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x94}}, 0x0) 15:16:05 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_SREG_QNUM={0x8, 0x4, 0x1, 0x0, 0x15}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 15:16:05 executing program 3: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$unix(0x1, 0x2, 0x0) socket(0x10, 0x803, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="4103092cc1f7480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b028777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) 15:16:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x43391cef5527df69, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 15:16:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x43391cef5527df69, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 15:16:06 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r4, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x60000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)="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", 0xfe4, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x48, {}, 0x0, {}, 0x24f, 0x9, 0x4, 0x18, "f32c409a96a19dc1c921b976585fb09cf76cafd6533166138a84b6e7bb6e4bfbb486650c15cd467cdecff7ea8715d52643629e00c7a966cb03ff27765c44192e", "d62f8bbf3dc6d7faec561e7cad0a0fd6c88b5dedf9eaa2bd3499fa1c92550799", [0x90d, 0x33]}) 15:16:06 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000680), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 15:16:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x43391cef5527df69, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 15:16:06 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000680), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 15:16:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@ipv6_delrule={0x2c, 0x21, 0x1, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e23, 0x4e20}}, @FIB_RULE_POLICY=@FRA_FWMARK={0x8}]}, 0x2c}}, 0x0) 15:16:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) 15:16:06 executing program 0: bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x25, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) socket$packet(0x11, 0x0, 0x300) 15:16:06 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000680), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 15:16:06 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000400)=0x80000001) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@base={0xb, 0x8, 0xda8f, 0xeb, 0x300, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x8000005}, 0x48) syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e2a5) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000), 0x0) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x1b2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x20000000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)={0x658d}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000900)={[{0x0, 0xfffd, 0x0, 0xf6, 0xd, 0x7e, 0x3, 0xf8, 0x1, 0x0, 0x20, 0x0, 0x7fffffff}, {0x0, 0x0, 0x40, 0x3f, 0x2, 0x49, 0xff, 0xe2, 0x3, 0x2, 0x3, 0x3}, {0x7fff, 0x8e, 0x3, 0x6e, 0x1f, 0x6, 0x4, 0x1, 0x80, 0x5, 0x3, 0xfd}], 0xbf}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x15) unshare(0x200) unshare(0x100) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000000000000faffffff0100000000000000000000000500000004000000020000000500000000000000000000000000000000000000ff7f000000000000000000000000000005000000000000000700000004008000000000000000000000000000000000007a0848e882ddfa8454bb468e38a63b24c69344092f186842a2feb445992c4659762f2f438cbaea"]) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) 15:16:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x43391cef5527df69, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 15:16:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) 15:16:06 executing program 0: bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x25, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) socket$packet(0x11, 0x0, 0x300) 15:16:07 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r4, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x60000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)="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", 0xfe4, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x48, {}, 0x0, {}, 0x24f, 0x9, 0x4, 0x18, "f32c409a96a19dc1c921b976585fb09cf76cafd6533166138a84b6e7bb6e4bfbb486650c15cd467cdecff7ea8715d52643629e00c7a966cb03ff27765c44192e", "d62f8bbf3dc6d7faec561e7cad0a0fd6c88b5dedf9eaa2bd3499fa1c92550799", [0x90d, 0x33]}) 15:16:07 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000680), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r0, 0x9201) 15:16:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) 15:16:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000b00), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x24}}, 0x0) 15:16:07 executing program 0: bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x25, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) socket$packet(0x11, 0x0, 0x300) 15:16:07 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000400)=0x80000001) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@base={0xb, 0x8, 0xda8f, 0xeb, 0x300, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x8000005}, 0x48) syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e2a5) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000), 0x0) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x1b2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x20000000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)={0x658d}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000900)={[{0x0, 0xfffd, 0x0, 0xf6, 0xd, 0x7e, 0x3, 0xf8, 0x1, 0x0, 0x20, 0x0, 0x7fffffff}, {0x0, 0x0, 0x40, 0x3f, 0x2, 0x49, 0xff, 0xe2, 0x3, 0x2, 0x3, 0x3}, {0x7fff, 0x8e, 0x3, 0x6e, 0x1f, 0x6, 0x4, 0x1, 0x80, 0x5, 0x3, 0xfd}], 0xbf}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x15) unshare(0x200) unshare(0x100) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000000000000faffffff0100000000000000000000000500000004000000020000000500000000000000000000000000000000000000ff7f000000000000000000000000000005000000000000000700000004008000000000000000000000000000000000007a0848e882ddfa8454bb468e38a63b24c69344092f186842a2feb445992c4659762f2f438cbaea"]) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) 15:16:07 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000400)=0x80000001) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@base={0xb, 0x8, 0xda8f, 0xeb, 0x300, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x8000005}, 0x48) syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e2a5) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000), 0x0) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x1b2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x20000000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)={0x658d}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000900)={[{0x0, 0xfffd, 0x0, 0xf6, 0xd, 0x7e, 0x3, 0xf8, 0x1, 0x0, 0x20, 0x0, 0x7fffffff}, {0x0, 0x0, 0x40, 0x3f, 0x2, 0x49, 0xff, 0xe2, 0x3, 0x2, 0x3, 0x3}, {0x7fff, 0x8e, 0x3, 0x6e, 0x1f, 0x6, 0x4, 0x1, 0x80, 0x5, 0x3, 0xfd}], 0xbf}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x15) unshare(0x200) unshare(0x100) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000000000000faffffff0100000000000000000000000500000004000000020000000500000000000000000000000000000000000000ff7f000000000000000000000000000005000000000000000700000004008000000000000000000000000000000000007a0848e882ddfa8454bb468e38a63b24c69344092f186842a2feb445992c4659762f2f438cbaea"]) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) 15:16:07 executing program 0: bind$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x25, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x4000, 0x0) socket$packet(0x11, 0x0, 0x300) 15:16:07 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000400)=0x80000001) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@base={0xb, 0x8, 0xda8f, 0xeb, 0x300, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x8000005}, 0x48) syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e2a5) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000), 0x0) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x1b2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x20000000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)={0x658d}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000900)={[{0x0, 0xfffd, 0x0, 0xf6, 0xd, 0x7e, 0x3, 0xf8, 0x1, 0x0, 0x20, 0x0, 0x7fffffff}, {0x0, 0x0, 0x40, 0x3f, 0x2, 0x49, 0xff, 0xe2, 0x3, 0x2, 0x3, 0x3}, {0x7fff, 0x8e, 0x3, 0x6e, 0x1f, 0x6, 0x4, 0x1, 0x80, 0x5, 0x3, 0xfd}], 0xbf}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x15) unshare(0x200) unshare(0x100) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000000000000faffffff0100000000000000000000000500000004000000020000000500000000000000000000000000000000000000ff7f000000000000000000000000000005000000000000000700000004008000000000000000000000000000000000007a0848e882ddfa8454bb468e38a63b24c69344092f186842a2feb445992c4659762f2f438cbaea"]) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) 15:16:07 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f0000000000)=0x8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) 15:16:08 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000400)=0x80000001) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@base={0xb, 0x8, 0xda8f, 0xeb, 0x300, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x8000005}, 0x48) syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e2a5) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000), 0x0) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x1b2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x20000000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)={0x658d}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000900)={[{0x0, 0xfffd, 0x0, 0xf6, 0xd, 0x7e, 0x3, 0xf8, 0x1, 0x0, 0x20, 0x0, 0x7fffffff}, {0x0, 0x0, 0x40, 0x3f, 0x2, 0x49, 0xff, 0xe2, 0x3, 0x2, 0x3, 0x3}, {0x7fff, 0x8e, 0x3, 0x6e, 0x1f, 0x6, 0x4, 0x1, 0x80, 0x5, 0x3, 0xfd}], 0xbf}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x15) unshare(0x200) unshare(0x100) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000000000000faffffff0100000000000000000000000500000004000000020000000500000000000000000000000000000000000000ff7f000000000000000000000000000005000000000000000700000004008000000000000000000000000000000000007a0848e882ddfa8454bb468e38a63b24c69344092f186842a2feb445992c4659762f2f438cbaea"]) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) 15:16:08 executing program 0: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_request={{0x4, 0xa}, {@none, "fc1767"}}}, 0xd) 15:16:09 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r4, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x60000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)="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", 0xfe4, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x48, {}, 0x0, {}, 0x24f, 0x9, 0x4, 0x18, "f32c409a96a19dc1c921b976585fb09cf76cafd6533166138a84b6e7bb6e4bfbb486650c15cd467cdecff7ea8715d52643629e00c7a966cb03ff27765c44192e", "d62f8bbf3dc6d7faec561e7cad0a0fd6c88b5dedf9eaa2bd3499fa1c92550799", [0x90d, 0x33]}) 15:16:09 executing program 0: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_request={{0x4, 0xa}, {@none, "fc1767"}}}, 0xd) 15:16:09 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000400)=0x80000001) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@base={0xb, 0x8, 0xda8f, 0xeb, 0x300, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x8000005}, 0x48) syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e2a5) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000), 0x0) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x1b2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x20000000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)={0x658d}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000900)={[{0x0, 0xfffd, 0x0, 0xf6, 0xd, 0x7e, 0x3, 0xf8, 0x1, 0x0, 0x20, 0x0, 0x7fffffff}, {0x0, 0x0, 0x40, 0x3f, 0x2, 0x49, 0xff, 0xe2, 0x3, 0x2, 0x3, 0x3}, {0x7fff, 0x8e, 0x3, 0x6e, 0x1f, 0x6, 0x4, 0x1, 0x80, 0x5, 0x3, 0xfd}], 0xbf}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x15) unshare(0x200) unshare(0x100) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000000000000faffffff0100000000000000000000000500000004000000020000000500000000000000000000000000000000000000ff7f000000000000000000000000000005000000000000000700000004008000000000000000000000000000000000007a0848e882ddfa8454bb468e38a63b24c69344092f186842a2feb445992c4659762f2f438cbaea"]) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) 15:16:09 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000400)=0x80000001) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@base={0xb, 0x8, 0xda8f, 0xeb, 0x300, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x8000005}, 0x48) syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e2a5) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000), 0x0) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x1b2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x20000000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)={0x658d}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000900)={[{0x0, 0xfffd, 0x0, 0xf6, 0xd, 0x7e, 0x3, 0xf8, 0x1, 0x0, 0x20, 0x0, 0x7fffffff}, {0x0, 0x0, 0x40, 0x3f, 0x2, 0x49, 0xff, 0xe2, 0x3, 0x2, 0x3, 0x3}, {0x7fff, 0x8e, 0x3, 0x6e, 0x1f, 0x6, 0x4, 0x1, 0x80, 0x5, 0x3, 0xfd}], 0xbf}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x15) unshare(0x200) unshare(0x100) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000000000000faffffff0100000000000000000000000500000004000000020000000500000000000000000000000000000000000000ff7f000000000000000000000000000005000000000000000700000004008000000000000000000000000000000000007a0848e882ddfa8454bb468e38a63b24c69344092f186842a2feb445992c4659762f2f438cbaea"]) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) 15:16:09 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000400)=0x80000001) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@base={0xb, 0x8, 0xda8f, 0xeb, 0x300, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x8000005}, 0x48) syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e2a5) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000), 0x0) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x1b2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x20000000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)={0x658d}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000900)={[{0x0, 0xfffd, 0x0, 0xf6, 0xd, 0x7e, 0x3, 0xf8, 0x1, 0x0, 0x20, 0x0, 0x7fffffff}, {0x0, 0x0, 0x40, 0x3f, 0x2, 0x49, 0xff, 0xe2, 0x3, 0x2, 0x3, 0x3}, {0x7fff, 0x8e, 0x3, 0x6e, 0x1f, 0x6, 0x4, 0x1, 0x80, 0x5, 0x3, 0xfd}], 0xbf}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x15) unshare(0x200) unshare(0x100) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000000000000faffffff0100000000000000000000000500000004000000020000000500000000000000000000000000000000000000ff7f000000000000000000000000000005000000000000000700000004008000000000000000000000000000000000007a0848e882ddfa8454bb468e38a63b24c69344092f186842a2feb445992c4659762f2f438cbaea"]) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) 15:16:09 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000400)=0x80000001) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@base={0xb, 0x8, 0xda8f, 0xeb, 0x300, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x8000005}, 0x48) syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e2a5) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000), 0x0) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x1b2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x20000000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)={0x658d}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000900)={[{0x0, 0xfffd, 0x0, 0xf6, 0xd, 0x7e, 0x3, 0xf8, 0x1, 0x0, 0x20, 0x0, 0x7fffffff}, {0x0, 0x0, 0x40, 0x3f, 0x2, 0x49, 0xff, 0xe2, 0x3, 0x2, 0x3, 0x3}, {0x7fff, 0x8e, 0x3, 0x6e, 0x1f, 0x6, 0x4, 0x1, 0x80, 0x5, 0x3, 0xfd}], 0xbf}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x15) unshare(0x200) unshare(0x100) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000000000000faffffff0100000000000000000000000500000004000000020000000500000000000000000000000000000000000000ff7f000000000000000000000000000005000000000000000700000004008000000000000000000000000000000000007a0848e882ddfa8454bb468e38a63b24c69344092f186842a2feb445992c4659762f2f438cbaea"]) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) 15:16:09 executing program 0: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_request={{0x4, 0xa}, {@none, "fc1767"}}}, 0xd) 15:16:09 executing program 0: syz_emit_vhci(&(0x7f0000000100)=@HCI_EVENT_PKT={0x4, @hci_ev_conn_request={{0x4, 0xa}, {@none, "fc1767"}}}, 0xd) 15:16:10 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000008ac0), 0x620203, 0x0) r6 = dup(0xffffffffffffffff) sendmsg$netlink(r6, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x78, 0x810}, 0x8895) read$FUSE(r6, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='syztnl0\x00\x00', @ANYRESHEX=r7, @ANYBLOB="00070010000000800000000046a30018006400002f2990780a010101ac14753e6bf071cd00c428ba254ee3869bf5a5184bf7289643e8ab03b59c2400d720c088ed1e11c65828d4a09cdee5295f000000000000"]}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000040c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) sendmmsg$unix(r2, &(0x7f0000001440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@rights={{0x10}}], 0x10}}, {{&(0x7f0000001380)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000008c0)="d215b3a94d790044bea2425d118cfe0cee11d1e1be4601df8dfb59993c551365ba9071da3fae63e86ac324143ba5d0d7d5ab423595ac", 0x36}, {&(0x7f000000a000)="bee3e7468190e07af6c5cefa8c4cffa2e59460818486f97d002f2ddde8f42e41976938409cc8ec45bd866d00ceb3ea7ee2f81957eaedb02d21458211056eefc1bc1b3b8811d23a34cc80f1e55e211a971ca8d234e37b246ba521973fd0179a270f71dd8cb6ee35c0f91ba51079002b2054d908cf5187dad6e8bed85ef7949c42b4b6ad47929c1489d1d540d1117f8805b23250cf1524526be00d9ba59fc89085651bd118cb550ba7ed568a24f41d90ebb06a6d5fbce434fc886377bb230133457ca3f31f064196abde56a5bc21038e83fedead76683a1426f72296f669a5486118f6507ef34c02fa2ee4662f470647e7a968320cc52d4ae24f55c588948eef63dccea0ea21e71042e6567e7c10af835aad279cedb03f9d259c51e59f464cbb347342e8ecd57d9c16f3988c1d0b45e7976c9e292cd15b51f0427dcd9f192d6d9c6db52375aa8af4a6f7efb6e2a24daafd9ab38c9629743f41f46608464a5eeef4b25968b6cbb6541f7e552ddae28b12b226064e296e0a321f4cb7a683fdbb0c275f811c3d2c583f21225aa097fc862577a01a6d5bf5ec6469e1ed1bf7491c3a85205c5656da0347150288dfc0987e72cf79968fc7c607790d500880c69fecbd710855d9c264a7ae1054d1b41faf3f43d45e88cc134acf47d8770f6658d8d9d944fd0e1ff733e002951ff2312b66587ffae57729e5243d071aa9d7dc88c2c56419fc5c127f86c5710985a9ef01dea8f4a9f44ea9df9885dd7b050a6aba21e1865905ef5c319ae6cbf5b9d4438468f1d0748b21434764a4734b54804ddd45167eda124e352ee2ad10daa8b40011accb2554bedc5ae238cba029a0333e950ec9c668e181fa0e270aef3507c36194924a00d48913daed3dc433544fac3315cf11cca91b5f47eaf25b50efa6b9b87537e83aef1f78d8072add856166a56ca506eb47e293dca37f2e2f2030e9d3d37a1863b4572ef3913ad1fe6eed369ac8b0d733a58140562345b5fcc77328f619f9c6cb0d114a10242a493f7d97ce2d30acb44b82f88a0bd05faf5f5919aeb8e077d761de8c774edd341b854be2a2ba98d0f4f7dee515b690f53b30e4f47133fcd0a553b014846abcce63bac1fa6dfc64120211ee704de76eaf202f31bbd1abc78cbdb0648437b366c56bae0cc3174fcaad2ab152e86adba03793669fa130bab094e48cfd2742455bfb5b2d8f60306d3d959f9b2f02235ec67cca480e877f1faf4f44912374907d6fab4dc42f8b86ec63a7e14d7f741771ffb06bd9da26eddbc93e5ab6a93947458b1845444b926d7359d1a2a484a7a543ee83921f837d501c870ff3b0e8e2962072ccf36d701597f2191ed9075767b097a95cf0261eed426374ab3be9e6cc888e80924fe81c142bcf7a16b5d3f26c92674d51838960a0f26fc42c32dac32313f867c54c14c83b07caaf2a9412e7ffe8cda4b838639a4e6b827a314f66c6577ba57d56fdb53d35fdf1f99cbd63c4b86a5d2c217512ca16cc211c135245e64cf919fab97f6808a8ca38039f6596f5629357aa99a56e432cb5497b3105aaab376093c1c5749a8149790c43725a48a5fa8455c5e1c1cd36150a1f6e1c3d93452350cc3e5f02a7c31392ead9d130cbeb2964ecae099119b9e960ca71cc98b1c20b965ab96355df252fa63ab90f55d990bb877d746ec5561ef4466d85069dc7f842830025264f324923b08fb296d8ba19c963902e9ad6e2a277d9f887ac69d9dbe07b8a85e720237b6e99757844bc0793012ccf7973eda0d8c2cee344b1feefc312e56b6f772e09eac7465e14cb177abc56ffb67796f46d45b20fdb44c88e496916f2790875b7a650ad9eea3353c428662c16ebc067ca740fc88e887660f3aa9843fcced05fd53e7158c979aa19d882b660aab0db0144236cb0718cc51ef151e6e64d1a7029e38fc1eef089fcf5598ff37c76dde9c60a5d2a644124299b83c8a3116e32702e2c04920abf7b5f8e336295bf59769681955023dccab119b79edcd1392b779b7deb9a2ce736914ccaf58155ea57ce9e9c5201d301e379d09b55b74f61840225a1ccca1ba1497cef6f5dbac84360def628fb2ea947d23b7c5f066e29643ca068f9e84ef2527a3bf0c0fb4a684962b4d3fa6540db47b8e8bfb73932453627b4e65683966955d3ef0197b2863be4ce6e087b005c527672836a036582dca429f91ecfe6b119ad9cd5f89cd59493345ddf6d3b4bc270962d303a1b6fd95335a62da1945a36077716e00bffc1939d07082801aa22f85169c08fc6bee1138a8010d545ede8430b3a5429c429b93fbd69617f69d7f03a0b666c4686b1338e8de476129a4c8ac3c88790629a3b669994c52e8285b61478fdac0578fbc897dc2ccec3f9db2d76f7e37b86635688fbca921bb45d7d452923fac0a8fb06e74c3efa622dca28e7424c8529c6c43a9dd26ac16fcfa040b9e6f01be8dfa97e9632714db31c310fc213259296f5dccd9519efcff4d5083819bcf4e44d0cdd90cfe52af1a2027209ac8b21c859bb26ad16d62d78b3bb2d52ae4ec61a697bf93f34e0d637ca966446c295cac0e3a50c5a4da6dd5cd52bd562f8abc72ca43283f61c17432d09aca19c75cf4dee3f10a01edaf432a7377a572c90586d1b73e68e0e14ea88d9fc1cd3407c6779f708e056833303942265c5d9638e56fe368542cae06b798a28f19bb2e35ebff7e8aa51a09a4bda9abaa3d0377a64c19a8c570f07c38de6fedd9194fee15af485d1c725b091d34a4d3dd77e9efb2050e3a854074c8248d9e2b1e035258660d4eb11ea49a5f15f773fbb713f169033446cb1c74def60bd66757c30a13fce6dbd78fbda633f37b2f9c830a72ab3b3a41237015d470f946b71eb28fa6c718623b3e9db1adf58a885513a154871a00e5cad5f23acd38bc202cd258efcb6e0cf1e786a6764e56a689cefa91997a98c8c42f13e11931e216c60bbd041997594cf4b469e1aa6e02344f1667f8d90bd809c02b6aa94a727cf58570c3969cfeb60aeaf27c1c3ef63e825c09b256ca76a254f41d9baef6a8b4b5ae8b5e0394b5ee3a94a4070acd25b3b66b6ff0dbe86d109ee2f212f8e15da8cbc0a242dcf61d171ccd59ac812a2371b0684208306e6b995a9045246ee9156eb6e73e7d4ce4eacc38be3635c1dfc7ecb753b87964b125f9efc769be0517e31d05624ed04243183d9631af70df44229e82bc657fa3baab227f5e2e5ba2400535e07ce8e2596f3a006e02a9cf6b288c09e978f360306dd57e9b6b046ada98416e540f4c34b9d43129a8750a93389e9700d29946d8e955d9cf699b60f9452470d64019b0e3c5d35c9b94fa09b83d4066febb685508bc517a1aeae8b3f2aeb268470f3291c57228f02c72d28247f0450cdd5e52e8485ec25fd3d0ffc75422b3ee8a21d0696d2f0020bb0e8e40b999d9576e69801c612b56520c0dc54116d15df5651587df92c166b286d7fbd7c0f6f9eb6f967b03ccb644ab9fd022442b63cf8304530f10cfa7f23b9fa11117d4a4ecfe7da1f72080a3994271052e2e299e260c75e37efc5b087e7c543fdbb6e838aa31fcb1b31bea8a8f469fd3d24b584640349ec7511c5348bcfa99481ea68b7824ab1e532511cccfd15929b26310d444bb9d443e67072e7e33b03dd4a8b9b5898f3290744b7337fbddc5aa2ceccbd5afad7d9d1cb8f0ae9bf369d6b64572e0a6eb6864416fa643ee387e87c5e61d769e01c16035728707985318828d162741b45cb7f2df6446432a093301124db87472bd7dc90d8b3541382a206cc5c8867dda611a9513f0cb0af699a8f98f3d9221d2cbbb6e34654d207ab2bf9ef0c22f32b14f5029b43befd87bcd4ebc46f366811b6976d0e5074e9a69b50ab67ad2ae605a59fe15606cb1679a1e948083bebcb6db4da1a42c3d55341569878d05a93538f6c3d9b2e1437fc833759f0b3721eebfd99642fdbd5405f8e09796635d2d8edc7269b1f50719594cb1a45655398d3305748d83620591926eb1aaad91e7f898e2b41c985497f6e07bdfa42daff54e66becd7c9c4802b32bc57b040b5bdbdc5d9b19d24bf0497228a4593715e924e4912530bc2158d13a520fb32848dc9a6fa588af1a1baad938e2c7657dc1a3fd818101e9f5bb0bf21ba900175b22db862cd0e11309ce505254541e9701e999f836c1cb924b375abed4d490de53253de385a5df7239ca76d6897df971f4dd9a77b4b4cdf519866f6c560161f16bf9b18ed93b56d61846c533dd5f9d6cb988eba64226c11448e42fe5c9d9d077bad9a30ed478468022bc0b24389e708a6775954256c00696ec38ff3ab0e6312ef5fc67071ee2e5a9b4f5d968b120bc4d8c2776859158f29c057e14f417e9014efd4407764151d7f2630b355926123607f41ba2c006223718b0927bd39451f8fa5bf85d8bbc369f590f694dfb1eadb644c193ef2e1724a3eb5e61134165d5616143d06df7db600949dbda747df30711e10c420b3fab43fa343c5e5a11e06750fb25aba65ca7371a811c962f57755394ddecf55fc851f2809e80a6db0952f2f00200d8afdf7b1778b70abf88ba6518c2c94ceafb1400fc43e1339a0ff96d91064c8a775ab09ef6791aad0c55c3a2992b7b347d0c0f475dbe1453d15440691e87b78d165eb43cbff1222eee0810b0d4d07a20b458d0a1064b124b90e070615909233a06765761897145f715ed2b2a99520e7da2436a6daffe5f1095eae0a75b8a71583292492401b34c9a1aee71b58f731fd37dd7b622f83d2594072762ae5a279f8f71115bf54f190ae27373cf435c856e89573f8f7a6c1035abfd16a1f1078e4deb24f11cbce3a70d9d43682caab29715b79909eb3ae0d496dd4dd0061051b8bc8e9e39f3d89df816cc90f641025c36f528c590f4b35604871d5498e2834adea8e938c12c15fd1c52da70e05d22074c3727ea0d8470905834d85390c30c74cbeb1219755ac9899b5e0cee7348dc2506741e3e74ec3190d06ed5a90e717ca2b0769e100338d03860b7d2a433a8a487a599a1271e8585f8524c69899cdce541a3239f5e97de86707884dcb27779ee6acb0df0d48e2b1c2f7e9adc5672333c9c8ace082f311ca5c47616a5e5d9b83044c833fa33e8e47ff525fc30ba00b85b85f73df9868cac2e69785fd1af3b6ff11ee49f0524b3781bfbd5f533d1be34a5748b8b5af06e4e625015c53b8565d7c2bd551a7561ba9265af8fac8ba2478005abf18459cf0f4b4d12d34792029706185669acc8215e30160fa6b8a948648a92fb4682fd86415d2b52bf13f06b5fb780398f904cc866e850b9d86ac3fdc246329368900785d1d8f489da340f4cd183ca1e55d83d1d5910aec3bdd7bc570053a03d202c1fb48b1c235c21fcf4f50083c501809d7bedd8553b60c6e16ebdad969b9499a66240f689acfebf5d0bf24401f5a80af00e8a7298daca51bc2eecabd50ae4b755855b851d21854a1ba7222a24dc5807bf4b142e786a53d8d9f7fa3632c6c80c455a58f81594712754da38dab18d2bf027f252573da2797bc3f0b21facb90a422ea57b7c14f19d31cd1b210ce8ce0782f92dae6acbfe60bf366b16661d335d2ead4d17baee9418fc19c76a23fd0f88cbd5022", 