forked to background, child pid 4587 no interfaces have a carrier [ 107.406956][ T4588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.450618][ T4588] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 110.494321][ T113] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.1.62' (ECDSA) to the list of known hosts. 2023/02/17 13:14:39 fuzzer started 2023/02/17 13:14:39 dialing manager at 10.128.0.169:39449 [ 164.557202][ T5011] cgroup: Unknown subsys name 'net' [ 164.716781][ T5011] cgroup: Unknown subsys name 'rlimit' 2023/02/17 13:14:48 syscalls: 3449 2023/02/17 13:14:48 code coverage: enabled 2023/02/17 13:14:48 comparison tracing: enabled 2023/02/17 13:14:48 extra coverage: enabled 2023/02/17 13:14:48 delay kcov mmap: enabled 2023/02/17 13:14:48 setuid sandbox: enabled 2023/02/17 13:14:48 namespace sandbox: enabled 2023/02/17 13:14:48 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/17 13:14:48 fault injection: enabled 2023/02/17 13:14:48 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/17 13:14:48 net packet injection: enabled 2023/02/17 13:14:48 net device setup: enabled 2023/02/17 13:14:48 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/17 13:14:48 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/17 13:14:48 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/17 13:14:48 USB emulation: enabled 2023/02/17 13:14:48 hci packet injection: enabled 2023/02/17 13:14:48 wifi device emulation: enabled 2023/02/17 13:14:48 802.15.4 emulation: enabled 2023/02/17 13:14:49 fetching corpus: 0, signal 0/2000 (executing program) 2023/02/17 13:14:49 fetching corpus: 50, signal 11840/15698 (executing program) 2023/02/17 13:14:49 fetching corpus: 100, signal 19822/25493 (executing program) 2023/02/17 13:14:49 fetching corpus: 150, signal 22898/30381 (executing program) 2023/02/17 13:14:49 fetching corpus: 200, signal 28065/37293 (executing program) 2023/02/17 13:14:49 fetching corpus: 250, signal 33585/44468 (executing program) 2023/02/17 13:14:49 fetching corpus: 300, signal 37068/49631 (executing program) 2023/02/17 13:14:49 fetching corpus: 350, signal 40227/54460 (executing program) 2023/02/17 13:14:49 fetching corpus: 400, signal 42944/58828 (executing program) 2023/02/17 13:14:49 fetching corpus: 450, signal 46451/63913 (executing program) 2023/02/17 13:14:50 fetching corpus: 500, signal 49761/68772 (executing program) 2023/02/17 13:14:50 fetching corpus: 550, signal 53972/74475 (executing program) 2023/02/17 13:14:50 fetching corpus: 600, signal 56526/78536 (executing program) 2023/02/17 13:14:50 fetching corpus: 650, signal 58896/82444 (executing program) 2023/02/17 13:14:50 fetching corpus: 700, signal 61696/86721 (executing program) 2023/02/17 13:14:50 fetching corpus: 750, signal 62730/89336 (executing program) 2023/02/17 13:14:50 fetching corpus: 800, signal 65266/93297 (executing program) 2023/02/17 13:14:50 fetching corpus: 850, signal 67089/96659 (executing program) 2023/02/17 13:14:50 fetching corpus: 900, signal 69537/100525 (executing program) 2023/02/17 13:14:50 fetching corpus: 950, signal 70733/103217 (executing program) 2023/02/17 13:14:50 fetching corpus: 1000, signal 72899/106780 (executing program) 2023/02/17 13:14:51 fetching corpus: 1050, signal 75423/110628 (executing program) 2023/02/17 13:14:51 fetching corpus: 1100, signal 76680/113296 (executing program) 2023/02/17 13:14:51 fetching corpus: 1149, signal 77915/115984 (executing program) 2023/02/17 13:14:51 fetching corpus: 1199, signal 79349/118789 (executing program) 2023/02/17 13:14:51 fetching corpus: 1249, signal 80940/121739 (executing program) 2023/02/17 13:14:51 fetching corpus: 1299, signal 82191/124401 (executing program) 2023/02/17 13:14:51 fetching corpus: 1349, signal 83831/127336 (executing program) 2023/02/17 13:14:51 fetching corpus: 1399, signal 85498/130261 (executing program) 2023/02/17 13:14:51 fetching corpus: 1449, signal 86646/132780 (executing program) 2023/02/17 13:14:51 fetching corpus: 1499, signal 87643/135169 (executing program) 2023/02/17 13:14:52 fetching corpus: 1549, signal 88892/137764 (executing program) 2023/02/17 13:14:52 fetching corpus: 1599, signal 90339/140453 (executing program) 2023/02/17 13:14:52 fetching corpus: 1649, signal 91549/142950 (executing program) 2023/02/17 13:14:52 fetching corpus: 1699, signal 93670/146219 (executing program) 2023/02/17 13:14:52 fetching corpus: 1749, signal 95319/149015 (executing program) 2023/02/17 13:14:52 fetching corpus: 1799, signal 96438/151367 (executing program) 2023/02/17 13:14:52 fetching corpus: 1849, signal 97556/153733 (executing program) 2023/02/17 13:14:52 fetching corpus: 1899, signal 98716/156131 (executing program) 2023/02/17 13:14:52 fetching corpus: 1949, signal 100207/158823 (executing program) 2023/02/17 13:14:52 fetching corpus: 1999, signal 101220/161060 (executing program) 2023/02/17 13:14:52 fetching corpus: 2049, signal 102376/163423 (executing program) 2023/02/17 13:14:53 fetching corpus: 2099, signal 103293/165574 (executing program) 2023/02/17 13:14:53 fetching corpus: 2149, signal 104902/168272 (executing program) 2023/02/17 13:14:53 fetching corpus: 2199, signal 106213/170720 (executing program) 2023/02/17 13:14:53 fetching corpus: 2249, signal 107045/172776 (executing program) 2023/02/17 13:14:53 fetching corpus: 2299, signal 107635/174672 (executing program) 2023/02/17 13:14:53 fetching corpus: 2349, signal 108408/176667 (executing program) 2023/02/17 13:14:53 fetching corpus: 2399, signal 109848/179133 (executing program) 2023/02/17 13:14:53 fetching corpus: 2449, signal 111262/181594 (executing program) 2023/02/17 13:14:53 fetching corpus: 2499, signal 112408/183786 (executing program) 2023/02/17 13:14:54 fetching corpus: 2549, signal 113145/185709 (executing program) 2023/02/17 13:14:54 fetching corpus: 2599, signal 114881/188356 (executing program) 2023/02/17 13:14:54 fetching corpus: 2649, signal 115684/190334 (executing program) 2023/02/17 13:14:54 fetching corpus: 2699, signal 117575/193061 (executing program) 2023/02/17 13:14:54 fetching corpus: 2749, signal 118497/195077 (executing program) 2023/02/17 13:14:54 fetching corpus: 2799, signal 119832/197296 (executing program) 2023/02/17 13:14:54 fetching corpus: 2849, signal 120511/199091 (executing program) 2023/02/17 13:14:54 fetching corpus: 2899, signal 121329/201004 (executing program) 2023/02/17 13:14:54 fetching corpus: 2949, signal 122142/202907 (executing program) 2023/02/17 13:14:54 fetching corpus: 2999, signal 123008/204827 (executing program) 2023/02/17 13:14:54 fetching corpus: 3049, signal 123516/206504 (executing program) 2023/02/17 13:14:54 fetching corpus: 3099, signal 124344/208375 (executing program) 2023/02/17 13:14:54 fetching corpus: 3149, signal 125295/210352 (executing program) 2023/02/17 13:14:55 fetching corpus: 3199, signal 126365/212339 (executing program) 2023/02/17 13:14:55 fetching corpus: 3249, signal 127567/214426 (executing program) 2023/02/17 13:14:55 fetching corpus: 3298, signal 128462/216381 (executing program) 2023/02/17 13:14:55 fetching corpus: 3348, signal 129250/218188 (executing program) 2023/02/17 13:14:55 fetching corpus: 3398, signal 129838/219885 (executing program) 2023/02/17 13:14:55 fetching corpus: 3448, signal 131426/222183 (executing program) 2023/02/17 13:14:55 fetching corpus: 3498, signal 131958/223835 (executing program) 2023/02/17 13:14:55 fetching corpus: 3548, signal 132912/225712 (executing program) 2023/02/17 13:14:55 fetching corpus: 3598, signal 133755/227466 (executing program) 2023/02/17 13:14:55 fetching corpus: 3648, signal 134348/229088 (executing program) 2023/02/17 13:14:55 fetching corpus: 3698, signal 135193/230921 (executing program) 2023/02/17 13:14:56 fetching corpus: 3748, signal 135856/232622 (executing program) 2023/02/17 13:14:56 fetching corpus: 3798, signal 136478/234249 (executing program) 2023/02/17 13:14:56 fetching corpus: 3848, signal 137216/235922 (executing program) 2023/02/17 13:14:56 fetching corpus: 3898, signal 137712/237490 (executing program) 2023/02/17 13:14:56 fetching corpus: 3948, signal 138491/239197 (executing program) 2023/02/17 13:14:56 fetching corpus: 3998, signal 138855/240695 (executing program) 2023/02/17 13:14:56 fetching corpus: 4048, signal 139329/242226 (executing program) 2023/02/17 13:14:56 fetching corpus: 4098, signal 140013/243835 (executing program) 2023/02/17 13:14:56 fetching corpus: 4148, signal 141490/245923 (executing program) 2023/02/17 13:14:56 fetching corpus: 4198, signal 142325/247630 (executing program) 2023/02/17 13:14:57 fetching corpus: 4248, signal 142966/249232 (executing program) 2023/02/17 13:14:57 fetching corpus: 4298, signal 143525/250776 (executing program) 2023/02/17 13:14:57 fetching corpus: 4348, signal 144340/252431 (executing program) 2023/02/17 13:14:57 fetching corpus: 4398, signal 144923/253952 (executing program) 2023/02/17 13:14:57 fetching corpus: 4448, signal 145704/255603 (executing program) 2023/02/17 13:14:57 fetching corpus: 4498, signal 146298/257133 (executing program) 2023/02/17 13:14:57 fetching corpus: 4548, signal 147015/258701 (executing program) 2023/02/17 13:14:57 fetching corpus: 4598, signal 147620/260238 (executing program) 2023/02/17 13:14:57 fetching corpus: 4648, signal 148293/261754 (executing program) 2023/02/17 13:14:57 fetching corpus: 4698, signal 148859/263243 (executing program) 2023/02/17 13:14:58 fetching corpus: 4748, signal 149236/264631 (executing program) 2023/02/17 13:14:58 fetching corpus: 4797, signal 149713/265995 (executing program) 2023/02/17 13:14:58 fetching corpus: 4847, signal 150155/267383 (executing program) 2023/02/17 13:14:58 fetching corpus: 4897, signal 150902/268948 (executing program) 2023/02/17 13:14:58 fetching corpus: 4947, signal 151711/270527 (executing program) 2023/02/17 13:14:58 fetching corpus: 4997, signal 152230/271942 (executing program) 2023/02/17 13:14:58 fetching corpus: 5047, signal 152660/273330 (executing program) 2023/02/17 13:14:58 fetching corpus: 5097, signal 153108/274710 (executing program) 2023/02/17 13:14:58 fetching corpus: 5147, signal 153703/276154 (executing program) 2023/02/17 13:14:58 fetching corpus: 5197, signal 154221/277527 (executing program) 2023/02/17 13:14:58 fetching corpus: 5247, signal 154736/278886 (executing program) 2023/02/17 13:14:58 fetching corpus: 5297, signal 155344/280368 (executing program) 2023/02/17 13:14:59 fetching corpus: 5347, signal 156158/281937 (executing program) 2023/02/17 13:14:59 fetching corpus: 5397, signal 156718/283300 (executing program) 2023/02/17 13:14:59 fetching corpus: 5447, signal 157077/284595 (executing program) 2023/02/17 13:14:59 fetching corpus: 5497, signal 157582/285970 (executing program) 2023/02/17 13:14:59 fetching corpus: 5547, signal 158187/287353 (executing program) 2023/02/17 13:14:59 fetching corpus: 5597, signal 158700/288714 (executing program) 2023/02/17 13:14:59 fetching corpus: 5647, signal 159204/290062 (executing program) 2023/02/17 13:14:59 fetching corpus: 5697, signal 159906/291480 (executing program) 2023/02/17 13:14:59 fetching corpus: 5747, signal 160915/293019 (executing program) 2023/02/17 13:14:59 fetching corpus: 5797, signal 161371/294339 (executing program) 2023/02/17 13:14:59 fetching corpus: 5847, signal 161755/295610 (executing program) 2023/02/17 13:14:59 fetching corpus: 5897, signal 162247/296921 (executing program) 2023/02/17 13:15:00 fetching corpus: 5947, signal 162620/298242 (executing program) 2023/02/17 13:15:00 fetching corpus: 5996, signal 163072/299510 (executing program) 2023/02/17 13:15:00 fetching corpus: 6046, signal 163939/300932 (executing program) 2023/02/17 13:15:00 fetching corpus: 6096, signal 164798/302339 (executing program) 2023/02/17 13:15:00 fetching corpus: 6146, signal 165161/303601 (executing program) 2023/02/17 13:15:00 fetching corpus: 6196, signal 165588/304794 (executing program) 2023/02/17 13:15:00 fetching corpus: 6246, signal 166129/306115 (executing program) 2023/02/17 13:15:00 fetching corpus: 6296, signal 167195/307562 (executing program) 2023/02/17 13:15:00 fetching corpus: 6346, signal 167605/308830 (executing program) 2023/02/17 13:15:00 fetching corpus: 6396, signal 167994/310048 (executing program) 2023/02/17 13:15:00 fetching corpus: 6446, signal 168673/311339 (executing program) 2023/02/17 13:15:00 fetching corpus: 6496, signal 169177/312571 (executing program) 2023/02/17 13:15:01 fetching corpus: 6546, signal 169573/313803 (executing program) 2023/02/17 13:15:01 fetching corpus: 6596, signal 170254/315111 (executing program) 2023/02/17 13:15:01 fetching corpus: 6646, signal 170785/316320 (executing program) 2023/02/17 13:15:01 fetching corpus: 6696, signal 171332/317563 (executing program) 2023/02/17 13:15:01 fetching corpus: 6746, signal 172032/318807 (executing program) 2023/02/17 13:15:01 fetching corpus: 6796, signal 172588/320034 (executing program) 2023/02/17 13:15:01 fetching corpus: 6846, signal 173129/321265 (executing program) 2023/02/17 13:15:02 fetching corpus: 6896, signal 173754/322495 (executing program) 2023/02/17 13:15:02 fetching corpus: 6946, signal 174141/323657 (executing program) 2023/02/17 13:15:02 fetching corpus: 6996, signal 174553/324788 (executing program) 2023/02/17 13:15:02 fetching corpus: 7046, signal 174945/325970 (executing program) 2023/02/17 13:15:02 fetching corpus: 7096, signal 175307/327108 (executing program) 2023/02/17 13:15:02 fetching corpus: 7146, signal 175628/328222 (executing program) 2023/02/17 13:15:02 fetching corpus: 7196, signal 176040/329369 (executing program) 2023/02/17 13:15:02 fetching corpus: 7246, signal 176586/330571 (executing program) 2023/02/17 13:15:02 fetching corpus: 7296, signal 177070/331730 (executing program) 2023/02/17 13:15:02 fetching corpus: 7346, signal 177696/332888 (executing program) 2023/02/17 13:15:02 fetching corpus: 7396, signal 178231/334038 (executing program) 2023/02/17 13:15:02 fetching corpus: 7446, signal 178650/335105 (executing program) 2023/02/17 13:15:03 fetching corpus: 7496, signal 179073/336252 (executing program) 2023/02/17 13:15:03 fetching corpus: 7545, signal 179625/337413 (executing program) 2023/02/17 13:15:03 fetching corpus: 7595, signal 180054/338518 (executing program) 2023/02/17 13:15:03 fetching corpus: 7645, signal 180375/339665 (executing program) 2023/02/17 13:15:03 fetching corpus: 7695, signal 180785/340776 (executing program) 2023/02/17 13:15:03 fetching corpus: 7744, signal 181085/341842 (executing program) 2023/02/17 13:15:03 fetching corpus: 7794, signal 181486/342926 (executing program) 2023/02/17 13:15:03 fetching corpus: 7844, signal 181877/344046 (executing program) 2023/02/17 13:15:03 fetching corpus: 7894, signal 182503/345162 (executing program) 2023/02/17 13:15:03 fetching corpus: 7944, signal 183141/346274 (executing program) 2023/02/17 13:15:03 fetching corpus: 7994, signal 183697/347369 (executing program) 2023/02/17 13:15:03 fetching corpus: 8044, signal 184235/348452 (executing program) 2023/02/17 13:15:04 fetching corpus: 8093, signal 184792/349521 (executing program) 2023/02/17 13:15:04 fetching corpus: 8143, signal 185177/350573 (executing program) 2023/02/17 13:15:04 fetching corpus: 8192, signal 185491/351620 (executing program) 2023/02/17 13:15:04 fetching corpus: 8241, signal 185819/352644 (executing program) 2023/02/17 13:15:04 fetching corpus: 8291, signal 186306/353760 (executing program) 2023/02/17 13:15:04 fetching corpus: 8340, signal 186778/354809 (executing program) 2023/02/17 13:15:04 fetching corpus: 8390, signal 187237/355884 (executing program) 2023/02/17 13:15:04 fetching corpus: 8440, signal 187619/356890 (executing program) 2023/02/17 13:15:04 fetching corpus: 8490, signal 188051/357919 (executing program) 2023/02/17 13:15:04 fetching corpus: 8540, signal 188382/358952 (executing program) 2023/02/17 13:15:04 fetching corpus: 8590, signal 189157/360009 (executing program) 2023/02/17 13:15:05 fetching corpus: 8640, signal 189483/361041 (executing program) 2023/02/17 13:15:05 fetching corpus: 8690, signal 189882/362047 (executing program) 2023/02/17 13:15:05 fetching corpus: 8740, signal 190247/363046 (executing program) 2023/02/17 13:15:05 fetching corpus: 8790, signal 190554/364045 (executing program) 2023/02/17 13:15:05 fetching corpus: 8840, signal 190880/365028 (executing program) 2023/02/17 13:15:05 fetching corpus: 8890, signal 191225/366013 (executing program) 2023/02/17 13:15:05 fetching corpus: 8940, signal 191587/367024 (executing program) 2023/02/17 13:15:06 fetching corpus: 8988, signal 192104/368000 (executing program) 2023/02/17 13:15:06 fetching corpus: 9038, signal 192612/368977 (executing program) 2023/02/17 13:15:06 fetching corpus: 9088, signal 192884/369897 (executing program) 2023/02/17 13:15:06 fetching corpus: 9138, signal 193277/370897 (executing program) 2023/02/17 13:15:06 fetching corpus: 9188, signal 193709/371886 (executing program) 2023/02/17 13:15:06 fetching corpus: 9238, signal 194045/372830 (executing program) 2023/02/17 13:15:06 fetching corpus: 9288, signal 194288/373594 (executing program) 2023/02/17 13:15:06 fetching corpus: 9338, signal 194826/373594 (executing program) 2023/02/17 13:15:06 fetching corpus: 9388, signal 195036/373594 (executing program) 2023/02/17 13:15:06 fetching corpus: 9438, signal 195421/373595 (executing program) 2023/02/17 13:15:07 fetching corpus: 9488, signal 195781/373595 (executing program) 2023/02/17 13:15:07 fetching corpus: 9538, signal 196327/373598 (executing program) 2023/02/17 13:15:07 fetching corpus: 9588, signal 196667/373598 (executing program) 2023/02/17 13:15:07 fetching corpus: 9638, signal 197110/373598 (executing program) 2023/02/17 13:15:07 fetching corpus: 9688, signal 197441/373598 (executing program) 2023/02/17 13:15:07 fetching corpus: 9738, signal 197832/373598 (executing program) 2023/02/17 13:15:07 fetching corpus: 9788, signal 198097/373598 (executing program) 2023/02/17 13:15:07 fetching corpus: 9838, signal 198463/373598 (executing program) 2023/02/17 13:15:07 fetching corpus: 9888, signal 199208/373598 (executing program) 2023/02/17 13:15:07 fetching corpus: 9938, signal 199516/373598 (executing program) 2023/02/17 13:15:07 fetching corpus: 9988, signal 199877/373598 (executing program) 2023/02/17 13:15:08 fetching corpus: 10038, signal 200227/373598 (executing program) 2023/02/17 13:15:08 fetching corpus: 10088, signal 200534/373598 (executing program) 2023/02/17 13:15:08 fetching corpus: 10138, signal 200877/373598 (executing program) 2023/02/17 13:15:08 fetching corpus: 10188, signal 201241/373598 (executing program) 2023/02/17 13:15:08 fetching corpus: 10238, signal 201496/373598 (executing program) 2023/02/17 13:15:08 fetching corpus: 10288, signal 202103/373598 (executing program) 2023/02/17 13:15:08 fetching corpus: 10338, signal 202406/373598 (executing program) 2023/02/17 13:15:08 fetching corpus: 10388, signal 202870/373598 (executing program) 2023/02/17 13:15:08 fetching corpus: 10438, signal 204992/373600 (executing program) 2023/02/17 13:15:08 fetching corpus: 10488, signal 205431/373600 (executing program) 2023/02/17 13:15:08 fetching corpus: 10538, signal 206485/373600 (executing program) 2023/02/17 13:15:08 fetching corpus: 10588, signal 206761/373600 (executing program) 2023/02/17 13:15:09 fetching corpus: 10638, signal 207054/373600 (executing program) 2023/02/17 13:15:09 fetching corpus: 10688, signal 208012/373600 (executing program) 2023/02/17 13:15:09 fetching corpus: 10738, signal 208281/373600 (executing program) 2023/02/17 13:15:09 fetching corpus: 10788, signal 208652/373600 (executing program) 2023/02/17 13:15:09 fetching corpus: 10838, signal 209003/373600 (executing program) 2023/02/17 13:15:09 fetching corpus: 10888, signal 209506/373602 (executing program) 2023/02/17 13:15:09 fetching corpus: 10938, signal 209906/373602 (executing program) 2023/02/17 13:15:09 fetching corpus: 10988, signal 210235/373602 (executing program) 2023/02/17 13:15:09 fetching corpus: 11038, signal 210550/373602 (executing program) 2023/02/17 13:15:09 fetching corpus: 11088, signal 210897/373602 (executing program) 2023/02/17 13:15:10 fetching corpus: 11138, signal 211217/373610 (executing program) 2023/02/17 13:15:10 fetching corpus: 11188, signal 211752/373610 (executing program) 2023/02/17 13:15:10 fetching corpus: 11238, signal 212202/373610 (executing program) 2023/02/17 13:15:10 fetching corpus: 11288, signal 212563/373610 (executing program) 2023/02/17 13:15:10 fetching corpus: 11338, signal 213035/373610 (executing program) 2023/02/17 13:15:10 fetching corpus: 11388, signal 213368/373610 (executing program) 2023/02/17 13:15:10 fetching corpus: 11438, signal 213677/373610 (executing program) 2023/02/17 13:15:10 fetching corpus: 11488, signal 213967/373610 (executing program) 2023/02/17 13:15:10 fetching corpus: 11538, signal 214310/373610 (executing program) 2023/02/17 13:15:11 fetching corpus: 11587, signal 214703/373610 (executing program) 2023/02/17 13:15:11 fetching corpus: 11637, signal 215049/373611 (executing program) 2023/02/17 13:15:11 fetching corpus: 11687, signal 215460/373611 (executing program) 2023/02/17 13:15:11 fetching corpus: 11737, signal 215787/373611 (executing program) 2023/02/17 13:15:11 fetching corpus: 11787, signal 216130/373611 (executing program) 2023/02/17 13:15:11 fetching corpus: 11837, signal 216523/373611 (executing program) 2023/02/17 13:15:11 fetching corpus: 11887, signal 216777/373618 (executing program) 2023/02/17 13:15:11 fetching corpus: 11937, signal 217040/373618 (executing program) 2023/02/17 13:15:11 fetching corpus: 11987, signal 217277/373618 (executing program) 2023/02/17 13:15:11 fetching corpus: 12037, signal 217481/373622 (executing program) 2023/02/17 13:15:11 fetching corpus: 12087, signal 217890/373622 (executing program) 2023/02/17 13:15:12 fetching corpus: 12137, signal 218283/373622 (executing program) 2023/02/17 13:15:12 fetching corpus: 12187, signal 218703/373624 (executing program) 2023/02/17 13:15:12 fetching corpus: 12237, signal 219137/373624 (executing program) 2023/02/17 13:15:12 fetching corpus: 12287, signal 219493/373624 (executing program) 2023/02/17 13:15:12 fetching corpus: 12337, signal 219835/373624 (executing program) 2023/02/17 13:15:12 fetching corpus: 12387, signal 220078/373624 (executing program) 2023/02/17 13:15:12 fetching corpus: 12437, signal 220389/373624 (executing program) 2023/02/17 13:15:12 fetching corpus: 12487, signal 220657/373624 (executing program) 2023/02/17 13:15:12 fetching corpus: 12537, signal 220947/373630 (executing program) 2023/02/17 13:15:12 fetching corpus: 12587, signal 221299/373630 (executing program) 2023/02/17 13:15:12 fetching corpus: 12637, signal 221545/373630 (executing program) 2023/02/17 13:15:13 fetching corpus: 12686, signal 221827/373630 (executing program) 2023/02/17 13:15:13 fetching corpus: 12736, signal 222128/373630 (executing program) 2023/02/17 13:15:13 fetching corpus: 12786, signal 222434/373630 (executing program) 2023/02/17 13:15:13 fetching corpus: 12836, signal 222801/373630 (executing program) 2023/02/17 13:15:13 fetching corpus: 12886, signal 223170/373630 (executing program) 2023/02/17 13:15:13 fetching corpus: 12936, signal 223507/373630 (executing program) 2023/02/17 13:15:13 fetching corpus: 12986, signal 223855/373633 (executing program) 2023/02/17 13:15:13 fetching corpus: 13036, signal 224307/373633 (executing program) 2023/02/17 13:15:13 fetching corpus: 13085, signal 224543/373633 (executing program) 2023/02/17 13:15:13 fetching corpus: 13135, signal 224803/373633 (executing program) 2023/02/17 13:15:13 fetching corpus: 13185, signal 225020/373633 (executing program) 2023/02/17 13:15:13 fetching corpus: 13235, signal 225243/373633 (executing program) 2023/02/17 13:15:13 fetching corpus: 13285, signal 225588/373633 (executing program) 2023/02/17 13:15:14 fetching corpus: 13335, signal 225840/373633 (executing program) 2023/02/17 13:15:14 fetching corpus: 13385, signal 226213/373633 (executing program) 2023/02/17 13:15:14 fetching corpus: 13434, signal 226487/373633 (executing program) 2023/02/17 13:15:14 fetching corpus: 13484, signal 226839/373633 (executing program) 2023/02/17 13:15:14 fetching corpus: 13534, signal 227258/373633 (executing program) 2023/02/17 13:15:14 fetching corpus: 13584, signal 227624/373633 (executing program) 2023/02/17 13:15:14 fetching corpus: 13634, signal 228093/373633 (executing program) 2023/02/17 13:15:14 fetching corpus: 13684, signal 228383/373633 (executing program) 2023/02/17 13:15:14 fetching corpus: 13734, signal 228712/373640 (executing program) 2023/02/17 13:15:14 fetching corpus: 13784, signal 229029/373641 (executing program) 2023/02/17 13:15:14 fetching corpus: 13834, signal 229339/373643 (executing program) 2023/02/17 13:15:14 fetching corpus: 13884, signal 229719/373643 (executing program) 2023/02/17 13:15:15 fetching corpus: 13934, signal 230382/373644 (executing program) 2023/02/17 13:15:15 fetching corpus: 13984, signal 230671/373644 (executing program) 2023/02/17 13:15:15 fetching corpus: 14034, signal 230991/373644 (executing program) 2023/02/17 13:15:15 fetching corpus: 14084, signal 231201/373644 (executing program) 2023/02/17 13:15:15 fetching corpus: 14134, signal 231474/373644 (executing program) 2023/02/17 13:15:15 fetching corpus: 14184, signal 231800/373644 (executing program) 2023/02/17 13:15:15 fetching corpus: 14234, signal 232077/373644 (executing program) 2023/02/17 13:15:15 fetching corpus: 14284, signal 232399/373644 (executing program) 2023/02/17 13:15:15 fetching corpus: 14334, signal 232644/373644 (executing program) 2023/02/17 13:15:15 fetching corpus: 14384, signal 232876/373648 (executing program) 2023/02/17 13:15:15 fetching corpus: 14434, signal 233123/373648 (executing program) 2023/02/17 13:15:15 fetching corpus: 14484, signal 233498/373648 (executing program) 2023/02/17 13:15:15 fetching corpus: 14534, signal 233792/373648 (executing program) 2023/02/17 13:15:15 fetching corpus: 14584, signal 234078/373648 (executing program) 2023/02/17 13:15:16 fetching corpus: 14634, signal 234332/373650 (executing program) 2023/02/17 13:15:16 fetching corpus: 14684, signal 234908/373650 (executing program) 2023/02/17 13:15:16 fetching corpus: 14733, signal 235227/373650 (executing program) 2023/02/17 13:15:16 fetching corpus: 14783, signal 235488/373651 (executing program) 2023/02/17 13:15:16 fetching corpus: 14833, signal 235827/373651 (executing program) 2023/02/17 13:15:16 fetching corpus: 14882, signal 236156/373651 (executing program) 2023/02/17 13:15:16 fetching corpus: 14932, signal 236505/373651 (executing program) 2023/02/17 13:15:16 fetching corpus: 14982, signal 236791/373651 (executing program) 2023/02/17 13:15:16 fetching corpus: 15031, signal 237012/373651 (executing program) 2023/02/17 13:15:16 fetching corpus: 15081, signal 237258/373651 (executing program) 2023/02/17 13:15:16 fetching corpus: 15130, signal 237476/373651 (executing program) 2023/02/17 13:15:17 fetching corpus: 15180, signal 237697/373651 (executing program) 2023/02/17 13:15:17 fetching corpus: 15230, signal 237930/373651 (executing program) 2023/02/17 13:15:17 fetching corpus: 15280, signal 238399/373651 (executing program) 2023/02/17 13:15:17 fetching corpus: 15330, signal 238658/373654 (executing program) 2023/02/17 13:15:17 fetching corpus: 15380, signal 238866/373654 (executing program) 2023/02/17 13:15:17 fetching corpus: 15430, signal 239351/373657 (executing program) 2023/02/17 13:15:17 fetching corpus: 15480, signal 239706/373657 (executing program) 2023/02/17 13:15:17 fetching corpus: 15530, signal 239953/373657 (executing program) 2023/02/17 13:15:17 fetching corpus: 15580, signal 240174/373657 (executing program) 2023/02/17 13:15:17 fetching corpus: 15630, signal 240570/373657 (executing program) 2023/02/17 13:15:17 fetching corpus: 15680, signal 240807/373658 (executing program) 2023/02/17 13:15:17 fetching corpus: 15730, signal 241204/373658 (executing program) 2023/02/17 13:15:18 fetching corpus: 15780, signal 241507/373658 (executing program) 2023/02/17 13:15:18 fetching corpus: 15830, signal 241800/373658 (executing program) 2023/02/17 13:15:18 fetching corpus: 15880, signal 242103/373658 (executing program) 2023/02/17 13:15:18 fetching corpus: 15930, signal 242362/373658 (executing program) 2023/02/17 13:15:18 fetching corpus: 15980, signal 242649/373658 (executing program) 2023/02/17 13:15:18 fetching corpus: 16030, signal 242926/373658 (executing program) 2023/02/17 13:15:18 fetching corpus: 16080, signal 243117/373658 (executing program) 2023/02/17 13:15:18 fetching corpus: 16130, signal 243553/373658 (executing program) 2023/02/17 13:15:18 fetching corpus: 16180, signal 243840/373658 (executing program) 2023/02/17 13:15:18 fetching corpus: 16229, signal 244170/373658 (executing program) 2023/02/17 13:15:18 fetching corpus: 16279, signal 244540/373659 (executing program) 2023/02/17 13:15:18 fetching corpus: 16329, signal 244839/373659 (executing program) 2023/02/17 13:15:18 fetching corpus: 16379, signal 245071/373659 (executing program) 2023/02/17 13:15:18 fetching corpus: 16429, signal 245289/373659 (executing program) 2023/02/17 13:15:19 fetching corpus: 16479, signal 245483/373662 (executing program) 2023/02/17 13:15:19 fetching corpus: 16529, signal 245738/373662 (executing program) 2023/02/17 13:15:19 fetching corpus: 16579, signal 246077/373662 (executing program) 2023/02/17 13:15:19 fetching corpus: 16629, signal 246307/373662 (executing program) 2023/02/17 13:15:19 fetching corpus: 16679, signal 246633/373664 (executing program) 2023/02/17 13:15:19 fetching corpus: 16729, signal 246892/373664 (executing program) 2023/02/17 13:15:19 fetching corpus: 16779, signal 247101/373664 (executing program) 2023/02/17 13:15:19 fetching corpus: 16829, signal 247326/373664 (executing program) 2023/02/17 13:15:19 fetching corpus: 16879, signal 247591/373665 (executing program) 2023/02/17 13:15:19 fetching corpus: 16929, signal 247818/373672 (executing program) 2023/02/17 13:15:19 fetching corpus: 16979, signal 248232/373672 (executing program) 2023/02/17 13:15:20 fetching corpus: 17029, signal 248435/373672 (executing program) 2023/02/17 13:15:20 fetching corpus: 17079, signal 248646/373672 (executing program) 2023/02/17 13:15:20 fetching corpus: 17129, signal 249043/373672 (executing program) 2023/02/17 13:15:20 fetching corpus: 17179, signal 249322/373672 (executing program) 2023/02/17 13:15:20 fetching corpus: 17229, signal 249682/373672 (executing program) 2023/02/17 13:15:20 fetching corpus: 17279, signal 249932/373672 (executing program) 2023/02/17 13:15:20 fetching corpus: 17328, signal 250253/373672 (executing program) 2023/02/17 13:15:20 fetching corpus: 17378, signal 250468/373672 (executing program) 2023/02/17 13:15:20 fetching corpus: 17428, signal 250790/373672 (executing program) 2023/02/17 13:15:20 fetching corpus: 17478, signal 250973/373672 (executing program) 2023/02/17 13:15:20 fetching corpus: 17528, signal 251243/373672 (executing program) 2023/02/17 13:15:20 fetching corpus: 17577, signal 251429/373674 (executing program) 2023/02/17 13:15:20 fetching corpus: 17627, signal 251718/373674 (executing program) 2023/02/17 13:15:20 fetching corpus: 17676, signal 251929/373674 (executing program) 2023/02/17 13:15:20 fetching corpus: 17726, signal 252139/373674 (executing program) 2023/02/17 13:15:21 fetching corpus: 17776, signal 252339/373676 (executing program) 2023/02/17 13:15:21 fetching corpus: 17826, signal 252594/373676 (executing program) 2023/02/17 13:15:21 fetching corpus: 17876, signal 252791/373677 (executing program) 2023/02/17 13:15:21 fetching corpus: 17926, signal 252994/373677 (executing program) 2023/02/17 13:15:21 fetching corpus: 17976, signal 253283/373677 (executing program) 2023/02/17 13:15:21 fetching corpus: 18026, signal 253597/373677 (executing program) 2023/02/17 13:15:21 fetching corpus: 18076, signal 253785/373677 (executing program) 2023/02/17 13:15:21 fetching corpus: 18125, signal 254105/373677 (executing program) 2023/02/17 13:15:21 fetching corpus: 18174, signal 254371/373677 (executing program) 2023/02/17 13:15:22 fetching corpus: 18224, signal 254566/373678 (executing program) 2023/02/17 13:15:22 fetching corpus: 18274, signal 254722/373678 (executing program) 2023/02/17 13:15:22 fetching corpus: 18324, signal 254946/373678 (executing program) 2023/02/17 13:15:22 fetching corpus: 18374, signal 255141/373678 (executing program) 2023/02/17 13:15:22 fetching corpus: 18424, signal 255471/373678 (executing program) 2023/02/17 13:15:22 fetching corpus: 18474, signal 255739/373678 (executing program) 2023/02/17 13:15:22 fetching corpus: 18523, signal 255954/373678 (executing program) 2023/02/17 13:15:22 fetching corpus: 18573, signal 256121/373678 (executing program) 2023/02/17 13:15:22 fetching corpus: 18623, signal 256358/373678 (executing program) 2023/02/17 13:15:22 fetching corpus: 18673, signal 256588/373678 (executing program) 2023/02/17 13:15:22 fetching corpus: 18723, signal 256850/373678 (executing program) 2023/02/17 13:15:22 fetching corpus: 18773, signal 257059/373678 (executing program) 2023/02/17 13:15:22 fetching corpus: 18823, signal 257242/373680 (executing program) 2023/02/17 13:15:23 fetching corpus: 18873, signal 257578/373683 (executing program) 2023/02/17 13:15:23 fetching corpus: 18923, signal 257813/373693 (executing program) 2023/02/17 13:15:23 fetching corpus: 18973, signal 258076/373693 (executing program) 2023/02/17 13:15:23 fetching corpus: 19023, signal 258280/373693 (executing program) 2023/02/17 13:15:23 fetching corpus: 19073, signal 258526/373693 (executing program) 2023/02/17 13:15:23 fetching corpus: 19123, signal 258694/373693 (executing program) 2023/02/17 13:15:23 fetching corpus: 19173, signal 258885/373693 (executing program) 2023/02/17 13:15:23 fetching corpus: 19223, signal 259182/373693 (executing program) 2023/02/17 13:15:23 fetching corpus: 19273, signal 259394/373693 (executing program) 2023/02/17 13:15:23 fetching corpus: 19323, signal 259609/373698 (executing program) 2023/02/17 13:15:23 fetching corpus: 19373, signal 259777/373698 (executing program) 2023/02/17 13:15:23 fetching corpus: 19423, signal 260044/373698 (executing program) 2023/02/17 13:15:23 fetching corpus: 19472, signal 260239/373698 (executing program) 2023/02/17 13:15:24 fetching corpus: 19522, signal 260527/373698 (executing program) 2023/02/17 13:15:24 fetching corpus: 19572, signal 260713/373698 (executing program) 2023/02/17 13:15:24 fetching corpus: 19622, signal 260980/373698 (executing program) 2023/02/17 13:15:24 fetching corpus: 19671, signal 261317/373698 (executing program) 2023/02/17 13:15:24 fetching corpus: 19721, signal 261596/373698 (executing program) 2023/02/17 13:15:24 fetching corpus: 19771, signal 261831/373698 (executing program) 2023/02/17 13:15:24 fetching corpus: 19821, signal 262287/373698 (executing program) 2023/02/17 13:15:24 fetching corpus: 19871, signal 262524/373698 (executing program) 2023/02/17 13:15:24 fetching corpus: 19920, signal 262792/373698 (executing program) 2023/02/17 13:15:24 fetching corpus: 19967, signal 263014/373698 (executing program) 2023/02/17 13:15:25 fetching corpus: 20017, signal 263211/373700 (executing program) 2023/02/17 13:15:25 fetching corpus: 20067, signal 263498/373700 (executing program) 2023/02/17 13:15:25 fetching corpus: 20117, signal 263730/373700 (executing program) 2023/02/17 13:15:25 fetching corpus: 20167, signal 264021/373700 (executing program) 2023/02/17 13:15:25 fetching corpus: 20217, signal 264236/373700 (executing program) 2023/02/17 13:15:25 fetching corpus: 20267, signal 264414/373700 (executing program) 2023/02/17 13:15:25 fetching corpus: 20317, signal 264655/373700 (executing program) 2023/02/17 13:15:25 fetching corpus: 20366, signal 264998/373701 (executing program) 2023/02/17 13:15:25 fetching corpus: 20416, signal 265165/373701 (executing program) 2023/02/17 13:15:25 fetching corpus: 20466, signal 265418/373701 (executing program) 2023/02/17 13:15:25 fetching corpus: 20516, signal 265680/373701 (executing program) 2023/02/17 13:15:25 fetching corpus: 20565, signal 265816/373701 (executing program) 2023/02/17 13:15:25 fetching corpus: 20615, signal 266036/373701 (executing program) 2023/02/17 13:15:25 fetching corpus: 20665, signal 266234/373701 (executing program) 2023/02/17 13:15:26 fetching corpus: 20715, signal 266540/373701 (executing program) 2023/02/17 13:15:26 fetching corpus: 20765, signal 266702/373701 (executing program) 2023/02/17 13:15:26 fetching corpus: 20815, signal 266863/373701 (executing program) 2023/02/17 13:15:26 fetching corpus: 20865, signal 267040/373705 (executing program) 2023/02/17 13:15:26 fetching corpus: 20915, signal 267243/373705 (executing program) 2023/02/17 13:15:26 fetching corpus: 20964, signal 267401/373705 (executing program) 2023/02/17 13:15:26 fetching corpus: 21014, signal 267611/373705 (executing program) 2023/02/17 13:15:26 fetching corpus: 21063, signal 267829/373706 (executing program) 2023/02/17 13:15:26 fetching corpus: 21112, signal 268117/373708 (executing program) 2023/02/17 13:15:27 fetching corpus: 21161, signal 268289/373714 (executing program) 2023/02/17 13:15:27 fetching corpus: 21211, signal 268552/373714 (executing program) 2023/02/17 13:15:27 fetching corpus: 21260, signal 268762/373714 (executing program) 2023/02/17 13:15:27 fetching corpus: 21310, signal 268969/373714 (executing program) 2023/02/17 13:15:27 fetching corpus: 21360, signal 269212/373714 (executing program) 2023/02/17 13:15:27 fetching corpus: 21410, signal 269381/373714 (executing program) 2023/02/17 13:15:27 fetching corpus: 21459, signal 269602/373714 (executing program) 2023/02/17 13:15:27 fetching corpus: 21509, signal 269761/373718 (executing program) 2023/02/17 13:15:27 fetching corpus: 21559, signal 269937/373718 (executing program) 2023/02/17 13:15:27 fetching corpus: 21609, signal 270139/373718 (executing program) 2023/02/17 13:15:27 fetching corpus: 21659, signal 270420/373720 (executing program) 2023/02/17 13:15:28 fetching corpus: 21709, signal 270599/373721 (executing program) 2023/02/17 13:15:28 fetching corpus: 21759, signal 270927/373722 (executing program) 2023/02/17 13:15:28 fetching corpus: 21809, signal 271114/373722 (executing program) 2023/02/17 13:15:28 fetching corpus: 21858, signal 271316/373722 (executing program) 2023/02/17 13:15:28 fetching corpus: 21908, signal 271541/373722 (executing program) 2023/02/17 13:15:28 fetching corpus: 21958, signal 271786/373722 (executing program) 2023/02/17 13:15:28 fetching corpus: 22008, signal 272036/373722 (executing program) 2023/02/17 13:15:28 fetching corpus: 22057, signal 272225/373722 (executing program) 2023/02/17 13:15:28 fetching corpus: 22107, signal 272426/373722 (executing program) 2023/02/17 13:15:28 fetching corpus: 22157, signal 272741/373724 (executing program) 2023/02/17 13:15:28 fetching corpus: 22207, signal 273002/373724 (executing program) 2023/02/17 13:15:28 fetching corpus: 22257, signal 273282/373724 (executing program) 2023/02/17 13:15:29 fetching corpus: 22306, signal 273523/373724 (executing program) 2023/02/17 13:15:29 fetching corpus: 22356, signal 273742/373727 (executing program) 2023/02/17 13:15:29 fetching corpus: 22405, signal 273935/373727 (executing program) 2023/02/17 13:15:29 fetching corpus: 22455, signal 274233/373727 (executing program) 2023/02/17 13:15:29 fetching corpus: 22504, signal 274500/373727 (executing program) 2023/02/17 13:15:29 fetching corpus: 22554, signal 274814/373727 (executing program) 2023/02/17 13:15:29 fetching corpus: 22604, signal 274981/373727 (executing program) 2023/02/17 13:15:29 fetching corpus: 22654, signal 275319/373728 (executing program) 2023/02/17 13:15:29 fetching corpus: 22704, signal 275505/373730 (executing program) 2023/02/17 13:15:29 fetching corpus: 22754, signal 275680/373730 (executing program) 2023/02/17 13:15:29 fetching corpus: 22804, signal 275873/373730 (executing program) 2023/02/17 13:15:30 fetching corpus: 22853, signal 276117/373731 (executing program) 2023/02/17 13:15:30 fetching corpus: 22903, signal 276326/373731 (executing program) 2023/02/17 13:15:30 fetching corpus: 22953, signal 276540/373731 (executing program) 2023/02/17 13:15:30 fetching corpus: 23003, signal 276790/373742 (executing program) 2023/02/17 13:15:30 fetching corpus: 23053, signal 276996/373742 (executing program) 2023/02/17 13:15:30 fetching corpus: 23103, signal 277189/373742 (executing program) 2023/02/17 13:15:30 fetching corpus: 23153, signal 277475/373742 (executing program) 2023/02/17 13:15:31 fetching corpus: 23203, signal 277835/373742 (executing program) 2023/02/17 13:15:31 fetching corpus: 23253, signal 278006/373743 (executing program) 2023/02/17 13:15:31 fetching corpus: 23303, signal 278227/373743 (executing program) 2023/02/17 13:15:31 fetching corpus: 23353, signal 278380/373743 (executing program) 2023/02/17 13:15:31 fetching corpus: 23403, signal 278529/373743 (executing program) 2023/02/17 13:15:31 fetching corpus: 23453, signal 278700/373743 (executing program) 2023/02/17 13:15:31 fetching corpus: 23503, signal 279120/373743 (executing program) 2023/02/17 13:15:31 fetching corpus: 23553, signal 279387/373743 (executing program) 2023/02/17 13:15:31 fetching corpus: 23603, signal 279601/373743 (executing program) 2023/02/17 13:15:31 fetching corpus: 23653, signal 279792/373743 (executing program) 2023/02/17 13:15:31 fetching corpus: 23702, signal 280019/373743 (executing program) 2023/02/17 13:15:31 fetching corpus: 23752, signal 280400/373743 (executing program) 2023/02/17 13:15:32 fetching corpus: 23802, signal 280579/373743 (executing program) 2023/02/17 13:15:32 fetching corpus: 23852, signal 280859/373743 (executing program) 2023/02/17 13:15:32 fetching corpus: 23902, signal 281314/373743 (executing program) 2023/02/17 13:15:32 fetching corpus: 23952, signal 281542/373744 (executing program) 2023/02/17 13:15:32 fetching corpus: 24001, signal 281698/373745 (executing program) 2023/02/17 13:15:32 fetching corpus: 24051, signal 281956/373745 (executing program) 2023/02/17 13:15:32 fetching corpus: 24101, signal 282165/373745 (executing program) 2023/02/17 13:15:32 fetching corpus: 24151, signal 282398/373745 (executing program) 2023/02/17 13:15:32 fetching corpus: 24201, signal 282675/373745 (executing program) 2023/02/17 13:15:32 fetching corpus: 24251, signal 282863/373745 (executing program) 2023/02/17 13:15:32 fetching corpus: 24300, signal 283107/373745 (executing program) 2023/02/17 13:15:32 fetching corpus: 24350, signal 283335/373745 (executing program) 2023/02/17 13:15:32 fetching corpus: 24400, signal 283529/373745 (executing program) 2023/02/17 13:15:33 fetching corpus: 24450, signal 283710/373745 (executing program) 2023/02/17 13:15:33 fetching corpus: 24500, signal 283920/373745 (executing program) 2023/02/17 13:15:33 fetching corpus: 24550, signal 284089/373745 (executing program) 2023/02/17 13:15:33 fetching corpus: 24600, signal 284308/373745 (executing program) 2023/02/17 13:15:33 fetching corpus: 24650, signal 284501/373745 (executing program) 2023/02/17 13:15:33 fetching corpus: 24700, signal 284694/373747 (executing program) 2023/02/17 13:15:33 fetching corpus: 24750, signal 284950/373747 (executing program) 2023/02/17 13:15:33 fetching corpus: 24800, signal 285168/373747 (executing program) 2023/02/17 13:15:33 fetching corpus: 24850, signal 285333/373747 (executing program) 2023/02/17 13:15:34 fetching corpus: 24900, signal 285571/373749 (executing program) 2023/02/17 13:15:34 fetching corpus: 24950, signal 285703/373749 (executing program) 2023/02/17 13:15:34 fetching corpus: 25000, signal 285823/373749 (executing program) 2023/02/17 13:15:34 fetching corpus: 25050, signal 286008/373749 (executing program) 2023/02/17 13:15:34 fetching corpus: 25100, signal 286186/373749 (executing program) 2023/02/17 13:15:34 fetching corpus: 25150, signal 286347/373749 (executing program) 2023/02/17 13:15:34 fetching corpus: 25200, signal 286522/373749 (executing program) 2023/02/17 13:15:34 fetching corpus: 25250, signal 286740/373749 (executing program) 2023/02/17 13:15:34 fetching corpus: 25300, signal 286926/373749 (executing program) 2023/02/17 13:15:34 fetching corpus: 25350, signal 287070/373749 (executing program) 2023/02/17 13:15:34 fetching corpus: 25400, signal 292913/373749 (executing program) 2023/02/17 13:15:34 fetching corpus: 25450, signal 293154/373749 (executing program) 2023/02/17 13:15:34 fetching corpus: 25500, signal 293515/373749 (executing program) 2023/02/17 13:15:35 fetching corpus: 25550, signal 293711/373749 (executing program) 2023/02/17 13:15:35 fetching corpus: 25600, signal 293892/373749 (executing program) 2023/02/17 13:15:35 fetching corpus: 25650, signal 294023/373749 (executing program) 2023/02/17 13:15:35 fetching corpus: 25700, signal 294280/373750 (executing program) 2023/02/17 13:15:35 fetching corpus: 25750, signal 294489/373750 (executing program) 2023/02/17 13:15:35 fetching corpus: 25800, signal 294663/373750 (executing program) 2023/02/17 13:15:35 fetching corpus: 25850, signal 294839/373750 (executing program) 2023/02/17 13:15:35 fetching corpus: 25900, signal 294994/373750 (executing program) 2023/02/17 13:15:35 fetching corpus: 25949, signal 295203/373750 (executing program) 2023/02/17 13:15:35 fetching corpus: 25999, signal 295535/373754 (executing program) 2023/02/17 13:15:35 fetching corpus: 26049, signal 295769/373754 (executing program) 2023/02/17 13:15:35 fetching corpus: 26099, signal 296057/373754 (executing program) 2023/02/17 13:15:35 fetching corpus: 26149, signal 296190/373754 (executing program) 2023/02/17 13:15:35 fetching corpus: 26199, signal 296356/373754 (executing program) 2023/02/17 13:15:36 fetching corpus: 26249, signal 296579/373754 (executing program) 2023/02/17 13:15:36 fetching corpus: 26299, signal 296768/373754 (executing program) 2023/02/17 13:15:36 fetching corpus: 26348, signal 296914/373754 (executing program) 2023/02/17 13:15:36 fetching corpus: 26398, signal 297096/373754 (executing program) 2023/02/17 13:15:36 fetching corpus: 26448, signal 297264/373754 (executing program) 2023/02/17 13:15:36 fetching corpus: 26498, signal 297399/373754 (executing program) 2023/02/17 13:15:36 fetching corpus: 26548, signal 297582/373754 (executing program) 2023/02/17 13:15:36 fetching corpus: 26598, signal 297829/373757 (executing program) 2023/02/17 13:15:36 fetching corpus: 26648, signal 298017/373757 (executing program) 2023/02/17 13:15:37 fetching corpus: 26698, signal 298165/373757 (executing program) 2023/02/17 13:15:37 fetching corpus: 26748, signal 298375/373757 (executing program) 2023/02/17 13:15:37 fetching corpus: 26797, signal 298573/373757 (executing program) 2023/02/17 13:15:37 fetching corpus: 26847, signal 298861/373757 (executing program) 2023/02/17 13:15:37 fetching corpus: 26896, signal 299039/373757 (executing program) 2023/02/17 13:15:37 fetching corpus: 26946, signal 299193/373757 (executing program) 2023/02/17 13:15:37 fetching corpus: 26996, signal 299356/373757 (executing program) 2023/02/17 13:15:38 fetching corpus: 27046, signal 299590/373757 (executing program) 2023/02/17 13:15:38 fetching corpus: 27096, signal 299782/373757 (executing program) 2023/02/17 13:15:38 fetching corpus: 27146, signal 299962/373757 (executing program) 2023/02/17 13:15:38 fetching corpus: 27195, signal 300220/373757 (executing program) 2023/02/17 13:15:38 fetching corpus: 27245, signal 300461/373759 (executing program) 2023/02/17 13:15:38 fetching corpus: 27295, signal 300637/373759 (executing program) 2023/02/17 13:15:38 fetching corpus: 27345, signal 300789/373763 (executing program) 2023/02/17 13:15:38 fetching corpus: 27395, signal 301023/373763 (executing program) 2023/02/17 13:15:38 fetching corpus: 27445, signal 301378/373763 (executing program) 2023/02/17 13:15:38 fetching corpus: 27495, signal 301563/373771 (executing program) 2023/02/17 13:15:38 fetching corpus: 27545, signal 301733/373771 (executing program) 2023/02/17 13:15:39 fetching corpus: 27595, signal 301977/373771 (executing program) 2023/02/17 13:15:39 fetching corpus: 27645, signal 302148/373771 (executing program) 2023/02/17 13:15:39 fetching corpus: 27695, signal 302419/373771 (executing program) 2023/02/17 13:15:39 fetching corpus: 27745, signal 302578/373771 (executing program) 2023/02/17 13:15:39 fetching corpus: 27795, signal 302786/373771 (executing program) 2023/02/17 13:15:39 fetching corpus: 27845, signal 302958/373771 (executing program) 2023/02/17 13:15:39 fetching corpus: 27895, signal 303109/373771 (executing program) 2023/02/17 13:15:39 fetching corpus: 27945, signal 303305/373774 (executing program) 2023/02/17 13:15:39 fetching corpus: 27995, signal 303534/373774 (executing program) 2023/02/17 13:15:39 fetching corpus: 28045, signal 303727/373774 (executing program) 2023/02/17 13:15:39 fetching corpus: 28093, signal 303942/373774 (executing program) 2023/02/17 13:15:40 fetching corpus: 28143, signal 304182/373775 (executing program) 2023/02/17 13:15:40 fetching corpus: 28193, signal 304345/373775 (executing program) 2023/02/17 13:15:40 fetching corpus: 28243, signal 304502/373775 (executing program) 2023/02/17 13:15:40 fetching corpus: 28293, signal 304627/373775 (executing program) 2023/02/17 13:15:40 fetching corpus: 28343, signal 304893/373775 (executing program) 2023/02/17 13:15:40 fetching corpus: 28393, signal 305027/373775 (executing program) 2023/02/17 13:15:40 fetching corpus: 28443, signal 305190/373775 (executing program) 2023/02/17 13:15:40 fetching corpus: 28492, signal 305658/373775 (executing program) 2023/02/17 13:15:40 fetching corpus: 28542, signal 305860/373775 (executing program) 2023/02/17 13:15:40 fetching corpus: 28591, signal 305999/373776 (executing program) 2023/02/17 13:15:40 fetching corpus: 28641, signal 306185/373776 (executing program) 2023/02/17 13:15:40 fetching corpus: 28691, signal 306320/373776 (executing program) 2023/02/17 13:15:41 fetching corpus: 28739, signal 306526/373779 (executing program) 2023/02/17 13:15:41 fetching corpus: 28789, signal 306698/373779 (executing program) 2023/02/17 13:15:41 fetching corpus: 28839, signal 306879/373780 (executing program) 2023/02/17 13:15:41 fetching corpus: 28889, signal 307044/373780 (executing program) 2023/02/17 13:15:41 fetching corpus: 28939, signal 307195/373780 (executing program) 2023/02/17 13:15:41 fetching corpus: 28989, signal 307364/373780 (executing program) 2023/02/17 13:15:41 fetching corpus: 29039, signal 307521/373780 (executing program) 2023/02/17 13:15:41 fetching corpus: 29089, signal 307682/373780 (executing program) 2023/02/17 13:15:41 fetching corpus: 29139, signal 307892/373804 (executing program) 2023/02/17 13:15:42 fetching corpus: 29188, signal 308094/373806 (executing program) [ 218.027255][ T1188] ieee802154 phy0 wpan0: encryption failed: -22 [ 218.034090][ T1188] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/17 13:15:42 fetching corpus: 29237, signal 308252/373806 (executing program) 2023/02/17 13:15:42 fetching corpus: 29287, signal 308443/373806 (executing program) 2023/02/17 13:15:42 fetching corpus: 29337, signal 308627/373806 (executing program) 2023/02/17 13:15:42 fetching corpus: 29386, signal 308831/373806 (executing program) 2023/02/17 13:15:42 fetching corpus: 29436, signal 308988/373806 (executing program) 2023/02/17 13:15:42 fetching corpus: 29485, signal 309142/373806 (executing program) 2023/02/17 13:15:42 fetching corpus: 29535, signal 309297/373806 (executing program) 2023/02/17 13:15:42 fetching corpus: 29584, signal 309572/373806 (executing program) 2023/02/17 13:15:42 fetching corpus: 29634, signal 309758/373806 (executing program) 2023/02/17 13:15:42 fetching corpus: 29684, signal 310012/373806 (executing program) 2023/02/17 13:15:43 fetching corpus: 29734, signal 310206/373806 (executing program) 2023/02/17 13:15:43 fetching corpus: 29784, signal 310428/373806 (executing program) 2023/02/17 13:15:43 fetching corpus: 29834, signal 310586/373806 (executing program) 2023/02/17 13:15:43 fetching corpus: 29884, signal 310713/373807 (executing program) 2023/02/17 13:15:43 fetching corpus: 29934, signal 310831/373808 (executing program) 2023/02/17 13:15:43 fetching corpus: 29984, signal 310958/373808 (executing program) 2023/02/17 13:15:43 fetching corpus: 30034, signal 311119/373808 (executing program) 2023/02/17 13:15:43 fetching corpus: 30083, signal 311277/373808 (executing program) 2023/02/17 13:15:43 fetching corpus: 30133, signal 311456/373808 (executing program) 2023/02/17 13:15:43 fetching corpus: 30183, signal 311602/373808 (executing program) 2023/02/17 13:15:43 fetching corpus: 30233, signal 311802/373808 (executing program) 2023/02/17 13:15:43 fetching corpus: 30282, signal 311933/373808 (executing program) 2023/02/17 13:15:44 fetching corpus: 30331, signal 312091/373808 (executing program) 2023/02/17 13:15:44 fetching corpus: 30381, signal 312296/373808 (executing program) 2023/02/17 13:15:44 fetching corpus: 30430, signal 312448/373809 (executing program) 2023/02/17 13:15:44 fetching corpus: 30480, signal 312627/373809 (executing program) 2023/02/17 13:15:44 fetching corpus: 30530, signal 312766/373809 (executing program) 2023/02/17 13:15:44 fetching corpus: 30579, signal 312885/373809 (executing program) 2023/02/17 13:15:44 fetching corpus: 30629, signal 313025/373812 (executing program) 2023/02/17 13:15:44 fetching corpus: 30679, signal 313161/373812 (executing program) 2023/02/17 13:15:44 fetching corpus: 30729, signal 313810/373812 (executing program) 2023/02/17 13:15:44 fetching corpus: 30779, signal 314603/373813 (executing program) 2023/02/17 13:15:44 fetching corpus: 30829, signal 314722/373819 (executing program) 2023/02/17 13:15:44 fetching corpus: 30879, signal 314911/373819 (executing program) 2023/02/17 13:15:44 fetching corpus: 30929, signal 315080/373819 (executing program) 2023/02/17 13:15:45 fetching corpus: 30979, signal 315297/373819 (executing program) 2023/02/17 13:15:45 fetching corpus: 31029, signal 315428/373819 (executing program) 2023/02/17 13:15:45 fetching corpus: 31079, signal 315686/373819 (executing program) 2023/02/17 13:15:45 fetching corpus: 31128, signal 315838/373819 (executing program) 2023/02/17 13:15:45 fetching corpus: 31178, signal 316012/373819 (executing program) 2023/02/17 13:15:45 fetching corpus: 31228, signal 316164/373819 (executing program) 2023/02/17 13:15:45 fetching corpus: 31278, signal 316308/373819 (executing program) 2023/02/17 13:15:45 fetching corpus: 31326, signal 316553/373819 (executing program) 2023/02/17 13:15:45 fetching corpus: 31376, signal 316681/373819 (executing program) 2023/02/17 13:15:45 fetching corpus: 31426, signal 316835/373819 (executing program) 2023/02/17 13:15:45 fetching corpus: 31476, signal 316987/373819 (executing program) 2023/02/17 13:15:45 fetching corpus: 31526, signal 317203/373820 (executing program) 2023/02/17 13:15:46 fetching corpus: 31576, signal 317367/373820 (executing program) 2023/02/17 13:15:46 fetching corpus: 31626, signal 317596/373820 (executing program) 2023/02/17 13:15:46 fetching corpus: 31676, signal 317752/373821 (executing program) 2023/02/17 13:15:46 fetching corpus: 31726, signal 318032/373821 (executing program) 2023/02/17 13:15:46 fetching corpus: 31776, signal 318216/373821 (executing program) 2023/02/17 13:15:46 fetching corpus: 31826, signal 318431/373821 (executing program) 2023/02/17 13:15:46 fetching corpus: 31875, signal 318617/373821 (executing program) 2023/02/17 13:15:46 fetching corpus: 31925, signal 318770/373821 (executing program) 2023/02/17 13:15:46 fetching corpus: 31975, signal 319058/373821 (executing program) 2023/02/17 13:15:46 fetching corpus: 32025, signal 319210/373822 (executing program) 2023/02/17 13:15:47 fetching corpus: 32075, signal 319430/373822 (executing program) 2023/02/17 13:15:47 fetching corpus: 32124, signal 319601/373822 (executing program) 2023/02/17 13:15:47 fetching corpus: 32174, signal 319748/373823 (executing program) 2023/02/17 13:15:47 fetching corpus: 32224, signal 319906/373823 (executing program) 2023/02/17 13:15:47 fetching corpus: 32274, signal 320078/373823 (executing program) 2023/02/17 13:15:47 fetching corpus: 32323, signal 320242/373823 (executing program) 2023/02/17 13:15:47 fetching corpus: 32373, signal 320402/373823 (executing program) 2023/02/17 13:15:47 fetching corpus: 32423, signal 320558/373823 (executing program) 2023/02/17 13:15:47 fetching corpus: 32473, signal 320719/373829 (executing program) 2023/02/17 13:15:47 fetching corpus: 32523, signal 320856/373831 (executing program) 2023/02/17 13:15:47 fetching corpus: 32573, signal 321000/373831 (executing program) 2023/02/17 13:15:47 fetching corpus: 32623, signal 321155/373831 (executing program) 2023/02/17 13:15:47 fetching corpus: 32673, signal 321311/373831 (executing program) 2023/02/17 13:15:48 fetching corpus: 32723, signal 321485/373832 (executing program) 2023/02/17 13:15:48 fetching corpus: 32773, signal 321685/373832 (executing program) 2023/02/17 13:15:48 fetching corpus: 32823, signal 321888/373832 (executing program) 2023/02/17 13:15:48 fetching corpus: 32873, signal 322023/373832 (executing program) 2023/02/17 13:15:48 fetching corpus: 32923, signal 322187/373832 (executing program) 2023/02/17 13:15:48 fetching corpus: 32973, signal 322329/373832 (executing program) 2023/02/17 13:15:48 fetching corpus: 33023, signal 322475/373832 (executing program) 2023/02/17 13:15:48 fetching corpus: 33073, signal 322605/373832 (executing program) 2023/02/17 13:15:48 fetching corpus: 33122, signal 322766/373832 (executing program) 2023/02/17 13:15:48 fetching corpus: 33171, signal 322977/373832 (executing program) 2023/02/17 13:15:48 fetching corpus: 33221, signal 323166/373834 (executing program) 2023/02/17 13:15:48 fetching corpus: 33271, signal 323300/373835 (executing program) 2023/02/17 13:15:48 fetching corpus: 33320, signal 323435/373835 (executing program) 2023/02/17 13:15:49 fetching corpus: 33368, signal 323603/373835 (executing program) 2023/02/17 13:15:49 fetching corpus: 33418, signal 323748/373835 (executing program) 2023/02/17 13:15:49 fetching corpus: 33468, signal 323871/373835 (executing program) 2023/02/17 13:15:49 fetching corpus: 33518, signal 324220/373835 (executing program) 2023/02/17 13:15:49 fetching corpus: 33568, signal 324412/373835 (executing program) 2023/02/17 13:15:49 fetching corpus: 33618, signal 324537/373835 (executing program) 2023/02/17 13:15:49 fetching corpus: 33668, signal 324644/373835 (executing program) 2023/02/17 13:15:49 fetching corpus: 33717, signal 324790/373835 (executing program) 2023/02/17 13:15:49 fetching corpus: 33767, signal 324939/373835 (executing program) 2023/02/17 13:15:49 fetching corpus: 33817, signal 325091/373835 (executing program) 2023/02/17 13:15:49 fetching corpus: 33867, signal 325256/373835 (executing program) 2023/02/17 13:15:49 fetching corpus: 33916, signal 325379/373835 (executing program) 2023/02/17 13:15:49 fetching corpus: 33966, signal 325561/373835 (executing program) 2023/02/17 13:15:49 fetching corpus: 34015, signal 325712/373836 (executing program) 2023/02/17 13:15:50 fetching corpus: 34064, signal 325828/373840 (executing program) 2023/02/17 13:15:50 fetching corpus: 34114, signal 325996/373840 (executing program) 2023/02/17 13:15:50 fetching corpus: 34163, signal 326229/373842 (executing program) 2023/02/17 13:15:50 fetching corpus: 34212, signal 326425/373844 (executing program) 2023/02/17 13:15:50 fetching corpus: 34262, signal 326586/373844 (executing program) 2023/02/17 13:15:50 fetching corpus: 34311, signal 326803/373844 (executing program) 2023/02/17 13:15:50 fetching corpus: 34361, signal 326926/373844 (executing program) 2023/02/17 13:15:50 fetching corpus: 34410, signal 327067/373848 (executing program) 2023/02/17 13:15:50 fetching corpus: 34460, signal 327209/373849 (executing program) 2023/02/17 13:15:50 fetching corpus: 34510, signal 327318/373850 (executing program) 2023/02/17 13:15:51 fetching corpus: 34560, signal 327476/373850 (executing program) 2023/02/17 13:15:51 fetching corpus: 34610, signal 327622/373850 (executing program) 2023/02/17 13:15:51 fetching corpus: 34660, signal 327766/373850 (executing program) 2023/02/17 13:15:51 fetching corpus: 34710, signal 327939/373850 (executing program) 2023/02/17 13:15:51 fetching corpus: 34759, signal 328057/373850 (executing program) 2023/02/17 13:15:51 fetching corpus: 34809, signal 328249/373855 (executing program) 2023/02/17 13:15:51 fetching corpus: 34859, signal 328353/373855 (executing program) 2023/02/17 13:15:51 fetching corpus: 34909, signal 328496/373855 (executing program) 2023/02/17 13:15:51 fetching corpus: 34959, signal 328702/373855 (executing program) 2023/02/17 13:15:51 fetching corpus: 35009, signal 328847/373855 (executing program) 2023/02/17 13:15:51 fetching corpus: 35059, signal 328999/373855 (executing program) 2023/02/17 13:15:51 fetching corpus: 35109, signal 329129/373855 (executing program) 2023/02/17 13:15:51 fetching corpus: 35159, signal 329281/373855 (executing program) 2023/02/17 13:15:52 fetching corpus: 35209, signal 329894/373856 (executing program) 2023/02/17 13:15:52 fetching corpus: 35259, signal 330076/373856 (executing program) 2023/02/17 13:15:52 fetching corpus: 35309, signal 330267/373856 (executing program) 2023/02/17 13:15:52 fetching corpus: 35358, signal 330377/373856 (executing program) 2023/02/17 13:15:52 fetching corpus: 35408, signal 330491/373856 (executing program) 2023/02/17 13:15:52 fetching corpus: 35458, signal 330634/373856 (executing program) 2023/02/17 13:15:52 fetching corpus: 35508, signal 330838/373857 (executing program) 2023/02/17 13:15:52 fetching corpus: 35557, signal 331001/373857 (executing program) 2023/02/17 13:15:52 fetching corpus: 35607, signal 331129/373857 (executing program) 2023/02/17 13:15:52 fetching corpus: 35657, signal 331281/373857 (executing program) 2023/02/17 13:15:53 fetching corpus: 35707, signal 331441/373857 (executing program) 2023/02/17 13:15:53 fetching corpus: 35757, signal 331559/373857 (executing program) 2023/02/17 13:15:53 fetching corpus: 35807, signal 331679/373857 (executing program) 2023/02/17 13:15:53 fetching corpus: 35857, signal 331987/373857 (executing program) 2023/02/17 13:15:53 fetching corpus: 35906, signal 332123/373857 (executing program) 2023/02/17 13:15:53 fetching corpus: 35956, signal 332288/373857 (executing program) 2023/02/17 13:15:53 fetching corpus: 36006, signal 332449/373857 (executing program) 2023/02/17 13:15:53 fetching corpus: 36056, signal 332620/373867 (executing program) 2023/02/17 13:15:53 fetching corpus: 36106, signal 332781/373867 (executing program) 2023/02/17 13:15:53 fetching corpus: 36156, signal 333224/373868 (executing program) 2023/02/17 13:15:53 fetching corpus: 36206, signal 333393/373871 (executing program) 2023/02/17 13:15:54 fetching corpus: 36255, signal 333582/373871 (executing program) 2023/02/17 13:15:54 fetching corpus: 36304, signal 333793/373871 (executing program) 2023/02/17 13:15:54 fetching corpus: 36353, signal 333937/373871 (executing program) 2023/02/17 13:15:54 fetching corpus: 36403, signal 334022/373871 (executing program) 2023/02/17 13:15:54 fetching corpus: 36452, signal 334177/373872 (executing program) 2023/02/17 13:15:54 fetching corpus: 36502, signal 334334/373872 (executing program) 2023/02/17 13:15:54 fetching corpus: 36552, signal 334500/373872 (executing program) 2023/02/17 13:15:54 fetching corpus: 36602, signal 334658/373872 (executing program) 2023/02/17 13:15:54 fetching corpus: 36652, signal 334803/373872 (executing program) 2023/02/17 13:15:54 fetching corpus: 36702, signal 334988/373873 (executing program) 2023/02/17 13:15:55 fetching corpus: 36752, signal 335101/373873 (executing program) 2023/02/17 13:15:55 fetching corpus: 36802, signal 335238/373877 (executing program) 2023/02/17 13:15:55 fetching corpus: 36852, signal 335450/373877 (executing program) 2023/02/17 13:15:55 fetching corpus: 36902, signal 335635/373877 (executing program) 2023/02/17 13:15:55 fetching corpus: 36952, signal 335751/373877 (executing program) 2023/02/17 13:15:55 fetching corpus: 37001, signal 335854/373877 (executing program) 2023/02/17 13:15:55 fetching corpus: 37051, signal 336014/373877 (executing program) 2023/02/17 13:15:55 fetching corpus: 37101, signal 336121/373877 (executing program) 2023/02/17 13:15:55 fetching corpus: 37151, signal 336228/373877 (executing program) 2023/02/17 13:15:55 fetching corpus: 37201, signal 336409/373877 (executing program) 2023/02/17 13:15:56 fetching corpus: 37250, signal 336617/373883 (executing program) 2023/02/17 13:15:56 fetching corpus: 37299, signal 336759/373883 (executing program) 2023/02/17 13:15:56 fetching corpus: 37349, signal 336930/373883 (executing program) 2023/02/17 13:15:56 fetching corpus: 37399, signal 337058/373883 (executing program) 2023/02/17 13:15:56 fetching corpus: 37449, signal 337221/373883 (executing program) 2023/02/17 13:15:56 fetching corpus: 37498, signal 337367/373886 (executing program) 2023/02/17 13:15:56 fetching corpus: 37547, signal 337529/373886 (executing program) 2023/02/17 13:15:57 fetching corpus: 37597, signal 337653/373886 (executing program) 2023/02/17 13:15:57 fetching corpus: 37647, signal 337820/373886 (executing program) 2023/02/17 13:15:57 fetching corpus: 37696, signal 337963/373886 (executing program) 2023/02/17 13:15:57 fetching corpus: 37745, signal 338116/373886 (executing program) 2023/02/17 13:15:57 fetching corpus: 37795, signal 338260/373886 (executing program) 2023/02/17 13:15:57 fetching corpus: 37844, signal 338389/373886 (executing program) 2023/02/17 13:15:57 fetching corpus: 37894, signal 338545/373886 (executing program) 2023/02/17 13:15:57 fetching corpus: 37944, signal 338676/373886 (executing program) 2023/02/17 13:15:57 fetching corpus: 37993, signal 338870/373886 (executing program) 2023/02/17 13:15:57 fetching corpus: 38043, signal 339042/373886 (executing program) 2023/02/17 13:15:57 fetching corpus: 38093, signal 339200/373889 (executing program) 2023/02/17 13:15:57 fetching corpus: 38143, signal 339370/373889 (executing program) 2023/02/17 13:15:57 fetching corpus: 38193, signal 339575/373889 (executing program) 2023/02/17 13:15:58 fetching corpus: 38242, signal 339717/373889 (executing program) 2023/02/17 13:15:58 fetching corpus: 38291, signal 339903/373889 (executing program) 2023/02/17 13:15:58 fetching corpus: 38341, signal 340055/373889 (executing program) 2023/02/17 13:15:58 fetching corpus: 38391, signal 340186/373889 (executing program) 2023/02/17 13:15:58 fetching corpus: 38440, signal 340341/373889 (executing program) 2023/02/17 13:15:58 fetching corpus: 38490, signal 340493/373891 (executing program) 2023/02/17 13:15:58 fetching corpus: 38540, signal 340709/373891 (executing program) 2023/02/17 13:15:58 fetching corpus: 38590, signal 340862/373891 (executing program) 2023/02/17 13:15:58 fetching corpus: 38640, signal 341094/373891 (executing program) 2023/02/17 13:15:58 fetching corpus: 38690, signal 341244/373891 (executing program) 2023/02/17 13:15:58 fetching corpus: 38740, signal 341363/373891 (executing program) 2023/02/17 13:15:58 fetching corpus: 38790, signal 341496/373891 (executing program) 2023/02/17 13:15:59 fetching corpus: 38840, signal 341619/373891 (executing program) 2023/02/17 13:15:59 fetching corpus: 38889, signal 341739/373891 (executing program) 2023/02/17 13:15:59 fetching corpus: 38939, signal 341875/373893 (executing program) 2023/02/17 13:15:59 fetching corpus: 38989, signal 341991/373895 (executing program) 2023/02/17 13:15:59 fetching corpus: 39039, signal 342123/373895 (executing program) 2023/02/17 13:15:59 fetching corpus: 39088, signal 342256/373895 (executing program) 2023/02/17 13:15:59 fetching corpus: 39138, signal 342457/373895 (executing program) 2023/02/17 13:15:59 fetching corpus: 39188, signal 342579/373895 (executing program) 2023/02/17 13:15:59 fetching corpus: 39238, signal 342706/373895 (executing program) 2023/02/17 13:15:59 fetching corpus: 39287, signal 342840/373895 (executing program) 2023/02/17 13:15:59 fetching corpus: 39337, signal 343005/373902 (executing program) 2023/02/17 13:15:59 fetching corpus: 39387, signal 343124/373902 (executing program) 2023/02/17 13:15:59 fetching corpus: 39437, signal 343260/373902 (executing program) 2023/02/17 13:15:59 fetching corpus: 39487, signal 343382/373902 (executing program) 2023/02/17 13:16:00 fetching corpus: 39537, signal 343510/373902 (executing program) 2023/02/17 13:16:00 fetching corpus: 39587, signal 343685/373902 (executing program) 2023/02/17 13:16:00 fetching corpus: 39637, signal 343825/373902 (executing program) 2023/02/17 13:16:00 fetching corpus: 39687, signal 343958/373902 (executing program) 2023/02/17 13:16:00 fetching corpus: 39737, signal 344076/373902 (executing program) 2023/02/17 13:16:00 fetching corpus: 39787, signal 344198/373902 (executing program) 2023/02/17 13:16:00 fetching corpus: 39836, signal 344338/373902 (executing program) 2023/02/17 13:16:00 fetching corpus: 39886, signal 344479/373902 (executing program) 2023/02/17 13:16:00 fetching corpus: 39936, signal 344650/373902 (executing program) 2023/02/17 13:16:00 fetching corpus: 39985, signal 344835/373903 (executing program) 2023/02/17 13:16:00 fetching corpus: 40034, signal 344935/373903 (executing program) 2023/02/17 13:16:01 fetching corpus: 40084, signal 345044/373911 (executing program) 2023/02/17 13:16:01 fetching corpus: 40133, signal 345167/373911 (executing program) 2023/02/17 13:16:01 fetching corpus: 40183, signal 345274/373911 (executing program) 2023/02/17 13:16:01 fetching corpus: 40232, signal 345399/373915 (executing program) 2023/02/17 13:16:01 fetching corpus: 40282, signal 345524/373915 (executing program) 2023/02/17 13:16:01 fetching corpus: 40332, signal 345674/373915 (executing program) 2023/02/17 13:16:01 fetching corpus: 40381, signal 345817/373915 (executing program) 2023/02/17 13:16:01 fetching corpus: 40431, signal 345955/373915 (executing program) 2023/02/17 13:16:01 fetching corpus: 40481, signal 346073/373915 (executing program) 2023/02/17 13:16:02 fetching corpus: 40531, signal 346242/373915 (executing program) 2023/02/17 13:16:02 fetching corpus: 40581, signal 346391/373915 (executing program) 2023/02/17 13:16:02 fetching corpus: 40631, signal 346572/373915 (executing program) 2023/02/17 13:16:02 fetching corpus: 40680, signal 346695/373915 (executing program) 2023/02/17 13:16:02 fetching corpus: 40730, signal 346860/373915 (executing program) 2023/02/17 13:16:02 fetching corpus: 40780, signal 346982/373915 (executing program) 2023/02/17 13:16:02 fetching corpus: 40830, signal 347139/373917 (executing program) 2023/02/17 13:16:02 fetching corpus: 40880, signal 347416/373917 (executing program) 2023/02/17 13:16:02 fetching corpus: 40930, signal 347539/373917 (executing program) 2023/02/17 13:16:02 fetching corpus: 40980, signal 347686/373919 (executing program) 2023/02/17 13:16:02 fetching corpus: 41030, signal 347805/373919 (executing program) 2023/02/17 13:16:03 fetching corpus: 41079, signal 347928/373920 (executing program) 2023/02/17 13:16:03 fetching corpus: 41129, signal 348086/373920 (executing program) 2023/02/17 13:16:03 fetching corpus: 41179, signal 348233/373920 (executing program) 2023/02/17 13:16:03 fetching corpus: 41229, signal 348472/373920 (executing program) 2023/02/17 13:16:03 fetching corpus: 41279, signal 348616/373920 (executing program) 2023/02/17 13:16:03 fetching corpus: 41329, signal 348711/373920 (executing program) 2023/02/17 13:16:03 fetching corpus: 41379, signal 348855/373920 (executing program) 2023/02/17 13:16:03 fetching corpus: 41429, signal 348982/373920 (executing program) 2023/02/17 13:16:03 fetching corpus: 41479, signal 349157/373920 (executing program) 2023/02/17 13:16:03 fetching corpus: 41529, signal 349347/373920 (executing program) 2023/02/17 13:16:03 fetching corpus: 41579, signal 349484/373920 (executing program) 2023/02/17 13:16:03 fetching corpus: 41629, signal 349606/373920 (executing program) 2023/02/17 13:16:03 fetching corpus: 41678, signal 349795/373920 (executing program) 2023/02/17 13:16:03 fetching corpus: 41728, signal 349950/373920 (executing program) 2023/02/17 13:16:04 fetching corpus: 41777, signal 350062/373921 (executing program) 2023/02/17 13:16:04 fetching corpus: 41827, signal 350165/373922 (executing program) 2023/02/17 13:16:04 fetching corpus: 41877, signal 350285/373925 (executing program) 2023/02/17 13:16:04 fetching corpus: 41927, signal 350470/373925 (executing program) 2023/02/17 13:16:04 fetching corpus: 41977, signal 350592/373925 (executing program) 2023/02/17 13:16:04 fetching corpus: 42027, signal 350752/373925 (executing program) 2023/02/17 13:16:04 fetching corpus: 42077, signal 350875/373925 (executing program) 2023/02/17 13:16:04 fetching corpus: 42127, signal 351032/373925 (executing program) 2023/02/17 13:16:04 fetching corpus: 42176, signal 351157/373925 (executing program) 2023/02/17 13:16:04 fetching corpus: 42226, signal 351329/373925 (executing program) 2023/02/17 13:16:04 fetching corpus: 42275, signal 351436/373925 (executing program) 2023/02/17 13:16:04 fetching corpus: 42325, signal 351563/373925 (executing program) 2023/02/17 13:16:04 fetching corpus: 42374, signal 351706/373925 (executing program) 2023/02/17 13:16:04 fetching corpus: 42424, signal 351839/373925 (executing program) 2023/02/17 13:16:05 fetching corpus: 42474, signal 351936/373925 (executing program) 2023/02/17 13:16:05 fetching corpus: 42524, signal 352078/373925 (executing program) 2023/02/17 13:16:05 fetching corpus: 42574, signal 352209/373925 (executing program) 2023/02/17 13:16:05 fetching corpus: 42624, signal 352386/373925 (executing program) 2023/02/17 13:16:05 fetching corpus: 42674, signal 352536/373925 (executing program) 2023/02/17 13:16:05 fetching corpus: 42724, signal 352653/373925 (executing program) 2023/02/17 13:16:05 fetching corpus: 42773, signal 352760/373925 (executing program) 2023/02/17 13:16:05 fetching corpus: 42823, signal 354531/373926 (executing program) 2023/02/17 13:16:05 fetching corpus: 42873, signal 354678/373926 (executing program) 2023/02/17 13:16:05 fetching corpus: 42922, signal 354808/373926 (executing program) 2023/02/17 13:16:05 fetching corpus: 42971, signal 354993/373926 (executing program) 2023/02/17 13:16:06 fetching corpus: 43021, signal 355130/373926 (executing program) 2023/02/17 13:16:06 fetching corpus: 43071, signal 355258/373926 (executing program) 2023/02/17 13:16:06 fetching corpus: 43121, signal 355357/373927 (executing program) 2023/02/17 13:16:06 fetching corpus: 43171, signal 355477/373927 (executing program) 2023/02/17 13:16:06 fetching corpus: 43220, signal 355606/373927 (executing program) 2023/02/17 13:16:06 fetching corpus: 43269, signal 355747/373927 (executing program) 2023/02/17 13:16:06 fetching corpus: 43318, signal 355906/373927 (executing program) 2023/02/17 13:16:06 fetching corpus: 43366, signal 356019/373927 (executing program) 2023/02/17 13:16:06 fetching corpus: 43416, signal 356142/373927 (executing program) 2023/02/17 13:16:06 fetching corpus: 43466, signal 356275/373927 (executing program) 2023/02/17 13:16:07 fetching corpus: 43516, signal 356474/373927 (executing program) 2023/02/17 13:16:07 fetching corpus: 43566, signal 356608/373927 (executing program) 2023/02/17 13:16:07 fetching corpus: 43616, signal 356731/373927 (executing program) 2023/02/17 13:16:07 fetching corpus: 43665, signal 356838/373929 (executing program) 2023/02/17 13:16:07 fetching corpus: 43714, signal 356955/373929 (executing program) 2023/02/17 13:16:07 fetching corpus: 43764, signal 357127/373929 (executing program) 2023/02/17 13:16:07 fetching corpus: 43814, signal 357310/373929 (executing program) 2023/02/17 13:16:07 fetching corpus: 43864, signal 357442/373929 (executing program) 2023/02/17 13:16:07 fetching corpus: 43914, signal 357591/373929 (executing program) 2023/02/17 13:16:07 fetching corpus: 43963, signal 357729/373929 (executing program) 2023/02/17 13:16:07 fetching corpus: 44013, signal 357847/373929 (executing program) 2023/02/17 13:16:08 fetching corpus: 44063, signal 357973/373929 (executing program) 2023/02/17 13:16:08 fetching corpus: 44113, signal 358069/373929 (executing program) 2023/02/17 13:16:08 fetching corpus: 44162, signal 358231/373931 (executing program) 2023/02/17 13:16:08 fetching corpus: 44212, signal 358330/373931 (executing program) 2023/02/17 13:16:08 fetching corpus: 44262, signal 358461/373931 (executing program) 2023/02/17 13:16:08 fetching corpus: 44311, signal 358576/373931 (executing program) 2023/02/17 13:16:08 fetching corpus: 44361, signal 358735/373931 (executing program) 2023/02/17 13:16:08 fetching corpus: 44411, signal 358934/373935 (executing program) 2023/02/17 13:16:08 fetching corpus: 44461, signal 359059/373935 (executing program) 2023/02/17 13:16:08 fetching corpus: 44510, signal 359215/373939 (executing program) 2023/02/17 13:16:08 fetching corpus: 44560, signal 359338/373939 (executing program) 2023/02/17 13:16:08 fetching corpus: 44610, signal 359446/373939 (executing program) 2023/02/17 13:16:09 fetching corpus: 44660, signal 359549/373939 (executing program) 2023/02/17 13:16:09 fetching corpus: 44708, signal 359635/373940 (executing program) 2023/02/17 13:16:09 fetching corpus: 44758, signal 359783/373940 (executing program) 2023/02/17 13:16:09 fetching corpus: 44808, signal 359903/373940 (executing program) 2023/02/17 13:16:09 fetching corpus: 44858, signal 360072/373940 (executing program) 2023/02/17 13:16:09 fetching corpus: 44908, signal 360190/373940 (executing program) 2023/02/17 13:16:09 fetching corpus: 44956, signal 360431/373940 (executing program) 2023/02/17 13:16:09 fetching corpus: 45005, signal 360543/373940 (executing program) 2023/02/17 13:16:09 fetching corpus: 45055, signal 360685/373940 (executing program) 2023/02/17 13:16:09 fetching corpus: 45104, signal 360829/373941 (executing program) 2023/02/17 13:16:09 fetching corpus: 45154, signal 360952/373941 (executing program) 2023/02/17 13:16:09 fetching corpus: 45204, signal 361058/373941 (executing program) 2023/02/17 13:16:10 fetching corpus: 45254, signal 361192/373941 (executing program) 2023/02/17 13:16:10 fetching corpus: 45304, signal 361324/373944 (executing program) 2023/02/17 13:16:10 fetching corpus: 45354, signal 361426/373944 (executing program) 2023/02/17 13:16:10 fetching corpus: 45404, signal 361530/373944 (executing program) 2023/02/17 13:16:10 fetching corpus: 45454, signal 361651/373944 (executing program) 2023/02/17 13:16:10 fetching corpus: 45504, signal 361770/373944 (executing program) 2023/02/17 13:16:10 fetching corpus: 45554, signal 361894/373944 (executing program) 2023/02/17 13:16:10 fetching corpus: 45604, signal 362069/373944 (executing program) 2023/02/17 13:16:10 fetching corpus: 45654, signal 362164/373944 (executing program) 2023/02/17 13:16:10 fetching corpus: 45704, signal 362298/373944 (executing program) 2023/02/17 13:16:10 fetching corpus: 45754, signal 362438/373944 (executing program) 2023/02/17 13:16:10 fetching corpus: 45802, signal 362550/373944 (executing program) 2023/02/17 13:16:10 fetching corpus: 45852, signal 362699/373944 (executing program) 2023/02/17 13:16:11 fetching corpus: 45902, signal 362812/373944 (executing program) 2023/02/17 13:16:11 fetching corpus: 45952, signal 362928/373944 (executing program) 2023/02/17 13:16:11 fetching corpus: 46002, signal 363016/373944 (executing program) 2023/02/17 13:16:11 fetching corpus: 46052, signal 363166/373944 (executing program) 2023/02/17 13:16:11 fetching corpus: 46102, signal 363305/373944 (executing program) 2023/02/17 13:16:11 fetching corpus: 46152, signal 363438/373944 (executing program) 2023/02/17 13:16:11 fetching corpus: 46201, signal 363541/373948 (executing program) 2023/02/17 13:16:11 fetching corpus: 46249, signal 363673/373955 (executing program) 2023/02/17 13:16:11 fetching corpus: 46299, signal 363799/373955 (executing program) 2023/02/17 13:16:11 fetching corpus: 46349, signal 363914/373955 (executing program) 2023/02/17 13:16:11 fetching corpus: 46399, signal 364020/373955 (executing program) 2023/02/17 13:16:12 fetching corpus: 46449, signal 364134/373955 (executing program) 2023/02/17 13:16:12 fetching corpus: 46499, signal 364294/373955 (executing program) 2023/02/17 13:16:12 fetching corpus: 46549, signal 364391/373955 (executing program) 2023/02/17 13:16:12 fetching corpus: 46599, signal 364502/373955 (executing program) 2023/02/17 13:16:12 fetching corpus: 46648, signal 364644/373955 (executing program) 2023/02/17 13:16:12 fetching corpus: 46698, signal 364749/373955 (executing program) 2023/02/17 13:16:12 fetching corpus: 46748, signal 364865/373955 (executing program) 2023/02/17 13:16:12 fetching corpus: 46798, signal 364998/373955 (executing program) 2023/02/17 13:16:12 fetching corpus: 46846, signal 365099/373961 (executing program) 2023/02/17 13:16:12 fetching corpus: 46893, signal 365227/373961 (executing program) 2023/02/17 13:16:12 fetching corpus: 46942, signal 365338/373961 (executing program) 2023/02/17 13:16:12 fetching corpus: 46992, signal 365451/373961 (executing program) 2023/02/17 13:16:13 fetching corpus: 47042, signal 365544/373961 (executing program) 2023/02/17 13:16:13 fetching corpus: 47092, signal 365654/373961 (executing program) 2023/02/17 13:16:13 fetching corpus: 47141, signal 365762/373964 (executing program) 2023/02/17 13:16:13 fetching corpus: 47190, signal 365860/373967 (executing program) 2023/02/17 13:16:13 fetching corpus: 47240, signal 366003/373967 (executing program) 2023/02/17 13:16:13 fetching corpus: 47290, signal 366112/373972 (executing program) 2023/02/17 13:16:13 fetching corpus: 47339, signal 366236/373972 (executing program) 2023/02/17 13:16:13 fetching corpus: 47389, signal 366358/373972 (executing program) 2023/02/17 13:16:13 fetching corpus: 47438, signal 366492/373972 (executing program) 2023/02/17 13:16:13 fetching corpus: 47488, signal 366612/373972 (executing program) 2023/02/17 13:16:14 fetching corpus: 47538, signal 366739/373974 (executing program) 2023/02/17 13:16:14 fetching corpus: 47588, signal 366862/373974 (executing program) 2023/02/17 13:16:14 fetching corpus: 47637, signal 366991/373974 (executing program) 2023/02/17 13:16:14 fetching corpus: 47687, signal 367109/373974 (executing program) 2023/02/17 13:16:14 fetching corpus: 47737, signal 367271/373974 (executing program) 2023/02/17 13:16:14 fetching corpus: 47787, signal 367384/373974 (executing program) 2023/02/17 13:16:14 fetching corpus: 47837, signal 367545/373974 (executing program) 2023/02/17 13:16:14 fetching corpus: 47887, signal 367675/373974 (executing program) 2023/02/17 13:16:14 fetching corpus: 47936, signal 367800/373986 (executing program) 2023/02/17 13:16:14 fetching corpus: 47985, signal 367932/373986 (executing program) 2023/02/17 13:16:14 fetching corpus: 48035, signal 368044/373986 (executing program) 2023/02/17 13:16:14 fetching corpus: 48085, signal 368174/373997 (executing program) 2023/02/17 13:16:14 fetching corpus: 48135, signal 368290/373997 (executing program) 2023/02/17 13:16:14 fetching corpus: 48185, signal 368385/373997 (executing program) 2023/02/17 13:16:15 fetching corpus: 48234, signal 368514/374000 (executing program) 2023/02/17 13:16:15 fetching corpus: 48284, signal 368641/374000 (executing program) 2023/02/17 13:16:15 fetching corpus: 48334, signal 368781/374000 (executing program) 2023/02/17 13:16:15 fetching corpus: 48384, signal 368875/374000 (executing program) 2023/02/17 13:16:15 fetching corpus: 48433, signal 368977/374000 (executing program) 2023/02/17 13:16:15 fetching corpus: 48483, signal 369098/374000 (executing program) 2023/02/17 13:16:15 fetching corpus: 48533, signal 369223/374000 (executing program) 2023/02/17 13:16:15 fetching corpus: 48583, signal 369323/374001 (executing program) 2023/02/17 13:16:15 fetching corpus: 48632, signal 369438/374001 (executing program) 2023/02/17 13:16:15 fetching corpus: 48682, signal 369624/374001 (executing program) 2023/02/17 13:16:15 fetching corpus: 48732, signal 369731/374001 (executing program) 2023/02/17 13:16:15 fetching corpus: 48782, signal 369842/374001 (executing program) 2023/02/17 13:16:15 fetching corpus: 48832, signal 369971/374001 (executing program) 2023/02/17 13:16:16 fetching corpus: 48881, signal 370090/374001 (executing program) 2023/02/17 13:16:16 fetching corpus: 48931, signal 370206/374002 (executing program) 2023/02/17 13:16:16 fetching corpus: 48981, signal 370323/374002 (executing program) 2023/02/17 13:16:16 fetching corpus: 49031, signal 370480/374002 (executing program) 2023/02/17 13:16:16 fetching corpus: 49080, signal 370683/374002 (executing program) 2023/02/17 13:16:16 fetching corpus: 49130, signal 370773/374002 (executing program) 2023/02/17 13:16:16 fetching corpus: 49180, signal 370912/374002 (executing program) 2023/02/17 13:16:16 fetching corpus: 49230, signal 371026/374002 (executing program) 2023/02/17 13:16:16 fetching corpus: 49280, signal 371117/374002 (executing program) 2023/02/17 13:16:16 fetching corpus: 49330, signal 371211/374002 (executing program) 2023/02/17 13:16:16 fetching corpus: 49380, signal 371313/374002 (executing program) 2023/02/17 13:16:16 fetching corpus: 49422, signal 371450/374002 (executing program) 2023/02/17 13:16:16 