0xf80}, {&(0x7f0000000940)="f9de7dbc1807fd57729f53387b09cb54076c1931d1973e54c2276285e9a922587fa1168c593fa37c6be01f41fc4a5a396d79cdea5cf4e4d0ea0cb1bbb7e3ba2daca7c51ad7c68ee8e1df6cd80de7715b00", 0x51}], 0x3, 0x0, 0x0, 0x4000800}}], 0x2, 0x4001) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r4, 0x8983, &(0x7f0000000040)) sched_setaffinity(r8, 0x8, &(0x7f00000002c0)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000580)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000a00)) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r10, 0x4c80, 0x0) 15:16:10 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000400)=0x80000001) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@base={0xb, 0x8, 0xda8f, 0xeb, 0x300, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x8000005}, 0x48) syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e2a5) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000), 0x0) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x1b2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x20000000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)={0x658d}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000900)={[{0x0, 0xfffd, 0x0, 0xf6, 0xd, 0x7e, 0x3, 0xf8, 0x1, 0x0, 0x20, 0x0, 0x7fffffff}, {0x0, 0x0, 0x40, 0x3f, 0x2, 0x49, 0xff, 0xe2, 0x3, 0x2, 0x3, 0x3}, {0x7fff, 0x8e, 0x3, 0x6e, 0x1f, 0x6, 0x4, 0x1, 0x80, 0x5, 0x3, 0xfd}], 0xbf}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x15) unshare(0x200) unshare(0x100) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000000000000faffffff0100000000000000000000000500000004000000020000000500000000000000000000000000000000000000ff7f000000000000000000000000000005000000000000000700000004008000000000000000000000000000000000007a0848e882ddfa8454bb468e38a63b24c69344092f186842a2feb445992c4659762f2f438cbaea"]) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) [ 227.481727][ T5069] Bluetooth: hci0: command 0x0409 tx timeout 15:16:10 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000400)=0x80000001) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@base={0xb, 0x8, 0xda8f, 0xeb, 0x300, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x8000005}, 0x48) syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e2a5) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000), 0x0) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x1b2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x20000000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)={0x658d}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000900)={[{0x0, 0xfffd, 0x0, 0xf6, 0xd, 0x7e, 0x3, 0xf8, 0x1, 0x0, 0x20, 0x0, 0x7fffffff}, {0x0, 0x0, 0x40, 0x3f, 0x2, 0x49, 0xff, 0xe2, 0x3, 0x2, 0x3, 0x3}, {0x7fff, 0x8e, 0x3, 0x6e, 0x1f, 0x6, 0x4, 0x1, 0x80, 0x5, 0x3, 0xfd}], 0xbf}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x15) unshare(0x200) unshare(0x100) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000000000000faffffff0100000000000000000000000500000004000000020000000500000000000000000000000000000000000000ff7f000000000000000000000000000005000000000000000700000004008000000000000000000000000000000000007a0848e882ddfa8454bb468e38a63b24c69344092f186842a2feb445992c4659762f2f438cbaea"]) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) 15:16:11 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000400)=0x80000001) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@base={0xb, 0x8, 0xda8f, 0xeb, 0x300, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x8000005}, 0x48) syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e2a5) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000), 0x0) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x1b2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x20000000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)={0x658d}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000900)={[{0x0, 0xfffd, 0x0, 0xf6, 0xd, 0x7e, 0x3, 0xf8, 0x1, 0x0, 0x20, 0x0, 0x7fffffff}, {0x0, 0x0, 0x40, 0x3f, 0x2, 0x49, 0xff, 0xe2, 0x3, 0x2, 0x3, 0x3}, {0x7fff, 0x8e, 0x3, 0x6e, 0x1f, 0x6, 0x4, 0x1, 0x80, 0x5, 0x3, 0xfd}], 0xbf}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x15) unshare(0x200) unshare(0x100) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000000000000faffffff0100000000000000000000000500000004000000020000000500000000000000000000000000000000000000ff7f000000000000000000000000000005000000000000000700000004008000000000000000000000000000000000007a0848e882ddfa8454bb468e38a63b24c69344092f186842a2feb445992c4659762f2f438cbaea"]) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) 15:16:12 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) connect$inet(r4, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) sendmmsg$inet(r4, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x10, 0x60000000}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @empty}}}], 0x30}}], 0x300, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000400)="efb4eb4d5070f56d911ecef31c5314eb5eb98e7f47cdfde8aa2c0d0d4d48e87f311a42f64d0a15d247b9e5c0b441dc44de8e0edf53bf48f3faee78ff329dbe77c968e5de6b915ceb097d5ca9e4ef98db4a47338ef24cd68e42a85b9e2cf4f4dc5421ab3900e31c669cbe4935494974954ecb251aac02aa5c89183d35f86971df21edaaa881a5736f8d96d5f999c7d7cfb7530e8b482ae8096d47561b72813f82218633d685607d09b31ee2c40a7f88d85e069b5c38be91640cee59532ffd7f715f3398544b575be51baaa63ddefb72fd0b7daed29c657c1956615bfda6f55e6fabc551bc1e0ffca6861d617d94133fa0b5ac86ea5ae1c69ea4e6f421ec4a047240ab446ed4c064e5b153b4b46210215aa584abfd0231f9f88a640b81aa2eb4b7c4554d5ed30b7b572daffbe5e251d669c9cec1325ba569b448f2e12d68e83141d9e08cbd420dfd1a276d447a0f3f2a5fa9fa68713ea3abb7fa1444e5492c6cbde9281d928789b25398df12718d3e2cd385f3dbbae70b4a5d32bf94bd0082fe32f37de11e20c1aff0b5ea432bf964f8c208029f8d17402ecf0fcb30012780e21c5c97c26a8b78329150002e8f2657a561af73f2f5ec5a85d53838fde5a60208dbf7ed04e948112c5bcb2a21fce185e2948799702e017c13dec9f605aeff898139d8a836e440a678c935313191667bd1054043301429e7cd9a74d08a05e48dd3680f21cf7dd550710dcaccdc9c11edf1ccab4e1e90b2ee28ddefee182515256879a008f8e001703d9c4e454f527ab5e6e45639f1399ed29731c4cbf25d4bf7dc7a27ae8b5c8ce11945c672645a73c26b71e6d2a0d0fb9fab8b9f83af6637b32a19149548b8e134103dd6c90760395d18ca7677a8645f85715d7fa6ec5fb975bd5deec7ea28c5fddd9216187f48ffddc6ddc0015d35dd69b4a9de2dea75c9b7dcc12aeee00a1e742c384d6b7414f1bf5c2d638f26b4b661067439ac9e5b841b33f9825bacf3d809c12293816e462e1b9757a61d08b0ebf26db57308601966536503813142f1d374eba0759ff09f75d758398ce7347f0f28b0e6108c4da412a5fef38c7319b575a7f180b8569595846c66316eab7d073b66b47dfc24200c99915e50ff44a36ae70dd44387962bf721882373f74fda95457d8993fda943f547d82492a9a7f50f489b781d4e264887718a979127ae98e63e5280bd2bba9451a57835ab1c2a41759160845cdf54371177580dcf9ebf934ae9db2c9ba1e24ab28fed15dc20c4d57b70dadc9f0c7b8cceb190df862caff946ce2eb22684f745e731311fa0bd4dbe9f42da83dc1622a7f9b4f41785bc935f1faeca2c264c9151bd415d7c45568121ae3d69b49f544c1d2c99b0eeb9ed5e1594fe2366f4e2283f6fc82d4d8ad4883b28729ae323a0b734597e5e156e0620bf5a310244fa6ba5a1182057f3b4d14f51bff741b900e63f1b73fbb706ad667e680610fb7c29b9b53b3c978d485e1f7394c61967c27fa81d2101927c25e5ea6f72a5e7faec9d3a8d452a80a3c1fb1c2e331b3cbd47bec52f3aa97119de65d6dabc1ff61635eceed92b2c1544f2a7b3f62b6e36b05f4a8a0857a53f9644e1fa3bbaf363b93d744af87a4d37dfd2aed8969f94bb27777ae0f034c46776d26c1611fd744e070ca16affd8d7c68d0b0735b80c8527e7747898e951b9aa9ca205725d1eba3eed662260c689dfacde0e2b1a054b4153bf0702ef53f28a1b5928f3bdfee58133afc7344540acd7a2570edd81d886db92dbb57c0c61713f4c8f0a0e8c31be18922744c1518a2cfd105a20405ce72bdece5e3a9166e0ba92d77d855644f7030820fdb5f3ac859a9f8f2fb189091372410fd21e10aa27fc6a572fe4ee7b27237fb9861d368808378754f780a7172c61451ad39b613d2b2dba02d8dc4ee250ad4344eca4584a13d44c4e6f0c6ad8f09032c6e797ed43836eb0997b75615231fe67d5ea2d5c6faa15f1369de744259ea5a20137fcc50b75ef9bd55a53cafdb32ce51244bb752324e67c9d8b087c140b20460fc6255ac7b28649625e1f32b5ce9e4ad8a7a5a0332c3bf731df48be2fb3d2af1ac34a457797d80138b9aeacebad50351c805aa8e43a068178313549b8937a555c104ed3afd10f5d6881de3b8c7a1e5409450239745149a3706b2fc75c4bd100f315035be4f983e1f127dfdcd3bc06daa8fa848722b79efbf054c3dbd865a54171d59d0940cab234507de89fe71fa8706476c60039ea96c497a5b9b976b750961a9caabdedbc61b6e5696586c8d78793475fce0707df434e12f58dad9d330fa584feed8a976687cf03551d73e941f6a02e431050a37fbf063de1da94d4e6f717ce9769d67a91aca76d5c83d1b397448d9cedd5375350a06f3f97556ff831cf68a3590381a55dcd57967bf1de56d12b175c45b31334f3df9b8e5405d329e13cd4fa38f22fa88ad27a8d75c042f9eaa636685738943df1e50fe10a6787438a420b5d94fa3a9918fe6df74a9e4c5bb507c85d68b1b9d288a9d6eb738913f39800453c7ebe9a23c60af3401270a1247a0510ee5a3864216dd82fc0ff53fae11ffd5999affc74db1442ba55194880dabde7d9f03809e34aeca2548c5f5a69776efa3b4c19f3d262ab29e354a1b446eb34d0e2bd5e5efb4719ba721006aac16ef4b555f182f034e8c1721bcb974cd1a5a13b2fa33af19a10320616feb5df27875b8306734c53bb779fe9173522d056bbf866b19eeccdf2dfb218019eee039bfe15dd5e60384e1362800ba2481be637bfa674135447b14e9479aa1cc7a2e5c9cee604f2fef333f797a3a3791703b55804274811be289462d9be7b081874bae5e19f8ca76e651d440a2d8dbb6934d4653b6f70544f190a1e5e80959bf900c6b2587cfb178f82c3796c59d20b340aa63fe191e3d8ede11ef2c65ebd3cd288d0a055f7291fd439a0b0fcf96f10e86eac3ea832541adaf358e1aee196baeb8b620014541343e93f0cb9b559490ad66a9ae7e495c304804e536724ab4e994e83681091bc35c4f8c1b942f4cafaab9aefe27d7d74ce5d50760a13ec86bd62708f7324374be2ad0540443164c2675694e754c7462fcbe87c394d8ca50e6480bcefdb470d0c8e814d48a9baae4168fe6b0474cb7285a824be2e3f55f2a5cf1d98d5c9846bce4cf81141d149b41c49ae71e516ce0bc58732350f43d67657a9e15af1988a3efb3e17a828ff0ff38666e9659b456d7d252c2994439c7095ab9ccc53bfa3cd960ad713ae539baf7c2cd82b17eadf1d848393585d4396f76c4bf460603addd0201e66de11df10c77d99d94ab293cbca8afc2d91770ccddea1e108501b50f6efc9ea3db2aed42ef2f9ad4f8d058ad7bdb61c1d70ab9bf8df415e2f347e5f7d8e7fe5dbff823fe8772d2f9f8eabbf258d8a96cc241e3125dab0ccfabaabede9c49c7bce680d4debe6282e41137cb8104de21e24d3e60e238e1e0617f3b6ee50cb35406a18026f0caf38cff1b8217135c67cdeee4cdfab43f1d368b3780415c5e3bf27db99a7af63271765c19bb4e5a76f25a7feef3203dce27bba324763510c9d2a8ecbfa7e89cabb755f6fdf042b485482a5acdc03761adec10b8804d7683744835a848c61e357fef1a04ee5e839f762740a1e2c5a60a1302926489fcdfcb4ad048875924b903a2d9a10c40c641692e1f769302406a542ea85f8a1f1bf6c79ac6917a49bf79451d80b2e9d7284f0b5315f393f8dccb8f38d728e49488ecc3d2f39b133adf36f1465381469643f259e5f2063bec8e0a031afd6eb6b71177c607b84b3b5a15dbee121d41fdde229572b91f6f196a85b652e99c8bee92d9edeb824a1f6610e12f3c7d8e86711ed5e51d63560f844eb6655d7315b8668403c8a81c683b1a2e70e99ee37bbce144d68e79243578e852b0fb2c24faed5c7312a270adeba0754032f763540a4e311c62fb71853ccf5774834cb1570c9dadf2ccedf7255601126fa25ad30c91f2909f3084c34a9c92b7f42bba0384aa4c0bde6bab2bd6231c0032f6e2ca9554c72d4ba85e4cbbf738cbaaba18f66b08544f21ffdfca0d1dd3681d94d05b43570ebe2078d05daf6d1964039df9304e683a7fbf03227bd4c3c364cede067686fba4ab960336de9c1b3cc0a90f0896681b02c75ca9f1df5bf7e8641cfa8f167ae48af351e05e347eb77b2452cae2b9c8203dc6ff8332047f57c34a4447d8a572847174ceeb7759c6e40bf670da90bd20937179c8f4cdbdf551a3bf8c72a4fcd0560fa1514ff62180c5c50d6c01834749e04b588c03b52ab2fbf25f69279fa98eb7eefe843e93b75edfddfdb3b1253055347bbd7c8b580824d94370d79b8407b4e3fbb92019d03a6ee344f5d06a6689e0432d3a20e09ce2ff4d1a4c426f11ec750af665b72cc6221e30a2faf36334a0e25107eba380b9281f54e3f8639346c4bdc10f423f64a455022778a12854f68e47641f9f0b96fc5495d505523a11c3692f587d18ce329298a32565a62a64d8197919602ea875de71bee4a285f56202bb701927538d9e031ffec28aeab4775eadbeda7eaa1f58a7e8fb0021b4e3cc1ff03a7b1a04ff4e8e951a62ebbc170fd7018cab79160dabaf4a5d520746c5a7cbd700a1ea17cdbb5eb3bffb8d804d8675cfea3f0cc6c2d9160dd9cbf12f1337ff95648bde198b21867e4a22055ce52f8a79460aa671c8622a25f16e45fedee2eda2cedbb58a935198bb5e346d82374ce8f71d6d4a8fbcf8c1eca29a0d6366ba094a05ad246210af59b12878256cfd4d9b46e75257697869ad740dceb5e33dfad698ab3082245e9ef23e54eebc587bb044add14b6f020f2d5bd9bb1339d8437327f3103a04aecf906a36e1288d098de41558137b644b84795e78cbbf25a8ad0d2f7d7e4046bbc6f6b28a78e7a04d300e687dc3c46849536d68003dd22aa87f84d291f4cd889f12ffa6475614742542ed0c5e6874fac90811ba6358edd7ba8a1d766e0d21471f19347a4b658a22b055de3e33f2137936b1bf9aaaab985faa8acc9cf0a475326ea7110d84b544f053e9f5e1b7c59252ddaccd25f5c60d6c49a4bdd50d0dc78f656d3fcbe11a0d64b6c97f900e3630557e8f611f8e1d01f3ea04ec39b94d2d1eabcfb31a42a267977974ea01532a4105a075c5ca0cbd1ac78e948cf719fec650dba81c10fc43ebbc69a4533b2bcd26fdfebfa6972717985f93e3ffc80981cd049f1bef67babd00091a42ba0d18363d74258f5c7359740b64df789fd09a5309d11b685a9b7cb96eba290be1be11de863bea3c702ed1ef5cd013d076d3163ec316a7be07c26a27a67352fd76032a06045c84361f443c1c5b76ae3716562bb6d58dc90baaba6d88be93f21f6226ff876d5fef94e7a63920081018126889ae4d197706c4b4df897d36831411d96a5bcb232f41b74f0a0894d709e41009e62c32efa7521c3b524068a1b983498bcf51a876dd8d111c8a194321442a6e9546a0a020481339ee14cf89aa9231707aac23f849e3d174d5b0e41ea396aaa1648f65ef086a90d1fc34043eb277bcbe1f063d249548194dd242026a89da9b4c81f5f9f782b181504861f56b852a86e0dcf6e576cc5cb187edcc0a54ca636fd45bf402b55aaf84d4e91dabc1a968622d03d6b7fcba73598515cea93b6f51e823d27a594260ba8a893ebe83b0abb55bc42524a461adc525c509d18d8d618ec6d6256923640ab31c24a0563564a964f4924c6e69a71b1112326a23761cbe67310f4", 0xfe4, 0x0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000200)={0x48, {}, 0x0, {}, 0x24f, 0x9, 0x4, 0x18, "f32c409a96a19dc1c921b976585fb09cf76cafd6533166138a84b6e7bb6e4bfbb486650c15cd467cdecff7ea8715d52643629e00c7a966cb03ff27765c44192e", "d62f8bbf3dc6d7faec561e7cad0a0fd6c88b5dedf9eaa2bd3499fa1c92550799", [0x90d, 0x33]}) 15:16:12 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000400)=0x80000001) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@base={0xb, 0x8, 0xda8f, 0xeb, 0x300, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x8000005}, 0x48) syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e2a5) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000540)) timer_settime(0x0, 0x0, &(0x7f000006b000), 0x0) unshare(0x22020000) mkdir(&(0x7f0000000000)='./file0\x00', 0x1b2) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') unshare(0x20000000) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000001c0)={0x658d}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000900)={[{0x0, 0xfffd, 0x0, 0xf6, 0xd, 0x7e, 0x3, 0xf8, 0x1, 0x0, 0x20, 0x0, 0x7fffffff}, {0x0, 0x0, 0x40, 0x3f, 0x2, 0x49, 0xff, 0xe2, 0x3, 0x2, 0x3, 0x3}, {0x7fff, 0x8e, 0x3, 0x6e, 0x1f, 0x6, 0x4, 0x1, 0x80, 0x5, 0x3, 0xfd}], 0xbf}) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) socket$inet_icmp_raw(0x2, 0x3, 0x1) mkdirat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x15) unshare(0x200) unshare(0x100) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000000000000faffffff0100000000000000000000000500000004000000020000000500000000000000000000000000000000000000ff7f000000000000000000000000000005000000000000000700000004008000000000000000000000000000000000007a0848e882ddfa8454bb468e38a63b24c69344092f186842a2feb445992c4659762f2f438cbaea"]) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) 15:16:12 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000008ac0), 0x620203, 0x0) r6 = dup(0xffffffffffffffff) sendmsg$netlink(r6, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x78, 0x810}, 0x8895) read$FUSE(r6, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='syztnl0\x00\x00', @ANYRESHEX=r7, @ANYBLOB="00070010000000800000000046a30018006400002f2990780a010101ac14753e6bf071cd00c428ba254ee3869bf5a5184bf7289643e8ab03b59c2400d720c088ed1e11c65828d4a09cdee5295f000000000000"]}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000040c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) sendmmsg$unix(r2, &(0x7f0000001440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@rights={{0x10}}], 0x10}}, {{&(0x7f0000001380)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000008c0)="d215b3a94d790044bea2425d118cfe0cee11d1e1be4601df8dfb59993c551365ba9071da3fae63e86ac324143ba5d0d7d5ab423595ac", 0x36}, {&(0x7f000000a000)="bee3e7468190e07af6c5cefa8c4cffa2e59460818486f97d002f2ddde8f42e41976938409cc8ec45bd866d00ceb3ea7ee2f81957eaedb02d21458211056eefc1bc1b3b8811d23a34cc80f1e55e211a971ca8d234e37b246ba521973fd0179a270f71dd8cb6ee35c0f91ba51079002b2054d908cf5187dad6e8bed85ef7949c42b4b6ad47929c1489d1d540d1117f8805b23250cf1524526be00d9ba59fc89085651bd118cb550ba7ed568a24f41d90ebb06a6d5fbce434fc886377bb230133457ca3f31f064196abde56a5bc21038e83fedead76683a1426f72296f669a5486118f6507ef34c02fa2ee4662f470647e7a968320cc52d4ae24f55c588948eef63dccea0ea21e71042e6567e7c10af835aad279cedb03f9d259c51e59f464cbb347342e8ecd57d9c16f3988c1d0b45e7976c9e292cd15b51f0427dcd9f192d6d9c6db52375aa8af4a6f7efb6e2a24daafd9ab38c9629743f41f46608464a5eeef4b25968b6cbb6541f7e552ddae28b12b226064e296e0a321f4cb7a683fdbb0c275f811c3d2c583f21225aa097fc862577a01a6d5bf5ec6469e1ed1bf7491c3a85205c5656da0347150288dfc0987e72cf79968fc7c607790d500880c69fecbd710855d9c264a7ae1054d1b41faf3f43d45e88cc134acf47d8770f6658d8d9d944fd0e1ff733e002951ff2312b66587ffae57729e5243d071aa9d7dc88c2c56419fc5c127f86c5710985a9ef01dea8f4a9f44ea9df9885dd7b050a6aba21e1865905ef5c319ae6cbf5b9d4438468f1d0748b21434764a4734b54804ddd45167eda124e352ee2ad10daa8b40011accb2554bedc5ae238cba029a0333e950ec9c668e181fa0e270aef3507c36194924a00d48913daed3dc433544fac3315cf11cca91b5f47eaf25b50efa6b9b87537e83aef1f78d8072add856166a56ca506eb47e293dca37f2e2f2030e9d3d37a1863b4572ef3913ad1fe6eed369ac8b0d733a58140562345b5fcc77328f619f9c6cb0d114a10242a493f7d97ce2d30acb44b82f88a0bd05faf5f5919aeb8e077d761de8c774edd341b854be2a2ba98d0f4f7dee515b690f53b30e4f47133fcd0a553b014846abcce63bac1fa6dfc64120211ee704de76eaf202f31bbd1abc78cbdb0648437b366c56bae0cc3174fcaad2ab152e86adba03793669fa130bab094e48cfd2742455bfb5b2d8f60306d3d959f9b2f02235ec67cca480e877f1faf4f44912374907d6fab4dc42f8b86ec63a7e14d7f741771ffb06bd9da26eddbc93e5ab6a93947458b1845444b926d7359d1a2a484a7a543ee83921f837d501c870ff3b0e8e2962072ccf36d701597f2191ed9075767b097a95cf0261eed426374ab3be9e6cc888e80924fe81c142bcf7a16b5d3f26c92674d51838960a0f26fc42c32dac32313f867c54c14c83b07caaf2a9412e7ffe8cda4b838639a4e6b827a314f66c6577ba57d56fdb53d35fdf1f99cbd63c4b86a5d2c217512ca16cc211c135245e64cf919fab97f6808a8ca38039f6596f5629357aa99a56e432cb5497b3105aaab376093c1c5749a8149790c43725a48a5fa8455c5e1c1cd36150a1f6e1c3d93452350cc3e5f02a7c31392ead9d130cbeb2964ecae099119b9e960ca71cc98b1c20b965ab96355df252fa63ab90f55d990bb877d746ec5561ef4466d85069dc7f842830025264f324923b08fb296d8ba19c963902e9ad6e2a277d9f887ac69d9dbe07b8a85e720237b6e99757844bc0793012ccf7973eda0d8c2cee344b1feefc312e56b6f772e09eac7465e14cb177abc56ffb67796f46d45b20fdb44c88e496916f2790875b7a650ad9eea3353c428662c16ebc067ca740fc88e887660f3aa9843fcced05fd53e7158c979aa19d882b660aab0db0144236cb0718cc51ef151e6e64d1a7029e38fc1eef089fcf5598ff37c76dde9c60a5d2a644124299b83c8a3116e32702e2c04920abf7b5f8e336295bf59769681955023dccab119b79edcd1392b779b7deb9a2ce736914ccaf58155ea57ce9e9c5201d301e379d09b55b74f61840225a1ccca1ba1497cef6f5dbac84360def628fb2ea947d23b7c5f066e29643ca068f9e84ef2527a3bf0c0fb4a684962b4d3fa6540db47b8e8bfb73932453627b4e65683966955d3ef0197b2863be4ce6e087b005c527672836a036582dca429f91ecfe6b119ad9cd5f89cd59493345ddf6d3b4bc270962d303a1b6fd95335a62da1945a36077716e00bffc1939d07082801aa22f85169c08fc6bee1138a8010d545ede8430b3a5429c429b93fbd69617f69d7f03a0b666c4686b1338e8de476129a4c8ac3c88790629a3b669994c52e8285b61478fdac0578fbc897dc2ccec3f9db2d76f7e37b86635688fbca921bb45d7d452923fac0a8fb06e74c3efa622dca28e7424c8529c6c43a9dd26ac16fcfa040b9e6f01be8dfa97e9632714db31c310fc213259296f5dccd9519efcff4d5083819bcf4e44d0cdd90cfe52af1a2027209ac8b21c859bb26ad16d62d78b3bb2d52ae4ec61a697bf93f34e0d637ca966446c295cac0e3a50c5a4da6dd5cd52bd562f8abc72ca43283f61c17432d09aca19c75cf4dee3f10a01edaf432a7377a572c90586d1b73e68e0e14ea88d9fc1cd3407c6779f708e056833303942265c5d9638e56fe368542cae06b798a28f19bb2e35ebff7e8aa51a09a4bda9abaa3d0377a64c19a8c570f07c38de6fedd9194fee15af485d1c725b091d34a4d3dd77e9efb2050e3a854074c8248d9e2b1e035258660d4eb11ea49a5f15f773fbb713f169033446cb1c74def60bd66757c30a13fce6dbd78fbda633f37b2f9c830a72ab3b3a41237015d470f946b71eb28fa6c718623b3e9db1adf58a885513a154871a00e5cad5f23acd38bc202cd258efcb6e0cf1e786a6764e56a689cefa91997a98c8c42f13e11931e216c60bbd041997594cf4b469e1aa6e02344f1667f8d90bd809c02b6aa94a727cf58570c3969cfeb60aeaf27c1