fetching corpus: 49422, signal 371450/374002 (executing program) 2023/02/17 13:16:20 starting 6 fuzzer processes 13:16:20 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x6, &(0x7f0000000080)={0x20, {{0x29, 0x0, 0x4000000, @mcast1={0xff, 0xd}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) 13:16:20 executing program 1: ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000040)={0x7, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x20004}]}) r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x890b, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890c, &(0x7f0000000000)) 13:16:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4d) 13:16:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x8, &(0x7f0000000380)="dd", 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000140)="f8", 0x1) getsockopt$inet_opts(r0, 0x0, 0x400000000000009, &(0x7f0000937fed)=""/16, &(0x7f0000000080)=0x2b) 13:16:20 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x202) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f00000000c0)={0x44}) 13:16:20 executing program 5: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) readv(r0, &(0x7f0000001380)=[{&(0x7f0000000100)=""/2, 0x2}], 0x1) [ 257.331541][ T5028] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 257.345675][ T5028] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 257.355564][ T5028] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 257.371418][ T5028] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 257.388976][ T5028] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 257.400791][ T5028] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 257.713426][ T5028] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 257.744670][ T5028] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 257.814735][ T45] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 257.834362][ T45] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 257.852544][ T45] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 257.863311][ T45] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 257.988086][ T45] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 257.999316][ T45] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 258.011189][ T45] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 258.030029][ T45] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 258.052204][ T45] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 258.063392][ T45] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 258.273619][ T45] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 258.293947][ T5038] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 258.303520][ T5038] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 258.316238][ T5038] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 258.325350][ T5038] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 258.339179][ T5028] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 258.350165][ T5028] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 258.359982][ T5028] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 258.404954][ T5028] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 258.420136][ T4333] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 258.431317][ T4333] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 258.441311][ T4333] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 258.565131][ T4333] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 258.576116][ T4333] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 258.586221][ T4333] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 258.610923][ T4333] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 258.701382][ T4333] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 258.724582][ T4333] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 259.122073][ T5030] chnl_net:caif_netlink_parms(): no params data found [ 259.413609][ T5034] chnl_net:caif_netlink_parms(): no params data found [ 259.453269][ T4333] Bluetooth: hci0: command 0x0409 tx timeout [ 259.955542][ T4333] Bluetooth: hci1: command 0x0409 tx timeout [ 260.093502][ T5028] Bluetooth: hci2: command 0x0409 tx timeout [ 260.190317][ T5030] bridge0: port 1(bridge_slave_0) entered blocking state [ 260.198179][ T5030] bridge0: port 1(bridge_slave_0) entered disabled state [ 260.208988][ T5030] device bridge_slave_0 entered promiscuous mode [ 260.225309][ T5036] chnl_net:caif_netlink_parms(): no params data found [ 260.254419][ T5030] bridge0: port 2(bridge_slave_1) entered blocking state [ 260.262576][ T5030] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.273404][ T5030] device bridge_slave_1 entered promiscuous mode [ 260.319294][ T5042] chnl_net:caif_netlink_parms(): no params data found [ 260.426630][ T4333] Bluetooth: hci3: command 0x0409 tx timeout [ 260.572396][ T4333] Bluetooth: hci4: command 0x0409 tx timeout [ 260.655178][ T5046] chnl_net:caif_netlink_parms(): no params data found [ 260.686552][ T5030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 260.716798][ T5049] chnl_net:caif_netlink_parms(): no params data found [ 260.794298][ T5030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 260.830061][ T4333] Bluetooth: hci5: command 0x0409 tx timeout [ 261.183152][ T5030] team0: Port device team_slave_0 added [ 261.296880][ T5030] team0: Port device team_slave_1 added [ 261.317381][ T5034] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.325212][ T5034] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.335692][ T5034] device bridge_slave_0 entered promiscuous mode [ 261.407853][ T5034] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.415927][ T5034] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.426464][ T5034] device bridge_slave_1 entered promiscuous mode [ 261.514150][ T5030] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 261.521321][ T5030] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.548004][ T5030] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 261.561088][ T4333] Bluetooth: hci0: command 0x041b tx timeout [ 261.699819][ T5030] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 261.708004][ T5030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 261.734654][ T5030] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 261.762719][ T5034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.906566][ T5034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.970103][ T5042] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.977863][ T5042] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.988326][ T5042] device bridge_slave_0 entered promiscuous mode [ 262.030345][ T4333] Bluetooth: hci1: command 0x041b tx timeout [ 262.081124][ T5036] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.089284][ T5036] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.099738][ T5036] device bridge_slave_0 entered promiscuous mode [ 262.150392][ T5042] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.158458][ T5042] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.169945][ T5042] device bridge_slave_1 entered promiscuous mode [ 262.202295][ T5028] Bluetooth: hci2: command 0x041b tx timeout [ 262.214949][ T5036] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.223021][ T5036] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.233753][ T5036] device bridge_slave_1 entered promiscuous mode [ 262.271252][ T5046] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.279024][ T5046] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.289172][ T5046] device bridge_slave_0 entered promiscuous mode [ 262.332317][ T5034] team0: Port device team_slave_0 added [ 262.424746][ T5046] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.432658][ T5046] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.442104][ T5046] device bridge_slave_1 entered promiscuous mode [ 262.486713][ T5034] team0: Port device team_slave_1 added [ 262.503313][ T5028] Bluetooth: hci3: command 0x041b tx timeout [ 262.566187][ T5030] device hsr_slave_0 entered promiscuous mode [ 262.576954][ T5030] device hsr_slave_1 entered promiscuous mode [ 262.619955][ T5042] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.652023][ T4333] Bluetooth: hci4: command 0x041b tx timeout [ 262.703820][ T5036] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.748213][ T5049] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.755768][ T5049] bridge0: port 1(bridge_slave_0) entered disabled state [ 262.766039][ T5049] device bridge_slave_0 entered promiscuous mode [ 262.821768][ T5042] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.854785][ T5046] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 262.866396][ T5034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.873695][ T5034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.900010][ T5034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.901199][ T4333] Bluetooth: hci5: command 0x041b tx timeout [ 262.920460][ T5036] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.931758][ T5034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.939272][ T5034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.965993][ T5034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.978870][ T5049] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.986750][ T5049] bridge0: port 2(bridge_slave_1) entered disabled state [ 262.997043][ T5049] device bridge_slave_1 entered promiscuous mode [ 263.073340][ T5046] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.292486][ T5049] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.307678][ T5042] team0: Port device team_slave_0 added [ 263.350600][ T5036] team0: Port device team_slave_0 added [ 263.363546][ T5046] team0: Port device team_slave_0 added [ 263.377915][ T5049] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.393134][ T5046] team0: Port device team_slave_1 added [ 263.405922][ T5036] team0: Port device team_slave_1 added [ 263.430725][ T5042] team0: Port device team_slave_1 added [ 263.612216][ T5028] Bluetooth: hci0: command 0x040f tx timeout [ 263.733886][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.741077][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.767633][ T5036] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.782225][ T5046] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.789491][ T5046] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.815918][ T5046] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.867990][ T5034] device hsr_slave_0 entered promiscuous mode [ 263.878478][ T5034] device hsr_slave_1 entered promiscuous mode [ 263.887161][ T5034] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.894965][ T5034] Cannot create hsr debugfs directory [ 263.907023][ T5049] team0: Port device team_slave_0 added [ 263.948305][ T5036] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.955778][ T5036] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.982434][ T5036] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.996236][ T5046] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.003766][ T5046] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.030379][ T5046] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.045243][ T5042] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.052496][ T5042] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.078938][ T5042] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.104697][ T4333] Bluetooth: hci1: command 0x040f tx timeout [ 264.109850][ T5049] team0: Port device team_slave_1 added [ 264.139584][ T5042] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.147198][ T5042] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.173531][ T5042] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.263844][ T4333] Bluetooth: hci2: command 0x040f tx timeout [ 264.415082][ T5049] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.422692][ T5049] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.449199][ T5049] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.578973][ T4333] Bluetooth: hci3: command 0x040f tx timeout [ 264.593207][ T5049] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.600325][ T5049] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.626980][ T5049] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.722180][ T5042] device hsr_slave_0 entered promiscuous mode [ 264.732525][ T4333] Bluetooth: hci4: command 0x040f tx timeout [ 264.748772][ T5042] device hsr_slave_1 entered promiscuous mode [ 264.758123][ T5042] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.766076][ T5042] Cannot create hsr debugfs directory [ 264.835987][ T5046] device hsr_slave_0 entered promiscuous mode [ 264.847133][ T5046] device hsr_slave_1 entered promiscuous mode [ 264.856731][ T5046] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 264.864552][ T5046] Cannot create hsr debugfs directory [ 264.974709][ T4333] Bluetooth: hci5: command 0x040f tx timeout [ 265.035321][ T5036] device hsr_slave_0 entered promiscuous mode [ 265.046053][ T5036] device hsr_slave_1 entered promiscuous mode [ 265.054858][ T5036] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.062726][ T5036] Cannot create hsr debugfs directory [ 265.079877][ T5030] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 265.226671][ T5030] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 265.284273][ T5049] device hsr_slave_0 entered promiscuous mode [ 265.293605][ T5049] device hsr_slave_1 entered promiscuous mode [ 265.302345][ T5049] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.310170][ T5049] Cannot create hsr debugfs directory [ 265.389725][ T5030] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 265.546003][ T5030] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 265.716994][ T4333] Bluetooth: hci0: command 0x0419 tx timeout [ 266.182628][ T5028] Bluetooth: hci1: command 0x0419 tx timeout [ 266.257894][ T5034] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 266.314970][ T5034] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 266.334020][ T5028] Bluetooth: hci2: command 0x0419 tx timeout [ 266.335432][ T5034] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 266.418206][ T5034] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 266.662499][ T5028] Bluetooth: hci3: command 0x0419 tx timeout [ 266.788908][ T5046] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 266.812717][ T4333] Bluetooth: hci4: command 0x0419 tx timeout [ 266.857486][ T5046] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 266.895781][ T5046] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 266.956497][ T5046] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 266.981070][ T5036] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 267.018950][ T5036] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 267.053011][ T5028] Bluetooth: hci5: command 0x0419 tx timeout [ 267.158796][ T5036] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 267.208147][ T5036] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 267.237541][ T5042] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 267.341592][ T5042] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 267.450710][ T5030] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.459405][ T5042] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 267.574146][ T5042] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 267.625002][ T5049] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 267.651483][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.661754][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.709079][ T5049] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 267.764033][ T5030] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.794461][ T5049] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 267.863925][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.875993][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.886383][ T5088] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.894031][ T5088] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.937014][ T5049] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 267.974602][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.163723][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.174951][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.185358][ T20] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.192991][ T20] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.202824][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.215722][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.302576][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.314769][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.326296][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.338657][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.465684][ T5030] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 268.477122][ T5030] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.538645][ T5034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.562626][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.574845][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.585855][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.597781][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.608742][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.854478][ T5034] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.883682][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.894772][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.904956][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.973793][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.985876][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.996446][ T5094] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.004364][ T5094] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.089580][ T5036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.174270][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.185366][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.194467][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.202760][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.213892][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.223731][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.231107][ T5095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.240791][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.277127][ T5046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.328407][ T5030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.385138][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.397853][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.408105][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.470161][ T5042] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.509436][ T5036] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.560807][ T5046] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.590628][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.603437][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.614922][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.625135][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.635279][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.647197][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.657853][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.668704][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.790078][ T5034] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.804529][ T5034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.815357][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.826714][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.837905][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.848182][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.855839][ T5091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.866335][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.877386][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.888186][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.899700][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.909890][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.917457][ T5091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.926793][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.937936][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.947860][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.956025][ T5091] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.967713][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.978331][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.042740][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.054138][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.065419][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.154002][ T5042] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.213280][ T5049] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.225522][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.236271][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.246415][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.257456][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.267897][ T5087] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.275783][ T5087] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.285059][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.297567][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.308203][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.327804][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.338424][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.349266][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.403015][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 270.414327][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 270.425543][ T5087] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.433257][ T5087] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.443070][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.455377][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.474478][ T5030] device veth0_vlan entered promiscuous mode [ 270.521464][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.532855][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 270.544063][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 270.555189][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 270.565585][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.573228][ T5091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.639042][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.648387][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.657359][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.667435][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 270.677568][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 270.703049][ T5030] device veth1_vlan entered promiscuous mode [ 270.745429][ T5049] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.753354][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 270.765530][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 270.810283][ T5034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.825386][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 270.838083][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 270.850587][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 270.979705][ T5036] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 270.991411][ T5036] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.079216][ T5046] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 271.089962][ T5046] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 271.143411][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.154362][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.165338][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.177442][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.188473][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.199275][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.211520][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.223579][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.237771][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.248055][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.258913][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.266504][ T5095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.276283][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.288041][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.298054][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.305879][ T5095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.315817][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.326227][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.338875][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.350088][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.361134][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.371397][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.382057][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.393772][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.406053][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.417249][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.429329][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.440532][ T5095] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.477073][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.487465][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.497910][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.508414][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.519531][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.531395][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.573780][ T5042] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.628677][ T1526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.640850][ T1526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.657277][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.724323][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.736222][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.747517][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 271.758841][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 271.770473][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.782996][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.843642][ T5030] device veth0_macvtap entered promiscuous mode [ 271.900792][ T1526] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.912425][ T1526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.923541][ T1526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.934415][ T1526] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.942717][ T1526] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.950833][ T1526] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.959132][ T1526] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.010744][ T5049] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.026230][ T5049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.044676][ T5030] device veth1_macvtap entered promiscuous mode [ 272.080946][ T5036] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.136315][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 272.149517][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.160520][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.171549][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.179690][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.187947][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.198335][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.220818][ T5042] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.228993][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.240071][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.310835][ T5046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.348173][ T5034] device veth0_vlan entered promiscuous mode [ 272.404679][ T5030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.424230][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.435705][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.499944][ T5034] device veth1_vlan entered promiscuous mode [ 272.536713][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.547367][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.555715][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.564185][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.575415][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.600052][ T5030] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.628408][ T5049] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.657620][ T5030] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.667726][ T5030] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.676882][ T5030] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.686009][ T5030] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.751610][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.763479][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.774900][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.789117][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.801263][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.813385][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.824702][ T5091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.068408][ T5042] device veth0_vlan entered promiscuous mode [ 273.094399][ T5036] device veth0_vlan entered promiscuous mode [ 273.153013][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 273.165096][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 273.176449][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.187454][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.199391][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.210411][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.222318][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.233292][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.245028][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.256032][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.337091][ T5036] device veth1_vlan entered promiscuous mode [ 273.349424][ T5042] device veth1_vlan entered promiscuous mode [ 273.365982][ T5049] device veth0_vlan entered promiscuous mode [ 273.388544][ T5046] device veth0_vlan entered promiscuous mode [ 273.399910][ T5034] device veth0_macvtap entered promiscuous mode [ 273.464715][ T5034] device veth1_macvtap entered promiscuous mode [ 273.507290][ T5049] device veth1_vlan entered promiscuous mode [ 273.519502][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.529934][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.540229][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.551338][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.562155][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.572525][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.582722][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.593449][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.605635][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.615995][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.625872][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.636065][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.646176][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.656973][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.668260][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.678609][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.700274][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.741414][ T5046] device veth1_vlan entered promiscuous mode [ 273.773499][ T3074] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.781652][ T3074] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.782873][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.800265][ T113] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 273.943148][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.953878][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.969187][ T5034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.019920][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.032225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.043698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.055281][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.108921][ T5036] device veth0_macvtap entered promiscuous mode [ 274.133005][ T5042] device veth0_macvtap entered promiscuous mode [ 274.155924][ T1047] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.158279][ T5049] device veth0_macvtap entered promiscuous mode [ 274.164137][ T1047] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.191779][ T5046] device veth0_macvtap entered promiscuous mode [ 274.212491][ T5034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 274.225182][ T5034] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.240537][ T5034] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.248448][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.261534][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.273159][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.284954][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.296849][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.308180][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 274.318938][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.330206][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.342350][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.354914][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.382788][ T5042] device veth1_macvtap entered promiscuous mode [ 274.403221][ T5034] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.414345][ T5034] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.423638][ T5034] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.432756][ T5034] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.458762][ T5046] device veth1_macvtap entered promiscuous mode [ 274.471076][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.482810][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.494348][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.505083][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.515941][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.532669][ T5049] device veth1_macvtap entered promiscuous mode [ 274.557789][ T5036] device veth1_macvtap entered promiscuous mode [ 274.757570][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.768407][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.778754][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.789545][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.805221][ T5042] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.817342][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.829955][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.841203][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.852865][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.863020][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 274.873802][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.889329][ T5046] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.914394][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.925175][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.936416][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.947947][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.960713][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.972269][ T5087] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.993415][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.004168][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.015120][ T5046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.025936][ T5046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.041138][ T5046] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.097208][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.108478][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.118709][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.129525][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.141298][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.152351][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.162541][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.173327][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.188814][ T5049] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.279891][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.291450][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.303416][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.314970][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.341286][ T5046] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.350470][ T5046] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.359633][ T5046] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.368880][ T5046] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.387418][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.398421][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.408743][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.420047][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.430172][ T5042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.441035][ T5042] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.458752][ T5042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.479814][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.490611][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.500890][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.511739][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.522109][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.533562][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.543764][ T5049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.556032][ T5049] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.571088][ T5049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.584972][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.596057][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.606705][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.617502][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.627774][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.638588][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.650356][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.661520][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.671651][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.682418][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 13:16:39 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f00000006c0), 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(r0, 0xc0385720, 0x0) [ 275.698015][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.744516][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.756750][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.768589][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 13:16:39 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x42020000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000300), &(0x7f0000000340)="4d4226eb852d0d66c18c1362b6170caffefa6ed979945bf3c10c49276e9c6b2f25bf089e6146ec94a106bff6a88eef68ac88c7dfd8f7b21e4c80159b9a59d2e1487ccf21945768b41ef827237ec5fd089f4672f389faeefcbd85da6ce946afbd16a3585128d9fb06d10b48d5f416880fcb4e02a170c725598235e24f2866a3ec3baf84afbe987c7569c37c09a2f9abfff22d3a9e8c8b430df458b332872388e22abb5f96e3f7ea00c66d061fb1acc113803fb5c8298631202d") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.dequeue\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000280)=r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = syz_clone(0x8a049400, 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000640)="4d8426a60e8b555d93c69a4ff34362c2a33216960da2066d8f2d9ba6c6df") syz_open_procfs$namespace(r1, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) [ 275.823167][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.834836][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.847776][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.888501][ T5049] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.897755][ T5049] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.906890][ T5049] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.916045][ T5049] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.985850][ T5042] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.995092][ T5042] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.005107][ T5042] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.015258][ T5042] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.033022][ T1047] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.041588][ T1047] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.096927][ T5100] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 276.132772][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.144184][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.154631][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.167539][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.180054][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.191423][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.201537][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.212349][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.222663][ T5036] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 276.233760][ T5036] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.248967][ T5036] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.283057][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.295447][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.594060][ T3339] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.602328][ T3339] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.639725][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 276.704506][ T3339] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.712803][ T3339] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.810557][ T3496] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.818849][ T3496] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.845041][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 276.856103][ T5094] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 276.907268][ T5036] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.916753][ T5036] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.925947][ T5036] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.935050][ T5036] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.050573][ T1047] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.058973][ T1047] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.100985][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.144960][ T3496] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.153111][ T3496] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.164140][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.427335][ T3339] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.435518][ T3339] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.455700][ T1526] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 277.581134][ T3339] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.591017][ T3339] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.722902][ T5084] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 13:16:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x202) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f00000000c0)={0x44}) [ 277.912032][ T1047] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.920161][ T1047] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.937104][ T5088] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 278.129198][ T3074] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.137635][ T3074] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.231342][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:16:42 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x202) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f00000000c0)={0x44}) 13:16:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4d) 13:16:42 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) connect$l2tp(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) write$binfmt_misc(r0, &(0x7f0000000080)={'syz1'}, 0x4) 13:16:43 executing program 0: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000080)="1aa94646a291c62537d4079f52045ff585c11a53277b449affb159d049", 0x1d, 0xfffffffffffffffd) 13:16:43 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x202) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f00000000c0)={0x44}) 13:16:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4d) 13:16:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x5}]}}]}, 0x3c}}, 0x0) 13:16:43 executing program 5: mmap(&(0x7f0000feb000/0x1000)=nil, 0x1000, 0xc, 0x32, 0xffffffffffffffff, 0x0) capget(&(0x7f0000feaff9)={0x19980330}, &(0x7f0000000080)) [ 279.467505][ T1188] ieee802154 phy0 wpan0: encryption failed: -22 [ 279.474424][ T1188] ieee802154 phy1 wpan1: encryption failed: -22 13:16:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4d) 13:16:43 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 279.982032][ T5141] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 280.001168][ T5142] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 13:16:45 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x42020000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000300), &(0x7f0000000340)="4d4226eb852d0d66c18c1362b6170caffefa6ed979945bf3c10c49276e9c6b2f25bf089e6146ec94a106bff6a88eef68ac88c7dfd8f7b21e4c80159b9a59d2e1487ccf21945768b41ef827237ec5fd089f4672f389faeefcbd85da6ce946afbd16a3585128d9fb06d10b48d5f416880fcb4e02a170c725598235e24f2866a3ec3baf84afbe987c7569c37c09a2f9abfff22d3a9e8c8b430df458b332872388e22abb5f96e3f7ea00c66d061fb1acc113803fb5c8298631202d") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.dequeue\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000280)=r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = syz_clone(0x8a049400, 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000640)="4d8426a60e8b555d93c69a4ff34362c2a33216960da2066d8f2d9ba6c6df") syz_open_procfs$namespace(r1, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) 13:16:45 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1aa3ac", 0x18, 0x0, 0x0, @remote, @local, {[@hopopts={0x3c}, @hopopts={0x0, 0x1, '\x00', [@enc_lim, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}, 0x0) 13:16:45 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) sendto$inet(r0, &(0x7f0000000040)="5524ce51735729c73751b4695cfd42f968c8c4a235ceed3a7a230e9994dc6711bc6a97758a9cd1f453938c07799687bbea116e79492b9c58963f6851afee280631baedd08e", 0x45, 0x2400c840, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) write$binfmt_elf64(r0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000240)=""/123, 0x45}], 0x1}, 0x0) 13:16:45 executing program 5: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffa, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010102}, @in={0x2, 0x0, @broadcast}], 0x20) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @loopback={0x2}}], 0x1c) 13:16:45 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000000)={0x3, 'vlan0\x00', {}, 0x4}) 13:16:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000004140)='net/tcp6\x00') read$FUSE(r1, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r1, &(0x7f00000020c0)={0x2020}, 0x2020) 13:16:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='smaps\x00') madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r1 = gettid() process_vm_writev(r1, &(0x7f0000000080)=[{&(0x7f0000000280)=""/250, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/219, 0xffffff4e}], 0x179, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x14) mlock(&(0x7f000070d000/0x3000)=nil, 0x3000) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0x2020) 13:16:46 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1aa3ac", 0x18, 0x0, 0x0, @remote, @local, {[@hopopts={0x3c}, @hopopts={0x0, 0x1, '\x00', [@enc_lim, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}, 0x0) 13:16:46 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x1, 0x801) ioctl$SNDRV_PCM_IOCTL_DRAIN(r0, 0x4144, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10, r0, 0x82000000) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(0xffffffffffffffff, 0x40044104, &(0x7f0000000040)) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080), 0x4, 0x222180) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, &(0x7f0000000300)={0x0, 0x0, 0x9}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000380)={0x4, [[0x7fffffff, 0x0, 0x7, 0x1f, 0x80, 0x0, 0x0, 0xa455], [0x81, 0x5, 0x740d9771, 0x6773, 0x0, 0x9, 0x3f, 0x25], [0x0, 0xfba, 0x0, 0x0, 0x7, 0x3ff, 0x0, 0x4]], '\x00', [{0x6, 0x6b, 0x1, 0x0, 0x0, 0x1}, {0x8, 0x3b8d, 0x0, 0x1}, {0x2, 0x20, 0x0, 0x1}, {0xdfd, 0x7fff, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x5}, {0x0, 0x8, 0x0, 0x1, 0x0, 0x1}, {0x0, 0x5, 0x1, 0x0, 0x1}, {0x800, 0x60b1, 0x0, 0x1, 0x1}, {0x8, 0x80000001, 0x0, 0x1}, {0x7, 0x8000, 0x1}, {0x2, 0x9, 0x1, 0x0, 0x1, 0x1}, {0x1f}]}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000600)={0x4, [[0x0, 0xffffff07, 0x1, 0x0, 0x5, 0x20, 0x0, 0x2], [0x81, 0x401, 0x8, 0x7, 0x400, 0x8001, 0x1ff, 0x7fff], [0x0, 0x9, 0x9, 0xfffffff8, 0x0, 0x8c97, 0x0, 0x2]], '\x00', [{0x9, 0x100, 0x0, 0x0, 0x1}, {0x3f, 0x10000, 0x1, 0x0, 0x1}, {0x7, 0x401, 0x0, 0x0, 0x0, 0x1}, {0x0, 0xc5e8, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x8, 0x1}, {0x20, 0x5, 0x0, 0x1, 0x1}, {0x90, 0x2, 0x0, 0x1}, {0x400, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x4f91, 0x200, 0x0, 0x1, 0x0, 0x1}, {0x7, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x80000001, 0x4, 0x0, 0x1, 0x1, 0x1}], '\x00', 0x10001}) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80184151, &(0x7f00000008c0)={0x0, &(0x7f0000000880)="accaa7027499f481b69b243b611ed8da935b1161a62ae38ce611c5bf", 0x1c}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000001200)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000001380)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001340)={&(0x7f00000012c0)={0x48, r2, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xce}, @NL80211_ATTR_REG_RULES={0x20, 0x22, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}]}]}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x40801}, 0x50) sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, &(0x7f0000001480)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x28, r2, 0x1, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1f, 0x3e}}}}, [@NL80211_ATTR_PS_STATE={0x8}]}, 0x28}}, 0x40) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(0xffffffffffffffff, &(0x7f00000015c0)={&(0x7f00000014c0), 0xc, &(0x7f0000001580)={&(0x7f0000001500)={0x74, r2, 0x800, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1, 0x2c}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x7e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x4e}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0xa}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x58}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x3}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x54}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6f}]}, 0x74}, 0x1, 0x0, 0x0, 0x20044011}, 0x44080) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r1, 0x80184151, &(0x7f0000002640)={0x0, &(0x7f0000001640)="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", 0x1000}) ioctl$DMA_HEAP_IOCTL_ALLOC(0xffffffffffffffff, 0xc0184800, &(0x7f00000028c0)={0x9, r0, 0x2}) syz_genetlink_get_family_id$nl80211(&(0x7f0000002880), r3) r4 = syz_open_dev$sndpcmc(&(0x7f0000002900), 0x6f, 0x80880) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x40184152, &(0x7f0000002c40)={0x0, &(0x7f0000002c00)=[&(0x7f0000002940)="bc12816274c7f7cc35f092e697d001731f52005ca2e819b2832e3f390e531bb28f321e96e5055ce941cc7fe8100f42e96a68f95a9a98f576c13ee156229232de027f93a1e29b758a66b3ece87e1c8f03adbc83156a66b6d090a622e862846b74b1a89a0189231fc29e8f8eebce0f9a70a313a8998e2074e3e4464b183484870a3e", &(0x7f0000002a40)="2d8fb88205b88b7071f585eceb8a7fed28d06e7b5b67d7b66e5270da02bb4700b8cbfe895746cb90800e8aa2b530b76431a00d2ae028d3427e74ba4a6ea20fc002e05aa736a1921b7dd322a6d9fddce6d9f853725942c9115b5a2d57a18c141a86d3f376b1cdf12d6e4a4d8583901035b0e4ce141332815c07f49f263ece20dc0476f566bc83f3844bb0da9f7905306e4c36bcc3cbad31905a6fc3b9d4a72de3", &(0x7f0000002b00)], 0x7}) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(r4, 0xc1004110, &(0x7f0000002c80)={0x7, [0x9, 0x0, 0x4], [{0x1f, 0x0, 0x1}, {0x1, 0x900000, 0x0, 0x0, 0x1, 0x1}, {0x4, 0x2, 0x1, 0x0, 0x0, 0x1}, {0x4, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x2399, 0x1, 0x1, 0x1}, {0x7d12, 0x5, 0x0, 0x0, 0x1, 0x1}, {0x2, 0xb7d, 0x1, 0x1, 0x1, 0x1}, {0x8, 0x200, 0x0, 0x1, 0x1}, {0x4, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x1, 0x0, 0x1, 0x0, 0x1, 0x1}, {0x8, 0x0, 0x0, 0x1, 0x1}], 0x4}) ioctl$SNDRV_PCM_IOCTL_PREPARE(0xffffffffffffffff, 0x4140, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE_OLD(0xffffffffffffffff, 0xc1004110, &(0x7f0000002d80)={0x0, [0x800, 0x0, 0x9], [{0x1, 0x9, 0x1, 0x1, 0x0, 0x1}, {0xfffffffd, 0x2, 0x0, 0x1}, {0x10000, 0xfffffffd, 0x0, 0x1, 0x1}, {0x5, 0x40, 0x1}, {0xfd, 0x20, 0x0, 0x1, 0x1, 0x1}, {0x7, 0x9, 0x1, 0x0, 0x1, 0x1}, {0x800, 0x8, 0x1, 0x0, 0x1, 0x1}, {0x68, 0x7fffffff, 0x1, 0x1, 0x0, 0x1}, {0x4, 0x1, 0x0, 0x0, 0x1, 0x1}, {0x9, 0x40, 0x0, 0x0, 0x1}, {0xf039, 0x1f82, 0x0, 0x0, 0x0, 0x1}, {0x2, 0x2, 0x1, 0x1, 0x1, 0x1}], 0x3}) 13:16:46 executing program 5: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x3}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x2}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) sendmsg$tipc(r3, &(0x7f00000015c0)={&(0x7f0000000000)=@nameseq={0x1e, 0x2, 0x0, {0x42}}, 0x10, 0x0}, 0x0) 13:16:46 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000180), 0x0, 0x2) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000140)={0x0, 0x1, 0x0, 0x0, 0x0, 0xf9ffc, 0x209ff}) 13:16:46 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1aa3ac", 0x18, 0x0, 0x0, @remote, @local, {[@hopopts={0x3c}, @hopopts={0x0, 0x1, '\x00', [@enc_lim, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}, 0x0) 13:16:47 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x42020000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000300), &(0x7f0000000340)="4d4226eb852d0d66c18c1362b6170caffefa6ed979945bf3c10c49276e9c6b2f25bf089e6146ec94a106bff6a88eef68ac88c7dfd8f7b21e4c80159b9a59d2e1487ccf21945768b41ef827237ec5fd089f4672f389faeefcbd85da6ce946afbd16a3585128d9fb06d10b48d5f416880fcb4e02a170c725598235e24f2866a3ec3baf84afbe987c7569c37c09a2f9abfff22d3a9e8c8b430df458b332872388e22abb5f96e3f7ea00c66d061fb1acc113803fb5c8298631202d") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.dequeue\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000280)=r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = syz_clone(0x8a049400, 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000640)="4d8426a60e8b555d93c69a4ff34362c2a33216960da2066d8f2d9ba6c6df") syz_open_procfs$namespace(r1, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) 13:16:47 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) open(0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0xffffffe0, 0x2, 0x1}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x10000, 0x4, 0x1, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x1}}}) 13:16:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000200)=""/132, 0x84}], 0x1, 0x0, 0x0) 13:16:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 13:16:47 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "1aa3ac", 0x18, 0x0, 0x0, @remote, @local, {[@hopopts={0x3c}, @hopopts={0x0, 0x1, '\x00', [@enc_lim, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}]}]}}}}}, 0x0) 13:16:47 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0xfff}, 0x10) write(r0, &(0x7f0000000180)="2000000012005f0214f9f4070000fbe40a0000000000", 0x41d) 13:16:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 13:16:47 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@filter={'filter\x00', 0xe, 0x4, 0x478, 0xffffffff, 0x0, 0x120, 0x0, 0xffffffff, 0xffffffff, 0x3a8, 0x3f8, 0x3a8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@eui64={{0x28}}, @common=@ipv6header={{0x28}}]}, @REJECT={0x28}}, {{@ipv6={@loopback, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'veth1_to_hsr\x00', 'team_slave_0\x00'}, 0x0, 0x120, 0x148, 0x0, {}, [@common=@ah={{0x30}}, @common=@dst={{0x48}}]}, @REJECT={0x28}}, {{@ipv6={@loopback, @mcast2, [], [], 'bond_slave_0\x00', 'batadv_slave_1\x00'}, 0x0, 0x100, 0x140, 0x0, {}, [@common=@ipv6header={{0x28}}, @common=@srh={{0x30}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d8) 13:16:47 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) r2 = socket$kcm(0x29, 0x5, 0x0) sendmmsg$inet(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1, 0x0, 0x0, 0x3}}], 0x1, 0xcbff) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 13:16:47 executing program 0: syz_emit_ethernet(0x6e, &(0x7f0000000100)={@link_local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "02ea02", 0x38, 0x3a, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "93f9ea", 0x0, 0x84, 0x0, @rand_addr=' \x01\x00', @dev, [], "072b801c9a3af0d6"}}}}}}}, 0x0) 13:16:47 executing program 5: r0 = epoll_create(0x9) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000004900), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000002140)={0x20002004}) epoll_wait(r0, &(0x7f00000001c0)=[{}], 0x1, 0x0) 13:16:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 13:16:49 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x50}}) 13:16:49 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) open(0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0xffffffe0, 0x2, 0x1}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x10000, 0x4, 0x1, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x1}}}) 13:16:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x8, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6b}]}, &(0x7f0000001b80)='GPL\x00', 0x4, 0xc1, &(0x7f0000000080)=""/193, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:16:49 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x42020000, 0x0, 0x0, &(0x7f0000000400), &(0x7f0000000300), &(0x7f0000000340)="4d4226eb852d0d66c18c1362b6170caffefa6ed979945bf3c10c49276e9c6b2f25bf089e6146ec94a106bff6a88eef68ac88c7dfd8f7b21e4c80159b9a59d2e1487ccf21945768b41ef827237ec5fd089f4672f389faeefcbd85da6ce946afbd16a3585128d9fb06d10b48d5f416880fcb4e02a170c725598235e24f2866a3ec3baf84afbe987c7569c37c09a2f9abfff22d3a9e8c8b430df458b332872388e22abb5f96e3f7ea00c66d061fb1acc113803fb5c8298631202d") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) getpid() r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='blkio.bfq.dequeue\x00', 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000280)=r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000c00)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r1 = syz_clone(0x8a049400, 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f0000000640)="4d8426a60e8b555d93c69a4ff34362c2a33216960da2066d8f2d9ba6c6df") syz_open_procfs$namespace(r1, 0x0) bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) 13:16:49 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 13:16:49 executing program 5: r0 = socket(0x1d, 0x2, 0x6) accept4$inet6(r0, 0x0, 0x0, 0x0) 13:16:49 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000180), 0x7, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000000)={0x0, 0x31424752, 0x280, 0x168}) 13:16:49 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000480)={0x3, &(0x7f0000000440)=[{}, {0x2d, 0x0, 0x4}, {}]}) 13:16:49 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_wait(r0, &(0x7f0000000600)=[{}], 0x1, 0x10000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r3, &(0x7f0000000140)) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "40f2e69ddc80ce4520e877e5d4628f6f42bf6a"}) 13:16:49 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x1c9ae7fffe9a6f34}}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) recvfrom$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x20000000) shutdown(r0, 0x0) 13:16:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VDPA_GET_GROUP_NUM(r0, 0xaf01, 0x0) 13:16:50 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000009080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000008d80)}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x43fb, 0xd7) 13:16:50 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VDPA_GET_GROUP_NUM(r0, 0xaf01, 0x0) 13:16:52 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) open(0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0xffffffe0, 0x2, 0x1}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x10000, 0x4, 0x1, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x1}}}) 13:16:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VDPA_GET_GROUP_NUM(r0, 0xaf01, 0x0) 13:16:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000009080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000008d80)}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x43fb, 0xd7) 13:16:52 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_wait(r0, &(0x7f0000000600)=[{}], 0x1, 0x10000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r3, &(0x7f0000000140)) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "40f2e69ddc80ce4520e877e5d4628f6f42bf6a"}) 13:16:52 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x12, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000180)) 13:16:52 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="2a0000110020ed8b6f90e8d6b3307a068627dc31730487b3efa421b400000000000600ffff0b850000000700eeabf27773efa95e1a8d977936b011beecc5d402815fad1e0bd12e191f6c3dde86809c95c4537b6ef7"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0x4068aea3, &(0x7f0000000540)={0x9f, 0x0, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r3}, 0x90) quotactl(0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@deltfilter={0x34, 0x2d, 0x400, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x10, 0x1}, {0xf}, {0x5}}, [@TCA_RATE={0x6, 0x5, {0x81, 0xb4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x80}}]}, 0x34}}, 0xc010) mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/222, 0xde}], 0x1, 0x4, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x7}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x186c) dup3(r0, r1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r6, &(0x7f0000003dc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0xfffffffe, @local}, 0x1c, 0x0}}, {{&(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hopopts={{0x18}}, @hopopts={{0xf8, 0x29, 0x3e, {0x0, 0x1c, '\x00', [@hao={0xc9, 0x10, @private1}, @pad1, @enc_lim, @generic={0x4, 0x62, "9f4be13477b2cb538e17230953b151373feba4efa97e012f8b5d618ad5c16a45f051f66fd4a8e827c0b67e62ddec27de8671123d0a9ecade38f38296d0328d609011b78c431af5eadde5611ed5c492dee4613bf93e9d61b83f5865acc074dd713f2a"}, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x7ff}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @calipso={0x7, 0x38, {0x2, 0xc, 0x0, 0x800, [0x200, 0x81, 0xe4, 0x7, 0x1, 0x5]}}]}}}], 0x110}}], 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r7, r2) r8 = socket$l2tp(0x2, 0x2, 0x73) dup(r8) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x80047210, &(0x7f0000000280)) [ 288.181628][ T5266] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:16:52 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_VDPA_GET_GROUP_NUM(r0, 0xaf01, 0x0) 13:16:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000009080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000008d80)}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x43fb, 0xd7) 13:16:52 executing program 0: r0 = fsopen(&(0x7f0000000000)='smb3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='[$+\\}\x00', &(0x7f0000000140)='\x00', 0x0) 13:16:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x2, &(0x7f0000000000)=[{}, {0x6, 0x0, 0x0, 0x7fff7fff}]}) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000001c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mkdirat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//file0\x00', 0x2) 13:16:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="2a0000110020ed8b6f90e8d6b3307a068627dc31730487b3efa421b400000000000600ffff0b850000000700eeabf27773efa95e1a8d977936b011beecc5d402815fad1e0bd12e191f6c3dde86809c95c4537b6ef7"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0x4068aea3, &(0x7f0000000540)={0x9f, 0x0, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r3}, 0x90) quotactl(0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@deltfilter={0x34, 0x2d, 0x400, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x10, 0x1}, {0xf}, {0x5}}, [@TCA_RATE={0x6, 0x5, {0x81, 0xb4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x80}}]}, 0x34}}, 0xc010) mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/222, 0xde}], 0x1, 0x4, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x7}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x186c) dup3(r0, r1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r6, &(0x7f0000003dc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0xfffffffe, @local}, 0x1c, 0x0}}, {{&(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hopopts={{0x18}}, @hopopts={{0xf8, 0x29, 0x3e, {0x0, 0x1c, '\x00', [@hao={0xc9, 0x10, @private1}, @pad1, @enc_lim, @generic={0x4, 0x62, "9f4be13477b2cb538e17230953b151373feba4efa97e012f8b5d618ad5c16a45f051f66fd4a8e827c0b67e62ddec27de8671123d0a9ecade38f38296d0328d609011b78c431af5eadde5611ed5c492dee4613bf93e9d61b83f5865acc074dd713f2a"}, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x7ff}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @calipso={0x7, 0x38, {0x2, 0xc, 0x0, 0x800, [0x200, 0x81, 0xe4, 0x7, 0x1, 0x5]}}]}}}], 0x110}}], 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r7, r2) r8 = socket$l2tp(0x2, 0x2, 0x73) dup(r8) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x80047210, &(0x7f0000000280)) 13:16:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="2a0000110020ed8b6f90e8d6b3307a068627dc31730487b3efa421b400000000000600ffff0b850000000700eeabf27773efa95e1a8d977936b011beecc5d402815fad1e0bd12e191f6c3dde86809c95c4537b6ef7"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0x4068aea3, &(0x7f0000000540)={0x9f, 0x0, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r3}, 0x90) quotactl(0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@deltfilter={0x34, 0x2d, 0x400, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x10, 0x1}, {0xf}, {0x5}}, [@TCA_RATE={0x6, 0x5, {0x81, 0xb4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x80}}]}, 0x34}}, 0xc010) mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/222, 0xde}], 0x1, 0x4, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x7}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x186c) dup3(r0, r1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r6, &(0x7f0000003dc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0xfffffffe, @local}, 0x1c, 0x0}}, {{&(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hopopts={{0x18}}, @hopopts={{0xf8, 0x29, 0x3e, {0x0, 0x1c, '\x00', [@hao={0xc9, 0x10, @private1}, @pad1, @enc_lim, @generic={0x4, 0x62, "9f4be13477b2cb538e17230953b151373feba4efa97e012f8b5d618ad5c16a45f051f66fd4a8e827c0b67e62ddec27de8671123d0a9ecade38f38296d0328d609011b78c431af5eadde5611ed5c492dee4613bf93e9d61b83f5865acc074dd713f2a"}, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x7ff}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @calipso={0x7, 0x38, {0x2, 0xc, 0x0, 0x800, [0x200, 0x81, 0xe4, 0x7, 0x1, 0x5]}}]}}}], 0x110}}], 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r7, r2) r8 = socket$l2tp(0x2, 0x2, 0x73) dup(r8) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x80047210, &(0x7f0000000280)) 13:16:54 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) open(0x0, 0x0, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f00000000c0)={0xffffffe0, 0x2, 0x1}) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x10000, 0x4, 0x1, {0x2, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x1}}}) 13:16:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="2a0000110020ed8b6f90e8d6b3307a068627dc31730487b3efa421b400000000000600ffff0b850000000700eeabf27773efa95e1a8d977936b011beecc5d402815fad1e0bd12e191f6c3dde86809c95c4537b6ef7"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0x4068aea3, &(0x7f0000000540)={0x9f, 0x0, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r3}, 0x90) quotactl(0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@deltfilter={0x34, 0x2d, 0x400, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x10, 0x1}, {0xf}, {0x5}}, [@TCA_RATE={0x6, 0x5, {0x81, 0xb4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x80}}]}, 0x34}}, 0xc010) mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/222, 0xde}], 0x1, 0x4, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x7}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x186c) dup3(r0, r1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r6, &(0x7f0000003dc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0xfffffffe, @local}, 0x1c, 0x0}}, {{&(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hopopts={{0x18}}, @hopopts={{0xf8, 0x29, 0x3e, {0x0, 0x1c, '\x00', [@hao={0xc9, 0x10, @private1}, @pad1, @enc_lim, @generic={0x4, 0x62, "9f4be13477b2cb538e17230953b151373feba4efa97e012f8b5d618ad5c16a45f051f66fd4a8e827c0b67e62ddec27de8671123d0a9ecade38f38296d0328d609011b78c431af5eadde5611ed5c492dee4613bf93e9d61b83f5865acc074dd713f2a"}, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x7ff}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @calipso={0x7, 0x38, {0x2, 0xc, 0x0, 0x800, [0x200, 0x81, 0xe4, 0x7, 0x1, 0x5]}}]}}}], 0x110}}], 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r7, r2) r8 = socket$l2tp(0x2, 0x2, 0x73) dup(r8) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x80047210, &(0x7f0000000280)) 13:16:54 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="2a0000110020ed8b6f90e8d6b3307a068627dc31730487b3efa421b400000000000600ffff0b850000000700eeabf27773efa95e1a8d977936b011beecc5d402815fad1e0bd12e191f6c3dde86809c95c4537b6ef7"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0x4068aea3, &(0x7f0000000540)={0x9f, 0x0, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r3}, 0x90) quotactl(0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@deltfilter={0x34, 0x2d, 0x400, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x10, 0x1}, {0xf}, {0x5}}, [@TCA_RATE={0x6, 0x5, {0x81, 0xb4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x80}}]}, 0x34}}, 0xc010) mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/222, 0xde}], 0x1, 0x4, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x7}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x186c) dup3(r0, r1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r6, &(0x7f0000003dc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0xfffffffe, @local}, 0x1c, 0x0}}, {{&(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hopopts={{0x18}}, @hopopts={{0xf8, 0x29, 0x3e, {0x0, 0x1c, '\x00', [@hao={0xc9, 0x10, @private1}, @pad1, @enc_lim, @generic={0x4, 0x62, "9f4be13477b2cb538e17230953b151373feba4efa97e012f8b5d618ad5c16a45f051f66fd4a8e827c0b67e62ddec27de8671123d0a9ecade38f38296d0328d609011b78c431af5eadde5611ed5c492dee4613bf93e9d61b83f5865acc074dd713f2a"}, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x7ff}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @calipso={0x7, 0x38, {0x2, 0xc, 0x0, 0x800, [0x200, 0x81, 0xe4, 0x7, 0x1, 0x5]}}]}}}], 0x110}}], 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r7, r2) r8 = socket$l2tp(0x2, 0x2, 0x73) dup(r8) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x80047210, &(0x7f0000000280)) 13:16:54 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_wait(r0, &(0x7f0000000600)=[{}], 0x1, 0x10000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r3, &(0x7f0000000140)) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "40f2e69ddc80ce4520e877e5d4628f6f42bf6a"}) 13:16:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000009080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000008d80)}}], 0x1, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x43fb, 0xd7) 13:16:54 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = io_uring_setup(0x990, &(0x7f0000000040)) io_uring_register$IORING_REGISTER_IOWQ_MAX_WORKERS(r0, 0x13, 0xfffffffffffffffd, 0x2) 13:16:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) [ 290.992012][ C0] hrtimer: interrupt took 239927 ns 13:16:55 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x47, 0x7d, 0x6e, 0x20, 0x54c, 0x2e, 0x500, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xfb, 0x20, 0x89}}]}}]}}, 0x0) 13:16:55 executing program 0: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) chroot(&(0x7f0000000000)='./file0\x00') read$FUSE(r0, &(0x7f0000006a40)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000a00)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000008a80)="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", 0x2000, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:16:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="2a0000110020ed8b6f90e8d6b3307a068627dc31730487b3efa421b400000000000600ffff0b850000000700eeabf27773efa95e1a8d977936b011beecc5d402815fad1e0bd12e191f6c3dde86809c95c4537b6ef7"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0x4068aea3, &(0x7f0000000540)={0x9f, 0x0, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r3}, 0x90) quotactl(0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@deltfilter={0x34, 0x2d, 0x400, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x10, 0x1}, {0xf}, {0x5}}, [@TCA_RATE={0x6, 0x5, {0x81, 0xb4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x80}}]}, 0x34}}, 0xc010) mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/222, 0xde}], 0x1, 0x4, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x7}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x186c) dup3(r0, r1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r6, &(0x7f0000003dc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0xfffffffe, @local}, 0x1c, 0x0}}, {{&(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hopopts={{0x18}}, @hopopts={{0xf8, 0x29, 0x3e, {0x0, 0x1c, '\x00', [@hao={0xc9, 0x10, @private1}, @pad1, @enc_lim, @generic={0x4, 0x62, "9f4be13477b2cb538e17230953b151373feba4efa97e012f8b5d618ad5c16a45f051f66fd4a8e827c0b67e62ddec27de8671123d0a9ecade38f38296d0328d609011b78c431af5eadde5611ed5c492dee4613bf93e9d61b83f5865acc074dd713f2a"}, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x7ff}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @calipso={0x7, 0x38, {0x2, 0xc, 0x0, 0x800, [0x200, 0x81, 0xe4, 0x7, 0x1, 0x5]}}]}}}], 0x110}}], 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r7, r2) r8 = socket$l2tp(0x2, 0x2, 0x73) dup(r8) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x80047210, &(0x7f0000000280)) 13:16:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="2a0000110020ed8b6f90e8d6b3307a068627dc31730487b3efa421b400000000000600ffff0b850000000700eeabf27773efa95e1a8d977936b011beecc5d402815fad1e0bd12e191f6c3dde86809c95c4537b6ef7"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0x4068aea3, &(0x7f0000000540)={0x9f, 0x0, 0x1}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r3}, 0x90) quotactl(0x6, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000180)={0x5, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)=@deltfilter={0x34, 0x2d, 0x400, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x10, 0x1}, {0xf}, {0x5}}, [@TCA_RATE={0x6, 0x5, {0x81, 0xb4}}, @TCA_RATE={0x6, 0x5, {0x0, 0x80}}]}, 0x34}}, 0xc010) mlock2(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0) ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/222, 0xde}], 0x1, 0x4, 0x0) ioctl$KVM_IRQFD(r5, 0x4020ae76, &(0x7f0000000000)={0xffffffffffffffff, 0x3, 0x7}) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x186c) dup3(r0, r1, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r6, &(0x7f0000003dc0)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0xfffffffe, @local}, 0x1c, 0x0}}, {{&(0x7f0000000600)={0xa, 0x4e22, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@hopopts={{0x18}}, @hopopts={{0xf8, 0x29, 0x3e, {0x0, 0x1c, '\x00', [@hao={0xc9, 0x10, @private1}, @pad1, @enc_lim, @generic={0x4, 0x62, "9f4be13477b2cb538e17230953b151373feba4efa97e012f8b5d618ad5c16a45f051f66fd4a8e827c0b67e62ddec27de8671123d0a9ecade38f38296d0328d609011b78c431af5eadde5611ed5c492dee4613bf93e9d61b83f5865acc074dd713f2a"}, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x7ff}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @calipso={0x7, 0x38, {0x2, 0xc, 0x0, 0x800, [0x200, 0x81, 0xe4, 0x7, 0x1, 0x5]}}]}}}], 0x110}}], 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) dup2(r7, r2) r8 = socket$l2tp(0x2, 0x2, 0x73) dup(r8) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r2, 0x80047210, &(0x7f0000000280)) 13:16:55 executing program 4: r0 = epoll_create1(0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xff2e) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c81fcf76000"}) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) epoll_wait(r0, &(0x7f0000000600)=[{}], 0x1, 0x10000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r3, &(0x7f0000000200)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r3, &(0x7f0000000140)) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "40f2e69ddc80ce4520e877e5d4628f6f42bf6a"}) [ 291.668915][ T113] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 291.962198][ T113] usb 6-1: Using ep0 maxpacket: 32 [ 292.259671][ T113] usb 6-1: New USB device found, idVendor=054c, idProduct=002e, bcdDevice= 5.00 [ 292.274207][ T113] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.282597][ T113] usb 6-1: Product: syz [ 292.286962][ T113] usb 6-1: Manufacturer: syz [ 292.291756][ T113] usb 6-1: SerialNumber: syz 13:16:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x48}}, 0x0) [ 292.584889][ T113] usb 6-1: config 0 descriptor?? [ 292.636028][ T113] usb-storage 6-1:0.0: USB Mass Storage device detected [ 292.683136][ T113] usb-storage 6-1:0.0: Quirks match for vid 054c pid 002e: 1 [ 292.843486][ T113] usb 6-1: USB disconnect, device number 2 13:16:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r1, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)) 13:16:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x7}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x60}}, 0x0) 13:16:57 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 13:16:57 executing program 3: r0 = socket(0x22, 0x2, 0x3) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001640)={0x14}, 0x14}}, 0x0) 13:16:57 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000200), 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x7, 0x1, 0x0, "9d09c21866f01b852e2f4ca6b81ee8a692da095bde9751865d99fed8914861c3"}) 13:16:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x2, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 293.838204][ T5378] program syz-executor.5 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 293.930915][ T24] audit: type=1326 audit(1676639817.973:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5370 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6b07e8c0f9 code=0x0 13:16:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x2, 0x3, 0x0, 0x2, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e5"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x80}, 0x1, 0x7}, 0x0) 13:16:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='\x00', 0x1, 0x4000055, 0x0, 0x0) sendto$unix(r0, &(0x7f0000000040)="12", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000580)=0x1ff, 0x4) recvmmsg$unix(r1, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 13:16:58 executing program 2: syz_clone(0x40240000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 13:16:58 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local}, "080086ddffffa98b"}}}}}, 0x0) 13:16:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f021406000000ffff0700000000020000006c1603080800090002000000", 0x24) 13:16:58 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 13:16:58 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x2, 0x3, 0x0, 0x2, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e5"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x80}, 0x1, 0x7}, 0x0) 13:16:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x4, 0x0, 0x2) 13:16:58 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local}, "080086ddffffa98b"}}}}}, 0x0) 13:16:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f021406000000ffff0700000000020000006c1603080800090002000000", 0x24) [ 294.546941][ T24] audit: type=1326 audit(1676639818.593:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5389 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6b07e8c0f9 code=0x0 13:16:59 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local}, "080086ddffffa98b"}}}}}, 0x0) 13:16:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x2, 0x3, 0x0, 0x2, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e5"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x80}, 0x1, 0x7}, 0x0) 13:16:59 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0x1b, 0x0, 0x0, @mcast2}}}, 0x30) 13:16:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f021406000000ffff0700000000020000006c1603080800090002000000", 0x24) 13:16:59 executing program 2: syz_clone(0x40240000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 13:16:59 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 13:16:59 executing program 4: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) r2 = fcntl$dupfd(r0, 0x0, r0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x2004}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20002014}) 13:16:59 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @local}, "080086ddffffa98b"}}}}}, 0x0) 13:16:59 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000380)={0x2, 0x3, 0x0, 0x2, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e5"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}]}, 0x80}, 0x1, 0x7}, 0x0) 13:16:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f021406000000ffff0700000000020000006c1603080800090002000000", 0x24) [ 295.873462][ T24] audit: type=1326 audit(1676639819.873:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5418 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6b07e8c0f9 code=0x0 13:17:00 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x43, &(0x7f0000000000)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in=@multicast2}, 0x0, @in=@multicast2}}, 0xe8) 13:17:00 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}) sendmsg$inet6(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 13:17:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) shutdown(r1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:17:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2c, 0x0, 0xb, 0x401, 0x0, 0x0, {}, [@NFTA_COMPAT_NAME={0xe, 0x1, 'syzkaller\x00'}, @NFTA_COMPAT_REV={0x8}]}, 0x2c}}, 0x0) 13:17:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x12}, {0x35, 0x0, 0x0, 0x1}, {0x6}]}, 0x10) r2 = dup(r0) writev(r2, &(0x7f0000001680)=[{&(0x7f00000001c0)="ba0f5ee9", 0xfdef}], 0x1) 13:17:00 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) shutdown(r1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:17:00 executing program 2: syz_clone(0x40240000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 13:17:00 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv6_deladdrlabel={0x30, 0x1e, 0x1, 0x0, 0x0, {0x2}, [@IFAL_ADDRESS={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) 13:17:00 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x0) dup(r0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000004000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000040)=0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/ip_tables_matches\x00') openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000400)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) 13:17:00 executing program 3: io_setup(0x4, &(0x7f0000000300)=0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(r0, 0x3, &(0x7f0000000800)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, 0x0, 0x0]) 13:17:01 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x2813008, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 13:17:01 executing program 4: r0 = socket(0x29, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'sit0\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="74756e6c3000000000000000000000002777bd6befab617cc4bab591614c794ad5fd1914958325a3c289"]}) 13:17:01 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) shutdown(r1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 297.139005][ T24] audit: type=1326 audit(1676639821.183:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5451 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6b07e8c0f9 code=0x0 13:17:01 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) shutdown(r1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 13:17:01 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x4, &(0x7f0000010a00)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x38}]}, &(0x7f0000000000)='syzkaller\x00'}, 0x48) 13:17:01 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x2813008, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 13:17:01 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r3, 0x0, &(0x7f0000000300)=""/29, 0x1d}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000280)=@pppoe={0x18, 0x0, {0x0, @multicast, 'rose0\x00'}}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x103, 0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_REGISTER_RING_FDS(r0, 0x15, &(0x7f0000004280)=[{0x0, 0x0, 0x0, 0x0, 0x0}], 0x1) io_uring_register$IORING_UNREGISTER_PERSONALITY(r0, 0x15, 0x0, 0x0) 13:17:01 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000000000105804195000000000000109022400010000000009040000010300000009210000000122dc0109058903"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc211, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000280)={0x24, &(0x7f0000000040)={0x0, 0x0, 0x82, {0x82, 0x0, "c2b8087f5b4c179a3946528c41723b55abf67908bc9ff9bc7c73cbfd5ef6d47bfb746afe3ea08b37d39ba6a1b7d69482fbb586b4d060c5c41562be7ea74ace9f9bfa6c65afe646f02db307e89de3b61078bdfcc57a71f12a116401194f76bf581b029a09c7a2d878d0b5eb2315fa8d0cbe47dce1cb60b1eb5f9bc23499458c2b"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 13:17:02 executing program 2: syz_clone(0x40240000, 0x0, 0x0, 0x0, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) 13:17:02 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x2813008, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 13:17:02 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000cc0)={&(0x7f0000000440)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000c00)=[@ip_retopts={{0x10}}], 0x10}, 0x4881c) 13:17:02 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4f, 0x92, 0xb9, 0x8, 0x1557, 0x7720, 0xb7eb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x27, 0x85, 0xe6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x40, 0x13, 0x6, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x40, 0x19, 0x2}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000840)={0x2c, &(0x7f00000006c0)=ANY=[@ANYBLOB="00e301000000a3"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 13:17:02 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000cc0)={&(0x7f0000000440)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000c00)=[@ip_retopts={{0x10}}], 0x10}, 0x4881c) [ 298.452448][ T5094] usb 4-1: new high-speed USB device number 2 using dummy_hcd 13:17:02 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(0xffffffffffffffff, 0x4, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000180)='./file0\x00', 0x0, 0x2813008, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 13:17:02 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000400)={0xa098f907, 0x0, "4913e7be8d41a23fe437a323060811ee3ddfce4452453aea7b2c89cc1d4913e0"}) [ 298.622289][ T20] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 298.693611][ T5094] usb 4-1: Using ep0 maxpacket: 16 [ 298.815173][ T5094] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 298.826690][ T5094] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 298.836901][ T5094] usb 4-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 298.846312][ T5094] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 298.902217][ T20] usb 2-1: Using ep0 maxpacket: 8 13:17:03 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000cc0)={&(0x7f0000000440)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000c00)=[@ip_retopts={{0x10}}], 0x10}, 0x4881c) [ 298.989219][ T5094] usb 4-1: config 0 descriptor?? [ 299.024511][ T20] usb 2-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 299.034166][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:17:03 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_eee={0x21}}) [ 299.140823][ T20] usb 2-1: config 0 descriptor?? 