c3ef63e825c09b256ca76a254f41d9baef6a8b4b5ae8b5e0394b5ee3a94a4070acd25b3b66b6ff0dbe86d109ee2f212f8e15da8cbc0a242dcf61d171ccd59ac812a2371b0684208306e6b995a9045246ee9156eb6e73e7d4ce4eacc38be3635c1dfc7ecb753b87964b125f9efc769be0517e31d05624ed04243183d9631af70df44229e82bc657fa3baab227f5e2e5ba2400535e07ce8e2596f3a006e02a9cf6b288c09e978f360306dd57e9b6b046ada98416e540f4c34b9d43129a8750a93389e9700d29946d8e955d9cf699b60f9452470d64019b0e3c5d35c9b94fa09b83d4066febb685508bc517a1aeae8b3f2aeb268470f3291c57228f02c72d28247f0450cdd5e52e8485ec25fd3d0ffc75422b3ee8a21d0696d2f0020bb0e8e40b999d9576e69801c612b56520c0dc54116d15df5651587df92c166b286d7fbd7c0f6f9eb6f967b03ccb644ab9fd022442b63cf8304530f10cfa7f23b9fa11117d4a4ecfe7da1f72080a3994271052e2e299e260c75e37efc5b087e7c543fdbb6e838aa31fcb1b31bea8a8f469fd3d24b584640349ec7511c5348bcfa99481ea68b7824ab1e532511cccfd15929b26310d444bb9d443e67072e7e33b03dd4a8b9b5898f3290744b7337fbddc5aa2ceccbd5afad7d9d1cb8f0ae9bf369d6b64572e0a6eb6864416fa643ee387e87c5e61d769e01c16035728707985318828d162741b45cb7f2df6446432a093301124db87472bd7dc90d8b3541382a206cc5c8867dda611a9513f0cb0af699a8f98f3d9221d2cbbb6e34654d207ab2bf9ef0c22f32b14f5029b43befd87bcd4ebc46f366811b6976d0e5074e9a69b50ab67ad2ae605a59fe15606cb1679a1e948083bebcb6db4da1a42c3d55341569878d05a93538f6c3d9b2e1437fc833759f0b3721eebfd99642fdbd5405f8e09796635d2d8edc7269b1f50719594cb1a45655398d3305748d83620591926eb1aaad91e7f898e2b41c985497f6e07bdfa42daff54e66becd7c9c4802b32bc57b040b5bdbdc5d9b19d24bf0497228a4593715e924e4912530bc2158d13a520fb32848dc9a6fa588af1a1baad938e2c7657dc1a3fd818101e9f5bb0bf21ba900175b22db862cd0e11309ce505254541e9701e999f836c1cb924b375abed4d490de53253de385a5df7239ca76d6897df971f4dd9a77b4b4cdf519866f6c560161f16bf9b18ed93b56d61846c533dd5f9d6cb988eba64226c11448e42fe5c9d9d077bad9a30ed478468022bc0b24389e708a6775954256c00696ec38ff3ab0e6312ef5fc67071ee2e5a9b4f5d968b120bc4d8c2776859158f29c057e14f417e9014efd4407764151d7f2630b355926123607f41ba2c006223718b0927bd39451f8fa5bf85d8bbc369f590f694dfb1eadb644c193ef2e1724a3eb5e61134165d5616143d06df7db600949dbda747df30711e10c420b3fab43fa343c5e5a11e06750fb25aba65ca7371a811c962f57755394ddecf55fc851f2809e80a6db0952f2f00200d8afdf7b1778b70abf88ba6518c2c94ceafb1400fc43e1339a0ff96d91064c8a775ab09ef6791aad0c55c3a2992b7b347d0c0f475dbe1453d15440691e87b78d165eb43cbff1222eee0810b0d4d07a20b458d0a1064b124b90e070615909233a06765761897145f715ed2b2a99520e7da2436a6daffe5f1095eae0a75b8a71583292492401b34c9a1aee71b58f731fd37dd7b622f83d2594072762ae5a279f8f71115bf54f190ae27373cf435c856e89573f8f7a6c1035abfd16a1f1078e4deb24f11cbce3a70d9d43682caab29715b79909eb3ae0d496dd4dd0061051b8bc8e9e39f3d89df816cc90f641025c36f528c590f4b35604871d5498e2834adea8e938c12c15fd1c52da70e05d22074c3727ea0d8470905834d85390c30c74cbeb1219755ac9899b5e0cee7348dc2506741e3e74ec3190d06ed5a90e717ca2b0769e100338d03860b7d2a433a8a487a599a1271e8585f8524c69899cdce541a3239f5e97de86707884dcb27779ee6acb0df0d48e2b1c2f7e9adc5672333c9c8ace082f311ca5c47616a5e5d9b83044c833fa33e8e47ff525fc30ba00b85b85f73df9868cac2e69785fd1af3b6ff11ee49f0524b3781bfbd5f533d1be34a5748b8b5af06e4e625015c53b8565d7c2bd551a7561ba9265af8fac8ba2478005abf18459cf0f4b4d12d34792029706185669acc8215e30160fa6b8a948648a92fb4682fd86415d2b52bf13f06b5fb780398f904cc866e850b9d86ac3fdc246329368900785d1d8f489da340f4cd183ca1e55d83d1d5910aec3bdd7bc570053a03d202c1fb48b1c235c21fcf4f50083c501809d7bedd8553b60c6e16ebdad969b9499a66240f689acfebf5d0bf24401f5a80af00e8a7298daca51bc2eecabd50ae4b755855b851d21854a1ba7222a24dc5807bf4b142e786a53d8d9f7fa3632c6c80c455a58f81594712754da38dab18d2bf027f252573da2797bc3f0b21facb90a422ea57b7c14f19d31cd1b210ce8ce0782f92dae6acbfe60bf366b16661d335d2ead4d17baee9418fc19c76a23fd0f88cbd5022", 0xf80}, {&(0x7f0000000940)="f9de7dbc1807fd57729f53387b09cb54076c1931d1973e54c2276285e9a922587fa1168c593fa37c6be01f41fc4a5a396d79cdea5cf4e4d0ea0cb1bbb7e3ba2daca7c51ad7c68ee8e1df6cd80de7715b00", 0x51}], 0x3, 0x0, 0x0, 0x4000800}}], 0x2, 0x4001) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r4, 0x8983, &(0x7f0000000040)) sched_setaffinity(r8, 0x8, &(0x7f00000002c0)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000580)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000a00)) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r10, 0x4c80, 0x0) 15:16:12 executing program 4: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket(0x1, 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x701, 0x0, 0x0, {0xb}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 15:16:12 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000000)={0x61f8a43ba8786f9}) 15:16:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x35}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 15:16:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000940)=0x17, 0x4) [ 229.561654][ T5069] Bluetooth: hci0: command 0x0409 tx timeout 15:16:12 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x8000) read$dsp(r0, &(0x7f00000000c0)=""/34, 0x22) 15:16:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x6, 0x0, 0x0) 15:16:12 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x35}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 15:16:12 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="2e0000003900b5c76b3d80698c63940d0300fc602f0000000c000200001ec00037153e370a00018025641d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x39c}, 0x0) [ 229.871504][ T5843] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list 15:16:12 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) getresgid(&(0x7f0000000040), &(0x7f0000000180)=0x0, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1]) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0/../file0/file0\x00', 0x200) syz_fuse_handle_req(r0, &(0x7f000000abc0)="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", 0x2000, &(0x7f0000001480)={&(0x7f0000000100)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004140)="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", 0x2000, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000006140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000300)={0x50, 0x0, r2}, 0x50) 15:16:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x35}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 15:16:13 executing program 3: r0 = fsopen(&(0x7f00000003c0)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x11) fstatfs(r1, &(0x7f0000000100)=""/43) 15:16:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)={{0x1b, 0x5b, 0x8, 0x7, 0x31, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}}, 0x40) 15:16:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000008ac0), 0x620203, 0x0) r6 = dup(0xffffffffffffffff) sendmsg$netlink(r6, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x78, 0x810}, 0x8895) read$FUSE(r6, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='syztnl0\x00\x00', @ANYRESHEX=r7, @ANYBLOB="00070010000000800000000046a30018006400002f2990780a010101ac14753e6bf071cd00c428ba254ee3869bf5a5184bf7289643e8ab03b59c2400d720c088ed1e11c65828d4a09cdee5295f000000000000"]}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000040c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) sendmmsg$unix(r2, &(0x7f0000001440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@rights={{0x10}}], 0x10}}, {{&(0x7f0000001380)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000008c0)="d215b3a94d790044bea2425d118cfe0cee11d1e1be4601df8dfb59993c551365ba9071da3fae63e86ac324143ba5d0d7d5ab423595ac", 0x36}, {&(0x7f000000a000)="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", 0xf80}, {&(0x7f0000000940)="f9de7dbc1807fd57729f53387b09cb54076c1931d1973e54c2276285e9a922587fa1168c593fa37c6be01f41fc4a5a396d79cdea5cf4e4d0ea0cb1bbb7e3ba2daca7c51ad7c68ee8e1df6cd80de7715b00", 0x51}], 0x3, 0x0, 0x0, 0x4000800}}], 0x2, 0x4001) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r4, 0x8983, &(0x7f0000000040)) sched_setaffinity(r8, 0x8, &(0x7f00000002c0)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000580)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000a00)) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r10, 0x4c80, 0x0) 15:16:13 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x724d, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)={0x11}) 15:16:13 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000000)={0x6, @sliced}) 15:16:13 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x10140) 15:16:13 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x4) open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x80801) 15:16:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x35}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 15:16:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELCHAIN={0x2c, 0x5, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x1}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x54}}, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000004c0)={0x20, 0x7, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) 15:16:13 executing program 1: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x1000000, 0x0, 0x0, 0x0) 15:16:14 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@broadcast, @in6=@local}, {@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa, 0x1}, [@algo_auth={0x48, 0x1, {{'digest_null\x00'}}}]}, 0x138}}, 0x0) 15:16:14 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000853714081d0620c01507000000010902120001000000000904"], 0x0) 15:16:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x4048aecb, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) 15:16:14 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$dlm_monitor(0xffffff9c, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, 0x0) r5 = dup(r1) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x200, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x1f600) [ 231.481070][ T5884] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 231.641501][ T5069] Bluetooth: hci0: command 0x0409 tx timeout [ 231.811485][ T5847] usb 4-1: new high-speed USB device number 6 using dummy_hcd 15:16:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000000240)=0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x0, 0x1}}, 0xb8}}, 0x0) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000008ac0), 0x620203, 0x0) r6 = dup(0xffffffffffffffff) sendmsg$netlink(r6, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x78, 0x810}, 0x8895) read$FUSE(r6, &(0x7f0000002080)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000300)={'syztnl2\x00', &(0x7f0000000400)=ANY=[@ANYBLOB='syztnl0\x00\x00', @ANYRESHEX=r7, @ANYBLOB="00070010000000800000000046a30018006400002f2990780a010101ac14753e6bf071cd00c428ba254ee3869bf5a5184bf7289643e8ab03b59c2400d720c088ed1e11c65828d4a09cdee5295f000000000000"]}) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000040c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000023000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020e0e4a9446c7670568982b4e420f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5037da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa15a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1beeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff88326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000459ff4b40000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b98008006c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96e1010000000000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b26333986329776a7a3d0002678971429d120000003341bf4a00fca0533cf29b33dcc9ffffffffffffffd39fec2271ff0158929646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa87ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3b0437ae5a14b168af985994d98ffd078e676c3e08c1ed43ca8d3d10994c0b58645ac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8d06000000000000001737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d060000000000000062eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa370ac891e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101293373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb490000598fdd66800000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a000000003bc13c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c786800007eaa69eb7f7f80772fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6756373216dfd549eb374d042bcd75f0dda9de5532e71ae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebe660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1c47d9ac3bbe9f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f8370541be9f2c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d452c76d29df5ba239a593564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58fedae5f08818fea475b169469f9efd131925d98c34b3b47e5c46d121ad5087e1cdee39f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929d210bf5858e2a4ff8e8d1e8adcceed07c6312b734c72510d335e4066f1e0ac9429f8013683301277a11e25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e7c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac233932449c9344c5ad4a700bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959e405fc4f2c05d3394f014a39caabbeff7c7cadbdc57def7f5fc2a136a30e7c0a301dffc5565d7244fb29cd302c36e76221a3c4e21559216c078f06b01885a83da16bf8548776a0ae88dfeccc9a774d2fe3cfdeb9684b7b7e5c00f7323f8214ed01950f6dde258b872042c82ddbd6a75c1adbedef4d5d69b246a5a36ab802b0161908e748ed9891678d228413bf51b18a25bf776b9d1f1fedf97cf5e7de4455ea359e5796bd60cc415066fc271a2bdb7db13e72d1a99b375ff874037faf6a1d1aacf46a57346d000000000000000085c1b64dd5178485ad0f8557ccae7c06a40e8bd2ce76927bb0923dc380fd153cd2ce1242bc0a6e0fff9cfb70d41b02414730f572ca2a4898426eb6d416ff14aaefebd84bd4000000000000000000dbd03516b323c9953f59868ff4929d489badcf5072c61231bec614423bbf7df2989db487bf49abc6ff4d842309a1fa7f268e2c453cd8b9a746d5c6e820453a377fb09f5799b43c1970f56c211170bc102a3437778676928a1b4bd8ddc8db197d6b63913e6dccc20ccb26bc231f1428502b3279d0aace2caf8c8f5edbfeffe6d5b3b34ad0f1a4cad44c5237a2fff1e8f8e0521313c30a9fb5fc54ae85d19599bb1c2283e3f7bb01a11a1845db6b8eba64b45f1c000000c0c4bef4bf3ebb1f3eb569e4ce2c63df1d9b0e1b4e4147d5eb0f9b9bfe80984650dce289524659d70fc7ab8485c054e51ad1bef44c5d6cfaaf7efb61be7c38820a4279d69ff337b0f3f9c2c55de05d1c3682c41f624e735c3ce0a7b0f3d784c96cc57c83e78b336cb4022c19917284534ea9efccef28374885759f39c444d78a3f78ec3bafb4af2e7a64c967c494264c3b36591eb2049ede272a00dc74628a45de9fd219c63f1f0e2e187071f9468f1f4b880ae18459f3790010aff9f89be79e7b81ed89139dd8152e5009fa164f36bce90c661b35022c1cbbdfc9aba07ebed92b94ff9f0e1dbc0a29d5799e3ecc8eb35f791a4fc7db9e97be3f944b2360e3c9a0d2b0ab83db2fc1c3d28efd06000000000000009082394c111ec071cdbd8556d7cf7c11236d699da109de535f64e008a175d11e80f96e10d8527d13e0e1f2b85ee7e542da3c7f32b5efd8422a000000004f340e69aec3575ae64142f5fe6482451c3671140d509a330ea366b4dcc95956629cafce32df51455f9cd7c343ba46790c0b3bc92271f2a55ddab15f1e2413656f1eadc8b70ca24073e310f9cb31c34b92b51db45a13fc2e3e935ad98ba35a080d0a4b5948d6872ae469062760c46e36ed7f7bcf50ef64221a20e2e2cc4be56e377104aaca76b34a9b9a6ad2244e5ce0d70db95f86670c01efff3557f8e28b69c57985a546184926ff7d66d9c4a1f48845dce81bcbffacfb13ac7163b00ac8639cc622419c7acc9fe7d202e3083e6d267e7926ab1f9d6888084d6f3259a2b61314c771d14935e38e11f1a20025a1ce528eb33ed29d798b541b227d011fe70c2d6600000000000000e561fa0b5e6816f92255aa18d375b3884a96839662e15254cb4c263f01709bb5e544b2e01c3cbd86d7b9e152e056c32b606abdd007a8f631bbd26b5aecb065ef3f84548e819a5b19385260d04fe4033d93a5c814d345e56601117be22f544a"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r9}, 0x10) sendmmsg$unix(r2, &(0x7f0000001440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@rights={{0x10}}], 0x10}}, {{&(0x7f0000001380)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000180)=[{&(0x7f00000008c0)="d215b3a94d790044bea2425d118cfe0cee11d1e1be4601df8dfb59993c551365ba9071da3fae63e86ac324143ba5d0d7d5ab423595ac", 0x36}, {&(0x7f000000a000)="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", 0xf80}, {&(0x7f0000000940)="f9de7dbc1807fd57729f53387b09cb54076c1931d1973e54c2276285e9a922587fa1168c593fa37c6be01f41fc4a5a396d79cdea5cf4e4d0ea0cb1bbb7e3ba2daca7c51ad7c68ee8e1df6cd80de7715b00", 0x51}], 0x3, 0x0, 0x0, 0x4000800}}], 0x2, 0x4001) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r4, 0x8983, &(0x7f0000000040)) sched_setaffinity(r8, 0x8, &(0x7f00000002c0)) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x89a0, &(0x7f0000000000)={0x1, 'vlan1\x00', {}, 0xfe01}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000580)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000a00)) r10 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r10, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r10, 0x4c80, 0x0) 15:16:14 executing program 2: keyctl$set_reqkey_keyring(0xe, 0x4) request_key(&(0x7f0000000140)='logon\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='key\x00\x00\x00\x00\x00', 0x0) 15:16:14 executing program 4: r0 = io_uring_setup(0x1aff, &(0x7f0000000080)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xd, &(0x7f0000000040)={0xffffff6e, 0x1, 0x0, 0x0, 0x0}, 0x20) 15:16:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x4048aecb, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) [ 232.061553][ T5847] usb 4-1: Using ep0 maxpacket: 8 15:16:14 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) r1 = dup(r0) write$uinput_user_dev(r1, &(0x7f0000000c80)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_SNDBIT(r0, 0x40045568, 0x0) 15:16:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x0, 0x18000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="66ba4300b045eef2a7c442350c26660ffad2f344d110420f22d6450f32b93e0b0000b800800000ba000000000f3066420f28680c48b876000000000000000f23d80f21f835800000700f23f8", 0x4c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{}, {}, {0x0, 0x3}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000202004c7], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 232.181630][ T5847] usb 4-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice= 7.15 [ 232.223713][ T5847] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 15:16:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x4048aecb, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) [ 232.319543][ T5847] usb 4-1: config 0 descriptor?? [ 232.363712][ T5906] input: syz1 as /devices/virtual/input/input5 [ 232.363990][ T5847] ssu100 4-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected 15:16:15 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$dlm_monitor(0xffffff9c, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, 0x0) r5 = dup(r1) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x200, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x1f600) 15:16:15 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$dlm_monitor(0xffffff9c, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, 0x0) r5 = dup(r1) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x200, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x1f600) [ 232.571802][ T5847] ssu100: probe of 4-1:0.0 failed with error -71 [ 232.599445][ T5847] usb 4-1: USB disconnect, device number 6 15:16:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000d7c0d6c878f064eb", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@gettfilter={0x24, 0x2d, 0x6ce324a938346939, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 15:16:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x0, 0x18000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="66ba4300b045eef2a7c442350c26660ffad2f344d110420f22d6450f32b93e0b0000b800800000ba000000000f3066420f28680c48b876000000000000000f23d80f21f835800000700f23f8", 0x4c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{}, {}, {0x0, 0x3}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000202004c7], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:16:15 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x22a, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) 15:16:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x4048aecb, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}) [ 233.217379][ T5940] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:16:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="b702000000400400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000815d6405000000000067040000200000001704000009000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000a93e90832ff9d40a409f01f6147c8f6fd267bf410e76c540106f89ec68823ce3c4bcc4ce81e97719ea969f2a019a6137ad1efc966f1cfdd2f673efc20c07ec082bc6de68ab0a5ebf4ee60253516cc871311ab25868e1d9a014263697ca83c505c2ead0d85a2bcc922a3aa71489fa0000c1a6ec9aa2e28000004bcff56cf5a84cefb43ea72351190a711fd2b83a3596da0729476ab71406067983000000a313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf731084fed35f16ae8b3aa4c6dd4880c76e5837f39a161b050abc5a34588ea19114caebb799d1084e7113c77ae25998e1e3c55707a209412cba0121de52e5e8cceddf2cb4b9895c0738fda3ea38c09e75b1f39be8af2c746fbb43e3530767d8ae296487c0e650ead9003d032008fee9b2b62fc202240219f497e89548a2977f86137ecb5753dfc87f148ed2392ef113cbe241a98b4e8f3bf878f1dc0e115dd1c328f54369bc8dfd3a4ea21259ed518ae80606ef83d69b9d0d972b2211d05b2e31d61bf49ca69bdb0f57d5f16769d1605e8045c6880b425f8575f863a7e1b7174281ab87fb59355bfaf7ff9b0146acffea06f3b0ba7b7357ba84c953523e92ee8cc4d8be00500000095e31139b76417432c305d59cb68bff089979504c71418bd62ec60351749c668f7a90669ee082da8cfb07d75ce2adc8d4b2eab37b47e0700000000170ac03c7ae91659fc79fc36c84dd1b2b8972c5c2544e3b50acd3b00000000000d62fae930c2308e2401bb761565ac4eda4ca118ebbe000000000000000000000000000000a52d598dbcfeb90dd310175435c84362ef27f7d55431a5756e4be9698bcd550c272c391cf24ea56d016e1f21b5999e1448f8784db6a9d4f36ec14cc67fcdd41c8ba146ed7d3fb07df9687b95efcd74ad8dfd14234dab4da83f91a2925b49f6040087cfaa9f83a6cdb0e031d9eb6cbff6eba616992f3ba67394a543c3210d8def880b2c07661cf7268ec32ac38db9d3062571ec8eb3290bb4a823674e89cf1716d4bc9fac0c47d854632a1d943a9dc58e6f4d0b687a055983a46fdd52f3c87506ae419c604f62b56ad1420eca5484ee0092563332124c612f4b79f2763a2288644bbe0d29c4d4cb1da9b7f9ded12465ed5ba385d6be8843ee4f48c9c913c00f1869c7d815313aa7081597811fe82a4e044e76d8cd4c3ee7460ec713f1048c453393734b3b4f9b972c7e85dbf2fff1bd790a1e39296d7aeb3784bf164f8dc4bfd5d8600ffaf68bc1c4f89b8c5aa510106f40bc45772239f3a3862d47003947a9e1d762d23cd779bf53c7bdb633024f4bec79315a1dd0137c813832cda25804c05496ee3c609ec77d5397a70008ae408560d5a9d8d9aa3a960de7aedd0f38b0c503025768bcbd102d3703534b99c39f9ab857da93bd5c13b98d84137e0fcfae94794528273c23fb67c14258304b5db243eff4d28dc0a1160000ff9a3e9b8627d93dfa4327777f319d117bbf62f77349053ff6108ae95c197bb96fcc09b1a70280c82447c59dafad6267dc4e262a14ff5b55824162dd2432248b2745ef2e6b201dc6d95ebf0cedc792706421503512f678f9e14f2460e69f341f19ca26746c3fcf31255c49be2df35a216f597dbb82230a0c6d8d58e5e96d7e89fbcfc3deba9b116ed7895348848cb3715d8501e136425c1cc6a21f38a683e208e0125f9ff20688e4a373be58fd962ab0cb5de65ca66463a85883eb3d525957062224275e36a71f138aff466df840e14b58e876b4b60d879769caf52258160fba5a25ddd0e6cac49bf8bacf1adb3c2b947eb1d874e56abc77e4492bcde4a0c2c7f69f759b3b9adf24c1a0f4226aadead690cad2b0ae527dde8f710ee36d02c7a86bf4895bacd3a0efb48066a9f32487cd105aec8e8457e3a57cf7ffc9174a8adf6bb40bb735bfe1368d10d52e90d2f38b79111b11942b66724b980d7b79b6b962409a9ad7857ede43ef54ed01b11748aad92c64c2d80247b820749c3dacea444dc07426101eef1debea31e73742cc3df8fad87acc06e67b99600c6e89de39267d45228f611cb7d3d85eda475b8c547e8242b0d6c8eb7b9d33a30295d489eaa06ff34339254651c18a6d8d76e365eb31"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 233.391606][ T5117] usb 1-1: new high-speed USB device number 2 using dummy_hcd 15:16:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x0, 0x18000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="66ba4300b045eef2a7c442350c26660ffad2f344d110420f22d6450f32b93e0b0000b800800000ba000000000f3066420f28680c48b876000000000000000f23d80f21f835800000700f23f8", 0x4c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{}, {}, {0x0, 0x3}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000202004c7], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:16:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000d7c0d6c878f064eb", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@gettfilter={0x24, 0x2d, 0x6ce324a938346939, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 15:16:16 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @remote, 'veth1_to_bridge\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @link_local, 'netpci0\x00'}}) [ 233.683791][ T5952] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.721762][ T5069] Bluetooth: hci0: command 0x0409 tx timeout 15:16:16 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @remote, 'veth1_to_bridge\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @link_local, 'netpci0\x00'}}) [ 233.771774][ T5117] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.798172][ T5117] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 15:16:16 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$dlm_monitor(0xffffff9c, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, 0x0) r5 = dup(r1) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x200, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x1f600) 15:16:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000d7c0d6c878f064eb", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@gettfilter={0x24, 0x2d, 0x6ce324a938346939, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) [ 233.894581][ T5117] usb 1-1: New USB device found, idVendor=05ac, idProduct=022a, bcdDevice= 0.40 [ 233.976042][ T5117] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.013737][ T5117] usb 1-1: config 0 descriptor?? [ 234.113216][ T5960] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 15:16:17 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$dlm_monitor(0xffffff9c, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, 0x0) r5 = dup(r1) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x200, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x1f600) 15:16:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0x0, 0x18000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f00000001c0)="66ba4300b045eef2a7c442350c26660ffad2f344d110420f22d6450f32b93e0b0000b800800000ba000000000f3066420f28680c48b876000000000000000f23d80f21f835800000700f23f8", 0x4c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, &(0x7f0000000080)={[{}, {}, {0x0, 0x3}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000202004c7], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:16:17 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @remote, 'veth1_to_bridge\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @link_local, 'netpci0\x00'}}) 15:16:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700000000d7c0d6c878f064eb", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)=@gettfilter={0x24, 0x2d, 0x6ce324a938346939, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}}, 0x24}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) [ 234.419889][ T5969] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 234.495372][ T5117] apple 0003:05AC:022A.0001: unknown main item tag 0x0 [ 234.610678][ T5117] apple 0003:05AC:022A.0001: hidraw0: USB HID v0.00 Device [HID 05ac:022a] on usb-dummy_hcd.0-1/input0 [ 234.740313][ T5117] usb 1-1: USB disconnect, device number 2 15:16:17 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @remote, 'veth1_to_bridge\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @link_local, 'netpci0\x00'}}) 15:16:17 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x20, 0x8, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$FBIOGETCMAP(r0, 0x4604, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f00000000c0)) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000340)={0x2, 0x4, &(0x7f0000000140)=[0x0, 0x9, 0x1, 0x0], &(0x7f0000000180)=[0xe4, 0x7fff], &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0xffff, 0x8c0, 0x0]}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000), 0xffffffa3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCXONC(r1, 0x404c4701, 0x20000000) 15:16:17 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000080)={0x980914, 0x8}) 15:16:17 executing program 3: r0 = msgget$private(0x0, 0xd2) msgctl$MSG_INFO(r0, 0xc, 0x0) msgget$private(0x0, 0x20) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000001140), 0x8001, 0x0) ioctl$SNAPSHOT_FREE(r1, 0x3305) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000001280)=0x400, 0x4) r2 = syz_open_dev$dri(&(0x7f00000012c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r2, 0xc01064b3, &(0x7f0000001340)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) write$apparmor_exec(r3, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000001540), 0x200000, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, 0x0) ioctl$HIDIOCINITREPORT(r3, 0x4805, 0x0) 15:16:18 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000140), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(r0, 0xc01c7c02, &(0x7f00000002c0)={0x80000000, 0x0, 0x0}) [ 235.324425][ T5984] random: crng reseeded on system resumption 15:16:18 executing program 0: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x1002, 0x4) sendto$inet(r0, 0x0, 0xffe5, 0x0, &(0x7f0000000000)={0x2, 0x4e20}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x2001) 15:16:18 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$dlm_monitor(0xffffff9c, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, 0x0) r5 = dup(r1) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x200, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x1f600) 15:16:18 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x20, 0x8, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$FBIOGETCMAP(r0, 0x4604, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f00000000c0)) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000340)={0x2, 0x4, &(0x7f0000000140)=[0x0, 0x9, 0x1, 0x0], &(0x7f0000000180)=[0xe4, 0x7fff], &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0xffff, 0x8c0, 0x0]}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000), 0xffffffa3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCXONC(r1, 0x404c4701, 0x20000000) 15:16:18 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x20, 0x8, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$FBIOGETCMAP(r0, 0x4604, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f00000000c0)) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000340)={0x2, 0x4, &(0x7f0000000140)=[0x0, 0x9, 0x1, 0x0], &(0x7f0000000180)=[0xe4, 0x7fff], &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0xffff, 0x8c0, 0x0]}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000), 0xffffffa3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCXONC(r1, 0x404c4701, 0x20000000) 15:16:18 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000100)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x98f905, 0x2000000, '\x00', @p_u32=0x0}}) 15:16:18 executing program 5: r0 = openat$vmci(0xffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, 0x0) 15:16:18 executing program 2: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$dlm_monitor(0xffffff9c, 0x0, 0x0, 0x0) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, 0x0) r5 = dup(r1) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd2c) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r6, 0x800) lseek(r6, 0x200, 0x0) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x1f600) 15:16:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:16:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000002800)={0x18, 0x1e, 0xd1ad9f1a7cfdd9c9, 0x0, 0x0, "", [@nested={0x7, 0x0, 0x0, 0x1, [@generic="2d38c9"]}]}, 0x18}], 0x1}, 0x0) 15:16:18 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x20, 0x8, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$FBIOGETCMAP(r0, 0x4604, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f00000000c0)) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000340)={0x2, 0x4, &(0x7f0000000140)=[0x0, 0x9, 0x1, 0x0], &(0x7f0000000180)=[0xe4, 0x7fff], &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0xffff, 0x8c0, 0x0]}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000), 0xffffffa3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCXONC(r1, 0x404c4701, 0x20000000) 15:16:18 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x20, 0x8, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$FBIOGETCMAP(r0, 0x4604, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f00000000c0)) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000340)={0x2, 0x4, &(0x7f0000000140)=[0x0, 0x9, 0x1, 0x0], &(0x7f0000000180)=[0xe4, 0x7fff], &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0xffff, 0x8c0, 0x0]}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000), 0xffffffa3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCXONC(r1, 0x404c4701, 0x20000000) 15:16:19 executing program 3: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000001c0)={0x80000000, &(0x7f0000000440)=[{}, {0x80000000}], &(0x7f00000000c0)=[{{0x80000000}}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{r0, 0x0, 0x0, [0x6]}, {0x80000000, 0x0, 0x0, [0x6, 0x6475]}, 0x1, [0x7ff, 0xffff]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000080)=[{{}, {0x80000000}}]}) r5 = syz_open_dev$dri(&(0x7f0000000040), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000280)={0x71a36b3c, 0x9, 0x4009}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r7, 0x89a2, &(0x7f00000004c0)={'bridge0\x00', @ifru_ivalue=0x1c}) r8 = socket$netlink(0x10, 0x3, 0x7) r9 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000380)=[{}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r9, 0xc1007c01, &(0x7f0000000140)={r11}) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRESHEX=r2, @ANYRES16, @ANYRES32=r12, @ANYRESOCT=r7, @ANYRESDEC=r6, @ANYRESHEX=r10, @ANYRESOCT=r9, @ANYRES8=0x0], 0x48}}, 0x80) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r12, 0x4, [0x0, 0x80000000]}, {r4, r10, 0x2, [0x9, 0x2]}, 0x4, [0x0, 0x63]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000040)={{0x80000000, 0x0, 0x6, [0x1, 0x9]}, {r4, r12, 0x4, [0x1, 0x3]}, 0x2, [0x9, 0x6c]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000200)={{r0, r3, 0x3, [0x6, 0x2]}, {r1, r12, 0x4, [0x1, 0x4]}, 0x10000006, [0xffffffff, 0x20]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000280)={{0x80000000, 0x0, 0x4, [0x3f, 0x80000001]}, {0x80000000, r3, 0x7, [0xffffffb6, 0x6]}, 0x2, [0x2e3, 0x2]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{0x80000000, 0x0, 0x2, [0x7f, 0x81]}, {0x80000000, r3, 0x5, [0x2, 0x8]}, 0x4, [0x4, 0x6]}) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r13, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r14, 0x0, 0x0, 0x30, 0x0, @in={0x4, 0x0, @local}, @ib={0x1b, 0x0, 0x0, {"004c8b56e600"}}}}, 0x118) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r14, 0x10, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) r15 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r15, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0xffffffffffffff80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7fffffff, @private2, 0x9}, {0xa, 0x4e22, 0x7, @mcast1, 0x7}, r14, 0x2e}}, 0x48) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$sock_TIOCOUTQ(r16, 0x5411, &(0x7f0000000000)) 15:16:19 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, "717300b1e3064f44b9f98cc6ff2f2d8bd6bc4cf985df174951054f55da192cc39f80573ffa1a02e6195161113d2c48b9037fa26c3bcc6b04bfa83eccb66c8877"}, 0x48, 0xfffffffffffffffc) r1 = add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="f2", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_MOVE(0xb, r1, r0, 0x0, 0x0) [ 236.507498][ T6022] bridge0: port 3(veth0_to_bridge) entered blocking state [ 236.568853][ T6022] bridge0: port 3(veth0_to_bridge) entered disabled state [ 236.642345][ T6022] veth0_to_bridge: entered allmulticast mode [ 236.692712][ T6022] veth0_to_bridge: entered promiscuous mode [ 236.729844][ T6022] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 236.808179][ T6022] bridge0: port 3(veth0_to_bridge) entered blocking state [ 236.815961][ T6022] bridge0: port 3(veth0_to_bridge) entered forwarding state 15:16:19 executing program 2: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000001c0)={0x80000000, &(0x7f0000000440)=[{}, {0x80000000}], &(0x7f00000000c0)=[{{0x80000000}}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{r0, 0x0, 0x0, [0x6]}, {0x80000000, 0x0, 0x0, [0x6, 0x6475]}, 0x1, [0x7ff, 0xffff]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000080)=[{{}, {0x80000000}}]}) r5 = syz_open_dev$dri(&(0x7f0000000040), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000280)={0x71a36b3c, 0x9, 0x4009}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r7, 0x89a2, &(0x7f00000004c0)={'bridge0\x00', @ifru_ivalue=0x1c}) r8 = socket$netlink(0x10, 0x3, 0x7) r9 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000380)=[{}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r9, 0xc1007c01, &(0x7f0000000140)={r11}) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRESHEX=r2, @ANYRES16, @ANYRES32=r12, @ANYRESOCT=r7, @ANYRESDEC=r6, @ANYRESHEX=r10, @ANYRESOCT=r9, @ANYRES8=0x0], 0x48}}, 0x80) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r12, 0x4, [0x0, 0x80000000]}, {r4, r10, 0x2, [0x9, 0x2]}, 0x4, [0x0, 0x63]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000040)={{0x80000000, 0x0, 0x6, [0x1, 0x9]}, {r4, r12, 0x4, [0x1, 0x3]}, 0x2, [0x9, 0x6c]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000200)={{r0, r3, 0x3, [0x6, 0x2]}, {r1, r12, 0x4, [0x1, 0x4]}, 0x10000006, [0xffffffff, 0x20]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000280)={{0x80000000, 0x0, 0x4, [0x3f, 0x80000001]}, {0x80000000, r3, 0x7, [0xffffffb6, 0x6]}, 0x2, [0x2e3, 0x2]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{0x80000000, 0x0, 0x2, [0x7f, 0x81]}, {0x80000000, r3, 0x5, [0x2, 0x8]}, 0x4, [0x4, 0x6]}) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r13, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r14, 0x0, 0x0, 0x30, 0x0, @in={0x4, 0x0, @local}, @ib={0x1b, 0x0, 0x0, {"004c8b56e600"}}}}, 0x118) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r14, 0x10, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) r15 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r15, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0xffffffffffffff80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7fffffff, @private2, 0x9}, {0xa, 0x4e22, 0x7, @mcast1, 0x7}, r14, 0x2e}}, 0x48) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$sock_TIOCOUTQ(r16, 0x5411, &(0x7f0000000000)) 15:16:19 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x20, 0x8, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$FBIOGETCMAP(r0, 0x4604, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f00000000c0)) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000340)={0x2, 0x4, &(0x7f0000000140)=[0x0, 0x9, 0x1, 0x0], &(0x7f0000000180)=[0xe4, 0x7fff], &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0xffff, 0x8c0, 0x0]}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000), 0xffffffa3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCXONC(r1, 0x404c4701, 0x20000000) 15:16:19 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x20, 0x8, 0x140, 0xa0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) ioctl$FBIOGETCMAP(r0, 0x4604, 0x0) ioctl$FBIOGET_FSCREENINFO(r0, 0x4602, &(0x7f00000000c0)) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000340)={0x2, 0x4, &(0x7f0000000140)=[0x0, 0x9, 0x1, 0x0], &(0x7f0000000180)=[0xe4, 0x7fff], &(0x7f00000002c0)=[0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0xffff, 0x8c0, 0x0]}) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$USERIO_CMD_REGISTER(0xffffffffffffffff, &(0x7f0000000000), 0xffffffa3) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TCXONC(r1, 0x404c4701, 0x20000000) 15:16:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000680)=@newtfilter={0x24, 0x65, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) 15:16:19 executing program 3: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000001c0)={0x80000000, &(0x7f0000000440)=[{}, {0x80000000}], &(0x7f00000000c0)=[{{0x80000000}}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{r0, 0x0, 0x0, [0x6]}, {0x80000000, 0x0, 0x0, [0x6, 0x6475]}, 0x1, [0x7ff, 0xffff]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000080)=[{{}, {0x80000000}}]}) r5 = syz_open_dev$dri(&(0x7f0000000040), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000280)={0x71a36b3c, 0x9, 0x4009}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r7, 0x89a2, &(0x7f00000004c0)={'bridge0\x00', @ifru_ivalue=0x1c}) r8 = socket$netlink(0x10, 0x3, 0x7) r9 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000380)=[{}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r9, 0xc1007c01, &(0x7f0000000140)={r11}) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRESHEX=r2, @ANYRES16, @ANYRES32=r12, @ANYRESOCT=r7, @ANYRESDEC=r6, @ANYRESHEX=r10, @ANYRESOCT=r9, @ANYRES8=0x0], 0x48}}, 0x80) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r12, 0x4, [0x0, 0x80000000]}, {r4, r10, 0x2, [0x9, 0x2]}, 0x4, [0x0, 0x63]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000040)={{0x80000000, 0x0, 0x6, [0x1, 0x9]}, {r4, r12, 0x4, [0x1, 0x3]}, 0x2, [0x9, 0x6c]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000200)={{r0, r3, 0x3, [0x6, 0x2]}, {r1, r12, 0x4, [0x1, 0x4]}, 0x10000006, [0xffffffff, 0x20]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000280)={{0x80000000, 0x0, 0x4, [0x3f, 0x80000001]}, {0x80000000, r3, 0x7, [0xffffffb6, 0x6]}, 0x2, [0x2e3, 0x2]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{0x80000000, 0x0, 0x2, [0x7f, 0x81]}, {0x80000000, r3, 0x5, [0x2, 0x8]}, 0x4, [0x4, 0x6]}) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r13, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r14, 0x0, 0x0, 0x30, 0x0, @in={0x4, 0x0, @local}, @ib={0x1b, 0x0, 0x0, {"004c8b56e600"}}}}, 0x118) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r14, 0x10, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) r15 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r15, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0xffffffffffffff80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7fffffff, @private2, 0x9}, {0xa, 0x4e22, 0x7, @mcast1, 0x7}, r14, 0x2e}}, 0x48) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$sock_TIOCOUTQ(r16, 0x5411, &(0x7f0000000000)) 15:16:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x5603, &(0x7f0000000140)) [ 237.257775][ T6035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 15:16:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x2}]}]}]}, 0x38}}, 0x0) 15:16:20 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x7, 0x1, 0x0, "88a557cd1d12b3cffbf631a2344f47272042fdd6624619d825411b9c03b73eb5"}) 15:16:20 executing program 1: bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) shmat(0x0, &(0x7f0000ff3000/0x1000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffb000/0x1000)=nil, 0xd000) 15:16:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) poll(&(0x7f0000000300)=[{r0, 0x40}, {r0, 0x2}, {r0}], 0x3, 0xd1bf) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="03"], 0x20}}, 0x0) [ 237.418704][ T6045] bridge0: port 3(veth0_to_bridge) entered blocking state [ 237.446477][ T6045] bridge0: port 3(veth0_to_bridge) entered disabled state [ 237.497628][ T6045] veth0_to_bridge: entered allmulticast mode 15:16:20 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000c40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0xc45, 0x5112, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000380)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x9, {0x9, 0x0, "86b05a6fa267cd"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 15:16:20 executing program 3: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000001c0)={0x80000000, &(0x7f0000000440)=[{}, {0x80000000}], &(0x7f00000000c0)=[{{0x80000000}}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{r0, 0x0, 0x0, [0x6]}, {0x80000000, 0x0, 0x0, [0x6, 0x6475]}, 0x1, [0x7ff, 0xffff]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000080)=[{{}, {0x80000000}}]}) r5 = syz_open_dev$dri(&(0x7f0000000040), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000280)={0x71a36b3c, 0x9, 0x4009}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r7, 0x89a2, &(0x7f00000004c0)={'bridge0\x00', @ifru_ivalue=0x1c}) r8 = socket$netlink(0x10, 0x3, 0x7) r9 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000380)=[{}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r9, 0xc1007c01, &(0x7f0000000140)={r11}) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRESHEX=r2, @ANYRES16, @ANYRES32=r12, @ANYRESOCT=r7, @ANYRESDEC=r6, @ANYRESHEX=r10, @ANYRESOCT=r9, @ANYRES8=0x0], 0x48}}, 0x80) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r12, 0x4, [0x0, 0x80000000]}, {r4, r10, 0x2, [0x9, 0x2]}, 0x4, [0x0, 0x63]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000040)={{0x80000000, 0x0, 0x6, [0x1, 0x9]}, {r4, r12, 0x4, [0x1, 0x3]}, 0x2, [0x9, 0x6c]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000200)={{r0, r3, 0x3, [0x6, 0x2]}, {r1, r12, 0x4, [0x1, 0x4]}, 0x10000006, [0xffffffff, 0x20]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000280)={{0x80000000, 0x0, 0x4, [0x3f, 0x80000001]}, {0x80000000, r3, 0x7, [0xffffffb6, 0x6]}, 0x2, [0x2e3, 0x2]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{0x80000000, 0x0, 0x2, [0x7f, 0x81]}, {0x80000000, r3, 0x5, [0x2, 0x8]}, 0x4, [0x4, 0x6]}) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r13, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r14, 0x0, 0x0, 0x30, 0x0, @in={0x4, 0x0, @local}, @ib={0x1b, 0x0, 0x0, {"004c8b56e600"}}}}, 0x118) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r14, 0x10, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) r15 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r15, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0xffffffffffffff80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7fffffff, @private2, 0x9}, {0xa, 0x4e22, 0x7, @mcast1, 0x7}, r14, 0x2e}}, 