13:17:03 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000400)={0xa098f907, 0x0, "4913e7be8d41a23fe437a323060811ee3ddfce4452453aea7b2c89cc1d4913e0"}) 13:17:03 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) sendmsg$inet(r0, &(0x7f0000000cc0)={&(0x7f0000000440)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000c00)=[@ip_retopts={{0x10}}], 0x10}, 0x4881c) [ 299.457055][ T5479] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 299.466915][ T5479] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 299.515930][ T5094] hid (null): global environment stack underflow [ 299.523305][ T5094] hid (null): global environment stack underflow [ 299.529856][ T5094] hid (null): global environment stack underflow [ 299.536763][ T5094] hid (null): unknown global tag 0xc [ 299.542377][ T5094] hid (null): unknown global tag 0xe [ 299.548087][ T5094] hid (null): unknown global tag 0xc [ 299.566744][ T5094] hid (null): unknown global tag 0xc [ 299.572412][ T5094] hid (null): global environment stack underflow [ 299.686055][ T5094] input: HID 0458:5019 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5019.0001/input/input5 [ 299.793911][ T5094] input: HID 0458:5019 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5019.0001/input/input6 [ 299.967596][ T5094] kye 0003:0458:5019.0001: input,hiddev0,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.3-1/input0 [ 300.076396][ T5094] usb 4-1: USB disconnect, device number 2 13:17:04 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000000000105804195000000000000109022400010000000009040000010300000009210000000122dc0109058903"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc211, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000280)={0x24, &(0x7f0000000040)={0x0, 0x0, 0x82, {0x82, 0x0, "c2b8087f5b4c179a3946528c41723b55abf67908bc9ff9bc7c73cbfd5ef6d47bfb746afe3ea08b37d39ba6a1b7d69482fbb586b4d060c5c41562be7ea74ace9f9bfa6c65afe646f02db307e89de3b61078bdfcc57a71f12a116401194f76bf581b029a09c7a2d878d0b5eb2315fa8d0cbe47dce1cb60b1eb5f9bc23499458c2b"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 13:17:04 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1003c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x6}, 0xe) recvmmsg$unix(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}}], 0x1, 0x0, 0x0) 13:17:04 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000400)={0xa098f907, 0x0, "4913e7be8d41a23fe437a323060811ee3ddfce4452453aea7b2c89cc1d4913e0"}) 13:17:04 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1003c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x6}, 0xe) recvmmsg$unix(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}}], 0x1, 0x0, 0x0) [ 300.832232][ T113] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 301.095868][ T113] usb 4-1: Using ep0 maxpacket: 16 [ 301.247375][ T113] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 301.261696][ T113] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 301.272165][ T113] usb 4-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 301.281470][ T113] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.375819][ T113] usb 4-1: config 0 descriptor?? [ 301.425871][ T20] asix 2-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x8001: -71 [ 301.436915][ T20] asix: probe of 2-1:0.0 failed with error -71 [ 301.499049][ T20] usb 2-1: USB disconnect, device number 2 [ 301.836824][ T5508] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 301.846774][ T5508] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 301.945735][ T113] hid (null): global environment stack underflow [ 301.952565][ T113] hid (null): global environment stack underflow [ 301.959125][ T113] hid (null): global environment stack underflow [ 301.970467][ T113] hid (null): unknown global tag 0xc [ 301.976322][ T113] hid (null): unknown global tag 0xe [ 301.981978][ T113] hid (null): unknown global tag 0xc 13:17:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000000080)=[{0x28}, {0x5}, {0x6, 0x0, 0x0, 0xc7c3}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 13:17:06 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000400)={0xa098f907, 0x0, "4913e7be8d41a23fe437a323060811ee3ddfce4452453aea7b2c89cc1d4913e0"}) 13:17:06 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={r1}, &(0x7f0000000140)=0x8) 13:17:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x2}, {0x2d}, {0x6, 0x0, 0x0, 0xffffff93}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 13:17:06 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1003c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x6}, 0xe) recvmmsg$unix(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}}], 0x1, 0x0, 0x0) [ 301.999175][ T113] hid (null): unknown global tag 0xc [ 302.004794][ T113] hid (null): global environment stack underflow 13:17:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000006400310f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f2ffffff000000000b000100666c6f77657200001400020010005b"], 0x44}}, 0x0) 13:17:06 executing program 2: read$FUSE(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) inotify_init1(0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000240)={0x10}, 0x10) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0x272) read$FUSE(0xffffffffffffffff, &(0x7f0000004680)={0x2020}, 0x2020) 13:17:06 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x57, 0xa, 0x0, "20c0e93ebd941df79988ae25532d0091dd9dab46623c01a477b900"}) [ 302.539610][ T113] input: HID 0458:5019 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5019.0002/input/input7 [ 302.708986][ T113] input: HID 0458:5019 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5019.0002/input/input8 [ 302.747674][ T5533] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:17:06 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000000000105804195000000000000109022400010000000009040000010300000009210000000122dc0109058903"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc211, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000280)={0x24, &(0x7f0000000040)={0x0, 0x0, 0x82, {0x82, 0x0, "c2b8087f5b4c179a3946528c41723b55abf67908bc9ff9bc7c73cbfd5ef6d47bfb746afe3ea08b37d39ba6a1b7d69482fbb586b4d060c5c41562be7ea74ace9f9bfa6c65afe646f02db307e89de3b61078bdfcc57a71f12a116401194f76bf581b029a09c7a2d878d0b5eb2315fa8d0cbe47dce1cb60b1eb5f9bc23499458c2b"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 13:17:06 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1003c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000080)=0x5, 0x4) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xb, &(0x7f00000000c0)={0x6}, 0xe) recvmmsg$unix(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}}], 0x1, 0x0, 0x0) 13:17:06 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4004af07, &(0x7f000004ee80)) 13:17:06 executing program 4: getresgid(&(0x7f0000000040), 0xfffffffffffffffd, 0x0) [ 302.882258][ T113] kye 0003:0458:5019.0002: input,hiddev0,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.3-1/input0 [ 303.015584][ T5533] netlink: 'syz-executor.5': attribute type 91 has an invalid length. [ 303.041568][ T113] usb 4-1: USB disconnect, device number 3 13:17:07 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000440)=ANY=[@ANYBLOB="1201000079082b406d049208b9af000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000002600)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000002c0)={0x0, 0x0, 0x1, 'L'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:17:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000006400310f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f2ffffff000000000b000100666c6f77657200001400020010005b"], 0x44}}, 0x0) 13:17:07 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4004af07, &(0x7f000004ee80)) 13:17:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@bridge_dellink={0x34, 0x11, 0x5, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0xa, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) [ 303.736284][ T5555] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:17:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000b00)={0x28, r1, 0x5, 0x0, 0x0, {{0xc}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}, 0x1, 0x4}, 0x0) [ 303.832181][ T113] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 303.880275][ T5555] netlink: 'syz-executor.5': attribute type 91 has an invalid length. [ 303.923453][ T25] usb 5-1: new high-speed USB device number 2 using dummy_hcd 13:17:08 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4004af07, &(0x7f000004ee80)) 13:17:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000006400310f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f2ffffff000000000b000100666c6f77657200001400020010005b"], 0x44}}, 0x0) 13:17:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='|\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r2, @ANYBLOB="000000000000000005000000080001007533320050000200380007003400010007000100787400000c000280080003005a61091003c792c00c00070000000000000000002b0008000000000000000000140005"], 0x7c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 304.072117][ T113] usb 4-1: Using ep0 maxpacket: 16 [ 304.193360][ T113] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 304.205371][ T113] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 304.215622][ T113] usb 4-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 304.227598][ T113] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.313532][ T25] usb 5-1: New USB device found, idVendor=046d, idProduct=0892, bcdDevice=af.b9 [ 304.325812][ T25] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.351401][ T5566] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 304.374216][ T25] usb 5-1: config 0 descriptor?? [ 304.389414][ T5567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 304.408708][ T113] usb 4-1: config 0 descriptor?? [ 304.430752][ T25] gspca_main: vc032x-2.14.0 probing 046d:0892 [ 304.624181][ T5568] netlink: 'syz-executor.5': attribute type 91 has an invalid length. [ 304.652162][ T5567] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 304.661714][ T5567] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 304.866961][ T5547] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 304.876758][ T5547] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 304.924898][ T113] hid (null): global environment stack underflow [ 304.931536][ T113] hid (null): global environment stack underflow [ 304.943022][ T113] hid (null): global environment stack underflow [ 304.949669][ T113] hid (null): unknown global tag 0xc [ 304.955779][ T113] hid (null): unknown global tag 0xe [ 304.961375][ T113] hid (null): unknown global tag 0xc [ 304.978634][ T113] hid (null): unknown global tag 0xc [ 304.984376][ T113] hid (null): global environment stack underflow [ 305.031983][ T113] input: HID 0458:5019 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5019.0003/input/input9 [ 305.183861][ T113] input: HID 0458:5019 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5019.0003/input/input10 [ 305.269184][ T113] kye 0003:0458:5019.0003: input,hiddev0,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.3-1/input0 [ 305.326743][ T113] usb 4-1: USB disconnect, device number 4 13:17:09 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000000000105804195000000000000109022400010000000009040000010300000009210000000122dc0109058903"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc211, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000280)={0x24, &(0x7f0000000040)={0x0, 0x0, 0x82, {0x82, 0x0, "c2b8087f5b4c179a3946528c41723b55abf67908bc9ff9bc7c73cbfd5ef6d47bfb746afe3ea08b37d39ba6a1b7d69482fbb586b4d060c5c41562be7ea74ace9f9bfa6c65afe646f02db307e89de3b61078bdfcc57a71f12a116401194f76bf581b029a09c7a2d878d0b5eb2315fa8d0cbe47dce1cb60b1eb5f9bc23499458c2b"}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) 13:17:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000006400310f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f2ffffff000000000b000100666c6f77657200001400020010005b"], 0x44}}, 0x0) 13:17:09 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4004af07, &(0x7f000004ee80)) 13:17:09 executing program 0: set_mempolicy(0x3, &(0x7f00000003c0)=0xb, 0x5) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x7fffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 305.984146][ T5576] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 306.166006][ T25] gspca_vc032x: reg_w err -71 [ 306.171474][ T25] vc032x: probe of 5-1:0.0 failed with error -71 [ 306.218706][ T25] usb 5-1: USB disconnect, device number 2 [ 306.362207][ T5100] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 306.613420][ T5100] usb 4-1: Using ep0 maxpacket: 16 [ 306.743021][ T5100] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 306.754635][ T5100] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has invalid wMaxPacketSize 0 [ 306.764820][ T5100] usb 4-1: New USB device found, idVendor=0458, idProduct=5019, bcdDevice= 0.00 [ 306.774253][ T5100] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:17:10 executing program 4: unshare(0x6c060000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x84, 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x0, @local}], 0x10) 13:17:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x15, 0x0, 0x0, 0xa7c}, {0x6}]}, 0x10) getresgid(0x0, 0x0, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e5", 0x300}], 0x1) 13:17:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x450, 0x320, 0x11, 0x148, 0x320, 0x10, 0x3b8, 0x2a8, 0x2a8, 0x3b8, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x40000, 0x2f8, 0x320, 0x0, {0x0, 0x5803}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x64, './file0\x00'}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 13:17:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000400)={0x1, 0x0, 0x17, 0x1b, 0x0, 0x0}) 13:17:11 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000041436120410e5150e8d5000000010902f98a5c01000000090401001186eee2000905821704"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x42, &(0x7f00000000c0)=@string={0x42, 0x3, "6faa7284667edcc24fcec39574aa0de980f351250aef1b556f00e9d51668b3c6132e01f57d65805464c11298e535569df259c12fc91020c845d59f5a88a602be"}}]}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x441, &(0x7f0000000100)=ANY=[]) [ 307.040533][ T5586] xt_bpf: check failed: parse error [ 307.114155][ T5100] usb 4-1: config 0 descriptor?? 13:17:11 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="02010000a527bd40eb030200c0ba000000010902115e01000000000904000001d98fb100090581"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000700)={0x84, &(0x7f00000002c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000300)={0x1c, &(0x7f0000000200)=ANY=[@ANYBLOB=' 4G'], 0x0, 0x0}) 13:17:11 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) r0 = landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000200)={0x100, r1}, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000280)={0x100, r2}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) 13:17:11 executing program 0: r0 = syz_open_dev$radio(&(0x7f00000001c0), 0x1, 0x2) readv(r0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/73, 0x49}], 0x1) [ 307.502445][ T1526] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 307.668169][ T5580] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 307.678464][ T5580] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 307.775504][ T5100] hid (null): global environment stack underflow [ 307.782580][ T5100] hid (null): global environment stack underflow [ 307.789132][ T5100] hid (null): global environment stack underflow [ 307.796071][ T5100] hid (null): unknown global tag 0xc [ 307.806404][ T5100] hid (null): unknown global tag 0xe [ 307.808293][ T1526] usb 6-1: Using ep0 maxpacket: 32 [ 307.812407][ T5100] hid (null): unknown global tag 0xc [ 307.834644][ T5100] hid (null): unknown global tag 0xc [ 307.840211][ T5100] hid (null): global environment stack underflow [ 307.953852][ T1526] usb 6-1: config index 0 descriptor too short (expected 35577, got 27) [ 307.962829][ T1526] usb 6-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 307.971703][ T1526] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 307.981050][ T1526] usb 6-1: config 1 has no interface number 0 [ 307.987628][ T1526] usb 6-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 307.998954][ T1526] usb 6-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 308.017571][ T1526] usb 6-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 308.027505][ T1526] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.175404][ T5100] input: HID 0458:5019 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5019.0004/input/input11 [ 308.280806][ T5100] input: HID 0458:5019 as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/0003:0458:5019.0004/input/input12 [ 308.297225][ T25] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 308.371532][ T1526] snd_usb_pod 6-1:1.1: Line 6 Pocket POD found [ 308.414358][ T5100] kye 0003:0458:5019.0004: input,hiddev0,hidraw0: USB HID v0.00 Pointer [HID 0458:5019] on usb-dummy_hcd.3-1/input0 [ 308.468962][ T5100] usb 4-1: USB disconnect, device number 5 [ 308.594875][ T1526] snd_usb_pod 6-1:1.1: Line 6 Pocket POD now attached [ 308.683122][ T25] usb 2-1: config index 0 descriptor too short (expected 24081, got 27) [ 308.692255][ T25] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 308.703181][ T25] usb 2-1: New USB device found, idVendor=03eb, idProduct=0002, bcdDevice=ba.c0 [ 308.712618][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:17:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) r0 = landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000200)={0x100, r1}, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000280)={0x100, r2}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) 13:17:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r3, 0x0, 0x10003, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) readv(r2, &(0x7f0000000440)=[{&(0x7f0000000400)=""/45, 0x2d}], 0x1) readv(r2, &(0x7f0000000180)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[], 0x10034) 13:17:12 executing program 4: unshare(0x6c060000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x84, 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x0, @local}], 0x10) [ 309.028079][ T25] usb 2-1: config 0 descriptor?? [ 309.438995][ T1526] usb 6-1: USB disconnect, device number 3 [ 309.554653][ T1526] snd_usb_pod 6-1:1.1: Line 6 Pocket POD now disconnected 13:17:13 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) r0 = landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000200)={0x100, r1}, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000280)={0x100, r2}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) 13:17:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) close(r1) 13:17:14 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000100), 0x3, 0x2) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0xf000000, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0x98f906, 0x0, '\x00', @p_u16=0x0}}) 13:17:14 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000041436120410e5150e8d5000000010902f98a5c01000000090401001186eee2000905821704"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x42, &(0x7f00000000c0)=@string={0x42, 0x3, "6faa7284667edcc24fcec39574aa0de980f351250aef1b556f00e9d51668b3c6132e01f57d65805464c11298e535569df259c12fc91020c845d59f5a88a602be"}}]}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x441, &(0x7f0000000100)=ANY=[]) [ 310.293276][ T25] rc_core: IR keymap rc-hauppauge not found [ 310.299554][ T25] Registered IR keymap rc-empty [ 310.306954][ T25] rc rc0: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 310.321413][ T25] input: IgorPlug-USB IR Receiver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input13 13:17:14 executing program 4: unshare(0x6c060000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x84, 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x0, @local}], 0x10) 13:17:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) close(r1) 13:17:14 executing program 1: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000d80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe2$watch_queue(0x0, 0x80) r2 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0xdb6cd000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) r3 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581", @ANYRES64], 0x0) close(0xffffffffffffffff) r4 = syz_open_dev$vcsa(&(0x7f0000000240), 0x6, 0x200000) ioctl$BTRFS_IOC_DEFRAG(r4, 0x50009402, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0x0, 0x0}, 0x10) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r3) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) 13:17:14 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0) r0 = landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000200)={0x100, r1}, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000280)={0x100, r2}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) 13:17:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x2}]}, 0x24}}, 0x0) [ 310.690522][ T25] usb 2-1: USB disconnect, device number 3 [ 310.789866][ T1526] usb 6-1: new high-speed USB device number 4 using dummy_hcd 13:17:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) close(r1) 13:17:15 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000c44000/0x3000)=nil, 0x3000, 0x0, 0x4084031, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000c44000/0x3000)=nil, 0x3000, 0x0, 0x4084031, 0xffffffffffffffff, 0x0) [ 311.052359][ T1526] usb 6-1: Using ep0 maxpacket: 32 13:17:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x13) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000000)) [ 311.193113][ T1526] usb 6-1: config index 0 descriptor too short (expected 35577, got 27) [ 311.201785][ T1526] usb 6-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 311.212034][ T1526] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 311.221238][ T1526] usb 6-1: config 1 has no interface number 0 [ 311.227784][ T1526] usb 6-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 311.239019][ T1526] usb 6-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 311.252457][ T1526] usb 6-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 311.261770][ T1526] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:17:15 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000040)={0x1d, r2, 0x2}, 0x18) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000200)={'veth0_vlan\x00', 0x0}) sendmsg$can_j1939(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1d, r4}, 0x18, &(0x7f0000000180)={0x0}}, 0x0) 13:17:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000040)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) close(r1) [ 311.669646][ T1526] snd_usb_pod 6-1:1.1: Line 6 Pocket POD found [ 311.764835][ T1526] snd_usb_pod 6-1:1.1: Line 6 Pocket POD now attached 13:17:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000680)={{0x1b, 0x5b, 0x34, 0x7, 0x0, 0x3b, 0x0, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 311.842069][ T5094] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 312.153521][ T5094] usb 2-1: Using ep0 maxpacket: 8 [ 312.293463][ T5094] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 312.303937][ T5094] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 312.318944][ T5094] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 312.331232][ T5094] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 312.342826][ T5094] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 312.352267][ T5094] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.503725][ T5642] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 312.539062][ T5094] hub 2-1:1.0: bad descriptor, ignoring hub [ 312.545618][ T5094] hub: probe of 2-1:1.0 failed with error -5 [ 312.603198][ T5094] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 312.609377][ T5094] cdc_wdm 2-1:1.0: Unknown control protocol [ 312.635629][ T5100] usb 6-1: USB disconnect, device number 4 [ 312.645698][ T5100] snd_usb_pod 6-1:1.1: Line 6 Pocket POD now disconnected [ 312.875621][ T25] usb 2-1: USB disconnect, device number 4 13:17:17 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000041436120410e5150e8d5000000010902f98a5c01000000090401001186eee2000905821704"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x42, &(0x7f00000000c0)=@string={0x42, 0x3, "6faa7284667edcc24fcec39574aa0de980f351250aef1b556f00e9d51668b3c6132e01f57d65805464c11298e535569df259c12fc91020c845d59f5a88a602be"}}]}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x441, &(0x7f0000000100)=ANY=[]) 13:17:17 executing program 2: syz_clone(0x40002000, &(0x7f0000000040)="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", 0xee4, &(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)="2e45411d7f2cfdd3f52caeb58f80fbc02e93e84b13a6bdf79288ff82f24a558fe6f3796016cbee1e4a3bc0ce9fa32a6268dcd51168166d3cd5b488bb161ef0c575") 13:17:17 executing program 4: unshare(0x6c060000) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x84, 0x0, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x0, @local}], 0x10) [ 313.282729][ T5094] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 313.566198][ T5094] usb 2-1: Using ep0 maxpacket: 8 [ 313.749215][ T5094] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 313.759691][ T5094] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 313.769110][ T5094] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 313.780731][ T5094] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 313.792494][ T5094] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 313.801981][ T5094] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 313.882371][ T20] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 314.109081][ T5638] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 314.172216][ T20] usb 6-1: Using ep0 maxpacket: 32 [ 314.313047][ T20] usb 6-1: config index 0 descriptor too short (expected 35577, got 27) [ 314.321701][ T20] usb 6-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 314.330730][ T20] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 314.340240][ T20] usb 6-1: config 1 has no interface number 0 [ 314.346666][ T20] usb 6-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 314.363241][ T20] usb 6-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 314.377268][ T20] usb 6-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 314.386702][ T20] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:17:18 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000080)={0x2, @output}) 13:17:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x4c}, {0x16}]}, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 314.464628][ T5094] usb 2-1: can't set config #1, error -71 13:17:18 executing program 1: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000d80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe2$watch_queue(0x0, 0x80) r2 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0xdb6cd000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) r3 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581", @ANYRES64], 0x0) close(0xffffffffffffffff) r4 = syz_open_dev$vcsa(&(0x7f0000000240), 0x6, 0x200000) ioctl$BTRFS_IOC_DEFRAG(r4, 0x50009402, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0x0, 0x0}, 0x10) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r3) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) [ 314.528278][ T20] snd_usb_pod 6-1:1.1: Line 6 Pocket POD found [ 314.621520][ T5094] usb 2-1: USB disconnect, device number 5 [ 314.735141][ T20] snd_usb_pod 6-1:1.1: Line 6 Pocket POD now attached 13:17:18 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000003c0)={0x0, 0x5}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000280)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) 13:17:19 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000001280), 0x0, 0x0) ioctl$BLKSECTGET(r0, 0x1268, &(0x7f0000000040)) [ 315.353314][ T25] usb 2-1: new high-speed USB device number 6 using dummy_hcd 13:17:19 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fffffff, 0x0, "e5a62000"}) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) [ 315.593733][ T25] usb 2-1: Using ep0 maxpacket: 8 [ 315.637436][ T20] usb 6-1: USB disconnect, device number 5 [ 315.647785][ T20] snd_usb_pod 6-1:1.1: Line 6 Pocket POD now disconnected [ 315.712675][ T25] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 315.723495][ T25] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 315.732866][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 315.744529][ T25] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 315.756586][ T25] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 315.766135][ T25] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:17:20 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x80}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="b80000001900010000ff2de2f15400007f0000010000000000000000009049a6fc0100e1ff000000000000000000000000000000000000000a"], 0xb8}}, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x32, &(0x7f00000000c0)="520b91f957c00acfea32d54c3442f86a2d000000", 0x14) [ 316.015296][ T5672] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 316.045734][ T25] hub 2-1:1.0: bad descriptor, ignoring hub [ 316.052096][ T25] hub: probe of 2-1:1.0 failed with error -5 13:17:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000003c0)={0x0, 0x5}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000280)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) [ 316.084074][ T25] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 316.090239][ T25] cdc_wdm 2-1:1.0: Unknown control protocol 13:17:20 executing program 5: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000041436120410e5150e8d5000000010902f98a5c01000000090401001186eee2000905821704"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x42, &(0x7f00000000c0)=@string={0x42, 0x3, "6faa7284667edcc24fcec39574aa0de980f351250aef1b556f00e9d51668b3c6132e01f57d65805464c11298e535569df259c12fc91020c845d59f5a88a602be"}}]}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x441, &(0x7f0000000100)=ANY=[]) 13:17:20 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fffffff, 0x0, "e5a62000"}) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) [ 316.814253][ T25] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 317.062123][ T25] usb 6-1: Using ep0 maxpacket: 32 [ 317.183614][ T25] usb 6-1: config index 0 descriptor too short (expected 35577, got 27) [ 317.192453][ T25] usb 6-1: config 1 has too many interfaces: 92, using maximum allowed: 32 [ 317.201472][ T25] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 92 [ 317.211517][ T25] usb 6-1: config 1 has no interface number 0 [ 317.218219][ T25] usb 6-1: config 1 interface 1 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 317.232381][ T25] usb 6-1: config 1 interface 1 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 17 [ 317.246119][ T25] usb 6-1: New USB device found, idVendor=0e41, idProduct=5051, bcdDevice=d5.e8 [ 317.255619][ T25] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 317.355428][ T5670] usb 2-1: reset high-speed USB device number 6 using dummy_hcd [ 317.518038][ T25] snd_usb_pod 6-1:1.1: Line 6 Pocket POD found [ 317.622493][ T5670] usb 2-1: Using ep0 maxpacket: 8 [ 317.644494][ T25] snd_usb_pod 6-1:1.1: Line 6 Pocket POD now attached [ 317.745118][ T5671] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 318.440593][ T25] usb 6-1: USB disconnect, device number 6 [ 318.450173][ T25] snd_usb_pod 6-1:1.1: Line 6 Pocket POD now disconnected 13:17:23 executing program 2: syz_clone(0x40002000, &(0x7f0000000040)="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", 0xee4, &(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)="2e45411d7f2cfdd3f52caeb58f80fbc02e93e84b13a6bdf79288ff82f24a558fe6f3796016cbee1e4a3bc0ce9fa32a6268dcd51168166d3cd5b488bb161ef0c575") 13:17:23 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000300)={0x8, 0x6, 0x1, 0x1, 0x3b, 0x1, 0x2, 0x80, 0xa8, 0x20, 0x1, 0xff, 0x81}, 0xe) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x9c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x9c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000014c0)={0x0, 0x1000, "ba958e0800f548e72f26feba1330286b9ffe3cb9a8806df125d428f461bb232ee3827c38e7cb84eb6bc21d6521c195738871c16f82b72d4da8e096833870315e0377601e08fe8eda7722995284dc330fd9af8dc158de760eab48b2fb03f4c9657af502c4ad6463e53080fc50b4e129212e92933e74cf94f052d136f9e28482fc1aaed9875d09f97bb747399ef12e514cccb3d0b564cbd5ca675393139205da76b5b69ce86867d3d8254cb747da70ed6e569fec5eca977e7d74c86ffedb73d90caa4ae3a88695a52c6cc4870d777d79b3061dc968e6c9ea45bc12dc6a69f8cc850a0047da43d542e06d32f0d198e5ecfd3e1958f3b65f6f537f26a96f36c28220cc3a9b7873c14fcbe3815a4731e997e843ec37dd8b2059124d2dcf3d9596b947518b5b74932a64a3dc1746fa23f10abbb1adf4fa8be275c0b55d8a68327b06cae0c111fbfea73e29694399da9999c08b8dbf51ec306fe1712b1a802366800a69c42bd5e345fcf7c83f14960111456beb703787f37c046c48cc3d76d5b89c32db559107ffb6c6f9a90de6cdb32dc6e615e050d88df6a307bd844700fde8ef6915a55656ab1e335646b788a65de5e43ada0de2f60a4b0c77145405257b3ab97eaf4a560accbd25264c6d28736be568cc5b1bf6eac8cbb967eb90c8cc39298387887d3aac4892606fc0d49120ea62d43d4e9ee7dfa79f0e257907bf116859c602b9679af2547f3406923e10085de6f04c70c58693fb2acd0b78e5e200ede951dc399b492354fa2adc3e745e97df2ca056b29968e092ce4a1f1de774c037c2e086984de4d049a21bf98acc1585600e771002992ca423228e00ba0529fdadec8c067b201cc751e17857109729d593548eebaa6701e57d63b3ed1c9c6809f7bc35744f6eec6f6ebe00f0d70beaa297974d10ba4d160089b7e413a18aa36906235f24e98d406fe18b857e7edf1e9984d91bff42c53317af899441018e6a83aa52af49b4cf0fa7a36faff1a7945156d95d63dbac41dd947e9c5215781da32256f06765e70af47e48d2c5351f32c966be677acf543c4df01014682bd71467a4b2f03c4bf2043ad0480e73e74ac6be07ecd94734595953f9bdebfdb17b5bae0ee4d0c0fdf7baa92e1a90d0f9783d6df0776b6205e35764b20a1de570985051c801d8f92661b3e1422468112a8d4fd845581daedec4b2a6d786a8116e78b07584bb229097dd3c34a518e5725ae33b60712f968375496757fa53723a8ba53e67676b290dd63d35c27679a8c856ca34e2622ce8c7f025fc62e7fa5033c0a6349552d4139d18f17b5e12ff31f50d7de4237e029fe4eab2a8de2da0506df7a9995f410004e484c36e9a165dac815d8116246b94efbd9abaeb560323a8dbf7bee50b260f768f3f303e48dd4b4495fc225eeb56501dd67d4637e38175ecd982b96632c64faed19075aa93f80e436aafe25fbbc589972b1759d5fa451b5486873b50eb3a41a658f67fb06320b7e211491ea4cf19f44d9c1b18eea571f9d3f8bb8a400aa61afbf2eb821d03ad446a8da54429713c2bd61647c4489388e2338d8a314c61419f1f1f67455fa4fa57baafa4ad88b9d36bab6f015d63cf30d0e5f0eb3fc63c4e5a8173bc10928bacf57d4e790003d547940b80c06fa5155544c3c8e63e3ff51a240d6f603d0accab89164abd8dbbbaf5614b239fb21e1f81348e31b013a6e2d06a8fa65f0bce70300e19a87e8fd36ef2958ff08eebc553177a109a9df9e91f1b28c9640d08a75ac5c12498b303a888a2be5c86498c463fd29430583786c6c8f27ab042c00b87a7c40dfb6a5861d800b6a06bad1355a8c24282a3856c3d4ce2651838e1e0e6687c9eb4ca462e1c8ca7c497a48105385d44e1bc09f88a67c1c626095cb283260d6ced43be0918ed53a7c80e95cb4728d00e13c2ad9564baacce232c6821094cff18db97551ad851f0534d1ae75479c0995861e6546c2aff5b979ea32ba866bc0691eac1a0df6928acb7b4b9bd865613754495c9daede7ca51cbd7208e31e17351e73abd55ee553517854e37d2ec3312e3e153549b84c26e03407518f2e301dce7c33867a6e815eb73181267ed04f0c762c9c3a249a44dbcf63ad91ca3652ec3ae3bcdbf426764d2dc4b4c04f0ba8a096b8e5515f5e53ee798fb5cb55b7577c5eb593e038a3ed51caa44cb915f9af469e9b447147bf313f1c11a00bb84ef7182efbe20ee0300068262b87755d6d39bcb3d6ca0468fc2051328b3b63b26e4b143813b902651051ae953181743e0d9f9bb098fe1d91c40c37e201af677df2540f2bbc81c572c5c78c3757257ba587f7bde474434301edd56293c2a95f472ddd42924b91044f89d8bcecf758ceb3f47c15462778abeb95b69a93253d1b0aba8087417238900567f31113b8df7ad36d6f62a06daca6d4be020a29658246e573a3192b6de390e043f324b28d6ab2187f34064ac17941d579128db28c17293daa91482520ebe41f1c2a550923ecfe59d63d4d3d9047f908728a6a4c8f7705a7350f894d516186c5fb372faa28d5ca8d9fb2795e56c8ecd353a517cfe7bae5a38bea6c3d91ac361bdf982e660b4b08fac12db36d606393188a1faf0a27ee041b9e3db4326022ec4de43c5ad9bca7113c17070f88253cfc07f898be1b14593c786a1e58163cd9cdd4474a19b7ed6ba6124f27ae8b4fe4bc0dc999ac4a5da8a909b3866e45ae5f8ff774cfae3d001c239757716316e05751a3c82054d95f57fe89dc36dcec04fba49c7d249bd51fb61667bf3d1d8822be53796ba39dedf5fba5fcf3f22f543e2712087233110f5e4720cc2d0facbeb18c48d7a2e3f8de3c679d7caedb047f596d934fdc0bad593dc7b301931bd8ac7e8d8982fd88df71c695e5d167ed725bb13c1d57edd5ebd29162e4246a762dc76296bb4f02222753b18a64e8cdad80f591dd335b54a26c59411e29b5e2886088c9dbd0c050ab6792139d053f4dad68a71a3c67b98ed74d73bef83d0fb43ec46d27c1724a91d2b5da8f880cd8838365b52c15759ff54a535257cd7f2627a0acf35abe218d0586663b57f923e51957569a7d4ed4fc1e31bfc7c1d2f60633703a350fb2b88c17c602296873ce91d27bb976cfe2cc71f576c5865ac395fc1977e775da229d7898a5069d74872408bbbe58ca19f8312940e7eaf50371912de4a1d6a3977128ffddd4d6e3b8ad8e5ea96fa1e84fb5cbd2b06fd0f036fb2b91e8b4212be80549390666aec28648d26d922a5d5ad51e92f1860eac884131794330ca8ddff85810cb69e7ff5164e84867c783919baaf376ff4236e4b4be6392d42cd3e8426ed3b2bc7de264e8707a4bd4573aad9174bdfafceab5b49b7f11e6db7c9adaf8ef1334ea43f923cceab49f621f3d7c25deae877d81b17cdeb05a15ac9b0cd1bc8e08e8c9350d1a3b0d3d70fb1083ee4e9f80c9f11533ec617650e3f512dcc4b70e00676f1bcd3be7a5d5ee9443f7a2aa57ebf0acb862afbed089afe598e203deb3cbfab50ab381e9df874bf00a718e144fa806d4c2b26cf4092aa963306a39a8bed5f60ab2fd3248adac7b54b442e784f32768adcf8c11e70fdc44e5d00c86824fa15983f3153930582574f7c8b59026278c91c65d924bbe789cb081aaafb280093897fe9523fc9273f72e6d45602ecbf71a50930e8af75da885a4757774324317f3cb29d33b15112c5bd031bf314341bff2238ec81b3b92b0237beee03fd72c1efe30e875ba277b3164f35ec8eef69c34fc7b22c03fcbb53fdee909d83cf4debc89fd99afa9152e592542d34a1bf27389c1544d7ba1666b5936f35373711cb82a70512aac8cc6000e8b9031927b73dee375c9e6465930fadfd2e5a2c30864ca7bda26928f6e4d2f46dd623368fea72ff4395be00f5e15d9a75ead63a0b764e8d271250c5b28edc4fd3d1fb2ca86f4b6f783d2143c72b5041b93b2bed4ee87f747bbb38073c1a58a5ade6e2751898346751c135f0ac89b83f3ee219e7fb02b7a58c4f52a6b643fb045aca56c3ff369dc783a51d8e68018f0141525131f2c03b63d201a3e67e56ea00b36e44dd5195c8208d3c68b89b42b4c1c47fdc8f5d06d2b57093b29f576edb1db82910e194d9abc4ab1efb6f7224278bcaaa8242956befee455c7d51abf8120ad8846a09d79d8afc233793fc0846dd391fc097fa7326e61474c8dc22fd089e6d5951b5a9e21028166156d4bd051184521f5670ccc7d7452f228600def6a262bbf6f4504d03f3e3378f357a8440c4d0d895c7a0d304abb2528dcf290fd299923171849bde79ef5f4799c724a30479a5425e122229f8f4e02b75ef2edd1785a6ada0a27f6a67798dfe338687be313808603fab40719656837127fd12e128ca27b1b4fee2c0ffdd47b125fa9c7ecd86838eaef1fd5d6799c28b27e4504d618c8b6ac9f69d95606a106eda5cde9ba89cc7e8c501cc45a6babac236267c990b2e47361814fb67e960684b7e8cf88cc3135564e8c043badcbcd93e4d2b084eae3c4c66feb17fd944812b61944e8d660020d29b641fdbe24cfcce0939d5d5c7ad5a59a3f722db8a0ea841e637adb45ed5b634a0a5183fb8a754d218fa6fde305f7cc49aa15542ffbc319a95f6d4b204dab1f660a98792d31d51dfacd669cf751693a9622cc3fc42932ce44f68d1a6e326384e26a1a7bbd3f04471064cab71ec7065798dfb612c49e036e21787145394712633a4dcfacfb0f1b4204ba19cae7ea3042c763762e2d05b0855c606e6fd08c386659c9c8a39ee364e6a6fc476c04e0ca9d5565fa91da6cdb2083bc848271879b2ce45a5f4e3ec7ddfde8b2912641ab6004174cea777e5ddda220b846b172823c46e861832fbf76aa006f59bd133aecfbf17b02f3f8342f17a845de36bb9714f3d3d8db84fe2719980e5fd6237350bbdeb21860aa9fd2d77151c5c45a28e7009611b1e22d3b23991e15db279ea4d0cccb1d4eccab6f9d39152197d37f6de505486088e452497d76aab20e0f274255dfcedbbcee414906a71a74e03e36a66d8bcf3ccc822c4be70687940581745f4a3ecc4a6a87756509de3185ad35c206976fef4b898e36c2ef4212665049d88f24937d3e229992c48d3a4d4ecb0811c21ee4273dcc23dd736e77b0e5be39630f6d0a255b8d7203869b2dd96950436e919c5c7b2eb336981d3169aaddd7d2af7263f9d1f606ee8255f4b650bdd1211b0d19552be6081200f190d3b604b4908964c3ff34a752285fbf3fbd5b2522cef374f0034534ec5a12c9cebdcb405ab4134b81bfddba7068456e543dca9eebf5a40d3dda884d3e687d6eea3e732d85383c13c999f519834321d3b9b9af92cdc3e7176101f2216bdad0d70d6906b9066a83f448d8ca1ed0640c5fddc59950cb42e7fda267ecf8920eebff6dd663fb088d9b93113321696c4ebfd4ecd18aa607805cca3ca5a20654bc0b70ff7f2b63055433b50c9f3c28f59ee266bea25bcbc5cd9508ccdfb2d338bb12c0065248380c31950913782ecd509863a1ac9135f5dc3b53d141c08f07c597fdc0b59f64f9de1afa7d58a2b413fe79595cbb34c7dc565927d8b9766d0c43c69b7d5500086577eafc02e74997f3498e402df741691275230069e0fc658e712acbee92949402116a2af855ca909a9ad6fbfd36a9de5efcdf4694c31cdcc214dfb67426322ba3517d2be5b89dde9f9a28effbbcb7e093d5cbe9aea5f5e0dd8b0672e15a63ba0efc8ae712046d036d245fd3050625014c974d262b094cac92ea6552236975d3e936eec638b97119f5594caebec6ef2839c"}, &(0x7f0000000140)=0x1008) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e23, 