0x48) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$sock_TIOCOUTQ(r16, 0x5411, &(0x7f0000000000)) [ 237.570073][ T6045] veth0_to_bridge: entered promiscuous mode [ 237.600340][ T6045] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 237.683536][ T6045] bridge0: port 3(veth0_to_bridge) entered blocking state [ 237.690835][ T6045] bridge0: port 3(veth0_to_bridge) entered forwarding state 15:16:20 executing program 2: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000001c0)={0x80000000, &(0x7f0000000440)=[{}, {0x80000000}], &(0x7f00000000c0)=[{{0x80000000}}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{r0, 0x0, 0x0, [0x6]}, {0x80000000, 0x0, 0x0, [0x6, 0x6475]}, 0x1, [0x7ff, 0xffff]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000080)=[{{}, {0x80000000}}]}) r5 = syz_open_dev$dri(&(0x7f0000000040), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000280)={0x71a36b3c, 0x9, 0x4009}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r7, 0x89a2, &(0x7f00000004c0)={'bridge0\x00', @ifru_ivalue=0x1c}) r8 = socket$netlink(0x10, 0x3, 0x7) r9 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000380)=[{}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r9, 0xc1007c01, &(0x7f0000000140)={r11}) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRESHEX=r2, @ANYRES16, @ANYRES32=r12, @ANYRESOCT=r7, @ANYRESDEC=r6, @ANYRESHEX=r10, @ANYRESOCT=r9, @ANYRES8=0x0], 0x48}}, 0x80) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r12, 0x4, [0x0, 0x80000000]}, {r4, r10, 0x2, [0x9, 0x2]}, 0x4, [0x0, 0x63]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000040)={{0x80000000, 0x0, 0x6, [0x1, 0x9]}, {r4, r12, 0x4, [0x1, 0x3]}, 0x2, [0x9, 0x6c]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000200)={{r0, r3, 0x3, [0x6, 0x2]}, {r1, r12, 0x4, [0x1, 0x4]}, 0x10000006, [0xffffffff, 0x20]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000280)={{0x80000000, 0x0, 0x4, [0x3f, 0x80000001]}, {0x80000000, r3, 0x7, [0xffffffb6, 0x6]}, 0x2, [0x2e3, 0x2]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{0x80000000, 0x0, 0x2, [0x7f, 0x81]}, {0x80000000, r3, 0x5, [0x2, 0x8]}, 0x4, [0x4, 0x6]}) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r13, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r14, 0x0, 0x0, 0x30, 0x0, @in={0x4, 0x0, @local}, @ib={0x1b, 0x0, 0x0, {"004c8b56e600"}}}}, 0x118) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r14, 0x10, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) r15 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r15, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0xffffffffffffff80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7fffffff, @private2, 0x9}, {0xa, 0x4e22, 0x7, @mcast1, 0x7}, r14, 0x2e}}, 0x48) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$sock_TIOCOUTQ(r16, 0x5411, &(0x7f0000000000)) 15:16:20 executing program 4: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) setxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000cc0)={'U-', 0x2}, 0x16, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) mknodat(r0, &(0x7f0000000280)='./file0\x00', 0x1, 0x5) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000d40)='./file0\x00', 0x40, 0x3e2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd, @generic={0x71, 0x0, 0x0, 0x58}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb20700e60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846accd78a94f026b241174496ae582b3c5f4adc38c8d84ffffffff"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863be80000"], 0x38}], 0x1}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 15:16:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000240)=@newqdisc={0x38, 0x24, 0xf0b, 0x2000, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc}}, @TCA_RATE={0x6}]}, 0x38}}, 0x0) 15:16:20 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x20, 0x0, 0x1f00) 15:16:20 executing program 5: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000000)) mlock2(&(0x7f0000e38000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000fbe000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000a7d000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000819000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000e9b000/0x4000)=nil, 0x4000, 0x0) mlock2(&(0x7f0000d41000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000a4a000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000c45000/0x3000)=nil, 0x3000, 0x0) mlock(&(0x7f00009fc000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000b34000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000dd0000/0x1000)=nil, 0x1000, 0x0) syz_clone(0xa04400, 0x0, 0x0, 0x0, 0x0, 0x0) 15:16:20 executing program 0: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8b07, &(0x7f0000000040)={'wlan1\x00', @link_local}) 15:16:20 executing program 3: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000001c0)={0x80000000, &(0x7f0000000440)=[{}, {0x80000000}], &(0x7f00000000c0)=[{{0x80000000}}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{r0, 0x0, 0x0, [0x6]}, {0x80000000, 0x0, 0x0, [0x6, 0x6475]}, 0x1, [0x7ff, 0xffff]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000080)=[{{}, {0x80000000}}]}) r5 = syz_open_dev$dri(&(0x7f0000000040), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000280)={0x71a36b3c, 0x9, 0x4009}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r7, 0x89a2, &(0x7f00000004c0)={'bridge0\x00', @ifru_ivalue=0x1c}) r8 = socket$netlink(0x10, 0x3, 0x7) r9 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000380)=[{}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r9, 0xc1007c01, &(0x7f0000000140)={r11}) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRESHEX=r2, @ANYRES16, @ANYRES32=r12, @ANYRESOCT=r7, @ANYRESDEC=r6, @ANYRESHEX=r10, @ANYRESOCT=r9, @ANYRES8=0x0], 0x48}}, 0x80) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r12, 0x4, [0x0, 0x80000000]}, {r4, r10, 0x2, [0x9, 0x2]}, 0x4, [0x0, 0x63]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000040)={{0x80000000, 0x0, 0x6, [0x1, 0x9]}, {r4, r12, 0x4, [0x1, 0x3]}, 0x2, [0x9, 0x6c]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000200)={{r0, r3, 0x3, [0x6, 0x2]}, {r1, r12, 0x4, [0x1, 0x4]}, 0x10000006, [0xffffffff, 0x20]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000280)={{0x80000000, 0x0, 0x4, [0x3f, 0x80000001]}, {0x80000000, r3, 0x7, [0xffffffb6, 0x6]}, 0x2, [0x2e3, 0x2]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{0x80000000, 0x0, 0x2, [0x7f, 0x81]}, {0x80000000, r3, 0x5, [0x2, 0x8]}, 0x4, [0x4, 0x6]}) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r13, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r14, 0x0, 0x0, 0x30, 0x0, @in={0x4, 0x0, @local}, @ib={0x1b, 0x0, 0x0, {"004c8b56e600"}}}}, 0x118) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r14, 0x10, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) r15 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r15, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0xffffffffffffff80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7fffffff, @private2, 0x9}, {0xa, 0x4e22, 0x7, @mcast1, 0x7}, r14, 0x2e}}, 0x48) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$sock_TIOCOUTQ(r16, 0x5411, &(0x7f0000000000)) [ 237.860626][ T6069] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 237.925463][ T6072] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 237.948447][ T6072] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 237.981696][ T5123] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 238.059856][ T6072] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 238.090426][ T6076] netlink: 'syz-executor.4': attribute type 27 has an invalid length. 15:16:20 executing program 2: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000001c0)={0x80000000, &(0x7f0000000440)=[{}, {0x80000000}], &(0x7f00000000c0)=[{{0x80000000}}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{r0, 0x0, 0x0, [0x6]}, {0x80000000, 0x0, 0x0, [0x6, 0x6475]}, 0x1, [0x7ff, 0xffff]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000080)=[{{}, {0x80000000}}]}) r5 = syz_open_dev$dri(&(0x7f0000000040), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000280)={0x71a36b3c, 0x9, 0x4009}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r7, 0x89a2, &(0x7f00000004c0)={'bridge0\x00', @ifru_ivalue=0x1c}) r8 = socket$netlink(0x10, 0x3, 0x7) r9 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000380)=[{}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r9, 0xc1007c01, &(0x7f0000000140)={r11}) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRESHEX=r2, @ANYRES16, @ANYRES32=r12, @ANYRESOCT=r7, @ANYRESDEC=r6, @ANYRESHEX=r10, @ANYRESOCT=r9, @ANYRES8=0x0], 0x48}}, 0x80) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r12, 0x4, [0x0, 0x80000000]}, {r4, r10, 0x2, [0x9, 0x2]}, 0x4, [0x0, 0x63]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000040)={{0x80000000, 0x0, 0x6, [0x1, 0x9]}, {r4, r12, 0x4, [0x1, 0x3]}, 0x2, [0x9, 0x6c]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000200)={{r0, r3, 0x3, [0x6, 0x2]}, {r1, r12, 0x4, [0x1, 0x4]}, 0x10000006, [0xffffffff, 0x20]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000280)={{0x80000000, 0x0, 0x4, [0x3f, 0x80000001]}, {0x80000000, r3, 0x7, [0xffffffb6, 0x6]}, 0x2, [0x2e3, 0x2]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{0x80000000, 0x0, 0x2, [0x7f, 0x81]}, {0x80000000, r3, 0x5, [0x2, 0x8]}, 0x4, [0x4, 0x6]}) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r13, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r14, 0x0, 0x0, 0x30, 0x0, @in={0x4, 0x0, @local}, @ib={0x1b, 0x0, 0x0, {"004c8b56e600"}}}}, 0x118) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r14, 0x10, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) r15 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r15, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0xffffffffffffff80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7fffffff, @private2, 0x9}, {0xa, 0x4e22, 0x7, @mcast1, 0x7}, r14, 0x2e}}, 0x48) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$sock_TIOCOUTQ(r16, 0x5411, &(0x7f0000000000)) [ 238.101156][ T6076] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:16:21 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000), 0x101d03, 0x0) flock(r0, 0x1) [ 238.341905][ T5123] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.374681][ T5123] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 238.438553][ T5123] usb 2-1: New USB device found, idVendor=0c45, idProduct=5112, bcdDevice= 0.00 [ 238.475483][ T5123] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.507136][ T5123] usb 2-1: config 0 descriptor?? 15:16:21 executing program 5: setrlimit(0x2, &(0x7f0000000180)={0x3, 0xffffffe1}) mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000008000/0x1000)=nil) [ 238.667292][ T6096] mmap: syz-executor.5 (6096): VmData 37294080 exceed data ulimit 3. Update limits or use boot option ignore_rlimit_data. [ 238.865891][ T6076] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.874581][ T6076] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.003617][ T5123] asus 0003:0C45:5112.0002: report_id 23216 is invalid [ 239.015760][ T5123] asus 0003:0C45:5112.0002: item 0 2 1 8 parsing failed [ 239.034009][ T5123] asus 0003:0C45:5112.0002: Asus hid parse failed: -22 [ 239.048886][ T5123] asus: probe of 0003:0C45:5112.0002 failed with error -22 [ 239.221782][ T5123] usb 2-1: USB disconnect, device number 2 [ 239.604348][ T6076] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 239.671914][ T6076] batman_adv: batadv0: Interface deactivated: batadv_slave_1 15:16:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@updsa={0xf8, 0x16, 0x1, 0x0, 0x0, {{@in6=@mcast2, @in=@private}, {@in, 0x0, 0x6c}, @in=@private}, [@XFRMA_IF_ID={0x8}]}, 0xf8}}, 0x0) 15:16:22 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x0, @empty, @broadcast, @random="1e8d88f194f5", @private}}}}, 0x0) [ 239.762525][ T6099] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 15:16:22 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @mcast2, 0x2}, 0x1c) [ 240.406260][ T6076] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.415512][ T6076] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.424536][ T6076] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.435702][ T6076] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 15:16:23 executing program 4: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) setxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000cc0)={'U-', 0x2}, 0x16, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) mknodat(r0, &(0x7f0000000280)='./file0\x00', 0x1, 0x5) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000d40)='./file0\x00', 0x40, 0x3e2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd, @generic={0x71, 0x0, 0x0, 0x58}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb20700e60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846accd78a94f026b241174496ae582b3c5f4adc38c8d84ffffffff"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863be80000"], 0x38}], 0x1}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 15:16:23 executing program 5: fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) fsetxattr$security_capability(r0, &(0x7f0000000140), &(0x7f0000000080)=@v2, 0x14, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)=@random={'osx.', ']%[&+!\x99{!*\x00'}, 0x0, 0x0) 15:16:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="adcd1a9a3fc36e961ed00fe41b0cd695", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) read$alg(r1, &(0x7f00000000c0)=""/111, 0x6f) 15:16:23 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x3c, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x1}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x3}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x3c}}, 0x0) 15:16:23 executing program 3: r0 = fanotify_init(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r1, &(0x7f0000004680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x48}}], 0x0, 0x0, 0x0) fanotify_mark(r0, 0x1, 0x40000028, r2, 0x0) 15:16:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x30}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r2, @ANYBLOB="01000000006400001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x14}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r8 = socket(0x1, 0x2, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r10 = socket$netlink(0x10, 0x3, 0x0) r11 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r11, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r12, @ANYBLOB="00060000000000fa270012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x25, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r9}]}, 0x44}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000200", @ANYRES32=r13, @ANYBLOB="451f0200000000001c0012800b00010062726964676500000c0002800500070002"], 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r13}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x4c}}, 0x0) 15:16:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x6b) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x85, &(0x7f0000002280)=""/4059, &(0x7f0000000040)=0xfdb) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:16:23 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000000c0)={0x4, @sliced}) 15:16:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000006c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) [ 240.856391][ T6120] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 15:16:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280), &(0x7f0000000180)=0x8) [ 240.971792][ T6119] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 240.989812][ T6119] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 15:16:23 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000100)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "b1fb8f", 0x28, 0x3a, 0xff, @dev, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, '\x00', @ipv4={'\x00', '\xff\xff', @multicast1}, @mcast1={0x0}}}}}}}, 0x0) [ 241.137465][ T6119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 241.170695][ T6119] 8021q: adding VLAN 0 to HW filter on device team0 15:16:23 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x80) creat(&(0x7f00000003c0)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) syz_open_procfs(0x0, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x42042, 0x0) mlockall(0x2) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 241.225339][ T6119] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 241.268953][ T6125] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 241.307312][ T6125] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:16:25 executing program 4: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) setxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000cc0)={'U-', 0x2}, 0x16, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) mknodat(r0, &(0x7f0000000280)='./file0\x00', 0x1, 0x5) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000d40)='./file0\x00', 0x40, 0x3e2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd, @generic={0x71, 0x0, 0x0, 0x58}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb20700e60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846accd78a94f026b241174496ae582b3c5f4adc38c8d84ffffffff"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863be80000"], 0x38}], 0x1}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 15:16:25 executing program 3: r0 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001380)=@raw={'raw\x00', 0x3c1, 0x3, 0x43c, 0x2a8, 0x150, 0x150, 0x2a8, 0xf8010000, 0x374, 0x238, 0x238, 0x374, 0x238, 0x3, 0x0, {[{{@ipv6={@mcast1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'team_slave_0\x00', 'hsr0\x00', {}, {}, 0x84}, 0x0, 0x240, 0x2a8, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'batadv0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x800004}}}, @common=@inet=@sctp={{0x144}, {[], [], [], 0x0, [], 0x0, 0x6}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@ipv6={@empty, @mcast1, [], [], 'batadv_slave_0\x00', 'gre0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x498) 15:16:25 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x6b) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x85, &(0x7f0000002280)=""/4059, &(0x7f0000000040)=0xfdb) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:16:25 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280), &(0x7f0000000180)=0x8) 15:16:25 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x80) creat(&(0x7f00000003c0)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) syz_open_procfs(0x0, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x42042, 0x0) mlockall(0x2) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 242.582406][ T6122] netlink: 23 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.740091][ T6120] bond1: (slave macvlan2): Enslaving as an active interface with a down link [ 242.869966][ T6133] bridge1: entered promiscuous mode [ 242.889552][ T6133] bridge1: entered allmulticast mode [ 242.909096][ T6136] bond1: (slave vlan2): making interface the new active one [ 242.986686][ T6136] bond1: (slave vlan2): Enslaving as an active interface with an up link [ 243.021426][ C1] hrtimer: interrupt took 129579 ns 15:16:25 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x0, &(0x7f0000000000)) 15:16:25 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x6b) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x85, &(0x7f0000002280)=""/4059, &(0x7f0000000040)=0xfdb) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 243.039558][ T6162] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 243.051515][ T6162] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.239582][ T6162] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.275740][ T6162] 8021q: adding VLAN 0 to HW filter on device team0 15:16:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, r1, 0xb03}, 0x14}}, 0x0) [ 243.310012][ T6162] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 243.387357][ T6164] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 243.415815][ T6164] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 15:16:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280), &(0x7f0000000180)=0x8) 15:16:26 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x6b) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x85, &(0x7f0000002280)=""/4059, &(0x7f0000000040)=0xfdb) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:16:26 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x20000, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xfffc}, 0x0, r6}) sendmsg$nl_route_sched(r4, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c000180489d3430f7e6ec0cc5a67f0edbdf25000000", @ANYRES32=r6], 0x3c}, 0x1, 0x0, 0x0, 0x20004080}, 0x40000) sched_setaffinity(0x0, 0x0, 0x0) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file1\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x24008080}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000014) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x6c060000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 15:16:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x6b) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x85, &(0x7f0000002280)=""/4059, &(0x7f0000000040)=0xfdb) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 248.611545][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.624080][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.637130][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.649341][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.662326][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.674616][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.687393][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.699616][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.712454][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 248.724707][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 253.621498][ C0] net_ratelimit: 8802 callbacks suppressed [ 253.621516][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 253.640460][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 253.652698][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 253.665482][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 253.677732][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 253.690707][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 253.702943][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 253.715727][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 253.727932][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 253.740706][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 15:16:38 executing program 4: dup(0xffffffffffffffff) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) setxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), &(0x7f0000000cc0)={'U-', 0x2}, 0x16, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) mknodat(r0, &(0x7f0000000280)='./file0\x00', 0x1, 0x5) sched_setaffinity(r2, 0x8, &(0x7f0000000300)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) r5 = socket$netlink(0x10, 0x3, 0x0) open(&(0x7f0000000d40)='./file0\x00', 0x40, 0x3e2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x9, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd, @generic={0x71, 0x0, 0x0, 0x58}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xee, &(0x7f0000000340)=""/238, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r6, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f00000004c0)=ANY=[@ANYBLOB="40000000100001000000000000000000080000000000000029000000", @ANYRES32=0x0, @ANYBLOB="14001b00000000000000002100000000000000040000000000000000000000f37b3fb727008cb27cbdf183afb4001859b07edec01c4c36ca63c2dbb20700e60d732cc73669d3b130c4d7227ff40bdffae201891f9a686fbf053c03b011f3fe578efe776e9625a1b9402846accd78a94f026b241174496ae582b3c5f4adc38c8d84ffffffff"], 0x40}], 0x1}, 0x0) sendmsg$netlink(r5, &(0x7f0000006440)={0x0, 0x0, &(0x7f00000063c0)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="38000000100001000000000000000000080000000000000008000000", @ANYRES32=0x0, @ANYBLOB="14001b0000000000000000210000000000005964863be80000"], 0x38}], 0x1}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) 15:16:38 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x80) creat(&(0x7f00000003c0)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) syz_open_procfs(0x0, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x42042, 0x0) mlockall(0x2) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 15:16:38 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000001c0), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280), &(0x7f0000000180)=0x8) 15:16:38 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x6b) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x85, &(0x7f0000002280)=""/4059, &(0x7f0000000040)=0xfdb) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:16:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x6b) connect$inet6(r0, &(0x7f00000010c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r0, 0x84, 0x85, &(0x7f0000002280)=""/4059, &(0x7f0000000040)=0xfdb) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 258.631579][ C0] net_ratelimit: 10522 callbacks suppressed [ 258.631598][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 258.650229][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 258.662562][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 258.675190][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 258.687461][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 258.699917][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 258.712720][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 258.725089][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 258.737731][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 258.750012][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 260.874754][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 260.890768][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 [ 263.641506][ C0] net_ratelimit: 13603 callbacks suppressed [ 263.641523][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 263.659706][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 263.672596][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 263.684799][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 263.697313][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 263.709516][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 263.721798][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 263.734264][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 263.746471][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 263.758706][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 15:16:49 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000940)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x80) creat(&(0x7f00000003c0)='./bus\x00', 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14103e, 0x0) syz_open_procfs(0x0, 0x0) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x42042, 0x0) mlockall(0x2) ftruncate(r1, 0x2008002) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r0, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x44, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 15:16:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@bridge_getlink={0x38, 0x12, 0x1, 0x0, 0x0, {0x4}, [@IFLA_LINKINFO={0x18, 0x2e, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 15:16:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x24, 0x2, [@TCA_GRED_DPS={0x10}]}}]}, 0x44}}, 0x0) 15:16:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r5, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000003c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x9801}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}]}, 0x38}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x9801}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @gre={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}, @IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}]}, 0x40}}, 0x0) sendto$packet(r0, &(0x7f0000000000)="ba", 0x1, 0x0, &(0x7f0000000040)={0x11, 0x8100, r3, 0x300, 0x0, 0x6, @dev}, 0x14) 15:16:50 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x4141, 0x0) [ 268.651465][ C0] net_ratelimit: 11717 callbacks suppressed [ 268.651487][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 268.669727][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 268.681991][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 268.694775][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 268.706919][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 268.719430][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 268.731698][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 268.743953][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 268.756460][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 268.768707][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 273.661563][ C0] net_ratelimit: 13985 callbacks suppressed [ 273.661586][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 273.679876][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 273.692675][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 273.704986][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 273.717344][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 273.730035][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 273.742456][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 273.754823][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 273.767824][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 273.780131][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 278.671542][ C0] net_ratelimit: 11462 callbacks suppressed [ 278.671566][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 278.690087][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 278.702845][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 278.715170][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 278.727389][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 278.740003][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 278.752245][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 278.764637][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 278.777731][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 278.790098][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 283.681628][ C0] net_ratelimit: 12027 callbacks suppressed [ 283.681654][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 283.699994][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 283.712417][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 283.725547][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 283.737867][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 283.750539][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 283.762849][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 283.775151][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 283.787846][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 283.800270][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 288.692221][ C0] net_ratelimit: 11875 callbacks suppressed [ 288.692244][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 288.710586][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 288.723052][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 288.735842][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 288.748321][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 288.760784][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 288.773956][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 288.786332][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 288.799442][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 288.811761][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 293.701914][ C0] net_ratelimit: 11854 callbacks suppressed [ 293.701932][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 293.720163][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 293.732755][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 293.745451][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 293.757820][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 293.770235][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 293.783604][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 293.795926][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 293.808744][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 293.821094][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 15:17:21 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) sched_setscheduler(0x0, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000200), 0x20000, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syncfs(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r5, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0xfffc}, 0x0, r6}) sendmsg$nl_route_sched(r4, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="3c000180489d3430f7e6ec0cc5a67f0edbdf25000000", @ANYRES32=r6], 0x3c}, 0x1, 0x0, 0x0, 0x20004080}, 0x40000) sched_setaffinity(0x0, 0x0, 0x0) symlink(&(0x7f0000000280)='./file0\x00', &(0x7f0000000300)='./file1\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000004c0)={0x0}, 0x1, 0x0, 0x0, 0x24008080}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000014) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x6c060000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 15:17:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x4141, 0x0) 15:17:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5414, &(0x7f0000000080)=0x9) [ 298.712064][ C0] net_ratelimit: 11660 callbacks suppressed [ 298.712086][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 298.730420][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 298.743243][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 298.755553][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 298.768056][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 298.780785][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 298.793244][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 298.805700][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 298.818908][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 298.831310][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 15:17:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5414, &(0x7f0000000080)=0x9) 15:17:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5414, &(0x7f0000000080)=0x9) 15:17:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5414, &(0x7f0000000080)=0x9) 15:17:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000d80)={&(0x7f0000000540), 0xc, &(0x7f0000000d40)={&(0x7f0000000600)={0x4c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_BITS={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x4c}}, 0x0) 15:17:24 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x4141, 0x0) [ 302.774969][ T5069] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 302.785400][ T5069] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 302.797091][ T49] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 302.804882][ T5069] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 302.813091][ T49] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 303.722157][ C0] net_ratelimit: 9832 callbacks suppressed [ 303.722180][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 303.740325][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 303.752651][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 303.765371][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 303.777767][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 303.790227][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 303.803600][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 303.815874][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 303.828587][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 303.840848][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 304.841719][ T5064] Bluetooth: hci6: command 0x0409 tx timeout [ 306.921548][ T49] Bluetooth: hci6: command 0x041b tx timeout [ 308.731880][ C0] net_ratelimit: 10812 callbacks suppressed [ 308.731905][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 308.750881][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 308.763420][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 308.775740][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.787969][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.800526][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.812864][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 308.825375][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 308.838240][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 308.851230][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 308.921531][ T49] Bluetooth: hci3: command 0x0406 tx timeout [ 308.927603][ T49] Bluetooth: hci2: command 0x0406 tx timeout [ 308.934428][ T5064] Bluetooth: hci0: command 0x0406 tx timeout [ 308.940495][ T5064] Bluetooth: hci1: command 0x0406 tx timeout [ 308.947547][ T5069] Bluetooth: hci4: command 0x0406 tx timeout [ 308.954829][ T5066] Bluetooth: hci5: command 0x0406 tx timeout [ 309.001606][ T4430] Bluetooth: hci6: command 0x040f tx timeout [ 311.081478][ T4430] Bluetooth: hci6: command 0x0419 tx timeout [ 313.742003][ C0] net_ratelimit: 10508 callbacks suppressed [ 313.742027][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.760399][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.773235][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 313.786305][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 313.799298][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 313.811752][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.824207][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.836912][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 313.849384][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 313.861751][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.751584][ C0] net_ratelimit: 10475 callbacks suppressed [ 318.751602][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.769927][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.782663][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.795126][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 318.807582][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.820407][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.832857][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 318.845688][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 318.858739][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 318.872319][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) 15:17:44 executing program 0: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x4004510f, &(0x7f0000001140)) 15:17:44 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0x13, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000000)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000080)={0xa3}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 322.261966][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 322.268411][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 15:17:45 executing program 5: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000080)={'stack ', '&&\x00\x86\xe3\xfc7\x9b\xab\xd9\xaf\'J:\x9b&\xb6\xfe4D\xc9,:\x8c\x18\x81\xb2\x00\x04\xb5\x02\xbaS\xf0PV6\xfb\xc2\x0f\x8a\xcf\x12~\xe1\xfa\xf7\xf0\x7f2\x06\x1d&H\xcan\xd2\x1aB]\xfc\xc3\xb4\x8f\xfd\xcdP\x81Z\xcf\x83'}, 0x4d) write$apparmor_exec(r0, &(0x7f0000000100)={'stack ', '&&\x00\x86\xe3\xfc7\x9b\xab\xd9\xaf\'J:\x9b&\xb6\xfe4D\xc9,:\x8c\x18\x81\xb2\x00\x04\xb5\x02\xbaS\xf0PV6\xfb\xc2\x0f\x8a\xcf\x12~\xe1\xfa\xf7\xf0\x7f2\x06\x1d&H\xcan\xd2\x1aB]\xfc\xc3\xb4\x8f\xfd\xcdP\x81Z\xcf\x83'}, 0x4d) 15:17:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000040)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x4141, 0x0) [ 323.761466][ C0] net_ratelimit: 9672 callbacks suppressed [ 323.761487][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 323.780047][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 323.792403][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 323.804815][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 323.817198][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 323.829542][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 323.842617][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 323.856066][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 323.868446][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 323.880914][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 324.306429][ T5064] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 324.316315][ T49] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 324.327803][ T5064] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 324.335571][ T49] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 324.343437][ T5064] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 324.806330][ T49] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 324.819420][ T5064] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 324.833424][ T5064] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 324.841111][ T5064] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 324.849010][ T49] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 325.437657][ T4430] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 325.446050][ T4430] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 325.455900][ T5064] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 325.463779][ T5064] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 325.471229][ T5064] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 326.361625][ T49] Bluetooth: hci7: command 0x0409 tx timeout [ 326.921751][ T49] Bluetooth: hci8: command 0x0409 tx timeout [ 327.561551][ T49] Bluetooth: hci9: command 0x0409 tx timeout [ 328.441441][ T49] Bluetooth: hci7: command 0x041b tx timeout [ 328.771720][ C0] net_ratelimit: 11090 callbacks suppressed [ 328.771742][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 328.790027][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 328.802444][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 328.814849][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 328.827251][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 328.839552][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 328.851796][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 328.864487][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 328.876710][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 328.889275][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 329.001614][ T49] Bluetooth: hci8: command 0x041b tx timeout [ 329.641483][ T49] Bluetooth: hci9: command 0x041b tx timeout [ 330.531600][ T49] Bluetooth: hci7: command 0x040f tx timeout [ 331.091555][ T49] Bluetooth: hci8: command 0x040f tx timeout [ 331.731578][ T49] Bluetooth: hci9: command 0x040f tx timeout [ 332.611560][ T49] Bluetooth: hci7: command 0x0419 tx timeout [ 333.161394][ T49] Bluetooth: hci8: command 0x0419 tx timeout [ 333.781426][ C0] net_ratelimit: 11847 callbacks suppressed [ 333.781444][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 333.799656][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 333.812439][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 333.821814][ T49] Bluetooth: hci9: command 0x0419 tx timeout [ 333.825113][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 333.842809][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 333.855178][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 333.867483][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 333.880357][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 333.893302][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 333.905631][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 338.791702][ C0] net_ratelimit: 11611 callbacks suppressed [ 338.791726][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 338.810064][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 338.822431][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 338.834837][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 338.847211][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 338.860238][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 338.873783][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 338.886269][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 338.898727][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 338.911185][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 343.802327][ C0] net_ratelimit: 12508 callbacks suppressed [ 343.802349][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 343.820625][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 343.833023][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 343.845427][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 343.858099][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 343.870563][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 343.882988][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 343.895789][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 343.908134][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 343.920809][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 348.811355][ C0] net_ratelimit: 12010 callbacks suppressed [ 348.811377][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 348.829738][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 348.842165][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 348.855170][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 348.867590][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 348.880383][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 