0x6, @mcast1, 0x1}}, [0x84, 0x200, 0x8, 0x9, 0x4, 0x7, 0x3, 0x80000000, 0xb3, 0x800, 0x3, 0x1, 0x100, 0x2, 0x100]}, &(0x7f0000000440)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r4, 0xc30}, 0xc) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) 13:17:23 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fffffff, 0x0, "e5a62000"}) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 13:17:23 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000003c0)={0x0, 0x5}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000280)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) [ 322.742534][ T5670] usb 2-1: can't restore configuration #1 (error=-110) [ 322.750818][ T5670] cdc_wdm 2-1:1.0: Error autopm - -16 [ 322.761339][ T113] usb 2-1: USB disconnect, device number 6 13:17:26 executing program 3: r0 = epoll_create1(0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7fffffff, 0x0, "e5a62000"}) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) 13:17:26 executing program 5: io_cancel(0x0, &(0x7f0000000440)={0x0, 0x406, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 13:17:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000003c0)={0x0, 0x5}, 0xe) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e23, @private=0xa010100}], 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000280)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e23, @private=0xa010100}}}, &(0x7f0000000040)=0x98) 13:17:26 executing program 2: syz_clone(0x40002000, &(0x7f0000000040)="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", 0xee4, &(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)="2e45411d7f2cfdd3f52caeb58f80fbc02e93e84b13a6bdf79288ff82f24a558fe6f3796016cbee1e4a3bc0ce9fa32a6268dcd51168166d3cd5b488bb161ef0c575") 13:17:26 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000300)={0x8, 0x6, 0x1, 0x1, 0x3b, 0x1, 0x2, 0x80, 0xa8, 0x20, 0x1, 0xff, 0x81}, 0xe) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x9c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x9c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000014c0)={0x0, 0x1000, "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"}, &(0x7f0000000140)=0x1008) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e23, 0x6, @mcast1, 0x1}}, [0x84, 0x200, 0x8, 0x9, 0x4, 0x7, 0x3, 0x80000000, 0xb3, 0x800, 0x3, 0x1, 0x100, 0x2, 0x100]}, &(0x7f0000000440)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r4, 0xc30}, 0xc) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) 13:17:26 executing program 1: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000d80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe2$watch_queue(0x0, 0x80) r2 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0xdb6cd000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) r3 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581", @ANYRES64], 0x0) close(0xffffffffffffffff) r4 = syz_open_dev$vcsa(&(0x7f0000000240), 0x6, 0x200000) ioctl$BTRFS_IOC_DEFRAG(r4, 0x50009402, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0x0, 0x0}, 0x10) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r3) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) 13:17:27 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x0) 13:17:27 executing program 3: syz_usb_connect(0x0, 0x3f, &(0x7f0000000800)=ANY=[@ANYBLOB="12010000173bd5406d04c30887dc0000000109022d0001000000000904000000ff010000052406000005240400000d240f0100000000000000000004"], 0x0) 13:17:27 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={0x0}}, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[{0x18, 0x110, 0x1, "ec"}], 0x18, 0xe000}, 0x5}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x18, 0x110, 0xd, '\n'}], 0x18}}], 0x2, 0xc800) [ 323.781025][ T20] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 323.932192][ T113] usb 2-1: new high-speed USB device number 7 using dummy_hcd 13:17:28 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b0cd6f10da0b3228fef4000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000f00)={0x84, &(0x7f00000009c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 324.202384][ T113] usb 2-1: Using ep0 maxpacket: 8 13:17:28 executing program 5: r0 = syz_io_uring_setup(0x2495, &(0x7f00000001c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000040)=0x0) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r3, 0x80, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @private2}}, 0x0) io_uring_enter(r0, 0x6962, 0x0, 0x0, 0x0, 0x0) [ 324.322939][ T113] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 324.333523][ T113] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 324.342991][ T113] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 324.345329][ T20] usb 4-1: New USB device found, idVendor=046d, idProduct=08c3, bcdDevice=dc.87 13:17:28 executing program 2: syz_clone(0x40002000, &(0x7f0000000040)="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", 0xee4, &(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0)="2e45411d7f2cfdd3f52caeb58f80fbc02e93e84b13a6bdf79288ff82f24a558fe6f3796016cbee1e4a3bc0ce9fa32a6268dcd51168166d3cd5b488bb161ef0c575") [ 324.354451][ T113] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 324.363563][ T20] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.384419][ T113] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 324.396684][ T113] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.476301][ T20] usb 4-1: config 0 descriptor?? 13:17:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000180)=0x57b9, 0x4) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000040), 0x4) [ 324.881384][ T5721] raw-gadget.1 gadget.1: fail, usb_ep_enable returned -22 [ 324.907200][ T20] usb 4-1: string descriptor 0 read error: -71 [ 324.914812][ T20] usb 4-1: Found UVC 0.00 device (046d:08c3) [ 324.922103][ T20] usb 4-1: No valid video chain found. [ 324.953862][ T20] usb 4-1: USB disconnect, device number 6 [ 324.987527][ T113] hub 2-1:1.0: bad descriptor, ignoring hub [ 324.994118][ T113] hub: probe of 2-1:1.0 failed with error -5 [ 325.003538][ T5094] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 325.034277][ T113] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 325.040441][ T113] cdc_wdm 2-1:1.0: Unknown control protocol 13:17:29 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000300)={0x8, 0x6, 0x1, 0x1, 0x3b, 0x1, 0x2, 0x80, 0xa8, 0x20, 0x1, 0xff, 0x81}, 0xe) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x9c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x9c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000014c0)={0x0, 0x1000, "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"}, &(0x7f0000000140)=0x1008) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e23, 0x6, @mcast1, 0x1}}, [0x84, 0x200, 0x8, 0x9, 0x4, 0x7, 0x3, 0x80000000, 0xb3, 0x800, 0x3, 0x1, 0x100, 0x2, 0x100]}, &(0x7f0000000440)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r4, 0xc30}, 0xc) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) 13:17:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000200)={0x0, 0x4}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000140)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x75, &(0x7f0000000080)={r2}, &(0x7f0000000180)=0x8) [ 325.332512][ T5094] usb 1-1: Using ep0 maxpacket: 16 13:17:29 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000240)={@dev}, 0x14) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200c8004, &(0x7f0000000280)={0xa, 0x4e20, 0x0, @remote}, 0x1c) sendto$inet6(r1, &(0x7f00000009c0)="c7cfcaaa22e10542fca5c0195350f15147657e0bfc59d383a47190db88690e6fedc3040ab5809ae02a54cd429cc3338c5afa0c9dce3f91950d1f567f358ac21154159130e88cbb6c43197813b2f23f3e442f80877490b393408142ebcfea6821f543e5ee9e27032e2b75d78f1b79f5a6bb6f0645e267770ef7e8f3a92148091217450ce8581e54223eeb6486205a209bf1fe854d211c03f8c3140fc3979d824082990d119473d20e94f253c9621fac339560ae46cb24b88bf2d01559bb658e343257b90f233b81bc5c398be3bbddb23a1e", 0xffd6, 0xc001, 0x0, 0xffffffffffffff0c) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) setsockopt$inet6_udp_int(r1, 0x88, 0x1, &(0x7f0000000080), 0x4) [ 325.457576][ T113] usb 2-1: USB disconnect, device number 7 [ 325.472970][ T5094] usb 1-1: New USB device found, idVendor=0bda, idProduct=2832, bcdDevice=f4.fe [ 325.483185][ T5094] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.546624][ T5094] usb 1-1: config 0 descriptor?? [ 325.796097][ T5094] usb 1-1: dvb_usb_v2: found a 'Realtek RTL2832U reference design' in warm state 13:17:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000002380)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x66, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x3c}}, 0x0) [ 325.994856][ T113] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 326.283062][ T113] usb 2-1: Using ep0 maxpacket: 8 [ 326.302788][ T5094] dvb_usb_rtl28xxu: probe of 1-1:0.0 failed with error -32 [ 326.325806][ T5754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 326.398291][ T5094] usb 1-1: USB disconnect, device number 2 [ 326.422711][ T113] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 326.433349][ T113] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 326.445339][ T113] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 326.457381][ T113] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 326.469024][ T113] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 326.478596][ T113] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.692969][ T5756] netlink: 'syz-executor.5': attribute type 102 has an invalid length. 13:17:30 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x109) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x130) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 13:17:30 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x10}, 0x90) sendmmsg$inet6(r0, &(0x7f0000009f40)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000240)='-', 0x1}], 0x1}}], 0x1, 0x4044040) 13:17:30 executing program 1: unshare(0x6c060000) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000d80)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) pipe2$watch_queue(0x0, 0x80) r2 = socket$key(0xf, 0x3, 0x2) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r2, 0xdb6cd000) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) r3 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000090000082502000000000000000109025c00020100f92a090400000102090000052406000105240800000d240f0100000000000000000006241a000000190581", @ANYRES64], 0x0) close(0xffffffffffffffff) r4 = syz_open_dev$vcsa(&(0x7f0000000240), 0x6, 0x200000) ioctl$BTRFS_IOC_DEFRAG(r4, 0x50009402, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={r1, 0x0, 0x0}, 0x10) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r3) syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[], 0x0) 13:17:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000002380)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x66, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x3c}}, 0x0) [ 326.916819][ T113] usb 2-1: can't set config #1, error -71 [ 326.983471][ T113] usb 2-1: USB disconnect, device number 8 13:17:31 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa0000000}) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 327.091661][ T5762] input: syz0 as /devices/virtual/input/input14 13:17:31 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x10}, 0x90) sendmmsg$inet6(r0, &(0x7f0000009f40)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000240)='-', 0x1}], 0x1}}], 0x1, 0x4044040) 13:17:31 executing program 3: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)) 13:17:31 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa0000000}) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 327.754282][ T5768] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 328.013148][ T5094] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 328.051447][ T5772] netlink: 'syz-executor.5': attribute type 102 has an invalid length. [ 328.296138][ T5094] usb 2-1: Using ep0 maxpacket: 8 [ 328.414286][ T5094] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 328.425036][ T5094] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 328.434679][ T5094] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 328.446208][ T5094] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 328.457826][ T5094] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 328.467463][ T5094] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.688625][ T5774] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 328.813386][ T5094] hub 2-1:1.0: bad descriptor, ignoring hub [ 328.819557][ T5094] hub: probe of 2-1:1.0 failed with error -5 [ 328.934490][ T5094] cdc_wdm 2-1:1.0: cdc-wdm0: USB WDM device [ 328.940659][ T5094] cdc_wdm 2-1:1.0: Unknown control protocol 13:17:33 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000300)={0x8, 0x6, 0x1, 0x1, 0x3b, 0x1, 0x2, 0x80, 0xa8, 0x20, 0x1, 0xff, 0x81}, 0xe) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x9c) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x9c) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000014c0)={0x0, 0x1000, "ba958e0800f548e72f26feba1330286b9ffe3cb9a8806df125d428f461bb232ee3827c38e7cb84eb6bc21d6521c195738871c16f82b72d4da8e096833870315e0377601e08fe8eda7722995284dc330fd9af8dc158de760eab48b2fb03f4c9657af502c4ad6463e53080fc50b4e129212e92933e74cf94f052d136f9e28482fc1aaed9875d09f97bb747399ef12e514cccb3d0b564cbd5ca675393139205da76b5b69ce86867d3d8254cb747da70ed6e569fec5eca977e7d74c86ffedb73d90caa4ae3a88695a52c6cc4870d777d79b3061dc968e6c9ea45bc12dc6a69f8cc850a0047da43d542e06d32f0d198e5ecfd3e1958f3b65f6f537f26a96f36c28220cc3a9b7873c14fcbe3815a4731e997e843ec37dd8b2059124d2dcf3d9596b947518b5b74932a64a3dc1746fa23f10abbb1adf4fa8be275c0b55d8a68327b06cae0c111fbfea73e29694399da9999c08b8dbf51ec306fe1712b1a802366800a69c42bd5e345fcf7c83f14960111456beb703787f37c046c48cc3d76d5b89c32db559107ffb6c6f9a90de6cdb32dc6e615e050d88df6a307bd844700fde8ef6915a55656ab1e335646b788a65de5e43ada0de2f60a4b0c77145405257b3ab97eaf4a560accbd25264c6d28736be568cc5b1bf6eac8cbb967eb90c8cc39298387887d3aac4892606fc0d49120ea62d43d4e9ee7dfa79f0e257907bf116859c602b9679af2547f3406923e10085de6f04c70c58693fb2acd0b78e5e200ede951dc399b492354fa2adc3e745e97df2ca056b29968e092ce4a1f1de774c037c2e086984de4d049a21bf98acc1585600e771002992ca423228e00ba0529fdadec8c067b201cc751e17857109729d593548eebaa6701e57d63b3ed1c9c6809f7bc35744f6eec6f6ebe00f0d70beaa297974d10ba4d160089b7e413a18aa36906235f24e98d406fe18b857e7edf1e9984d91bff42c53317af899441018e6a83aa52af49b4cf0fa7a36faff1a7945156d95d63dbac41dd947e9c5215781da32256f06765e70af47e48d2c5351f32c966be677acf543c4df01014682bd71467a4b2f03c4bf2043ad0480e73e74ac6be07ecd94734595953f9bdebfdb17b5bae0ee4d0c0fdf7baa92e1a90d0f9783d6df0776b6205e35764b20a1de570985051c801d8f92661b3e1422468112a8d4fd845581daedec4b2a6d786a8116e78b07584bb229097dd3c34a518e5725ae33b60712f968375496757fa53723a8ba53e67676b290dd63d35c27679a8c856ca34e2622ce8c7f025fc62e7fa5033c0a6349552d4139d18f17b5e12ff31f50d7de4237e029fe4eab2a8de2da0506df7a9995f410004e484c36e9a165dac815d8116246b94efbd9abaeb560323a8dbf7bee50b260f768f3f303e48dd4b4495fc225eeb56501dd67d4637e38175ecd982b96632c64faed19075aa93f80e436aafe25fbbc589972b1759d5fa451b5486873b50eb3a41a658f67fb06320b7e211491ea4cf19f44d9c1b18eea571f9d3f8bb8a400aa61afbf2eb821d03ad446a8da54429713c2bd61647c4489388e2338d8a314c61419f1f1f67455fa4fa57baafa4ad88b9d36bab6f015d63cf30d0e5f0eb3fc63c4e5a8173bc10928bacf57d4e790003d547940b80c06fa5155544c3c8e63e3ff51a240d6f603d0accab89164abd8dbbbaf5614b239fb21e1f81348e31b013a6e2d06a8fa65f0bce70300e19a87e8fd36ef2958ff08eebc553177a109a9df9e91f1b28c9640d08a75ac5c12498b303a888a2be5c86498c463fd29430583786c6c8f27ab042c00b87a7c40dfb6a5861d800b6a06bad1355a8c24282a3856c3d4ce2651838e1e0e6687c9eb4ca462e1c8ca7c497a48105385d44e1bc09f88a67c1c626095cb283260d6ced43be0918ed53a7c80e95cb4728d00e13c2ad9564baacce232c6821094cff18db97551ad851f0534d1ae75479c0995861e6546c2aff5b979ea32ba866bc0691eac1a0df6928acb7b4b9bd865613754495c9daede7ca51cbd7208e31e17351e73abd55ee553517854e37d2ec3312e3e153549b84c26e03407518f2e301dce7c33867a6e815eb73181267ed04f0c762c9c3a249a44dbcf63ad91ca3652ec3ae3bcdbf426764d2dc4b4c04f0ba8a096b8e5515f5e53ee798fb5cb55b7577c5eb593e038a3ed51caa44cb915f9af469e9b447147bf313f1c11a00bb84ef7182efbe20ee0300068262b87755d6d39bcb3d6ca0468fc2051328b3b63b26e4b143813b902651051ae953181743e0d9f9bb098fe1d91c40c37e201af677df2540f2bbc81c572c5c78c3757257ba587f7bde474434301edd56293c2a95f472ddd42924b91044f89d8bcecf758ceb3f47c15462778abeb95b69a93253d1b0aba8087417238900567f31113b8df7ad36d6f62a06daca6d4be020a29658246e573a3192b6de390e043f324b28d6ab2187f34064ac17941d579128db28c17293daa91482520ebe41f1c2a550923ecfe59d63d4d3d9047f908728a6a4c8f7705a7350f894d516186c5fb372faa28d5ca8d9fb2795e56c8ecd353a517cfe7bae5a38bea6c3d91ac361bdf982e660b4b08fac12db36d606393188a1faf0a27ee041b9e3db4326022ec4de43c5ad9bca7113c17070f88253cfc07f898be1b14593c786a1e58163cd9cdd4474a19b7ed6ba6124f27ae8b4fe4bc0dc999ac4a5da8a909b3866e45ae5f8ff774cfae3d001c239757716316e05751a3c82054d95f57fe89dc36dcec04fba49c7d249bd51fb61667bf3d1d8822be53796ba39dedf5fba5fcf3f22f543e2712087233110f5e4720cc2d0facbeb18c48d7a2e3f8de3c679d7caedb047f596d934fdc0bad593dc7b301931bd8ac7e8d8982fd88df71c695e5d167ed725bb13c1d57edd5ebd29162e4246a762dc76296bb4f02222753b18a64e8cdad80f591dd335b54a26c59411e29b5e2886088c9dbd0c050ab6792139d053f4dad68a71a3c67b98ed74d73bef83d0fb43ec46d27c1724a91d2b5da8f880cd8838365b52c15759ff54a535257cd7f2627a0acf35abe218d0586663b57f923e51957569a7d4ed4fc1e31bfc7c1d2f60633703a350fb2b88c17c602296873ce91d27bb976cfe2cc71f576c5865ac395fc1977e775da229d7898a5069d74872408bbbe58ca19f8312940e7eaf50371912de4a1d6a3977128ffddd4d6e3b8ad8e5ea96fa1e84fb5cbd2b06fd0f036fb2b91e8b4212be80549390666aec28648d26d922a5d5ad51e92f1860eac884131794330ca8ddff85810cb69e7ff5164e84867c783919baaf376ff4236e4b4be6392d42cd3e8426ed3b2bc7de264e8707a4bd4573aad9174bdfafceab5b49b7f11e6db7c9adaf8ef1334ea43f923cceab49f621f3d7c25deae877d81b17cdeb05a15ac9b0cd1bc8e08e8c9350d1a3b0d3d70fb1083ee4e9f80c9f11533ec617650e3f512dcc4b70e00676f1bcd3be7a5d5ee9443f7a2aa57ebf0acb862afbed089afe598e203deb3cbfab50ab381e9df874bf00a718e144fa806d4c2b26cf4092aa963306a39a8bed5f60ab2fd3248adac7b54b442e784f32768adcf8c11e70fdc44e5d00c86824fa15983f3153930582574f7c8b59026278c91c65d924bbe789cb081aaafb280093897fe9523fc9273f72e6d45602ecbf71a50930e8af75da885a4757774324317f3cb29d33b15112c5bd031bf314341bff2238ec81b3b92b0237beee03fd72c1efe30e875ba277b3164f35ec8eef69c34fc7b22c03fcbb53fdee909d83cf4debc89fd99afa9152e592542d34a1bf27389c1544d7ba1666b5936f35373711cb82a70512aac8cc6000e8b9031927b73dee375c9e6465930fadfd2e5a2c30864ca7bda26928f6e4d2f46dd623368fea72ff4395be00f5e15d9a75ead63a0b764e8d271250c5b28edc4fd3d1fb2ca86f4b6f783d2143c72b5041b93b2bed4ee87f747bbb38073c1a58a5ade6e2751898346751c135f0ac89b83f3ee219e7fb02b7a58c4f52a6b643fb045aca56c3ff369dc783a51d8e68018f0141525131f2c03b63d201a3e67e56ea00b36e44dd5195c8208d3c68b89b42b4c1c47fdc8f5d06d2b57093b29f576edb1db82910e194d9abc4ab1efb6f7224278bcaaa8242956befee455c7d51abf8120ad8846a09d79d8afc233793fc0846dd391fc097fa7326e61474c8dc22fd089e6d5951b5a9e21028166156d4bd051184521f5670ccc7d7452f228600def6a262bbf6f4504d03f3e3378f357a8440c4d0d895c7a0d304abb2528dcf290fd299923171849bde79ef5f4799c724a30479a5425e122229f8f4e02b75ef2edd1785a6ada0a27f6a67798dfe338687be313808603fab40719656837127fd12e128ca27b1b4fee2c0ffdd47b125fa9c7ecd86838eaef1fd5d6799c28b27e4504d618c8b6ac9f69d95606a106eda5cde9ba89cc7e8c501cc45a6babac236267c990b2e47361814fb67e960684b7e8cf88cc3135564e8c043badcbcd93e4d2b084eae3c4c66feb17fd944812b61944e8d660020d29b641fdbe24cfcce0939d5d5c7ad5a59a3f722db8a0ea841e637adb45ed5b634a0a5183fb8a754d218fa6fde305f7cc49aa15542ffbc319a95f6d4b204dab1f660a98792d31d51dfacd669cf751693a9622cc3fc42932ce44f68d1a6e326384e26a1a7bbd3f04471064cab71ec7065798dfb612c49e036e21787145394712633a4dcfacfb0f1b4204ba19cae7ea3042c763762e2d05b0855c606e6fd08c386659c9c8a39ee364e6a6fc476c04e0ca9d5565fa91da6cdb2083bc848271879b2ce45a5f4e3ec7ddfde8b2912641ab6004174cea777e5ddda220b846b172823c46e861832fbf76aa006f59bd133aecfbf17b02f3f8342f17a845de36bb9714f3d3d8db84fe2719980e5fd6237350bbdeb21860aa9fd2d77151c5c45a28e7009611b1e22d3b23991e15db279ea4d0cccb1d4eccab6f9d39152197d37f6de505486088e452497d76aab20e0f274255dfcedbbcee414906a71a74e03e36a66d8bcf3ccc822c4be70687940581745f4a3ecc4a6a87756509de3185ad35c206976fef4b898e36c2ef4212665049d88f24937d3e229992c48d3a4d4ecb0811c21ee4273dcc23dd736e77b0e5be39630f6d0a255b8d7203869b2dd96950436e919c5c7b2eb336981d3169aaddd7d2af7263f9d1f606ee8255f4b650bdd1211b0d19552be6081200f190d3b604b4908964c3ff34a752285fbf3fbd5b2522cef374f0034534ec5a12c9cebdcb405ab4134b81bfddba7068456e543dca9eebf5a40d3dda884d3e687d6eea3e732d85383c13c999f519834321d3b9b9af92cdc3e7176101f2216bdad0d70d6906b9066a83f448d8ca1ed0640c5fddc59950cb42e7fda267ecf8920eebff6dd663fb088d9b93113321696c4ebfd4ecd18aa607805cca3ca5a20654bc0b70ff7f2b63055433b50c9f3c28f59ee266bea25bcbc5cd9508ccdfb2d338bb12c0065248380c31950913782ecd509863a1ac9135f5dc3b53d141c08f07c597fdc0b59f64f9de1afa7d58a2b413fe79595cbb34c7dc565927d8b9766d0c43c69b7d5500086577eafc02e74997f3498e402df741691275230069e0fc658e712acbee92949402116a2af855ca909a9ad6fbfd36a9de5efcdf4694c31cdcc214dfb67426322ba3517d2be5b89dde9f9a28effbbcb7e093d5cbe9aea5f5e0dd8b0672e15a63ba0efc8ae712046d036d245fd3050625014c974d262b094cac92ea6552236975d3e936eec638b97119f5594caebec6ef2839c"}, &(0x7f0000000140)=0x1008) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000340)={r3, @in6={{0xa, 0x4e23, 0x6, @mcast1, 0x1}}, [0x84, 0x200, 0x8, 0x9, 0x4, 0x7, 0x3, 0x80000000, 0xb3, 0x800, 0x3, 0x1, 0x100, 0x2, 0x100]}, &(0x7f0000000440)=0x100) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={r4, 0xc30}, 0xc) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0xa, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x9c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) socket$inet6_sctp(0xa, 0x1, 0x84) 13:17:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x10}, 0x90) sendmmsg$inet6(r0, &(0x7f0000009f40)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000240)='-', 0x1}], 0x1}}], 0x1, 0x4044040) 13:17:33 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa0000000}) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 13:17:33 executing program 3: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)) 13:17:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000002380)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x66, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x3c}}, 0x0) [ 329.166155][ T5792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 329.196785][ T5094] usb 2-1: USB disconnect, device number 9 13:17:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x10}, 0x90) sendmmsg$inet6(r0, &(0x7f0000009f40)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000240)='-', 0x1}], 0x1}}], 0x1, 0x4044040) [ 329.732491][ T5799] netlink: 'syz-executor.5': attribute type 102 has an invalid length. [ 329.912650][ T5094] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 330.172941][ T5094] usb 2-1: Using ep0 maxpacket: 8 [ 330.293535][ T5094] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 330.304022][ T5094] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 330.313339][ T5094] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 330.324807][ T5094] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 59391, setting to 1024 [ 330.336320][ T5094] usb 2-1: New USB device found, idVendor=0225, idProduct=0000, bcdDevice= 0.00 [ 330.345782][ T5094] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:17:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000640)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="38000000240007750000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000002380)=@newtfilter={0x3c, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@filter_kind_options=@f_flower={{0xb}, {0xc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x8, 0x66, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x4}]}]}}]}, 0x3c}}, 0x0) 13:17:34 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa0000000}) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 13:17:34 executing program 3: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)) 13:17:34 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa0000000}) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 330.734702][ T5094] usb 2-1: can't set config #1, error -71 [ 330.906369][ T5094] usb 2-1: USB disconnect, device number 10 [ 331.024018][ T5817] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:17:35 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa0000000}) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 331.313881][ T5824] netlink: 'syz-executor.5': attribute type 102 has an invalid length. 13:17:35 executing program 3: mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x3000003, 0x200000006c832, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_clone3(&(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)) 13:17:35 executing program 2: r0 = epoll_create1(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xa0000000}) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x0, 0x0, @loopback}, 0x1c) epoll_wait(r0, &(0x7f0000000140)=[{}], 0x1, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 13:17:35 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x20b02, 0x0) write$rfkill(r0, &(0x7f0000000040), 0x8) 13:17:35 executing program 1: prctl$PR_GET_NAME(0x10, 0xfffffffffffffffe) 13:17:36 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x80045432, &(0x7f0000000040)) 13:17:36 executing program 1: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r0, 0x3b81, &(0x7f0000000100)={0xc, 0x0, 0x0}) ioctl$IOMMU_IOAS_UNMAP(r0, 0x3b86, &(0x7f0000000140)={0x18, r1, 0x3ff, 0xfffffffffffffff7}) 13:17:36 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f}}, 0x20) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080), 0x62}, {&(0x7f0000000100)="08000000246837f73199aee6fdb9291b3091ec1a2d41d227975ad8ec030f5919f397867997f9c0efa9c9092a31cdbb98ea272787afda0af59a320709c3a59ef05c6f40ceafec53f48d6186e7d8409e35306221caf67b370d875eff3191932728e5ab6c9a3acf6ccee3e352c898f5744abaedfb53f92c37acb126bd143f3e9cdfcf25a8d6129fcc3a141c3f5ab6db772f87c787817a9b699dd60732d952716b103bc1e91ac5b1ed92f35389580994bb0df9bce07e7a80921888f984139f488d256a67fec0cbb5c4e93d5c151d97f676ab93b1efbd46f600dc964231e3257bf358448fddf894c0cdfa9115adbe5b19bc912fcbc8aac7719b649b1ff1267491da", 0x682c}, {&(0x7f0000001480)="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", 0x1001}], 0x3) 13:17:36 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) r1 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) sendfile(r0, r1, &(0x7f0000000040)=0xffffffff, 0x0) 13:17:36 executing program 5: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000700)) 13:17:36 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) futex(&(0x7f00000000c0), 0xd, 0x0, 0x0, 0x0, 0x0) 13:17:36 executing program 4: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE(r0, &(0x7f0000000540)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000280)=""/46, 0x2e, 0x0, 0x8, 0x0, 0xffffffff, 0x1000}}, 0x120) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001fc0)=""/184, 0xb8) readv(r3, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000240)=""/41, 0x29}, {&(0x7f0000000280)=""/110, 0x6e}, {&(0x7f0000000380)=""/41, 0x29}, {&(0x7f00000003c0)=""/161, 0xa1}, {&(0x7f0000000480)=""/185, 0xb9}, {&(0x7f0000000540)=""/75, 0x4b}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0x1) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x9003000000000000, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet6(r2, 0x0, 0x0, 0x2200c001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="04", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x6f3fe, 0x0) 13:17:36 executing program 0: sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000140)={0x14, 0x0, 0x0, 0x70bd29, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x840) socket$packet(0x11, 0x2, 0x300) bind$packet(0xffffffffffffffff, &(0x7f0000000100), 0x14) r0 = socket(0x1, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)=@ethtool_coalesce={0xe, 0x401, 0xfffffffe, 0x60ee, 0xfff, 0x7fffffff, 0x41, 0x7, 0x8, 0x3f, 0x8, 0x8, 0x100, 0x1, 0xffff, 0x200, 0xdc, 0x3, 0x3, 0x8, 0x16c3, 0xffff2329, 0x9}}) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x8c, 0x10, 0x401, 0x70bd26, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x5c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0x4c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e20}, @IFLA_IPTUN_LOCAL={0x8, 0x2, @remote}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x9}, @IFLA_IPTUN_ENCAP_DPORT={0x6, 0x12, 0x4e25}, @IFLA_IPTUN_LINK={0x8}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x6}, @IFLA_IPTUN_TTL={0x5}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 13:17:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x558, 0x3a0, 0x61, 0x148, 0x3a0, 0x148, 0x4c0, 0x225, 0x211, 0x4c0, 0x240, 0x3, 0x0, {[{{@ip={@local={0xac, 0x9}, @broadcast, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x14, 0x358, 0x3a0, 0x0, {0x3400000000000000, 0x60010000}, [@common=@unspec=@conntrack1={{0xb8}, {{@ipv4=@broadcast, [], @ipv6=@dev, [], @ipv4=@loopback, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x6}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5b8) 13:17:36 executing program 3: ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x4) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x80000, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0xce) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000040)=""/136) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 13:17:37 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='io\x00') read$FUSE(r0, &(0x7f0000000380)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) capget(&(0x7f0000000000)={0x20080522, r1}, &(0x7f0000000080)) [ 333.159608][ T5863] ipt_CLUSTERIP: Please specify destination IP 13:17:37 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f0000000240)) 13:17:37 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7e, 0x1e, 0x6e, 0x40, 0x4d8, 0xa30, 0x925b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x9, 0x7, 0x9f, 0x0, [], [{{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) 13:17:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x558, 0x3a0, 0x61, 0x148, 0x3a0, 0x148, 0x4c0, 0x225, 0x211, 0x4c0, 0x240, 0x3, 0x0, {[{{@ip={@local={0xac, 0x9}, @broadcast, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x14, 0x358, 0x3a0, 0x0, {0x3400000000000000, 0x60010000}, [@common=@unspec=@conntrack1={{0xb8}, {{@ipv4=@broadcast, [], @ipv6=@dev, [], @ipv4=@loopback, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x6}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5b8) 13:17:37 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000459bb2405804035000000000000109021b0001110000000904000001b5699b2b"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x46d, 0xc704, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 13:17:37 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000200)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40084146, &(0x7f0000000000)=0x5) 13:17:37 executing program 4: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE(r0, &(0x7f0000000540)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000280)=""/46, 0x2e, 0x0, 0x8, 0x0, 0xffffffff, 0x1000}}, 0x120) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001fc0)=""/184, 0xb8) readv(r3, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000240)=""/41, 0x29}, {&(0x7f0000000280)=""/110, 0x6e}, {&(0x7f0000000380)=""/41, 0x29}, {&(0x7f00000003c0)=""/161, 0xa1}, {&(0x7f0000000480)=""/185, 0xb9}, {&(0x7f0000000540)=""/75, 0x4b}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0x1) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x9003000000000000, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet6(r2, 0x0, 0x0, 0x2200c001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="04", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x6f3fe, 0x0) 13:17:37 executing program 2: syz_emit_ethernet(0xc2, &(0x7f00000001c0)={@multicast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "80b369", 0x4, 0x2c, 0x0, @private2, @local, {[@routing={0x2e, 0x8, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast2}, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0]}]}}}}}, 0x0) [ 333.785079][ T5874] ipt_CLUSTERIP: Please specify destination IP 13:17:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x558, 0x3a0, 0x61, 0x148, 0x3a0, 0x148, 0x4c0, 0x225, 0x211, 0x4c0, 0x240, 0x3, 0x0, {[{{@ip={@local={0xac, 0x9}, @broadcast, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x14, 0x358, 0x3a0, 0x0, {0x3400000000000000, 0x60010000}, [@common=@unspec=@conntrack1={{0xb8}, {{@ipv4=@broadcast, [], @ipv6=@dev, [], @ipv4=@loopback, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x6}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5b8) [ 333.912624][ T5094] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 334.022943][ T20] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 334.172927][ T5883] ipt_CLUSTERIP: Please specify destination IP 13:17:38 executing program 2: syz_emit_ethernet(0xc2, &(0x7f00000001c0)={@multicast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "80b369", 0x4, 0x2c, 0x0, @private2, @local, {[@routing={0x2e, 0x8, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast2}, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0]}]}}}}}, 0x0) 13:17:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x558, 0x3a0, 0x61, 0x148, 0x3a0, 0x148, 0x4c0, 0x225, 0x211, 0x4c0, 0x240, 0x3, 0x0, {[{{@ip={@local={0xac, 0x9}, @broadcast, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x14, 0x358, 0x3a0, 0x0, {0x3400000000000000, 0x60010000}, [@common=@unspec=@conntrack1={{0xb8}, {{@ipv4=@broadcast, [], @ipv6=@dev, [], @ipv4=@loopback, [], @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x0, [{0x0, 0x0, 0x0, 0x6}]}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x5, 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x5b8) [ 334.293585][ T5094] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 334.426446][ T20] usb 4-1: config 17 has an invalid descriptor of length 0, skipping remainder of the config [ 334.437091][ T20] usb 4-1: config 17 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 334.450784][ T20] usb 4-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 334.460194][ T20] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.513072][ T5094] usb 2-1: New USB device found, idVendor=04d8, idProduct=0a30, bcdDevice=92.5b [ 334.523723][ T5094] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 334.544417][ T5094] usb 2-1: Product: syz [ 334.549095][ T5094] usb 2-1: Manufacturer: syz [ 334.554108][ T5094] usb 2-1: SerialNumber: syz 13:17:38 executing program 4: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE(r0, &(0x7f0000000540)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000280)=""/46, 0x2e, 0x0, 0x8, 0x0, 0xffffffff, 0x1000}}, 0x120) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001fc0)=""/184, 0xb8) readv(r3, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000240)=""/41, 0x29}, {&(0x7f0000000280)=""/110, 0x6e}, {&(0x7f0000000380)=""/41, 0x29}, {&(0x7f00000003c0)=""/161, 0xa1}, {&(0x7f0000000480)=""/185, 0xb9}, {&(0x7f0000000540)=""/75, 0x4b}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0x1) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x9003000000000000, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet6(r2, 0x0, 0x0, 0x2200c001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="04", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x6f3fe, 0x0) [ 334.578980][ T5888] ipt_CLUSTERIP: Please specify destination IP [ 334.609452][ T5094] usb 2-1: config 0 descriptor?? [ 334.655274][ T5094] hub 2-1:0.0: bad descriptor, ignoring hub [ 334.661445][ T5094] hub: probe of 2-1:0.0 failed with error -5 13:17:38 executing program 2: syz_emit_ethernet(0xc2, &(0x7f00000001c0)={@multicast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "80b369", 0x4, 0x2c, 0x0, @private2, @local, {[@routing={0x2e, 0x8, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast2}, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0]}]}}}}}, 0x0) 13:17:38 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000200)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40084146, &(0x7f0000000000)=0x5) [ 334.755984][ T5094] mcba_usb 2-1:0.0: Can't find endpoints [ 334.898211][ T5094] usb 2-1: USB disconnect, device number 11 [ 335.265900][ T5876] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 335.275835][ T5876] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 335.293359][ T20] usb 4-1: string descriptor 0 read error: -32 [ 335.306400][ T20] aiptek 4-1:17.0: interface has no int in endpoints, but must have minimum 1 13:17:39 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mprotect(&(0x7f0000304000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) memfd_create(0x0, 0x0) 13:17:39 executing program 2: syz_emit_ethernet(0xc2, &(0x7f00000001c0)={@multicast, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "80b369", 0x4, 0x2c, 0x0, @private2, @local, {[@routing={0x2e, 0x8, 0x0, 0x0, 0x0, [@ipv4={'\x00', '\xff\xff', @multicast2}, @private2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0]}]}}}}}, 0x0) [ 335.436433][ T20] usb 4-1: USB disconnect, device number 7 [ 335.610667][ T5900] mmap: syz-executor.5 (5900) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. 13:17:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002340)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x37, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @empty}]}}}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0xd}]}]}, 0x44}}, 0x0) 13:17:40 executing program 1: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x77, &(0x7f0000000200)={r2}, 0x14) 13:17:40 executing program 4: unshare(0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE(r0, &(0x7f0000000540)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000280)=""/46, 0x2e, 0x0, 0x8, 0x0, 0xffffffff, 0x1000}}, 0x120) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) getdents(r3, &(0x7f0000001fc0)=""/184, 0xb8) readv(r3, &(0x7f0000000640)=[{0x0}, {&(0x7f0000000240)=""/41, 0x29}, {&(0x7f0000000280)=""/110, 0x6e}, {&(0x7f0000000380)=""/41, 0x29}, {&(0x7f00000003c0)=""/161, 0xa1}, {&(0x7f0000000480)=""/185, 0xb9}, {&(0x7f0000000540)=""/75, 0x4b}, {&(0x7f00000005c0)=""/123, 0x7b}], 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000180)=0x1) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x9003000000000000, 0x40, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) write$UHID_DESTROY(r1, &(0x7f00000001c0), 0x4) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendto$inet6(r2, 0x0, 0x0, 0x2200c001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="04", 0x1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r2, 0x0, r1, 0x0, 0x6f3fe, 0x0) 13:17:40 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1003c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x5, 0x4) recvmmsg$unix(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}}], 0x1, 0x0, 0x0) 13:17:40 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000200)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40084146, &(0x7f0000000000)=0x5) 13:17:40 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000080)="00000102", 0xfffff, r0) request_key(&(0x7f00000000c0)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0) [ 336.296744][ T5911] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 336.307535][ T5911] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. 