348.892763][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 348.905147][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 348.917461][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 348.929847][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 353.821654][ C0] net_ratelimit: 12342 callbacks suppressed [ 353.821679][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 353.839969][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 353.852369][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 353.865066][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 353.877414][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 353.890210][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 353.902569][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 353.915020][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 353.927291][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 353.939623][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 358.831671][ C0] net_ratelimit: 12601 callbacks suppressed [ 358.831688][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 358.849877][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 358.862645][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 358.875441][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 358.887860][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 358.900211][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 358.912640][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 358.924980][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 358.937899][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 358.951656][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 363.841740][ C0] net_ratelimit: 12019 callbacks suppressed [ 363.841764][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 363.860124][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 363.872596][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 363.885385][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 363.897894][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 363.910682][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 363.923055][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 363.935493][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 363.947825][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 363.960074][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 368.851573][ C0] net_ratelimit: 11824 callbacks suppressed [ 368.851595][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 368.870648][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 368.883749][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 368.896100][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 368.908350][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 368.920830][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 368.933598][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 368.946008][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 368.958423][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 368.971082][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 369.471035][ T4430] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 369.479598][ T4430] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 369.488890][ T5064] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 369.496696][ T5064] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 369.504538][ T5064] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 371.561825][ T5064] Bluetooth: hci10: command 0x0409 tx timeout [ 373.651649][ T5064] Bluetooth: hci10: command 0x041b tx timeout [ 373.861701][ C0] net_ratelimit: 11730 callbacks suppressed [ 373.861724][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 373.880099][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 373.892444][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 373.904890][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 373.917140][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 373.930214][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 373.943132][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 373.955462][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 373.967749][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 373.980148][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 375.721639][ T5064] Bluetooth: hci10: command 0x040f tx timeout [ 377.801764][ T5064] Bluetooth: hci10: command 0x0419 tx timeout [ 378.871407][ C0] net_ratelimit: 12578 callbacks suppressed [ 378.871432][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 378.890049][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 378.902439][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 378.915212][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 378.927547][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 378.939810][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 378.952126][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 378.964535][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 378.976860][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 378.989594][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 383.648689][ T1232] ieee802154 phy0 wpan0: encryption failed: -22 [ 383.655218][ T1232] ieee802154 phy1 wpan1: encryption failed: -22 [ 383.881360][ C0] net_ratelimit: 12084 callbacks suppressed [ 383.881382][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.899738][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 383.912184][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.924880][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.937217][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.949952][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 383.962315][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.974693][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 383.987066][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 383.999335][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 388.891674][ C0] net_ratelimit: 12623 callbacks suppressed [ 388.891697][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 388.910164][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 388.923176][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 388.936630][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 388.949027][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 388.961568][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 388.974065][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 388.986834][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 388.999417][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 389.011946][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 391.075289][ T49] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 391.090649][ T49] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 391.102169][ T49] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 391.109807][ T49] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 391.121532][ T49] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 391.579789][ T49] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 391.588565][ T49] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 391.597507][ T49] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 391.605523][ T49] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 391.613402][ T49] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 392.155556][ T49] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 392.169854][ T49] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 392.179377][ T49] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 392.189344][ T49] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 392.197165][ T49] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 393.161735][ T5064] Bluetooth: hci11: command 0x0409 tx timeout [ 393.641566][ T5064] Bluetooth: hci12: command 0x0409 tx timeout [ 393.901976][ C0] net_ratelimit: 10985 callbacks suppressed [ 393.902001][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 393.920282][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 393.932597][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 393.945045][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 393.957517][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 393.969946][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:66:87:31:ea:e3:39, vlan:0) [ 393.982276][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 393.995090][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 394.007591][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 394.020130][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 394.281616][ T5064] Bluetooth: hci13: command 0x0409 tx timeout [ 395.252609][ T5064] Bluetooth: hci11: command 0x041b tx timeout [ 395.721474][ T5064] Bluetooth: hci12: command 0x041b tx timeout [ 396.361393][ T5064] Bluetooth: hci13: command 0x041b tx timeout [ 397.321602][ T5064] Bluetooth: hci11: command 0x040f tx timeout [ 397.802330][ T5064] Bluetooth: hci12: command 0x040f tx timeout [ 398.441385][ T5064] Bluetooth: hci13: command 0x040f tx timeout [ 398.911558][ C0] net_ratelimit: 12543 callbacks suppressed [ 398.911582][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 398.929802][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 398.942195][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 398.954524][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 398.966877][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 398.979065][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 398.992370][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 399.005182][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:9a:84:4d:51:31:26, vlan:0) [ 399.017450][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.020888][ T28] INFO: task kworker/u4:0:10 blocked for more than 143 seconds. [ 399.029743][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 399.064745][ T28] Not tainted 6.4.0-syzkaller-12069-gc17414a273b8 #0 [ 399.098925][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 399.110056][ T28] task:kworker/u4:0 state:D stack:23800 pid:10 ppid:2 flags:0x00004000 [ 399.150220][ T28] Workqueue: netns cleanup_net [ 399.155572][ T28] Call Trace: [ 399.158924][ T28] [ 399.188495][ T28] __schedule+0xc9a/0x5880 [ 399.193372][ T28] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 399.199457][ T28] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 399.226042][ T28] ? ____kasan_slab_free+0x1b0/0x1c0 [ 399.259361][ T28] ? ____kasan_slab_free+0x160/0x1c0 [ 399.269096][ T28] ? ops_exit_list+0xb0/0x170 [ 399.297417][ T28] ? cleanup_net+0x4ee/0xb10 [ 399.303616][ T28] ? io_schedule_timeout+0x150/0x150 [ 399.308964][ T28] ? __mutex_lock+0xa36/0x1350 [ 399.338641][ T28] ? kthread_data+0x53/0xc0 [ 399.358685][ T28] schedule+0xde/0x1a0 [ 399.371329][ T28] schedule_preempt_disabled+0x13/0x20 [ 399.376849][ T28] __mutex_lock+0xa3b/0x1350 [ 399.401607][ T5064] Bluetooth: hci11: command 0x0419 tx timeout [ 399.418671][ T28] ? cangw_pernet_exit_batch+0x15/0xa0 [ 399.427128][ T28] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 399.443855][ T28] ? lockdep_hardirqs_on+0x7d/0x100 [ 399.449142][ T28] ? cgw_remove_all_jobs+0x350/0x350 [ 399.478731][ T28] cangw_pernet_exit_batch+0x15/0xa0 [ 399.491391][ T28] ? cgw_remove_all_jobs+0x350/0x350 [ 399.496757][ T28] ops_exit_list+0x125/0x170 [ 399.521346][ T28] cleanup_net+0x4ee/0xb10 [ 399.525848][ T28] ? unregister_pernet_device+0x80/0x80 [ 399.560149][ T28] ? _raw_spin_unlock_irq+0x23/0x50 [ 399.571661][ T28] process_one_work+0xa34/0x16f0 [ 399.576688][ T28] ? lock_sync+0x190/0x190 [ 399.601331][ T28] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 399.606773][ T28] ? spin_bug+0x1c0/0x1c0 [ 399.611183][ T28] ? _raw_spin_lock_irq+0x45/0x50 [ 399.641333][ T28] worker_thread+0x67d/0x10c0 [ 399.646130][ T28] ? process_one_work+0x16f0/0x16f0 [ 399.671328][ T28] kthread+0x344/0x440 [ 399.675486][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 399.681162][ T28] ret_from_fork+0x1f/0x30 [ 399.713534][ T28] [ 399.731615][ T28] INFO: task syz-executor.2:6187 blocked for more than 144 seconds. [ 399.739639][ T28] Not tainted 6.4.0-syzkaller-12069-gc17414a273b8 #0 [ 399.769688][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 399.810805][ T28] task:syz-executor.2 state:D stack:27664 pid:6187 ppid:5072 flags:0x20004006 [ 399.851324][ T28] Call Trace: [ 399.854657][ T28] [ 399.857617][ T28] __schedule+0xc9a/0x5880 [ 399.870473][ T28] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 399.891710][ T5064] Bluetooth: hci12: command 0x0419 tx timeout [ 399.911290][ T28] ? io_schedule_timeout+0x150/0x150 [ 399.916994][ T28] ? __mutex_lock+0xa36/0x1350 [ 399.941486][ T28] schedule+0xde/0x1a0 [ 399.945630][ T28] schedule_preempt_disabled+0x13/0x20 [ 399.951132][ T28] __mutex_lock+0xa3b/0x1350 [ 399.991585][ T28] ? smc_pnet_net_init+0x131/0x230 [ 399.996857][ T28] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 400.024982][ T28] ? net_generic+0xd9/0x2a0 [ 400.029564][ T28] ? lockdep_init_map_type+0x21e/0x810 [ 400.061203][ T28] ? __raw_spin_lock_init+0x3a/0x110 [ 400.088268][ T28] ? smc_net_exit+0x20/0x20 [ 400.093117][ T28] smc_pnet_net_init+0x131/0x230 [ 400.098111][ T28] smc_net_init+0x35/0x50 [ 400.131598][ T28] ops_init+0xb9/0x6b0 [ 400.135741][ T28] setup_net+0x422/0xa40 [ 400.140026][ T28] ? down_read_killable+0x14a/0x4f0 [ 400.168378][ T28] ? ops_init+0x6b0/0x6b0 [ 400.188379][ T28] copy_net_ns+0x334/0x6c0 [ 400.201332][ T28] create_new_namespaces+0x3f6/0xb20 [ 400.206693][ T28] unshare_nsproxy_namespaces+0xc1/0x1f0 [ 400.237660][ T28] ksys_unshare+0x449/0x920 [ 400.258458][ T28] ? unshare_fd+0x1c0/0x1c0 [ 400.263403][ T28] ? kernel_fpu_begin_mask+0x270/0x270 [ 400.268967][ T28] __ia32_sys_unshare+0x30/0x40 [ 400.311476][ T28] __do_fast_syscall_32+0x65/0xf0 [ 400.316720][ T28] do_fast_syscall_32+0x33/0x70 [ 400.348285][ T28] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 400.358209][ T28] RIP: 0023:0xf7f0b579 [ 400.370347][ T28] RSP: 002b:00000000f5bdd5cc EFLAGS: 00000296 ORIG_RAX: 0000000000000136 [ 400.399091][ T28] RAX: ffffffffffffffda RBX: 000000006c060000 RCX: 0000000000000000 [ 400.431468][ T28] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 400.439506][ T28] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 400.480655][ T28] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 400.509155][ T28] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 400.517532][ T28] [ 400.531655][ T5064] Bluetooth: hci13: command 0x0419 tx timeout [ 400.546306][ T28] [ 400.546306][ T28] Showing all locks held in the system: [ 400.555935][ T28] 4 locks held by kworker/0:0/7: [ 400.561144][ T28] 2 locks held by kworker/0:1/9: [ 400.586272][ T28] 4 locks held by kworker/u4:0/10: [ 400.621514][ T28] #0: ffff888014667938 ((wq_completion)netns){+.+.}-{0:0}, at: process_one_work+0x8fd/0x16f0 [ 400.642975][ T28] #1: ffffc900000f7db0 (net_cleanup_work){+.+.}-{0:0}, at: process_one_work+0x930/0x16f0 [ 400.662717][ T28] #2: ffffffff8e3ba510 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x9f/0xb10 [ 400.678632][ T28] #3: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: cangw_pernet_exit_batch+0x15/0xa0 [ 400.691631][ T28] 1 lock held by rcu_tasks_kthre/13: [ 400.696958][ T28] #0: ffffffff8c9a3af0 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x31/0xd80 [ 400.717783][ T28] 1 lock held by rcu_tasks_trace/14: [ 400.724576][ T28] #0: ffffffff8c9a37f0 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x31/0xd80 [ 400.741845][ T28] 1 lock held by khungtaskd/28: [ 400.746731][ T28] #0: ffffffff8c9a4700 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x340 [ 400.764063][ T28] 3 locks held by kworker/0:2/917: [ 400.769226][ T28] 4 locks held by kworker/0:3/4770: [ 400.786297][ T28] 2 locks held by getty/4787: [ 400.791011][ T28] #0: ffff88802b108098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x26/0x80 [ 400.807754][ T28] #1: ffffc900015b02f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xf08/0x13f0 [ 400.819541][ T28] 4 locks held by kworker/0:4/5116: [ 400.831162][ T28] 4 locks held by kworker/0:9/5123: [ 400.837862][ T28] #0: ffff888012871d38 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_one_work+0x8fd/0x16f0 [ 400.858062][ T28] #1: ffffc900044bfdb0 ((reg_check_chans).work){+.+.}-{0:0}, at: process_one_work+0x930/0x16f0 [ 400.872567][ T28] #2: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x82/0x1040 [ 400.891387][ T28] #3: ffff8880767e0768 (&rdev->wiphy.mtx){+.+.}-{3:3}, at: reg_check_chans_work+0x103/0x1040 [ 400.910055][ T28] 3 locks held by kworker/1:15/5836: [ 400.919724][ T28] #0: ffff888027d6f138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8fd/0x16f0 [ 400.940825][ T28] #1: ffffc9000b8dfdb0 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x930/0x16f0 [ 400.964290][ T28] #2: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xa7/0x1390 [ 400.977656][ T28] 1 lock held by syz-executor.2/6186: [ 400.987036][ T28] #0: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_set_dstaddr+0xb6/0x2d0 [ 401.002734][ T28] 2 locks held by syz-executor.2/6187: [ 401.008233][ T28] #0: ffffffff8e3ba510 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x311/0x6c0 [ 401.037917][ T28] #1: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x131/0x230 [ 401.047722][ T28] 3 locks held by kworker/0:10/6209: [ 401.060399][ T28] #0: ffff888027d6f138 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x8fd/0x16f0 [ 401.079206][ T28] #1: ffffc90005c9fdb0 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x930/0x16f0 [ 401.101045][ T28] #2: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x12/0x30 [ 401.110877][ T28] 1 lock held by syz-executor.0/6211: [ 401.123405][ T28] #0: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3e8/0xd50 [ 401.140488][ T28] 1 lock held by syz-executor.4/6214: [ 401.148599][ T28] #0: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3e8/0xd50 [ 401.163245][ T28] 1 lock held by syz-executor.5/6219: [ 401.168645][ T28] #0: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3e8/0xd50 [ 401.188023][ T28] 1 lock held by syz-executor.5/6222: [ 401.200941][ T28] #0: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x3e8/0xd50 [ 401.215421][ T28] 2 locks held by kworker/0:12/6227: [ 401.220734][ T28] 2 locks held by syz-executor.1/6241: [ 401.228883][ T28] #0: ffffffff8e468390 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 401.242237][ T28] #1: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: ethnl_default_set_doit+0x268/0x600 [ 401.260410][ T28] 2 locks held by syz-executor.2/6247: [ 401.268249][ T28] #0: ffffffff8e3ba510 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x311/0x6c0 [ 401.294375][ T28] #1: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x131/0x230 [ 401.313146][ T28] 3 locks held by kworker/0:14/6252: [ 401.318649][ T28] 2 locks held by syz-executor.0/6259: [ 401.333196][ T28] #0: ffffffff8e3ba510 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x311/0x6c0 [ 401.347404][ T28] #1: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x131/0x230 [ 401.359662][ T28] 2 locks held by syz-executor.4/6263: [ 401.372184][ T28] #0: ffffffff8e3ba510 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x311/0x6c0 [ 401.389066][ T28] #1: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x131/0x230 [ 401.401025][ T28] 2 locks held by syz-executor.5/6266: [ 401.413953][ T28] #0: ffffffff8e3ba510 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x311/0x6c0 [ 401.427815][ T28] #1: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x131/0x230 [ 401.441406][ T28] 2 locks held by syz-executor.2/6276: [ 401.446918][ T28] #0: ffffffff8e3ba510 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x311/0x6c0 [ 401.464169][ T28] #1: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x131/0x230 [ 401.478330][ T28] 2 locks held by syz-executor.0/6284: [ 401.489162][ T28] #0: ffffffff8e3ba510 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x311/0x6c0 [ 401.504189][ T28] #1: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x131/0x230 [ 401.518935][ T28] 2 locks held by syz-executor.4/6287: [ 401.527187][ T28] #0: ffffffff8e3ba510 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x311/0x6c0 [ 401.545672][ T28] #1: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x131/0x230 [ 401.557907][ T28] 2 locks held by syz-executor.5/6290: [ 401.568567][ T28] #0: ffffffff8e3ba510 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x311/0x6c0 [ 401.580933][ T28] #1: ffffffff8e3cea68 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x131/0x230 [ 401.600288][ T28] [ 401.604395][ T28] ============================================= [ 401.604395][ T28] [ 401.620044][ T28] NMI backtrace for cpu 1 [ 401.624398][ T28] CPU: 1 PID: 28 Comm: khungtaskd Not tainted 6.4.0-syzkaller-12069-gc17414a273b8 #0 [ 401.633878][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 401.643950][ T28] Call Trace: [ 401.647245][ T28] [ 401.650195][ T28] dump_stack_lvl+0xd9/0x150 [ 401.654926][ T28] nmi_cpu_backtrace+0x29c/0x350 [ 401.659909][ T28] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 401.665151][ T28] nmi_trigger_cpumask_backtrace+0x2a4/0x300 [ 401.671182][ T28] watchdog+0xe16/0x1090 [ 401.675501][ T28] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 401.681625][ T28] kthread+0x344/0x440 [ 401.685743][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 401.691412][ T28] ret_from_fork+0x1f/0x30 [ 401.695914][ T28] [ 401.699422][ T28] Sending NMI from CPU 1 to CPUs 0: [ 401.704800][ C0] NMI backtrace for cpu 0 [ 401.704811][ C0] CPU: 0 PID: 9 Comm: kworker/0:1 Not tainted 6.4.0-syzkaller-12069-gc17414a273b8 #0 [ 401.704834][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 401.704848][ C0] Workqueue: events_power_efficient neigh_periodic_work [ 401.704879][ C0] RIP: 0010:unwind_next_frame+0x3e1/0x1f70 [ 401.704924][ C0] Code: e8 04 f3 ff ff 48 89 c1 48 85 c9 0f 84 a0 02 00 00 4c 8d 79 05 48 b8 00 00 00 00 00 fc ff df 4c 89 fa 48 c1 ea 03 0f b6 04 02 <4c> 89 fa 83 e2 07 38 d0 7f 08 84 c0 0f 85 39 15 00 00 0f b6 41 05 [ 401.704945][ C0] RSP: 0018:ffffc90000006bf8 EFLAGS: 00000a03 [ 401.704961][ C0] RAX: 0000000000000000 RBX: 0000000000000002 RCX: ffffffff8f3f1b72 [ 401.704976][ C0] RDX: 1ffffffff1e7e36e RSI: ffffffff8f3f1b2a RDI: ffffffff8ec231a0 [ 401.704991][ C0] RBP: ffffc90000006cb0 R08: ffffffff8f3f1b2a R09: ffffc90000006d88 [ 401.705006][ C0] R10: ffffc90000006c68 R11: 0000000000096001 R12: ffffc90000006cb8 [ 401.705021][ C0] R13: ffffc90000006c68 R14: ffffc90000006c9d R15: ffffffff8f3f1b77 [ 401.705036][ C0] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 401.705058][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 401.705074][ C0] CR2: 000055f0154939f8 CR3: 000000002ac24000 