13:17:40 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1003c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x5, 0x4) recvmmsg$unix(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}}], 0x1, 0x0, 0x0) 13:17:40 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c0fe0f40c80a01c3b41e010203010902120001000000000904"], 0x0) 13:17:40 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x11, &(0x7f00000002c0)={{{@in6=@empty, @in=@multicast2}}, {{@in=@private}, 0x0, @in6=@private1}}, 0xe8) 13:17:41 executing program 4: unshare(0x40400) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000459bb240580403500000000000010902"], 0x0) ioctl$AUTOFS_IOC_READY(r0, 0x4004550e, 0x1fffffffffc) [ 337.302274][ T25] usb 4-1: new high-speed USB device number 8 using dummy_hcd 13:17:41 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mprotect(&(0x7f0000304000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) memfd_create(0x0, 0x0) 13:17:41 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1003c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x5, 0x4) recvmmsg$unix(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}}], 0x1, 0x0, 0x0) 13:17:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000200)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0xa2c65) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000500)={0x0, 0xfffffffffffffd83, 0xfa00, {0x0, 0x0}}, 0xfdbc) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40084146, &(0x7f0000000000)=0x5) 13:17:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x5c, 0x2, 0x6, 0x5, 0xf519, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x3}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) [ 337.532692][ T113] usb 5-1: new high-speed USB device number 3 using dummy_hcd 13:17:41 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file1\x00') [ 337.853710][ T25] usb 4-1: New USB device found, idVendor=0ac8, idProduct=c301, bcdDevice=1e.b4 [ 337.864276][ T25] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 337.872759][ T25] usb 4-1: Product: syz [ 337.877141][ T25] usb 4-1: Manufacturer: syz [ 337.882098][ T25] usb 4-1: SerialNumber: syz [ 337.923048][ T113] usb 5-1: config 0 has no interfaces? [ 337.929016][ T113] usb 5-1: New USB device found, idVendor=0458, idProduct=5003, bcdDevice= 0.00 [ 337.938599][ T113] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:17:42 executing program 2: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1003c, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000)=0x5, 0x4) recvmmsg$unix(r2, &(0x7f0000000480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)}}], 0x1, 0x0, 0x0) [ 338.069436][ T113] usb 5-1: config 0 descriptor?? [ 338.084931][ T25] usb 4-1: config 0 descriptor?? [ 338.148666][ T25] gspca_main: vc032x-2.14.0 probing 0ac8:c301 13:17:42 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000080), 0x0) userfaultfd(0x1) [ 338.337108][ T25] gspca_vc032x: reg_w err -71 [ 338.342116][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.347570][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.353210][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.358671][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.364246][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.369695][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.375260][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.381232][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.386795][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.392317][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.397769][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.403316][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.408755][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.414326][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.419827][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.425516][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.431137][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.436708][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.442334][ T25] gspca_vc032x: I2c Bus Busy Wait 00 [ 338.447792][ T25] gspca_vc032x: Unknown sensor... [ 338.453374][ T25] vc032x: probe of 4-1:0.0 failed with error -22 13:17:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x64}}, 0x0) 13:17:42 executing program 1: clock_adjtime(0x0, &(0x7f0000002400)) 13:17:43 executing program 3: openat$hwrng(0xffffff9c, &(0x7f00000000c0), 0x2c0000, 0x0) getpid() getpid() r0 = gettid() sched_setscheduler(r0, 0x1, &(0x7f0000000180)=0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/nf_conntrack\x00') readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) read$FUSE(r1, &(0x7f0000004440)={0x2020}, 0x2020) r2 = syz_open_dev$loop(&(0x7f0000000080), 0x9d49, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x9, 0x1}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') write$tcp_mem(r3, &(0x7f00000003c0)={0x0, 0x20, 0x47cd, 0x20, 0x8000008000000, 0x9}, 0x48) read$FUSE(r3, &(0x7f0000000580)={0x2020}, 0x2020) 13:17:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000780)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f00000000c0)=@ipv6_newroute={0x3c, 0x18, 0xff03, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}, @RTA_GATEWAY={0x14, 0x5, @loopback={0xfe80000000000000}}]}, 0x3c}}, 0x0) [ 339.003209][ T20] usb 5-1: USB disconnect, device number 3 13:17:43 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000000), 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @win={{0x0, 0x0, 0x32314152}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 339.053146][ T25] usb 4-1: USB disconnect, device number 8 13:17:43 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=@polexpire={0xcc, 0x1b, 0x1, 0x0, 0x0, {{{@in=@private, @in=@broadcast}}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xcc}}, 0x0) 13:17:43 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mprotect(&(0x7f0000304000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) memfd_create(0x0, 0x0) 13:17:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000780)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f00000000c0)=@ipv6_newroute={0x3c, 0x18, 0xff03, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}, @RTA_GATEWAY={0x14, 0x5, @loopback={0xfe80000000000000}}]}, 0x3c}}, 0x0) 13:17:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="680000001800010000000000000000000a000000000000000000000008001e0000040000080012"], 0x68}}, 0x0) 13:17:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x64}}, 0x0) 13:17:43 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000001a40), 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000080)) [ 339.840985][ T5961] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. 13:17:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x16}, {0x6}]}) 13:17:44 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f0000000000)={'fscrypt:', @desc2}, &(0x7f0000000100)={0x0, "d66c6d7eeba6356d7e00abeb1b5680136766295308bb0ed9c35eb4a945dbeb770c75a898707a541576a9b7798573d35f94b53a1d8f7b3bdce388674ccc1ddaad"}, 0x48, 0xfffffffffffffffe) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000200)='dn:\x00\x002e\x91\xb3]\x103\xc6Lr\x10\t-\xc8&\xb8{*\x03\x9e].i\xc6\x97SQ\x94Qa\x97\x0e\xd5S\xd4\x12\xcd\x9f\xa7*\x14\xf5\xb5\xaa\xd94\xe8w\"8\x9f\xd2\xdf}\xa4\x12?\xbc\xc3\xe1r0x0}) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f00000000c0)=@ipv6_newroute={0x3c, 0x18, 0xff03, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}, @RTA_GATEWAY={0x14, 0x5, @loopback={0xfe80000000000000}}]}, 0x3c}}, 0x0) 13:17:44 executing program 4: r0 = epoll_create(0x5) r1 = syz_open_dev$cec(&(0x7f0000000100), 0x0, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000180)={0x10000019}) 13:17:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x64}}, 0x0) [ 340.210412][ T24] audit: type=1326 audit(1676639864.253:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=5966 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6b07e8c0f9 code=0x0 13:17:44 executing program 3: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 13:17:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000780)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f00000000c0)=@ipv6_newroute={0x3c, 0x18, 0xff03, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}, @RTA_GATEWAY={0x14, 0x5, @loopback={0xfe80000000000000}}]}, 0x3c}}, 0x0) [ 340.619298][ T5979] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 340.905641][ T1188] ieee802154 phy0 wpan0: encryption failed: -22 [ 340.912707][ T1188] ieee802154 phy1 wpan1: encryption failed: -22 13:17:45 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mprotect(&(0x7f0000304000/0x800000)=nil, 0x800000, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x3) memfd_create(0x0, 0x0) 13:17:45 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0xa, @win={{}, 0x8, 0x0, 0x0, 0x0, 0x0}}) 13:17:45 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000100)="1400000052004f7fb3e4bf80a000080000000000", 0x14) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001200)=""/207, 0xcf}, {&(0x7f0000001680)=""/4096, 0xf14}], 0x2}}], 0x4f, 0x34000, 0x0) 13:17:45 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x64, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x64}}, 0x0) 13:17:45 executing program 3: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 13:17:45 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/tcp6\x00') syz_fuse_handle_req(r0, &(0x7f0000002240)="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", 0x2000, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, 0x0, 0x0) 13:17:45 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0xe}) 13:17:45 executing program 3: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 13:17:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@ipv6_newrule={0x30, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10014}, [@FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x30}}, 0x0) 13:17:45 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xac \xe8\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6)\x9f\x9cR\xae\x12G\xd8\xa4y\xef\x02?\xf2\xe7}\ra\x97F', 0x0) r1 = userfaultfd(0x80001) close_range(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 13:17:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=@mpls_newroute={0x1c, 0x18, 0x114409dc502ea6a1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe}}, 0x1c}}, 0x0) 13:17:45 executing program 3: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) [ 341.911177][ T6001] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 13:17:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000001dc0)={0x0, 0x0, 0x0}, 0x0) 13:17:47 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xac \xe8\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6)\x9f\x9cR\xae\x12G\xd8\xa4y\xef\x02?\xf2\xe7}\ra\x97F', 0x0) r1 = userfaultfd(0x80001) close_range(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 13:17:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'macvlan1\x00', &(0x7f0000000100)=@ethtool_per_queue_op={0x4b, 0x25}}) 13:17:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r4) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}, 0x1, 0xba01}, 0x0) 13:17:47 executing program 3: syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x2000)=nil, &(0x7f0000001000/0x2000)=nil, 0x0, 0x0) pipe2$9p(&(0x7f0000000240), 0x0) unshare(0x400) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x2}, &(0x7f0000000100)={0x3f}, 0x0) [ 343.116888][ T6008] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 343.256525][ T6008] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 13:17:47 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x60, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x1, [], 0x0, [0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x7}]}}]}, 0x90}}, 0x0) 13:17:47 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f00000005c0)={0x0, 0x0, 0x400, '\x00', 0x0}) 13:17:47 executing program 0: creat(&(0x7f0000001640)='./file0\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x340, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 13:17:47 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xac \xe8\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6)\x9f\x9cR\xae\x12G\xd8\xa4y\xef\x02?\xf2\xe7}\ra\x97F', 0x0) r1 = userfaultfd(0x80001) close_range(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 13:17:47 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000100)=@e={0xff, 0xb, 0x0, 0x0, @generic}) [ 343.687174][ T6016] bridge1: port 1(ipvlan2) entered blocking state [ 343.694415][ T6016] bridge1: port 1(ipvlan2) entered disabled state 13:17:47 executing program 1: io_setup(0x10000, &(0x7f0000000000)) io_destroy(0x0) io_pgetevents(0x0, 0x5, 0x1, &(0x7f0000000040)=[{}], 0x0, 0x0) io_setup(0x4, &(0x7f0000000080)) socketpair(0x0, 0x800, 0x401, &(0x7f00000000c0)={0xffffffffffffffff}) pipe(&(0x7f0000000f80)={0xffffffffffffffff}) pipe(&(0x7f0000000f80)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000002080), r2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), r1) pipe(&(0x7f0000000f80)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000640)={'wlan0\x00'}) 13:17:48 executing program 0: creat(&(0x7f0000001640)='./file0\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x340, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 13:17:48 executing program 2: r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa6Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xca\xd7Uw\x00\xbc\xfa2\xb3\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8b\x066\xb8G\xd1c\xe1$\xff\x97k\xde\xc5\xe96\xddU)\xc98M\xcd\xfb\xcc\x82n=\x7f=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\xabQ\xf7\x05\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xac \xe8\xb6\xdf\x16J\xab\xecC\xe2{\xfd\x8a\xb4\x8e\x9c\xfb\xf6\xe9\xd8]B6)\x9f\x9cR\xae\x12G\xd8\xa4y\xef\x02?\xf2\xe7}\ra\x97F', 0x0) r1 = userfaultfd(0x80001) close_range(r0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 13:17:48 executing program 3: r0 = fsopen(&(0x7f0000000000)='overlay\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='overlay\x00X\x93cL,ALD\x1b\xc9\x8b\xe9s\xe1\xe8}0\xc5\x8d2\xf6\xb0\xcf\x1aG\x16O\xab\x03\xdcx\xbaR;9\xb8n\xb1\n\xa5|\xaa<\xed\xfb\xfd\xaeZ\xb0,\\\xb3\xd4\xb0\xb2\xde\x9d\xa7x\xc7L+Oy\x997\xf4L\x19m\x96\x1a\x01\xbf\xe3:\xf0\x84\xa7\x1e\x89L\x97\xb5\xc1\xf1\x00q)spE\x88\x95=\b\xe00\xbf\xc3\xaa\x84\x8e\x12wi\xdf\xfb\x9a\xd1u\x95\x0e\x1e:6\t\x95\xc0\xc0Y|q>U\x88\xb3\xa1,\xb8t\xd8\x9al\xed\x8c1\x92\xe6/v\x9d\x93R\\ }\xd9\xda\'\xb9|\x95\xb6\x0e\x8f\x02>kZ#T', &(0x7f0000000080)='!%*\\@', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 344.180252][ T6018] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 344.347844][ T6030] overlayfs: unrecognized mount option "overlay=!%*\@" or missing value 13:17:48 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\xd1\xa7\xb1S\xf3:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\xd4\xd4\xa3\aD\x05\xf8\xa7\xc8\xd9\xa8\x04\x8f\xd4\xca\x9d\x97\xb4\v\xa9=\x9e\x9e\x99*&ykt\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xa1\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\x9bh\xf7\x06\xb4\xf3O\x01z\xae\xe7\x0f\x04$\xbfF^\xffqX\x80\xa3B\xba\x89\xd7\xb4z1e&m$m\x83\xd4B&\xc40R\xde\x1f/\x05\xe97I\xd5S*\x94\x83!\n\x87\xe1CB4\xa1\xa1\xfe\xbe\xc9\xd6%\x17\x7f\x00\xe2\xd7\x82\xe5\x15\x11\xf1J\xd0\x92\xe7+\xe2\xc9\xf4\x9a\xb0\x175\f\xf5\x9b\x91\xb2kW\x92+?\x98+\xd4\xc7\x80\x02j\x1f!\x8f\"O\xb8\xf7\xdb\x9e3v`W\xa1\xa3\x87.', 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000003d00)=0xf14) write(r2, &(0x7f0000000000)='r', 0x1) splice(r2, &(0x7f00000000c0), r1, 0x0, 0x7, 0x0) 13:17:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000ec0)='net/ip_mr_vif\x00') 13:17:48 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x88) recvmmsg(r0, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/214, 0xd6}], 0x1}}], 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60fbba97004d888075aa4611000000010000000000008600ff02000000000000000000000000000101084e20000890"], 0x0) 13:17:48 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000), 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @win={{0x0, 0x0, 0x34324152}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 13:17:48 executing program 0: creat(&(0x7f0000001640)='./file0\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x340, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 13:17:49 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\xd1\xa7\xb1S\xf3:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\xd4\xd4\xa3\aD\x05\xf8\xa7\xc8\xd9\xa8\x04\x8f\xd4\xca\x9d\x97\xb4\v\xa9=\x9e\x9e\x99*&ykt\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xa1\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\x9bh\xf7\x06\xb4\xf3O\x01z\xae\xe7\x0f\x04$\xbfF^\xffqX\x80\xa3B\xba\x89\xd7\xb4z1e&m$m\x83\xd4B&\xc40R\xde\x1f/\x05\xe97I\xd5S*\x94\x83!\n\x87\xe1CB4\xa1\xa1\xfe\xbe\xc9\xd6%\x17\x7f\x00\xe2\xd7\x82\xe5\x15\x11\xf1J\xd0\x92\xe7+\xe2\xc9\xf4\x9a\xb0\x175\f\xf5\x9b\x91\xb2kW\x92+?\x98+\xd4\xc7\x80\x02j\x1f!\x8f\"O\xb8\xf7\xdb\x9e3v`W\xa1\xa3\x87.', 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000003d00)=0xf14) write(r2, &(0x7f0000000000)='r', 0x1) splice(r2, &(0x7f00000000c0), r1, 0x0, 0x7, 0x0) 13:17:49 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000300)={{0x80}, 'port1\x00', 0xcb, 0xf1c17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xfe}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0), 0x109143, 0x0) 13:17:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000580)=r0, 0x4) sendmsg$nl_route(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)=@ipv4_getaddr={0x18, 0x16, 0xec35167427e1ca87}, 0x18}}, 0x0) 13:17:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x78, 0x0, 0x1, 0x401, 0x0, 0x88ffffff, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x14, 0x5, 0x0, 0x1, {0xe, 0x2, 'ftp-20000\x00'}}]}, 0x78}, 0x1, 0x600000000000000}, 0x0) 13:17:49 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\xd1\xa7\xb1S\xf3:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\xd4\xd4\xa3\aD\x05\xf8\xa7\xc8\xd9\xa8\x04\x8f\xd4\xca\x9d\x97\xb4\v\xa9=\x9e\x9e\x99*&ykt\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xa1\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\x9bh\xf7\x06\xb4\xf3O\x01z\xae\xe7\x0f\x04$\xbfF^\xffqX\x80\xa3B\xba\x89\xd7\xb4z1e&m$m\x83\xd4B&\xc40R\xde\x1f/\x05\xe97I\xd5S*\x94\x83!\n\x87\xe1CB4\xa1\xa1\xfe\xbe\xc9\xd6%\x17\x7f\x00\xe2\xd7\x82\xe5\x15\x11\xf1J\xd0\x92\xe7+\xe2\xc9\xf4\x9a\xb0\x175\f\xf5\x9b\x91\xb2kW\x92+?\x98+\xd4\xc7\x80\x02j\x1f!\x8f\"O\xb8\xf7\xdb\x9e3v`W\xa1\xa3\x87.', 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000003d00)=0xf14) write(r2, &(0x7f0000000000)='r', 0x1) splice(r2, &(0x7f00000000c0), r1, 0x0, 0x7, 0x0) 13:17:49 executing program 0: creat(&(0x7f0000001640)='./file0\x00', 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x340, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x0, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 13:17:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r0, 0x11a, 0x3, 0x0, 0x0) 13:17:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, 0x0) 13:17:49 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000580)=r0, 0x4) sendmsg$nl_route(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)=@ipv4_getaddr={0x18, 0x16, 0xec35167427e1ca87}, 0x18}}, 0x0) 13:17:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="a2d95833c046e1d89147b77c847c8dff79f1333008eb0bdc72f92195b235d8", 0x1f}], 0x1, &(0x7f0000000280)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x1f}], 0x30}, 0x0) recvmmsg(r1, &(0x7f0000004d80)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000240)=""/2, 0x2}, {&(0x7f0000000640)=""/141, 0x2d}], 0x2}}], 0x1, 0x0, 0x0) 13:17:49 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\xd1\xa7\xb1S\xf3:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\xd4\xd4\xa3\aD\x05\xf8\xa7\xc8\xd9\xa8\x04\x8f\xd4\xca\x9d\x97\xb4\v\xa9=\x9e\x9e\x99*&ykt\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xa1\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\x9bh\xf7\x06\xb4\xf3O\x01z\xae\xe7\x0f\x04$\xbfF^\xffqX\x80\xa3B\xba\x89\xd7\xb4z1e&m$m\x83\xd4B&\xc40R\xde\x1f/\x05\xe97I\xd5S*\x94\x83!\n\x87\xe1CB4\xa1\xa1\xfe\xbe\xc9\xd6%\x17\x7f\x00\xe2\xd7\x82\xe5\x15\x11\xf1J\xd0\x92\xe7+\xe2\xc9\xf4\x9a\xb0\x175\f\xf5\x9b\x91\xb2kW\x92+?\x98+\xd4\xc7\x80\x02j\x1f!\x8f\"O\xb8\xf7\xdb\x9e3v`W\xa1\xa3\x87.', 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000003d00)=0xf14) write(r2, &(0x7f0000000000)='r', 0x1) splice(r2, &(0x7f00000000c0), r1, 0x0, 0x7, 0x0) 13:17:50 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x21, &(0x7f0000000000), 0x20a154cc) 13:17:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000580)=r0, 0x4) sendmsg$nl_route(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)=@ipv4_getaddr={0x18, 0x16, 0xec35167427e1ca87}, 0x18}}, 0x0) 13:17:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@getnexthop={0x20, 0x76, 0xc2d, 0x0, 0x0, {0x3}, [@NHA_ID={0x8, 0x1, 0x2}]}, 0x20}}, 0x0) 13:17:50 executing program 5: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0xffffffff}}, 0x0) 13:17:50 executing program 3: sched_setscheduler(0x0, 0x0, &(0x7f0000000080)) sched_setaffinity(0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000240)=0xc1) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r1 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x868a41) write$char_usb(r1, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000080)={0x16, 0x0, 0x0}) ioctl$EVIOCSFF(r1, 0x40304580, 0x0) write$binfmt_script(r1, &(0x7f0000006e40)={'#! ', './file1', [{0x20, '\x00'}, {0x20, '\x00'}]}, 0xf) write$binfmt_script(0xffffffffffffffff, 0x0, 0xd) 13:17:50 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0)=0x0, &(0x7f0000000140)=0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/key-users\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180), 0x40800, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x14) 13:17:50 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000300), 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000340)={0x49d70ba3, 0x0, 0x0, @stepwise}) 13:17:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000021c0)="507e7607a7bfd43ed32f4c93d6eade06171195b39f417d0cdf23154c87795f2c96e10169380467ca80193dcef03f0a7cf013d291d5b6294a695a6a40cf489640306d601f5d98ba23b8ac2820e597053cdefdebe7ee53a76ea12a6db48609a06089282f9fb1eeeccc9881221fddcc7b8bc95172ddac2e8e902898e0f4faa9e5d20096019312d8640da93c050744820b8cf514e3e3fd339381a28867126b2fd8e5f0cde8949b9b2a62c5b374315fd637a1adbb061b555bc9e77271f6d1bc9cedebcf67cdf307ba887b7e8300a505c4ff393e4e53eae5bd2bce6ce35ca55dd34a6088339a72faff4caf80c2b409aa2b5a39cd8a2126cfa4df3ac8d2e5bbdf54f84578d9ace9a7ae73656440d5ebb5c97330a270bd3d2cf976d1e4376c0331cf270752724683a8aa962d42c56c3e0b81fd3dc7f2037e2846bd4097e3297f4bf8a5b21331e851945ebcde2cb58e0644fe65b3889bb0e428e739b3b25a90d71d751dca867c8333a0346450a44c76acc8b2396e2fb35acc73e0ad4f0247deb11ff586d26561289c9f8545e293f557a3d717d634230dc2f2db59f66d77524e9701dd4a3d8e4e9ee4dbe64b3a2b42e28521f515376de3cef8b50f951783bee7466dc4f5a187692a04d110259157cf3e952063755ec787f06b9a81e72606e0f275b15c8773833c54f8b77ea7ce946bcbafaa2f6522c90d3ed9d093bc8572b55de8614a045c8f547caa09eb131d31610459b10722995b3b1c93b9adbc378396d5ec34e94f63a5f5d583f1447b092443403b2e0cfa73478ed372b1d212373fce6986ff6a8ed4acd5a9f427ee7b69dac46dbf69dac459813816cace6d1ba9a98d9103e67f24b531fea357a4fd250ce2ffed67c1fc7b34dc1c2f22751d404474ba99fd2528dfd04f301d93d0daab2d683f16cef0297277e637f3fe52c9cfaf3dfd3526eb6e5707a2842d208a957dae19a073332e0619293a79358d388254ec6598f7698ec2569f609d827fe7a1dc2e99a6dec412e950bef3fa46d6335fa04e2938c4393e053576f5c91b0244fe8e90620ce836f7bce97d876720522c4bff4957fb7d37de821456efb2a1da74fbf68238e6e6bcbe98ecb2189670d205d3d2868f2833c0f59ef2f100282f234e41293aba843bdab033228eb2f9e0ba401c12e7ed80e99e0f796c83a6e200cd72fe8193f9f4d813b259a35c5ecefb79990629443bc07f4d1361203d322d22be7841d280ea7e7846cd5aafc725ef3bcf511bce0a444f021f36e804cda722a0d8cd0b4b830ae0f9a57e2365a6c353af45d98e1a421192bf61c695db85a8ce89875c0ea7fc64cb047a255121dfa252695507c3482f08aa7791a94cd1a0a6bdadd5c19dd3f939db45bf1cc8308653bb69f56094f1de757757feba98bbb5201b96e65b7842334381db9b51153a5984b7bbf65c3a6c05e3b0a3e91342f977cb264cfb3877852b8c3a819f2df4ba8239beaa57e90a1279411f2c5481b43a741b429b42e22b642956cebd53236bfcba79f194c9a53568301badfaed3638a7a6cb07f19839e8eba753b92f93cd749c3691e5bbd1612f83f44857dd395eb6b633b0db790464ac245aa63f19305435fb7c784fc1db6c35795616bf6aad2f1cbd55bdfa722d13cc24f24e858a312b305c4b5c7b9552aae0428b517367f90f0df7127b6c47d73455f7f5077f51293c8bee5dbdbf9857f477b85089f6ceebfa490653de45aa0d522dd02a2ef611388d2481adbdd6e022f302e247b3d3d96ae7fb9880b7704e3ad00bc25a1e8b4547282c0fa1ed1319e9af2b277f3179a8c70aa81ddcddb1d7468cdae886a657e4d1f02d6b33f101b3847e8d64eac484a3106283941b1fbc3d91f8c638ac1f1fe43f3dd2732d6e6219cea182798e621a08fc5959e2f18394f4d9c733c6ca3c03e3f1a920b52e0deb591de3393242a3d0f00e16e2cb8be833bf30cc57b1bbda2f149bd14a68cfc921ae7ed73732b482d9000fcf4727fba4a7720f1d967034db529a1ae052ab6f4e9db5b34926b41173372399aa98b4032e5d4808502c733c7f29871952b26a56e077e6e0de5d9932b587cd648b5dc8208be07e1199c6f7a3ce023d9b45aa112c421a15fb282138157a3015472192f229d05daead2e3e85ec28ad78588e4da25bd366b628c8eb4ed4ecdeec0cdd04b2b86f779a75f856278c4b35f4cd192c88bf2f4707df0ad409f1301de88d1ec2cd11f19fd6752152869dc60943bfd99209e7d688b29e26eaa4ae23771e9ed8f887934904487447e4b6bc0f3eb6591294b266a93f8a51133439aa7adfedf634a397815559e791946964be7c24701d02d064054a938aa93bdfd0f2db0783954f0cbf8411646390aa3b618882402d247bcb01a1ed3970174585c68be1d53fd15287f876764036ef9b34ce07cba2cbf10e46cf46e9e92ea937d320bc945c62e6cf09e51b325a7b4b8d02b83f72cfb8229a86d9416f4dbbea46131d0e6238af6db80300ce27b44729c84d13869a046241787ede4ea466af598d70c9d7608fa6876585601dc81b3deb7ec0e055533d072998cb626f7808ce8eedb0a7b1821a20ee171f7f6605d9545a0ddaff37e7425676b19f6f8be8d1c2c978039939719f742bba7113c05825c382a9e844c23a69be46cbe79a75a662eef79f6e64e736b705c0012f7090188185162bfcbadf015eb1dd239fd7898209dd661ef95329422035d2a196ec83c18725836f748bf012bf47c068c3392de62b33051323cac3a38b3d877d5dbd8435e112384b0b4f038ec4c7e9f108b60662d05d1a28cd7771d8bbb1e2d3dad2b879a81afb00e98ffbeba8f8343038d8ae3ce0d85382bfb73b1972df8769c2827de8e25cd880b748f860fd538fbf64734f6cdc6891507d5f86bebe9e0cda2d810cabec6fff8601ad4900e8a8f83ad0dc4194affb1b4818f296dd20a2928661ecee4ff6196855e45375b3bfb66699284bc1801ad57d7b45ef7968fd8a7808a4c840e8967ff008fef0c2e6e9f702795ccde6270f4d8c6df8bc30a027769c4b7da009ec40d8e64ec7fbaf1d2a841fec89eea0d71f608feb34eeebfdeaeccf9ff1b1c828587efeb8a497193286df0e64aa7ec20c74264b6d1422af67305e1fb8ef5682322e9f7ae9c9e0d90159e44f1b30c367c4c032266c84b5cae27bbbfb8d89890c5f4961f2838d8cf49648d9b3b337df1c4b045256dad1dc6a036e3e4840efbcea139f70828fe3483a7c46965a536a636fb759faa15e474229cda0cea617b8dbea8fa2cb03c51e842a298aafac53a9736af6da96a6d3a6bd41a663ce780220eb0e9b10fa881e0158656595423d185fa25c3b0be0607b72f3b6ae622d6f6a99f77376c7439dcb8fcc8a7ecb3e03f6e7f26ca698f00d61d1d550518c715d88d97a960165facc4c4e4e106ea8500e67aded1811bbcec597f5787ec93d189c3e6ceff3792c7a6d6aeb6cd52d54619e6e0f7d999aeb22f60252de08b8a6b29a80776bd7e7cff6cf33b1d65c1926772a075264fce520253fe94db116900719e57e8cc1dbe84ad75d222664b7299459df9b64120b153db080ebd6b6cf15cb1b7a4a9fbba1a47087c2ca66c1ee2a4a2ea60b791da21546a583a659a6ebc5b9cd14b710ef9850c99246adae4ad1ee9489bfaecebe3dbaecbcf4d13d905de6da6c82872661ed1310d5979062a2a9e99f97ffb0dacf27ee73647c48d63d71d7451cacff9add8b3f98e46117c36a53b302f2ecd3dde8634fde58941b2a168a481cd8183078f39e591598760e0e1bd539fa85ac2d641a0f45fd8043e43fe42b31103ad670549b3d0e2b2324aaeb6b2b3e7fa4b1c48a2d700e4eaaf5b35a65d5d3b8cd6a42374f653019db2af4f214c5f2b0a92bf74e5e93e6355b63c8f0e277848fc2c2a7a75c513dbd077406e4fdce401526066f6c2c99fb49dac392101262a21564f8d14c2d3b64943c682582f0e855f5da8025c862c815cabbf4d6ed16291f8869e79662fc4fd0b5c18e4d8633a744a908e8447b78b35983effecb63782c4daa8f174938db1e871cdf3f815d3226a6bf8e1fba6642adf16566b0696ccca51728e7d7ee6dc5e2c75ff6f35f9110b9b76d9f7016620a94e53a3a42a85aed37f482a80aa5aec777061be21eb29f553f15f7c92bc2a4e2e978f0bc6b1dcc50c238077388cc1872b5203f869f443ca44ac0734e533612b0d648ef8b9f969da11a8e6bee0e4bbbfda43752ec76847fe5e3a011bbc45135a3f6fe21263dfcca436652630d310472e460f8e102a8b216015020d49e2a7095bf6e0c0b839e697f63c60c59b164725f60a5c575b744aeffe63fb703b3d3084ee6c727868a3ebb048ba98f078f5bf890a049980b9aefa6ad4a2f4f96b2703afa5ee170f6f4aadcfe9cc3af5e8f8775055760fe31e112252f1aa1c1a6892a7b5c44f05b379ccb16372c47f2c139d8bf7608e71e792831162a5af6f046cef3510c0fda296ce39d4d067cd6738482578006fb5a5e7780e7f0f22bdccc7e4257d864ec8164c30fb35c42fd3b1a817a50512492f6fa4d874dcdbf763a61cf0624629b40612984bccf7582ad7b8fdd1f4dee149ef06f2d50a26300f1551c8058c2eb331f4d8290e607a19a0a2d00792aec3c44d3fd0c9697354c179f7c60d8103a951f81295d7924e6e7964132615bab0e7e0bd2ce992f2f2e89d5aba146b00b76efa0cf6ff4706b6a9f14d5b9f8846df50a58b417e002b17f31cfca7d59393387a95624877ff46f62e08824cebf12595a18964c9b9f776afb8fd9ccddd9d565fff4a19e52a9d8f474233792bcb7259f5a77a997a88498a0c24e0620823ccc415ea1213e1db2da6efe1e2d54797f592e64554d5be090eafb302380aec17f7b6dc6d2f8ba55de4d764b4a691f78865c958b8fb383749e440391118e69a3faa8a135b794d1845c61fef0b99a658d6249a7f591287e07c120781b60863b64e92e4d36b0f8a9832aa96ff8fc5038e6d8c58afd71b3ab256864ae99a7f6da1f25c9a4ed911f2e4cedc901b5019cd9d883d460dc5308d4a169e41869238be102a5afaee1212fe21bbd24cec6cc2bef390c35be5632ec4406c1e0e7f0ea84f775cbb348be2aae4eb2380740ad4a74351de0666a37f98db71c68819c2278e1d945a25d3cc9efd80458a72215d47af2a0d8368b39d85e544764c8601ca373097749c06af8a7a85e70bf2f0fd65bc7d9b0b089cc2739ef426bd6294dca15ab685da31032ca685fb42fcbd78495d82fc0445d200f02e2cc2959b886bf609b7a650be01f108711e7d4a4dfac3b0f1ac83dd65b65338161abbf7cf0fd8492151b149055d4313cf901a002a774a4bdc522dc5caee96b85ce3cac5307faaa9160ea282d05641a1c63625e3510e978170adca432f5a19f19f6112315289a7516ce7578d73ba88af8c378936afd2625b38eebd00670e0c5fd9df5bf2051480ec632c7bd810cba64f8aa8a513ac697a7e8888bf4b1f7eff6a08503feab5b48d03c8cc5e9f196f5f1a100567bb714958d6883b8ba133ba04d6cbbd5c2a69d87d7519ea92593e789410129782dc33cd533cbbcb848c36fcd2d6003ff5d7551c2e18f082a915609e9bd53d19013c9eaca99afaa9ed0361cb66a8ce2ffab50ce42418025b1fb9d1e32850ef7846b7c03907b3483d30d22c206bf6bfeba7f7d28774cfd5d21e9c01328a7922282e9dc2eca6c82b142708e10af029592465d8192926fd5e046d09edc2a563258c7f601325571f5dcca09a1b461f9a5ac17e5d2d354ec09289945482c9e43d4d08be3a771899866d068da0639844f7f89ebf69b2b1d9e4113142735f09f2efcad969e434afbb806c382ffa359d14461695e3577a22b45418f7f6514d7c193e431a4314a99244a863e289fc2756a56cdf4082b1d20f9adf78b0f99bcb9eb4f2f8eebb7de64c2569e1dca985fa01d48973316bc34851dbc24b540afbe8f2316ec8bb14e0fae59028ed97d60ae377053f44d5e472f326c67bb288c7715d97af3337cba0303f8f15815fa1752d4d3a96c5d6d4bcbd04564ad1fa78c4b56e22dfe66145c2b3eac384ea7c436d1994adf4fe18165edc0067b94812d199f139f42796bf54776285817284804a18a2ebeeb2d38fe8121ae88f2b50c7041d5eac0c4e80b8d80bbc47e0e6306d26670a0ad601fa5808f08d3a5f51cad82e4f930da6ac148812aee9e10cfdb6463f070d51e5b25fc3959eaa63ef58c19f1ebb0040873eda8c4c79345601b42501d34b15bb677db8af554ba5ae50f3b19fbb6ffda6a006319468872284345ac3ce35b150a9d7fe8ec254e0c092772888865db4ba4190415f222855083cb2d0544afaaf2a7ad85c39bf08a5da9587f958e53c36ef7a32811544bc8165cc4c0d5eb74e39fb2b526e6ae083e61a18bcf43f7bf20ab395d15ab95d69a0f07a6792f69d7f050bb23108e016671d27d008ec756d2568cda8307332071942ed88b9f2b3f1ffe50bbca09ce5c6aa097456b9a974df9003ea96043fa24bc6afe243f042638e07d6497f07f2fe6c50cfde43bca0cc127bc2684c854f242276a6c369e1178cdf0f2730adfdd00538fdeac803180a5bbaa348e4c00758d7dc42f5b1dfbafea68e3fb8c646602199abfa99a679a4d256bea627cdef9fa4bab16d9fb2ce37d750b82d6bc395eb97fed043c239d46e286c0500a9106a9cb7b9683c4915605df794b0b647fa5755d667e5157fcf3ae116e95c314bfc9684169f54022d5f6cea205d4b6f285e462faf5065c76e6365572b760fa0e9f599e0456749ac01cc663e26e60c1577f4b56a5addfab92cf9424629de5aa87afdfde3afc1ab3b58081d6021ca1d33204c44ad7fb817fb9c36145f25a54cb96132936bd3c4b176ea48f37c4af92644cd51252cda16770883b4388ec23cec52bd346c5efe64443f14aaa1c8972d1f8f8567164183673a7152a72b23292a6e78f06124c5949f59b0607049859c8a95d35624c382dae8cffe5dee30fb0bc5baab9e54d284e0da61b7a6d1975fe53f8d25b032a3e189fcc3b1eada122ff2bf8f07c0697a41f020118f2db336d2146eab0c1e0af61cfc7b4f06d6acf4b91f96b37bc69871963052a46e49d5d0ef1628bc9756f764143cc5f49fb7cba0609bc008ab6cdefe4c5133c8ecf9f297c02ae9abc10183cd887f17bc2a6ca4439ec6bd33b0dfc984f6c98cf65fb169bc12aa74c909c2e5d65a2d6eda4105fd9006b907064422aa8ec5c2b474a951688211adece376b49c94f1c6c458a7810305f7abb6fb210853228fe6377027f90e1bdb855fbbf15e6f75653f04db5166e4b38e3e0442784d3d9789739a707d6eeb611de71b1a4374bd01b1bb5b396324b739e30a6c1aa9cdec39032526bf7fd0a1de735e99cd90f50d5cc5835d2b3185ea9e482bf7bb4f9dfcb7f315bc736a8554bb29acd1beb6386e574a47392dfc4730cb312ddf11f3f0ee125ef4c8ce44c8a657f36fadd66c320cf8933fec5d3e14b38aa345d4ced465369708cefe33845275f387c153ed747f02ba964b31879b26de60c03c2ffa54d16c207541d743f54fdcf23b2387738bab372f6b6ebe92761eec5ad2fbf6b615066979fcf97160f79072d7c063f4763e9278ca2e26288be30cc6cfad87bd8dcd7c4e8cea6910606a73e7413cddb7dc6315cdcd8d5de0e0ad114b5445a9eff826ef5c532536ea3023697444e5585b4772c481eb07419b961cb3734a96c323c48b860818e5866cc223bc283374ec20b0d7fae31903199c2f33241930a0b04aec8ad5516c4b39c79c3fec37b335653b7740b6a43e4b5a403dc601a087d4540b4abf176d33fbe9a0e98e6c80c657cbc3a26818b460ed37c4b71c32f9a163b92a5964b10481e96d9193f41fac136fe2d30a7f171918110582b01e6e6495f637406baddde944bac65cb0a54e6db0852ee73c086fd7891cf090ee2aa2449611d1d7033a242ccd6fce031cec5befdb70fbb89e0d1c6a7db6b2ee1118b340d373807cafe30d90c52b61ef1575e5a496ea97337e8f5149d6fbf2154add0eb77617ea1168bc2caac4971a4430a206dd6dfeba62f9cb1cc5a68084012b4610f98b0dec6e9f7a1d4357adcbb634e7753584e873b69a89281b09efa9df145326c22fdf3bd741b93b2d730f3a99b428413fe4b5f07c3c4aea4ac6ab500528f3249fc5f149b7b3c47e4e2db1d5dacd9ca172ce6eff7e5ebf7c291eef5713141e459673c0b3d67d705451c79613e73497be117d000d86bb4e721dda153698d329eebde43f579e12a87bdf1c3ddd78fd3573198e32d7f5f6940c35339bf3e448f7e619aede6440db2ce672267de5bed5a6d10a37f5bfb84335372cbffd4c1b4121afd6932155ba9cf343a3734cb4f672639eb6c894d76de11ee5c827005ce97a4c545664c31a81885feb81cf18c3461a8ab9f0f2a99f6d9d13e35c062345acca5f9e61a069f57088003496b2a001e4f8cbb8f8b9ef02629d31e2e7717dc647a941be44e31c95f18416c7b50562f01a49883a67ff0d87084a677708bac0e02b36d57395759ea5f8a32ba74d600d859038827769752e4c813a785659556f4d7bf7811ffc099182c409d4c7950ea55c2936d036791b5fe174be78637d64e122332a68b0eeb23d4afa0180afde6913ecd2d8bf6191e3497adedec94caa1a668e0b3efee5fafdd24e12b51e0130211d3cdd72b588ac616aa216b8f3d1576f6e429cdb18a0727df120191cf449c9062d9ee01f60ddb33675f45039a41c6bc478df6514d0d824bd0fd5331bbf082a72ed6d0d9eb8aa04db93ba4689e827649ebfa9b160bccf4012c480a297b130a0bbc4365289164f79d29c12838d947ab25d758e130dbc0c8c6c4a6bb2459ac2b802d35cebcd8ee6553f7a501470e550aea0f7883af7483fb07fe91effb477024b9fc51520dd4db2d1943ff1afb3bff15dcdf41ea0d6598c0277618cdc0b47cbae07112582637cc694d47d582d4d21ffc174a884607c6da266484737332df995d67caf7ae66b6b9895a4b2a98734fbdb7689c92905d5fd4f27832d012e935d177a5bf0414ba7e071b459ed409cd22137202f783050fbb85bfc7d25411f870d45a8ed73457734992a2d727b77db579f1223ee4cb66209fe1eb1f29e0416f8a573289991e1cc9a87fa56678505dbd717e43bb666d1b5f574d258e34fd48563706a5de2847e8f5841c70745c27cc3d7ceddf0ae07ef778428fcd29b3856bf86c137edff026c00869c62d51133a84cc13b62f9b85fccc72811e55b184a0be8645c671fb7743d92c5a149225a1f46ac03a7c3086ed571df707baf534b89a079aff856a3fddfd9177c8f4245f179c41a0dee3f3d1bdd68cec411b1b9b17a7edc3414e6f53474c2cde8a6d59163df5f719aa50250976ccaa1cbdef11e245aab4cb2ec394b740f5951985d56c445dfbe3b96e9b66ce9a96c38dcb7dc7b45ecb14a71a9b645c58b9177313221675c5eaa0f87ea7aba8a0fb66fdfe587ec5acd65795c076d8b37cb1f9f116b9ff20b7d6ce2e0455f9d9f17ad20cb8072e838b5a7bae9d8581548f344446b8e2143c385568d7944c7c9bc251159a808b434f865db99c82197d42e3ce7fed861ec23489f888053932cfc56de6770e15ec11fe4f676b40bc955d5e7256d5b8fd216c0fec29085d09bc105df6125ae5f84e15bf6dab1de5d44487edc9537faf5bfe581ff6e0d2e1e1aaaa4298be2e6c3890bbe805d2c19b4d0a6321078b9265dba66e134019eefb194b387fcccbfba162867558a72cf13e89ce09215ac8da7ff7eb0955e260a6f0ca43a073f92b03fab245fce25c2abb9836297bd8e1f2bcfb5a35cb0f89e19fe7c617b3aee49ec0dd4d39879ae8381c7f92db0f75a04f611cb788b3caef4449a75277de74460d0e58c6093232f0c9bf04ff7cfab8de06345113d34dcd5894279dc20f8878d7954300cb77a9e7904a4dd9aceeda53d019c55e2d22636a060313328ea557620e49ef1fce713eec15ca68135d6bbb69e48ab0208dba53894eac24ddbe0051c4cb8db52c0622afa00d357f3f63af9a38a5df08de0169c372e73ae99ad3b44e686bc1ccc23e28280ba461d93ff4608a9a6959c6983266e2cf238a9fd4517ca6e91dd3fe13833158f3b3fea034c28b47afc2a6f755b5f4ab174c11ed2bbbb955f77878bfe139ed20c1f0eafaa57534827d708aa2cbefd6a5147f9ecb9a7b29fb39ae6edffe1675d0e3b677a5e135366afbfb117d4b4aa74fc58fe051c7d0b7e485414b6b1f0cc96bf874a410786ae62f1f6adb27932e324e8f2ed3832e9f664b954fa29300cedb88ac986d3c4239266ce032ee085623e2ed6fd13042cc8157977b4e3617c4b6abe710405e99d3a96659d413073a06d9ce92f5c2e4f86d685645ace4b6966828bc3edee4c95bc1633f54e1f810d36d0f1a5fe8f5760d138cdf4b5c8aba7a886a45b849d0a0d66cb450f63236eaae52e1015db1042d671271c426f781e167db85436431368eca5c6aafda183ff28cfb35f040451cbc5ba9f0d2e83ec21d8bf0a4cbb419c36af7c27043a71e4bf8271bdf920c16a2c3ccdc5020771b3c9ff6da5caabeaae6413a19a4df4b02c440d3bba5858810fca472be2c6eb536c7f6b2e0d2c0fff6f2801fdb96d9d93f4d1bca620b151f4e591b94dabb0b59284a6dd6d9d92b15abbae96bb9581b3f2c880c9ded359aea128d38550359edd5517ff3cc568faa7dd5a8eeb0d5a790cc37cbb053cf4d6a75d7548a05eb4b88da9fe2215f010f0b0182bf82e8f8ea630f23b31807aa3c768997730c671ed1ebb82c763c119fe5b901ef32434fb90267321b764f18a7abcdafbe4de3d364110cb3047b250a7dc41fed727c6c40c47e2c2e0a813101f596d8cdb3de5a6c885cbc73a6a5f51f921ee4904e7a9bfbbe598a0a8d1ecbfb8d59673d9b53ac05ca76bfab12e017bb6644089db1777b02c13cdabbe074023828403e7ae13586168b954ac869d6c25457ecfd783b0e9cd93549741e77dcbe4c68d57dd74c07dfacda94ebd151b80dfd034f2bd70f3954c10a0e3e89cab2ec39c6af7e3f944a8584e7e35355ed9a670ab363057da089321a8b39c3e9d062fd3e17fdde700cb6fab5808c8c160e8236d05f99b863ea7b650270d27aa7457a09b58d335e9b305643b1885e35f85fc54619d685c4222205af4ea1443eccea1b7f923482d228d2207510d1119ae281518d14cf5392ddef1ce6b77dca6ae0c60bb62be34c5615af5674daa91bc3d912c1189a29b1d5b7b17d3a1ccfc8b19d6cb779632fac7dcd86c487af889da4e79447985365d311b10d3c2a19ba1b6df1e1fd8e6a9c67a1baa1dedf8d738563d23cc1dbdebd6ca570b070ffe2813b7062085b63be89472d4295f76946ca0731b3e09568aff03389979ab7ffa21c1d3b0a1d4ae028dc955c4179d20530112b8559c56aa9c795706e2926d6849e29c62f55192e6e22af39eb167a45fcf047faeefab0c715dd10d7fdd4628dd5d54c5a65cc642a4c99db75b807bc06103fbd7b2ca3f2b251e28eb84809551ac2fc09a49d62806b62344e716fd6af5b5ab2a78f1a8f4bdde7d522dfffa8d1c0d14ab862ddd2ad31a45d6139c96a327a21d20205a50ac2e86bb73bee4ed9d432", 0x2000, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000009800)="000000000000000000000000000000000000000000000000000000000000000090c40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cafc07888a9ff9bf000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003e0c1eee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000008d00)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x28}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0x801c581f, 0x0) 13:17:50 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x30}, [@ldst={0x5}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000580)=r0, 0x4) sendmsg$nl_route(r1, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)=@ipv4_getaddr={0x18, 0x16, 0xec35167427e1ca87}, 0x18}}, 0x0) 13:17:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x79, 0xa, 0x10}, [@ldst={0x6, 0x2}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xff61}, 0x22) 13:17:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}]}, 0x48}}, 0x0) 13:17:50 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f00000000c0)={0xf}, 0x1) 13:17:50 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r1, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r3, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x1}, 0x1c) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r4, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r4, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r5 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r5, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r5, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r6, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r7, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r8, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r8, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r9, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r9, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r10 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r10, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r10, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r11 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r11, 0x1, 0xf, &(0x7f0000000000)=0x6, 0xa) bind$inet6(r11, &(0x7f0000f67fe4)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) 13:17:51 executing program 4: r0 = msgget(0x0, 0x2aa) r1 = shmat(r0, &(0x7f0000ffa000/0x4000)=nil, 0x0) msgctl$IPC_RMID(0x0, 0x0) r2 = shmget(0xffffffffffffffff, 0x1000, 0x1, &(0x7f0000ffe000/0x1000)=nil) msgctl$MSG_STAT_ANY(0xffffffffffffffff, 0xd, &(0x7f0000000540)=""/4096) semctl$GETPID(0xffffffffffffffff, 0x2, 0xb, &(0x7f0000000440)=""/207) semctl$IPC_RMID(r0, 0x0, 0x0) shmat(r2, &(0x7f0000ffe000/0x2000)=nil, 0x7000) r3 = msgget(0x1, 0x240) shmctl$SHM_INFO(r3, 0xe, &(0x7f0000000000)) msgctl$MSG_STAT(r3, 0xb, &(0x7f00000000c0)=""/231) r4 = semget(0x3, 0x2, 0x2c0) shmctl$IPC_RMID(r4, 0x0) semget$private(0x0, 0x4, 0x2) semctl$IPC_INFO(0x0, 0x2, 0x10, 0x0) semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f0000000000)) shmctl$IPC_RMID(r0, 0x0) r5 = eventfd2(0x0, 0x80000) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000040)=""/16) ioctl$FAT_IOCTL_GET_VOLUME_ID(r5, 0x5451, 0x0) msgsnd(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0000000277115c001100000000004ad7d96f6132830200001f000000008d0000"], 0x10, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[], 0x0, 0x0) msgget(0x0, 0x3aa) shmdt(r1) r6 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) r7 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) msgrcv(r0, &(0x7f00000002c0)=ANY=[@ANYRES8], 0x2e, 0x2, 0x1000) shmat(r7, &(0x7f0000ffc000/0x4000)=nil, 0x5800) shmctl$IPC_RMID(r7, 0x0) fsetxattr$trusted_overlay_redirect(r6, &(0x7f00000001c0), 0x0, 0x0, 0x1) 13:17:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000009800)="000000000000000000000000000000000000000000000000000000000000000090c40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cafc07888a9ff9bf000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003e0c1eee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000008d00)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x28}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0x801c581f, 0x0) 13:17:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x103) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000080)=""/214, &(0x7f0000000180)=0xd6) 13:17:51 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) 13:17:51 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0x7, 0x1, 0x0, "69dfa44a43a46f6980f888d8d98acffe2788dd2f96b42653a819587fec41c4cd"}) 13:17:51 executing program 2: r0 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$SW_SYNC_IOC_INC(r0, 0x40045701, &(0x7f00000001c0)=0xffffffff) 13:17:51 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12014000246b9f4013206104ecee1b7b2a0109021b000100000000090400000113ac820009058301"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000840)={0x34, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x20, 0x1, 0x1, 0x3}, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, &(0x7f0000000440)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x1, 'P'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b40)={0x34, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:17:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x70, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x3}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID, @TIPC_NLA_NET_ID, @TIPC_NLA_NET_ADDR]}]}, 0x70}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x38, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4000800}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x38}}, 0x0) 13:17:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') lseek(r0, 0x10000000007f, 0x0) connect$unix(r0, &(0x7f0000000b80)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000003540)=@newlink={0x4c, 0x10, 0x403, 0x100, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_PRIORITY={0x6}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x4c}, 0x1, 0xba01, 0x0, 0x24008190}, 0x0) prlimit64(r3, 0x0, &(0x7f0000000400)={0x4, 0x5}, &(0x7f0000000440)) 13:17:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000009800)="000000000000000000000000000000000000000000000000000000000000000090c40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cafc07888a9ff9bf000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003e0c1eee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000008d00)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x28}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0x801c581f, 0x0) [ 347.664702][ T6120] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 347.674593][ T6120] tipc: Started in network mode [ 347.679741][ T6120] tipc: Node identity 000000000000000002, cluster identity 6 13:17:51 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) [ 347.728434][ T6123] tipc: Cannot configure node identity twice [ 347.735547][ T6123] tipc: Cannot configure node identity twice 13:17:51 executing program 2: writev(0xffffffffffffffff, &(0x7f00000006c0)=[{0x0}, {0x0}, {&(0x7f0000000380)}], 0x3) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000003dc0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000140)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="08010000", @ANYRES16=r1, @ANYBLOB="01002abd7000fcdbdf254400000008000300", @ANYRES32=r2, @ANYBLOB="0c0023800800140067ffffff1c00238008000b00f7f9ffff05000f007f000000050013000100000008006b008100000044002380060003005c0000000600100001"], 0x108}}, 0x0) 13:17:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x70, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x3}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID, @TIPC_NLA_NET_ID, @TIPC_NLA_NET_ADDR]}]}, 0x70}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x38, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4000800}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x38}}, 0x0) [ 347.962542][ T113] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 348.113787][ T6135] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.124283][ T6135] tipc: Cannot configure node identity twice [ 348.138644][ T6134] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.154802][ T6134] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 348.193575][ T6140] tipc: Cannot configure node identity twice [ 348.199783][ T6140] tipc: Cannot configure node identity twice 13:17:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) [ 348.323167][ T113] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 syz_fuse_handle_req(r0, &(0x7f0000009800)="000000000000000000000000000000000000000000000000000000000000000090c40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cafc07888a9ff9bf000000000000000000000000000000000000542d0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ea8286a2fba523440000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000633956a1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007d6ab715107fa1820000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f6ffffffffffffff0000000000000e0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e1ffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000eaff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000b13bc1e6d970884f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003e0c1eee0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000008d00)={0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x28}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) ioctl$NS_GET_OWNER_UID(r2, 0x801c581f, 0x0) 13:17:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000008c0)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_IF_ID={0x8}]}}}]}, 0x44}}, 0x0) 13:17:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x70, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x3}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID, @TIPC_NLA_NET_ID, @TIPC_NLA_NET_ADDR]}]}, 0x70}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x38, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4000800}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x38}}, 0x0) 13:17:52 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) [ 348.504863][ T113] usb 5-1: New USB device found, idVendor=2013, idProduct=0461, bcdDevice=ee.ec [ 348.514350][ T113] usb 5-1: New USB device strings: Mfr=27, Product=123, SerialNumber=42 [ 348.523136][ T113] usb 5-1: Product: syz [ 348.527540][ T113] usb 5-1: Manufacturer: syz [ 348.532505][ T113] usb 5-1: SerialNumber: syz [ 348.651227][ T113] usb 5-1: config 0 descriptor?? 