CR4: 00000000003506f0 [ 401.705088][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 401.705101][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 401.705115][ C0] Call Trace: [ 401.705120][ C0] [ 401.705127][ C0] ? nmi_cpu_backtrace+0x1d0/0x350 [ 401.705162][ C0] ? nmi_cpu_backtrace_handler+0xc/0x10 [ 401.705195][ C0] ? nmi_handle+0x13d/0x400 [ 401.705224][ C0] ? irqentry_nmi_enter+0x80/0x90 [ 401.705251][ C0] ? unwind_next_frame+0x3e1/0x1f70 [ 401.705288][ C0] ? default_do_nmi+0x6b/0x170 [ 401.705312][ C0] ? exc_nmi+0x171/0x1e0 [ 401.705334][ C0] ? end_repeat_nmi+0x16/0x31 [ 401.705368][ C0] ? unwind_next_frame+0x3e1/0x1f70 [ 401.705410][ C0] ? unwind_next_frame+0x3e1/0x1f70 [ 401.705472][ C0] ? unwind_next_frame+0x3e1/0x1f70 [ 401.705518][ C0] [ 401.705525][ C0] [ 401.705533][ C0] ? kasan_save_stack+0x22/0x40 [ 401.705571][ C0] ? kasan_save_stack+0x22/0x40 [ 401.705620][ C0] ? kernel_text_address+0x11/0x80 [ 401.705678][ C0] ? write_profile+0x450/0x450 [ 401.705719][ C0] arch_stack_walk+0x81/0xf0 [ 401.705770][ C0] ? kasan_save_stack+0x22/0x40 [ 401.705806][ C0] ? kmem_cache_free+0xf0/0x490 [ 401.705835][ C0] stack_trace_save+0x90/0xc0 [ 401.705867][ C0] ? filter_irq_stacks+0x90/0x90 [ 401.705910][ C0] kasan_save_stack+0x22/0x40 [ 401.705941][ C0] ? kasan_save_stack+0x22/0x40 [ 401.705972][ C0] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 401.706007][ C0] ? print_usage_bug.part.0+0x670/0x670 [ 401.706044][ C0] ? find_held_lock+0x2d/0x110 [ 401.706072][ C0] ? debug_check_no_obj_freed+0x210/0x420 [ 401.706175][ C0] ? lock_downgrade+0x690/0x690 [ 401.706208][ C0] ? mark_held_locks+0x9f/0xe0 [ 401.706238][ C0] ? _raw_spin_unlock_irqrestore+0x54/0x70 [ 401.706275][ C0] ? lockdep_hardirqs_on+0x7d/0x100 [ 401.706304][ C0] ? _raw_spin_unlock_irqrestore+0x41/0x70 [ 401.706340][ C0] ? debug_check_no_obj_freed+0x210/0x420 [ 401.706370][ C0] kasan_set_track+0x25/0x30 [ 401.706401][ C0] kasan_save_free_info+0x2b/0x40 [ 401.706450][ C0] ____kasan_slab_free+0x160/0x1c0 [ 401.706481][ C0] slab_free_freelist_hook+0x8b/0x1c0 [ 401.706508][ C0] ? __skb_ext_put+0x12b/0x2e0 [ 401.706579][ C0] kmem_cache_free+0xf0/0x490 [ 401.706606][ C0] ? lock_downgrade+0x690/0x690 [ 401.706638][ C0] __skb_ext_put+0x12b/0x2e0 [ 401.706674][ C0] skb_release_head_state+0x1c3/0x2a0 [ 401.706711][ C0] ? ip6_mc_input+0xa3c/0xf50 [ 401.706740][ C0] kfree_skb_reason+0x139/0x3c0 [ 401.706763][ C0] ip6_mc_input+0xa3c/0xf50 [ 401.706793][ C0] ? ip6_input+0xd0/0xd0 [ 401.706828][ C0] ip6_rcv_finish+0x197/0x2c0 [ 401.706855][ C0] ? ip6_list_rcv_finish.constprop.0+0xb20/0xb20 [ 401.706888][ C0] ip_sabotage_in+0x22a/0x2a0 [ 401.706983][ C0] nf_hook_slow+0xc9/0x1f0 [ 401.707028][ C0] nf_hook.constprop.0+0x408/0x710 [ 401.707058][ C0] ? ip6_list_rcv_finish.constprop.0+0xb20/0xb20 [ 401.707090][ C0] ? NF_HOOK_LIST.constprop.0+0x390/0x390 [ 401.707123][ C0] ? ip6_list_rcv_finish.constprop.0+0xb20/0xb20 [ 401.707159][ C0] ipv6_rcv+0xa2/0x380 [ 401.707186][ C0] ? ip6_rcv_core+0x1df0/0x1df0 [ 401.707215][ C0] __netif_receive_skb_one_core+0x114/0x180 [ 401.707254][ C0] ? __netif_receive_skb_core+0x3900/0x3900 [ 401.707287][ C0] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 401.707324][ C0] ? nf_hook_slow+0xfd/0x1f0 [ 401.707353][ C0] __netif_receive_skb+0x1f/0x1c0 [ 401.707386][ C0] netif_receive_skb+0x133/0x7a0 [ 401.707419][ C0] ? __netif_receive_skb+0x1c0/0x1c0 [ 401.707455][ C0] ? br_netif_receive_skb+0xfd/0x200 [ 401.707494][ C0] br_pass_frame_up+0x303/0x430 [ 401.707518][ C0] br_handle_frame_finish+0xd1f/0x1de0 [ 401.707546][ C0] ? br_handle_local_finish+0x20/0x20 [ 401.707575][ C0] ? __local_bh_enable_ip+0xa4/0x130 [ 401.707598][ C0] ? ip6t_do_table+0xbe2/0x1a50 [ 401.707662][ C0] ? nf_hook_slow+0xfd/0x1f0 [ 401.707691][ C0] br_nf_hook_thresh+0x2fb/0x3f0 [ 401.707724][ C0] ? br_handle_local_finish+0x20/0x20 [ 401.707749][ C0] ? setup_pre_routing+0x480/0x480 [ 401.707783][ C0] ? br_handle_local_finish+0x20/0x20 [ 401.707808][ C0] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 401.707842][ C0] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 401.707878][ C0] br_nf_pre_routing_finish_ipv6+0x695/0xf30 [ 401.707916][ C0] ? br_handle_local_finish+0x20/0x20 [ 401.707943][ C0] br_nf_pre_routing_ipv6+0x41b/0x830 [ 401.707977][ C0] ? br_validate_ipv6+0x730/0x730 [ 401.708008][ C0] ? lock_downgrade+0x690/0x690 [ 401.708038][ C0] ? br_nf_forward_arp+0xd40/0xd40 [ 401.708075][ C0] br_nf_pre_routing+0xda4/0x1520 [ 401.708109][ C0] ? br_nf_pre_routing_finish+0x1c70/0x1c70 [ 401.708142][ C0] br_handle_frame+0xac1/0x1440 [ 401.708168][ C0] ? br_handle_frame_finish+0x1de0/0x1de0 [ 401.708192][ C0] ? mark_held_locks+0x9f/0xe0 [ 401.708221][ C0] ? br_handle_local_finish+0x20/0x20 [ 401.708245][ C0] ? lockdep_hardirqs_on+0x7d/0x100 [ 401.708273][ C0] ? br_handle_frame_finish+0x1de0/0x1de0 [ 401.708298][ C0] __netif_receive_skb_core+0xa10/0x3900 [ 401.708334][ C0] ? __lock_acquire+0xc1b/0x5e20 [ 401.708363][ C0] ? generic_xdp_tx+0x680/0x680 [ 401.708397][ C0] ? ip6_mc_input+0x410/0xf50 [ 401.708428][ C0] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 401.708459][ C0] ? ip6_input+0xd0/0xd0 [ 401.708495][ C0] __netif_receive_skb_one_core+0xae/0x180 [ 401.708529][ C0] ? __netif_receive_skb_core+0x3900/0x3900 [ 401.708562][ C0] ? process_backlog+0x119/0x670 [ 401.708593][ C0] ? lock_downgrade+0x690/0x690 [ 401.708623][ C0] ? mark_held_locks+0x9f/0xe0 [ 401.708653][ C0] __netif_receive_skb+0x1f/0x1c0 [ 401.708686][ C0] process_backlog+0x101/0x670 [ 401.708721][ C0] __napi_poll+0xb7/0x6f0 [ 401.708752][ C0] ? net_rx_action+0x271/0xcb0 [ 401.708785][ C0] net_rx_action+0x8a9/0xcb0 [ 401.708821][ C0] ? napi_threaded_poll+0x920/0x920 [ 401.708870][ C0] ? cpuacct_stats_show+0x6d0/0x6d0 [ 401.708904][ C0] ? rcu_report_dead+0x560/0x610 [ 401.708935][ C0] ? mark_held_locks+0x9f/0xe0 [ 401.708969][ C0] __do_softirq+0x1d4/0x905 [ 401.709007][ C0] ? neigh_periodic_work+0x623/0xac0 [ 401.709037][ C0] do_softirq.part.0+0x87/0xc0 [ 401.709060][ C0] [ 401.709066][ C0] [ 401.709072][ C0] __local_bh_enable_ip+0x106/0x130 [ 401.709096][ C0] neigh_periodic_work+0x623/0xac0 [ 401.709130][ C0] process_one_work+0xa34/0x16f0 [ 401.709163][ C0] ? lock_sync+0x190/0x190 [ 401.709192][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 401.709224][ C0] ? spin_bug+0x1c0/0x1c0 [ 401.709255][ C0] ? _raw_spin_lock_irq+0x45/0x50 [ 401.709312][ C0] worker_thread+0x67d/0x10c0 [ 401.709349][ C0] ? process_one_work+0x16f0/0x16f0 [ 401.709381][ C0] kthread+0x344/0x440 [ 401.709406][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 401.709435][ C0] ret_from_fork+0x1f/0x30 [ 401.709480][ C0] [ 402.551366][ T28] Kernel panic - not syncing: hung_task: blocked tasks [ 402.558281][ T28] CPU: 1 PID: 28 Comm: khungtaskd Not tainted 6.4.0-syzkaller-12069-gc17414a273b8 #0 [ 402.567778][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 402.577876][ T28] Call Trace: [ 402.581177][ T28] [ 402.584132][ T28] dump_stack_lvl+0xd9/0x150 [ 402.588779][ T28] panic+0x686/0x730 [ 402.592725][ T28] ? panic_smp_self_stop+0xa0/0xa0 [ 402.597881][ T28] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 402.603128][ T28] ? preempt_schedule_thunk+0x1a/0x30 [ 402.608550][ T28] ? watchdog+0xbe8/0x1090 [ 402.613021][ T28] watchdog+0xbf9/0x1090 [ 402.617316][ T28] ? proc_dohung_task_timeout_secs+0x80/0x80 [ 402.623363][ T28] kthread+0x344/0x440 [ 402.627474][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 402.633157][ T28] ret_from_fork+0x1f/0x30 [ 402.637658][ T28] [ 402.640992][ SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID 43bd4a27-486e-f0f7-4325-6ef3b3e1baf0 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2820: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-syzkaller-12069-gc17414a273b8 (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] nopcid: PCID feature disabled [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000005][ T0] kvm-clock: using sched offset of 3722836733 cycles [ 0.000796][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003138][ T0] tsc: Detected 2199.998 MHz processor [ 0.007832][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.008720][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.010024][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.011126][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.017733][ T0] found SMP MP-table at [mem 0x000f2ae0-0x000f2aef] [ 0.018698][ T0] Using GB pages for direct mapping [ 0.021101][ T0] ACPI: Early table checksum verification disabled [ 0.022014][ T0] ACPI: RSDP 0x00000000000F2860 000014 (v00 Google) [ 0.022940][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.024208][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.025480][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.026895][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.027664][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.028375][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.029647][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.031044][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.032300][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.033551][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.034590][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.035744][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.036828][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.037903][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.038915][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.039926][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.040948][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.042510][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.043217][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.044005][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.044923][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.045822][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.046832][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.048403][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.050182][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.051486][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.053133][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.054532][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.092851][ T0] Zone ranges: [ 0.093508][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.094431][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.095377][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.096412][ T0] Device empty [ 0.096921][ T0] Movable zone start for each node [ 0.097620][ T0] Early memory node ranges [ 0.098184][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.099109][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.100047][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.101001][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.102048][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.103222][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.104300][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.104517][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.163778][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.515233][ T0] kasan: KernelAddressSanitizer initialized [ 0.517716][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.518389][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.519346][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.520386][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.521348][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.522357][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.523528][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.524580][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.525578][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.526462][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.527599][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.528677][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.529870][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.530997][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.532165][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.533340][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.534487][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.535449][ T0] Booting paravirtualized kernel on KVM [ 0.536253][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.600617][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.602408][ T0] percpu: Embedded 72 pages/cpu s254344 r8192 d32376 u1048576 [ 0.603619][ T0] kvm-guest: PV spinlocks enabled [ 0.604298][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.605420][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.621006][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.623173][ T0] random: crng init done [ 0.624021][ T0] Fallback order for Node 0: 0 1 [ 0.624035][ T0] Fallback order for Node 1: 1 0 [ 0.624048][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.626549][ T0] Policy zone: Normal [ 0.627699][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.628652][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.631971][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.633331][ T0] software IO TLB: area num 2. [ 1.340382][ T0] Memory: 6809972K/8388204K available (153600K kernel code, 37665K rwdata, 31748K rodata, 3368K init, 35140K bss, 1577976K reserved, 0K cma-reserved) [ 1.343834][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.459996][ T0] allocated 150994944 bytes of page_ext [ 1.460875][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.474670][ T0] Node 0, zone DMA32: page owner found early allocated 18528 pages [ 1.485811][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.496028][ T0] Node 1, zone Normal: page owner found early allocated 18435 pages [ 1.498122][ T0] Dynamic Preempt: full [ 1.499469][ T0] Running RCU self tests [ 1.500075][ T0] Running RCU synchronous self tests [ 1.500858][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.501709][ T0] rcu: RCU lockdep checking is enabled. [ 1.502447][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.503393][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.504456][ T0] rcu: RCU debug extended QS entry/exit. [ 1.505232][ T0] All grace periods are expedited (rcu_expedited). [ 1.506145][ T0] Trampoline variant of Tasks RCU enabled. [ 1.506976][ T0] Tracing variant of Tasks RCU enabled. [ 1.507733][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.508820][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.509846][ T0] Running RCU synchronous self tests [ 1.562819][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.564700][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.566192][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.568844][ T0] Console: colour VGA+ 80x25 [ 1.569528][ T0] printk: console [ttyS0] enabled [ 1.569528][ T0] printk: console [ttyS0] enabled [ 1.571008][ T0] printk: bootconsole [earlyser0] disabled [ 1.571008][ T0] printk: bootconsole [earlyser0] disabled [ 1.572646][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.573814][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.574502][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.575216][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.575941][ T0] ... CLASSHASH_SIZE: 4096 [ 1.576820][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.577592][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.578411][ T0] ... CHAINHASH_SIZE: 131072 [ 1.579151][ T0] memory used by lock dependency info: 20785 kB [ 1.580025][ T0] memory used for stack traces: 8320 kB [ 1.580824][ T0] per task-struct memory footprint: 1920 bytes [ 1.581796][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.583441][ T0] ACPI: Core revision 20230331 [ 1.584819][ T0] APIC: Switch to symmetric I/O mode setup [ 1.586183][ T0] x2apic enabled [ 1.589569][ T0] Switched APIC routing to physical x2apic. [ 1.595663][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.596932][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1fb63109b96, max_idle_ns: 440795265316 ns [ 1.598657][ T0] Calibrating delay loop (skipped) preset value.. 4399.99 BogoMIPS (lpj=21999980) [ 1.600338][ T0] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8 [ 1.601222][ T0] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4 [ 1.602189][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.603683][ T0] Spectre V2 : Mitigation: IBRS [ 1.604366][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.608713][ T0] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.610068][ T0] RETBleed: Mitigation: IBRS [ 1.610841][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.612134][ T0] Spectre V2 : User space: Mitigation: STIBP via prctl [ 1.613187][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.614651][ T0] MDS: Mitigation: Clear CPU buffers [ 1.615418][ T0] TAA: Mitigation: Clear CPU buffers [ 1.616267][ T0] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.618680][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.619876][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.621008][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.622099][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.623109][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 1.641898][ T0] Freeing SMP alternatives memory: 116K [ 1.642726][ T0] pid_max: default: 32768 minimum: 301 [ 1.643978][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 1.645742][ T0] landlock: Up and running. [ 1.646421][ T0] Yama: becoming mindful. [ 1.647155][ T0] TOMOYO Linux initialized [ 1.648081][ T0] AppArmor: AppArmor initialized [ 1.648685][ T0] LSM support for eBPF active [ 1.655417][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.659795][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.661672][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.663206][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.668709][ T0] Running RCU synchronous self tests [ 1.669494][ T0] Running RCU synchronous self tests [ 1.791338][ T1] smpboot: CPU0: Intel(R) Xeon(R) CPU @ 2.20GHz (family: 0x6, model: 0x4f, stepping: 0x0) [ 1.796119][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.797676][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.798645][ T1] Running RCU-tasks wait API self tests [ 1.928970][ T1] Performance Events: unsupported p6 CPU model 79 no PMU driver, software events only. [ 1.930534][ T1] signal: max sigframe size: 1776 [ 1.931926][ T1] rcu: Hierarchical SRCU implementation. [ 1.932804][ T1] rcu: Max phase no-delay instances is 1000. [ 1.938248][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.939534][ T1] smp: Bringing up secondary CPUs ... [ 1.942556][ T1] smpboot: x86: Booting SMP configuration: [ 1.943538][ T1] .... node #0, CPUs: #1 [ 1.943838][ T1] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details. [ 1.948812][ T1] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details. [ 1.951082][ T1] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details. [ 1.953541][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.954326][ T1] smpboot: Max logical packages: 1 [ 1.955177][ T1] smpboot: Total of 2 processors activated (8799.99 BogoMIPS) [ 1.960234][ T1] devtmpfs: initialized [ 1.961339][ T1] x86/mm: Memory block size: 128MB [ 1.968776][ T14] Callback from call_rcu_tasks_trace() invoked. [ 2.008671][ T1] Running RCU synchronous self tests [ 2.008671][ T1] Running RCU synchronous self tests [ 2.009247][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 2.011031][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 2.018685][ T1] PM: RTC time: 15:19:11, date: 2023-07-06 [ 2.039277][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.045983][ T1] audit: initializing netlink subsys (disabled) [ 2.050000][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 2.050000][ T1] thermal_sys: Registered thermal governor 'user_space' [ 2.051366][ T1] cpuidle: using governor menu [ 2.058738][ T27] audit: type=2000 audit(1688656751.234:1): state=initialized audit_enabled=0 res=1 [ 2.058665][ T1] NET: Registered PF_QIPCRTR protocol family [ 2.065697][ T1] dca service started, version 1.12.1 [ 2.066719][ T1] PCI: Using configuration type 1 for base access [ 2.078761][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 2.080782][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 2.082899][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 2.084966][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 2.087166][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 2.111799][ T1] cryptd: max_cpu_qlen set to 1000 [ 2.118658][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 2.118658][ T1] raid6: using avx2x2 recovery algorithm [ 2.120524][ T1] ACPI: Added _OSI(Module Device) [ 2.122163][ T1] ACPI: Added _OSI(Processor Device) [ 2.123890][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.125673][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 2.148908][ T13] Callback from call_rcu_tasks() invoked. [ 2.229862][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.336243][ T1] ACPI: Interpreter enabled [ 2.338236][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 2.338822][ T1] ACPI: Using IOAPIC for interrupt routing [ 2.341317][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.344294][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 2.351834][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.495353][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.497764][ T1] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI HPX-Type3] [ 2.498672][ T1] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.502922][ T1] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended configuration space under this bridge [ 2.522306][ T1] PCI host bridge to bus 0000:00 [ 2.523454][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 2.526031][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.528182][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.528679][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.531241][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 2.533510][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.535653][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.544595][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 2.569180][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.588136][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 2.592617][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 2.603189][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 2.609809][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 2.631308][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 2.638664][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 2.645551][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 2.665607][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000