13:17:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') lseek(r0, 0x10000000007f, 0x0) connect$unix(r0, &(0x7f0000000b80)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000003540)=@newlink={0x4c, 0x10, 0x403, 0x100, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_PRIORITY={0x6}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x4c}, 0x1, 0xba01, 0x0, 0x24008190}, 0x0) prlimit64(r3, 0x0, &(0x7f0000000400)={0x4, 0x5}, &(0x7f0000000440)) [ 348.700490][ T6144] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.710286][ T6144] tipc: Cannot configure node identity twice [ 348.727116][ T113] em28xx 5-1:0.0: New device syz syz @ 480 Mbps (2013:0461, interface 0, class 0) [ 348.737035][ T113] em28xx 5-1:0.0: Audio interface 0 found (Vendor Class) [ 348.820669][ T6144] tipc: Cannot configure node identity twice [ 348.827973][ T6144] tipc: Cannot configure node identity twice [ 349.333129][ T113] em28xx 5-1:0.0: unknown em28xx chip ID (0) [ 349.373215][ T113] em28xx 5-1:0.0: Config register raw data: 0xfffffffb [ 350.073722][ T113] em28xx 5-1:0.0: Unknown AC97 audio processor detected! [ 350.120174][ T113] em28xx 5-1:0.0: couldn't setup AC97 register 2 [ 350.382527][ T113] em28xx 5-1:0.0: couldn't setup AC97 register 4 [ 350.410489][ T113] em28xx 5-1:0.0: couldn't setup AC97 register 6 [ 350.436240][ T113] em28xx 5-1:0.0: couldn't setup AC97 register 54 [ 350.477956][ T113] em28xx 5-1:0.0: couldn't setup AC97 register 56 [ 350.523984][ T113] usb 5-1: USB disconnect, device number 4 13:17:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x70, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x3}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID, @TIPC_NLA_NET_ID, @TIPC_NLA_NET_ADDR]}]}, 0x70}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_NET_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)={0x38, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4000800}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}]}]}, 0x38}}, 0x0) 13:17:54 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0xff, 0x0, 0x0, 0x10, 0x572, 0xcb01, 0x97f1, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xc1, 0x63, 0xa1}}]}}]}}, 0x0) 13:17:54 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newrule={0x38, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x2ea0ce67}, @FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0x4, 0xffffc8fc}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x5}]}, 0x38}}, 0x0) 13:17:54 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/\x00s/sync_\x00le\xf44.\xab%n\x00'/36}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r1, &(0x7f0000000280)=""/4096, 0x9005) 13:17:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') lseek(r0, 0x10000000007f, 0x0) connect$unix(r0, &(0x7f0000000b80)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000003540)=@newlink={0x4c, 0x10, 0x403, 0x100, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_PRIORITY={0x6}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x4c}, 0x1, 0xba01, 0x0, 0x24008190}, 0x0) prlimit64(r3, 0x0, &(0x7f0000000400)={0x4, 0x5}, &(0x7f0000000440)) 13:17:54 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12014000246b9f4013206104ecee1b7b2a0109021b000100000000090400000113ac820009058301"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000840)={0x34, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x20, 0x1, 0x1, 0x3}, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, &(0x7f0000000440)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x1, 'P'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b40)={0x34, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 351.080735][ T6165] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 351.090710][ T6165] tipc: Cannot configure node identity twice [ 351.252585][ T20] usb 3-1: new high-speed USB device number 2 using dummy_hcd 13:17:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newrule={0x38, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x2ea0ce67}, @FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0x4, 0xffffc8fc}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x5}]}, 0x38}}, 0x0) 13:17:55 executing program 3: syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x6db6e559) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r0, 0x40044160, 0x3) [ 351.502330][ T20] usb 3-1: Using ep0 maxpacket: 16 [ 351.508164][ T5094] usb 5-1: new high-speed USB device number 5 using dummy_hcd 13:17:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f0000000240)={0x0, 0x14, 0x24}) 13:17:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newrule={0x38, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x2ea0ce67}, @FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0x4, 0xffffc8fc}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x5}]}, 0x38}}, 0x0) 13:17:55 executing program 3: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_cmd_complete={{0xe, 0x4}, @HCI_OP_WRITE_LE_HOST_SUPPORTED}}, 0x7) [ 351.782833][ T20] usb 3-1: New USB device found, idVendor=0572, idProduct=cb01, bcdDevice=97.f1 [ 351.792709][ T20] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 351.800959][ T20] usb 3-1: Product: syz [ 351.805552][ T20] usb 3-1: Manufacturer: syz [ 351.810435][ T20] usb 3-1: SerialNumber: syz 13:17:56 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='loginuid\x00') r1 = socket(0x10, 0x802, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000140)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)='0', 0x1}], 0x5, 0x0, 0x0) [ 351.893345][ T5094] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 13:17:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') lseek(r0, 0x10000000007f, 0x0) connect$unix(r0, &(0x7f0000000b80)=@abs={0x1, 0x0, 0x4e21}, 0x6e) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000180), 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000003540)=@newlink={0x4c, 0x10, 0x403, 0x100, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}, @IFLA_BR_PRIORITY={0x6}, @IFLA_BR_FORWARD_DELAY={0x8}]}}}]}, 0x4c}, 0x1, 0xba01, 0x0, 0x24008190}, 0x0) prlimit64(r3, 0x0, &(0x7f0000000400)={0x4, 0x5}, &(0x7f0000000440)) [ 351.982209][ T20] usb 3-1: config 0 descriptor?? [ 352.063097][ T5094] usb 5-1: New USB device found, idVendor=2013, idProduct=0461, bcdDevice=ee.ec [ 352.072703][ T5094] usb 5-1: New USB device strings: Mfr=27, Product=123, SerialNumber=42 [ 352.081447][ T5094] usb 5-1: Product: syz [ 352.086087][ T5094] usb 5-1: Manufacturer: syz [ 352.090974][ T5094] usb 5-1: SerialNumber: syz [ 352.237331][ T5094] usb 5-1: config 0 descriptor?? [ 352.265703][ T20] cx82310_eth: probe of 3-1:0.0 failed with error -22 [ 352.299336][ T5094] em28xx 5-1:0.0: New device syz syz @ 480 Mbps (2013:0461, interface 0, class 0) [ 352.309204][ T5094] em28xx 5-1:0.0: Audio interface 0 found (Vendor Class) [ 352.374259][ T20] cxacru 3-1:0.0: usbatm_usb_probe: bind failed: -19! [ 352.398582][ T20] usb 3-1: USB disconnect, device number 2 13:17:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000001000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_atm={0x7}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x6c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0x4}, {}, {0x9}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x3c, 0x2, [@TCA_CGROUP_ACT={0x38, 0x1, [@m_connmark={0x34, 0x1, 0x0, 0x0, {{0xd}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x6c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:17:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup2(r0, r0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha512\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f000000c800)="20aee3", 0x3) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000008fc0)={0x0, 0x989680}) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 13:17:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv4_newrule={0x38, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x2ea0ce67}, @FRA_GENERIC_POLICY=@FRA_GOTO={0x8, 0x4, 0xffffc8fc}, @FRA_GENERIC_POLICY=@FRA_PROTOCOL={0x5}]}, 0x38}}, 0x0) 13:17:56 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x2, 0x0, @empty}, 0x1c) listen(r0, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r0, 0x80049367, &(0x7f0000000000)=0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x18000, 0x0) bind$inet6(r2, 0x0, 0x0) ioctl$EXT4_IOC_CHECKPOINT(0xffffffffffffffff, 0x4004662b, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x2, @dev}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) shutdown(r1, 0x1) r3 = accept4$inet6(r0, 0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000003280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 352.976444][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:2. Sending cookies. [ 353.027624][ T6195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 353.758162][ T5094] em28xx 5-1:0.0: unknown em28xx chip ID (0) [ 353.806959][ T6200] Zero length message leads to an empty skb [ 353.813705][ T5094] em28xx 5-1:0.0: Config register raw data: 0xfffffffb [ 354.242479][ T5094] em28xx 5-1:0.0: Unknown AC97 audio processor detected! [ 354.282681][ T5094] em28xx 5-1:0.0: couldn't setup AC97 register 2 [ 354.542563][ T5094] em28xx 5-1:0.0: couldn't setup AC97 register 4 [ 354.562481][ T5094] em28xx 5-1:0.0: couldn't setup AC97 register 6 [ 354.585653][ T5094] em28xx 5-1:0.0: couldn't setup AC97 register 54 [ 354.612323][ T5094] em28xx 5-1:0.0: couldn't setup AC97 register 56 [ 354.636520][ T5094] usb 5-1: USB disconnect, device number 5 13:17:59 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12014000246b9f4013206104ecee1b7b2a0109021b000100000000090400000113ac820009058301"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000840)={0x34, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x20, 0x1, 0x1, 0x3}, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, &(0x7f0000000440)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x1, 'P'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b40)={0x34, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:17:59 executing program 0: r0 = syz_io_uring_setup(0x5d8, &(0x7f0000000340), &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_MADVISE={0x19, 0x28, 0x0, 0x0, 0x0, &(0x7f0000ff9000/0x7000)=nil, 0x7000}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000015c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001580)={0x0, 0x0, 0x0}}, 0x80000001) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 13:17:59 executing program 1: socket$inet(0x2, 0xa, 0x0) 13:17:59 executing program 5: r0 = openat$iommufd(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) ioctl$IOMMU_IOAS_COPY(r0, 0x3b83, &(0x7f0000000000)={0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 13:17:59 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) r0 = syz_open_dev$sg(&(0x7f0000001380), 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000000)) 13:17:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1}}, 0x20) [ 355.178671][ T6210] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 13:17:59 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x8, &(0x7f0000001680)=""/71, &(0x7f00000000c0)=0x47) 13:17:59 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58, 0x2, {{0x1, [0x0, 0x0, 0x0, 0xd]}}}}]}, 0x88}}, 0x0) 13:17:59 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xc5, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x1, 0x9, 0x0, 0x2, 0x43bf5a30, 0x1, 0x7, 0x2}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) unshare(0x40000400) 13:17:59 executing program 3: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000002240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}}) ppoll(&(0x7f0000002100)=[{r0}], 0x1, 0x0, 0x0, 0x0) 13:17:59 executing program 1: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f0000000040)={{&(0x7f0000324000/0x800000)=nil, 0x800000}, 0x1}) [ 355.578156][ T20] usb 5-1: new high-speed USB device number 6 using dummy_hcd 13:17:59 executing program 2: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_setup(0x0, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r1], 0x1) io_uring_enter(r0, 0x2ee6, 0x0, 0x0, &(0x7f0000000000)={[0x11a]}, 0x5a01) [ 355.993513][ T20] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 356.149253][ T5028] Bluetooth: hci5: Controller not accepting commands anymore: ncmd = 0 [ 356.158422][ T5028] Bluetooth: hci5: Injecting HCI hardware error event [ 356.173007][ T5028] Bluetooth: hci5: hardware error 0x00 [ 356.193407][ T20] usb 5-1: New USB device found, idVendor=2013, idProduct=0461, bcdDevice=ee.ec [ 356.203644][ T20] usb 5-1: New USB device strings: Mfr=27, Product=123, SerialNumber=42 [ 356.212378][ T20] usb 5-1: Product: syz [ 356.216731][ T20] usb 5-1: Manufacturer: syz [ 356.221525][ T20] usb 5-1: SerialNumber: syz [ 356.256306][ T20] usb 5-1: config 0 descriptor?? [ 356.320679][ T20] em28xx 5-1:0.0: New device syz syz @ 480 Mbps (2013:0461, interface 0, class 0) [ 356.330367][ T20] em28xx 5-1:0.0: Audio interface 0 found (Vendor Class) [ 356.974166][ T20] em28xx 5-1:0.0: unknown em28xx chip ID (0) [ 357.027523][ T20] em28xx 5-1:0.0: Config register raw data: 0xfffffffb [ 357.742359][ T20] em28xx 5-1:0.0: Unknown AC97 audio processor detected! [ 357.792466][ T20] em28xx 5-1:0.0: couldn't setup AC97 register 2 [ 358.049550][ T20] em28xx 5-1:0.0: couldn't setup AC97 register 4 [ 358.078874][ T20] em28xx 5-1:0.0: couldn't setup AC97 register 6 [ 358.119161][ T20] em28xx 5-1:0.0: couldn't setup AC97 register 54 [ 358.157408][ T20] em28xx 5-1:0.0: couldn't setup AC97 register 56 [ 358.200343][ T20] usb 5-1: USB disconnect, device number 6 [ 358.215219][ T5570] udevd[5570]: setting mode of /dev/bus/usb/005/006 to 020664 failed: No such file or directory [ 358.228976][ T5570] udevd[5570]: setting owner of /dev/bus/usb/005/006 to uid=0, gid=0 failed: No such file or directory [ 358.332147][ T5028] Bluetooth: hci5: Opcode 0x c03 failed: -110 13:18:02 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="12014000246b9f4013206104ecee1b7b2a0109021b000100000000090400000113ac820009058301"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000840)={0x34, 0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)={0x20, 0x1, 0x1, 0x3}, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, &(0x7f0000000440)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x1, 'P'}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000b40)={0x34, &(0x7f0000000880), 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000010c0)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:18:02 executing program 1: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f0000000040)={{&(0x7f0000324000/0x800000)=nil, 0x800000}, 0x1}) 13:18:02 executing program 5: r0 = syz_open_dev$video(&(0x7f00000000c0), 0x4, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0405602, &(0x7f0000000040)={0x0, 0x1, "0c3f23424aab362f4858d3b45a4223fe2e3ff2fb1f6ab6b518835219af682a1c", 0x0, 0x0, 0x1014}) 13:18:02 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x8811, r0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x10) 13:18:02 executing program 2: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_setup(0x0, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r1], 0x1) io_uring_enter(r0, 0x2ee6, 0x0, 0x0, &(0x7f0000000000)={[0x11a]}, 0x5a01) 13:18:02 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xc5, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x1, 0x9, 0x0, 0x2, 0x43bf5a30, 0x1, 0x7, 0x2}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) unshare(0x40000400) 13:18:02 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x9}, 0x14) 13:18:02 executing program 2: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_setup(0x0, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r1], 0x1) io_uring_enter(r0, 0x2ee6, 0x0, 0x0, &(0x7f0000000000)={[0x11a]}, 0x5a01) 13:18:03 executing program 1: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f0000000040)={{&(0x7f0000324000/0x800000)=nil, 0x800000}, 0x1}) 13:18:03 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000003440)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2={0x0}, 0x4}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@local]}}}], 0x28}}], 0x1, 0x0) 13:18:03 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x9}, 0x14) [ 359.275102][ T113] usb 5-1: new high-speed USB device number 7 using dummy_hcd 13:18:03 executing program 1: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x2}) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f0000000040)={{&(0x7f0000324000/0x800000)=nil, 0x800000}, 0x1}) [ 359.717276][ T113] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 359.903205][ T113] usb 5-1: New USB device found, idVendor=2013, idProduct=0461, bcdDevice=ee.ec [ 359.913319][ T113] usb 5-1: New USB device strings: Mfr=27, Product=123, SerialNumber=42 [ 359.922299][ T113] usb 5-1: Product: syz [ 359.929221][ T113] usb 5-1: Manufacturer: syz [ 359.934498][ T113] usb 5-1: SerialNumber: syz [ 359.961580][ T113] usb 5-1: config 0 descriptor?? [ 360.018807][ T113] em28xx 5-1:0.0: New device syz syz @ 480 Mbps (2013:0461, interface 0, class 0) [ 360.033033][ T113] em28xx 5-1:0.0: Audio interface 0 found (Vendor Class) [ 360.662226][ T113] em28xx 5-1:0.0: unknown em28xx chip ID (0) [ 360.702327][ T113] em28xx 5-1:0.0: Config register raw data: 0xfffffffb [ 361.392444][ T113] em28xx 5-1:0.0: Unknown AC97 audio processor detected! [ 361.432483][ T113] em28xx 5-1:0.0: couldn't setup AC97 register 2 [ 361.692349][ T113] em28xx 5-1:0.0: couldn't setup AC97 register 4 [ 361.712363][ T113] em28xx 5-1:0.0: couldn't setup AC97 register 6 [ 361.736952][ T113] em28xx 5-1:0.0: couldn't setup AC97 register 54 [ 361.762564][ T113] em28xx 5-1:0.0: couldn't setup AC97 register 56 [ 361.811098][ T113] usb 5-1: USB disconnect, device number 7 13:18:06 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x3]}}]}}]}, 0x8c}}, 0x0) 13:18:06 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x5) read$dsp(r0, &(0x7f0000000080)=""/68, 0x44) 13:18:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x9}, 0x14) 13:18:06 executing program 2: r0 = syz_io_uring_setup(0x5ad, &(0x7f0000000100), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) io_uring_setup(0x0, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000080)=[r1], 0x1) io_uring_enter(r0, 0x2ee6, 0x0, 0x0, &(0x7f0000000000)={[0x11a]}, 0x5a01) 13:18:06 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xc5, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x1, 0x9, 0x0, 0x2, 0x43bf5a30, 0x1, 0x7, 0x2}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) unshare(0x40000400) 13:18:06 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @empty}], 0x10) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback={0x0, 0x7f000001}}, 0x1c) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000380)={0x0, 0x9}, 0x14) 13:18:06 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000040)={0xb, 0xa, 0x0, "b47fb626291334791d90881a216bfa2871ef0777b1e31276796d49143abc6534"}) 13:18:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x4}, {0x45}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 13:18:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x18, 0x0, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 13:18:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x4}, {0x45}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 13:18:07 executing program 4: r0 = fsopen(&(0x7f00000000c0)='nfs4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='source', &(0x7f0000000080)='source', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000140)='#.$\x10\xd7\xef\xc5\n2s\x88\n\x13:\xd6\xfa\xd5?\xc7\xfd&\x8d*\xbb|&,\xe9\xa3\'\x91>C\x1bV\x87\xeb\xfe\x1c\x9d\\C\xfeI%\xae\x8fKHq\x89\x83\xbb\x9dC\xd6Hy\xfao\x04\xa4\xb6\x88\xdb\xa1b\xae\xa7\x87\xcc\xc7\xa0\xdc\n://\xf3\x96\xbb\b1\x1b48\bu\x01\xab\x90\x85_r\xe7\r\'-06,\xff\x84x\'+\xd5\xd4?[e\x19\xa3\\J\xe9\x8a\xb9\xe495\x12', 0xfeffffff00000000) 13:18:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000000c0)=@gcm_128={{0x304}, "2acaeab0287863b5", "98b900", '\a\x00', "ca4895d65d3a8140"}, 0x28) recvmmsg(r0, &(0x7f0000003180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60ff, 0x0) 13:18:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x4}, {0x45}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 13:18:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TFD_IOC_SET_TICKS(r4, 0x40085400, &(0x7f0000000100)=0x80000000) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="360f7980090066b98209000066b83a25000066ba000000000f30f39066b9870a00000f32650f07baf80c66b8db086b8c66efbafc0cb00fee0f20030f01ca660fe055f50f01c8", 0x46}], 0x1, 0x8, &(0x7f00000000c0)=[@efer, @vmwrite={0x8, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4}], 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) 13:18:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000a006) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x2, 0x2, 0x20, 0x1000, 'syz1\x00', 0x81}, 0x2, 0x3, 0x4, 0xffffffffffffffff, 0x5, 0x65d14537, 'syz1\x00', &(0x7f0000000000)=['batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00'], 0x4b}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8927, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000a006) bind$inet(r2, &(0x7f0000001980)={0x2, 0x4e22, @private=0xa010101}, 0x10) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x100, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) 13:18:07 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000003780)=[{&(0x7f0000000100)="fddbf4f13039f887a168596107e157497eb25e620aa0150b78411b3d3550df23050e6cd76daf9aa25e", 0x29}, {&(0x7f0000002540)="be7e578453065fef519a644d18b160866c327ab339b16f", 0x17}], 0x2, 0x0) splice(r0, 0x0, r3, 0x0, 0x30007, 0x0) 13:18:07 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) getpid() sched_setscheduler(0x0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xc5, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x1, 0x9, 0x0, 0x2, 0x43bf5a30, 0x1, 0x7, 0x2}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) unshare(0x40000400) 13:18:07 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 13:18:07 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x4}, {0x45}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 13:18:08 executing program 1: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f00000001c0)={{&(0x7f000037c000/0x2000)=nil, 0x2000}, 0x3}) 13:18:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000a006) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x2, 0x2, 0x20, 0x1000, 'syz1\x00', 0x81}, 0x2, 0x3, 0x4, 0xffffffffffffffff, 0x5, 0x65d14537, 'syz1\x00', &(0x7f0000000000)=['batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00'], 0x4b}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8927, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000a006) bind$inet(r2, &(0x7f0000001980)={0x2, 0x4e22, @private=0xa010101}, 0x10) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x100, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) 13:18:09 executing program 1: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f00000001c0)={{&(0x7f000037c000/0x2000)=nil, 0x2000}, 0x3}) 13:18:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000a006) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x2, 0x2, 0x20, 0x1000, 'syz1\x00', 0x81}, 0x2, 0x3, 0x4, 0xffffffffffffffff, 0x5, 0x65d14537, 'syz1\x00', &(0x7f0000000000)=['batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00'], 0x4b}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8927, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000a006) bind$inet(r2, &(0x7f0000001980)={0x2, 0x4e22, @private=0xa010101}, 0x10) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x100, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) 13:18:09 executing program 1: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f00000001c0)={{&(0x7f000037c000/0x2000)=nil, 0x2000}, 0x3}) 13:18:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff83079b4e8000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000800)=@delchain={0x5c, 0x65, 0x300, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xfff2, 0x1}, {0xf, 0xe}, {0x0, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x5}}, @TCA_RATE={0x6, 0x5, {0x5, 0xd4}}, @TCA_CHAIN={0x8, 0xb, 0x1ff}, @TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_CHAIN={0x8, 0xb, 0x7}, @filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x5c}}, 0x800) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_newrule={0x3c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, 0xee01}}, @FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x3c}}, 0x0) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x4, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x804) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000400)={&(0x7f0000001880)=@bridge_delneigh={0x34, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x3}, [@NDA_LLADDR={0xa, 0x2, @local}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x3}]}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0x400, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xc, 0x8}, {0x2, 0x6}, {0x4, 0xe}}, [@TCA_RATE={0x6, 0x5, {0x20, 0x99}}, @TCA_RATE={0x6, 0x5, {0x81, 0x5}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x88000) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_MASTER={0x8}, @IFLA_CARRIER={0x5}]}, 0x44}}, 0x0) [ 365.934306][ T6325] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 366.134416][ T6328] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:10 executing program 1: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$UFFDIO_WRITEPROTECT(r0, 0xc018aa06, &(0x7f00000001c0)={{&(0x7f000037c000/0x2000)=nil, 0x2000}, 0x3}) 13:18:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000a006) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x2, 0x2, 0x20, 0x1000, 'syz1\x00', 0x81}, 0x2, 0x3, 0x4, 0xffffffffffffffff, 0x5, 0x65d14537, 'syz1\x00', &(0x7f0000000000)=['batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00'], 0x4b}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8927, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000a006) bind$inet(r2, &(0x7f0000001980)={0x2, 0x4e22, @private=0xa010101}, 0x10) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x100, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) 13:18:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TFD_IOC_SET_TICKS(r4, 0x40085400, &(0x7f0000000100)=0x80000000) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="360f7980090066b98209000066b83a25000066ba000000000f30f39066b9870a00000f32650f07baf80c66b8db086b8c66efbafc0cb00fee0f20030f01ca660fe055f50f01c8", 0x46}], 0x1, 0x8, &(0x7f00000000c0)=[@efer, @vmwrite={0x8, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4}], 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) 13:18:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff83079b4e8000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000800)=@delchain={0x5c, 0x65, 0x300, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xfff2, 0x1}, {0xf, 0xe}, {0x0, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x5}}, @TCA_RATE={0x6, 0x5, {0x5, 0xd4}}, @TCA_CHAIN={0x8, 0xb, 0x1ff}, @TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_CHAIN={0x8, 0xb, 0x7}, @filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x5c}}, 0x800) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_newrule={0x3c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, 0xee01}}, @FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x3c}}, 0x0) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x4, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x804) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000400)={&(0x7f0000001880)=@bridge_delneigh={0x34, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x3}, [@NDA_LLADDR={0xa, 0x2, @local}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x3}]}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0x400, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xc, 0x8}, {0x2, 0x6}, {0x4, 0xe}}, [@TCA_RATE={0x6, 0x5, {0x20, 0x99}}, @TCA_RATE={0x6, 0x5, {0x81, 0x5}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x88000) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_MASTER={0x8}, @IFLA_CARRIER={0x5}]}, 0x44}}, 0x0) 13:18:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000a006) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x2, 0x2, 0x20, 0x1000, 'syz1\x00', 0x81}, 0x2, 0x3, 0x4, 0xffffffffffffffff, 0x5, 0x65d14537, 'syz1\x00', &(0x7f0000000000)=['batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00'], 0x4b}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8927, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000a006) bind$inet(r2, &(0x7f0000001980)={0x2, 0x4e22, @private=0xa010101}, 0x10) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x100, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) 13:18:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000a006) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x2, 0x2, 0x20, 0x1000, 'syz1\x00', 0x81}, 0x2, 0x3, 0x4, 0xffffffffffffffff, 0x5, 0x65d14537, 'syz1\x00', &(0x7f0000000000)=['batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00'], 0x4b}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8927, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000a006) bind$inet(r2, &(0x7f0000001980)={0x2, 0x4e22, @private=0xa010101}, 0x10) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x100, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) [ 368.366682][ T6339] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff83079b4e8000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000800)=@delchain={0x5c, 0x65, 0x300, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xfff2, 0x1}, {0xf, 0xe}, {0x0, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x5}}, @TCA_RATE={0x6, 0x5, {0x5, 0xd4}}, @TCA_CHAIN={0x8, 0xb, 0x1ff}, @TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_CHAIN={0x8, 0xb, 0x7}, @filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x5c}}, 0x800) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_newrule={0x3c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, 0xee01}}, @FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x3c}}, 0x0) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x4, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x804) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000400)={&(0x7f0000001880)=@bridge_delneigh={0x34, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x3}, [@NDA_LLADDR={0xa, 0x2, @local}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x3}]}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0x400, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xc, 0x8}, {0x2, 0x6}, {0x4, 0xe}}, [@TCA_RATE={0x6, 0x5, {0x20, 0x99}}, @TCA_RATE={0x6, 0x5, {0x81, 0x5}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x88000) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_MASTER={0x8}, @IFLA_CARRIER={0x5}]}, 0x44}}, 0x0) 13:18:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TFD_IOC_SET_TICKS(r4, 0x40085400, &(0x7f0000000100)=0x80000000) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="360f7980090066b98209000066b83a25000066ba000000000f30f39066b9870a00000f32650f07baf80c66b8db086b8c66efbafc0cb00fee0f20030f01ca660fe055f50f01c8", 0x46}], 0x1, 0x8, &(0x7f00000000c0)=[@efer, @vmwrite={0x8, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4}], 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) 13:18:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000500)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 13:18:13 executing program 1: r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)='a', 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@sndrcv={0x30, 0x84, 0x1, {0x0, 0x0, 0x4}}, @init={0x18}], 0x48}], 0x1, 0x0) 13:18:13 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x10000a006) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x2, 0x2, 0x20, 0x1000, 'syz1\x00', 0x81}, 0x2, 0x3, 0x4, 0xffffffffffffffff, 0x5, 0x65d14537, 'syz1\x00', &(0x7f0000000000)=['batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00', 'batadv_slave_0\x00'], 0x4b}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001300)=@bpf_lsm={0x1d, 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_BALANCE(0xffffffffffffffff, 0x5000940c, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8927, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x7, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000a006) bind$inet(r2, &(0x7f0000001980)={0x2, 0x4e22, @private=0xa010101}, 0x10) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) r3 = syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000001840)=[{{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000004ac0)=""/102389, 0x18ff5}], 0x1}}], 0x1, 0x100, 0x0) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=r3], 0xc63b9e35) [ 369.199558][ T6360] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000500)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 13:18:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TFD_IOC_SET_TICKS(r4, 0x40085400, &(0x7f0000000100)=0x80000000) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="360f7980090066b98209000066b83a25000066ba000000000f30f39066b9870a00000f32650f07baf80c66b8db086b8c66efbafc0cb00fee0f20030f01ca660fe055f50f01c8", 0x46}], 0x1, 0x8, &(0x7f00000000c0)=[@efer, @vmwrite={0x8, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4}], 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) [ 369.414881][ T6360] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000500)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 13:18:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000500)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MPATH(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 13:18:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={{0x14, 0x10, 0x1, 0x2}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x48, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_DESC={0xc, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x40001}]}]}], {0x14, 0x10}}, 0x90}}, 0x0) 13:18:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffff83079b4e8000", @ANYRES32=r2, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000640)={&(0x7f0000000800)=@delchain={0x5c, 0x65, 0x300, 0x70bd26, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0xfff2, 0x1}, {0xf, 0xe}, {0x0, 0x5}}, [@TCA_RATE={0x6, 0x5, {0x3, 0x5}}, @TCA_RATE={0x6, 0x5, {0x5, 0xd4}}, @TCA_CHAIN={0x8, 0xb, 0x1ff}, @TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_CHAIN={0x8, 0xb, 0x7}, @filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x5c}}, 0x800) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_newrule={0x3c, 0x20, 0x1, 0x0, 0x0, {0xa, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@FIB_RULE_POLICY=@FRA_UID_RANGE={0xc, 0x14, {0x0, 0xee01}}, @FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x3c}}, 0x0) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x20, 0x4, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x6}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x804) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f00000007c0)={0x0, 0x4, &(0x7f0000000400)={&(0x7f0000001880)=@bridge_delneigh={0x34, 0x1c, 0x3f54041d15004545, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x3}, [@NDA_LLADDR={0xa, 0x2, @local}, @NDA_FDB_EXT_ATTRS={0xc, 0xe, 0x0, 0x1, [@NFEA_ACTIVITY_NOTIFY={0x3}]}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@newqdisc={0x34, 0x24, 0x400, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r6, {0xc, 0x8}, {0x2, 0x6}, {0x4, 0xe}}, [@TCA_RATE={0x6, 0x5, {0x20, 0x99}}, @TCA_RATE={0x6, 0x5, {0x81, 0x5}}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x88000) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'syz_tun\x00'}, @IFLA_MASTER={0x8}, @IFLA_CARRIER={0x5}]}, 0x44}}, 0x0) [ 370.588179][ T6395] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TFD_IOC_SET_TICKS(r4, 0x40085400, &(0x7f0000000100)=0x80000000) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="360f7980090066b98209000066b83a25000066ba000000000f30f39066b9870a00000f32650f07baf80c66b8db086b8c66efbafc0cb00fee0f20030f01ca660fe055f50f01c8", 0x46}], 0x1, 0x8, &(0x7f00000000c0)=[@efer, @vmwrite={0x8, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4}], 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) 13:18:14 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000000)=0x1) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast2}, 0x2}}, 0x2e) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x2, 0xfffffffd}}, 0x2e) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x20000000, 0x4) 13:18:14 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r1 = fanotify_init(0x200, 0x0) fanotify_mark(r1, 0x1, 0x4800003e, r0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) fanotify_mark(r1, 0x61, 0x40001002, r2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) [ 370.765708][ T6395] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TFD_IOC_SET_TICKS(r4, 0x40085400, &(0x7f0000000100)=0x80000000) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="360f7980090066b98209000066b83a25000066ba000000000f30f39066b9870a00000f32650f07baf80c66b8db086b8c66efbafc0cb00fee0f20030f01ca660fe055f50f01c8", 0x46}], 0x1, 0x8, &(0x7f00000000c0)=[@efer, @vmwrite={0x8, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4}], 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) 13:18:15 executing program 1: pipe(&(0x7f0000000080)) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 13:18:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x84}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 13:18:15 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'wlan1\x00', &(0x7f0000000000)=@ethtool_perm_addr={0x20, 0x6, "18692cd2615d"}}) 13:18:16 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002140)={0x2020}, 0x2020) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000200)=""/126, 0x7e}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000000180)=""/26, 0x1a}, {&(0x7f0000000380)=""/245, 0xf5}, {0x0}, {&(0x7f00000004c0)=""/123, 0x7b}], 0x6, 0x4, 0x1) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "650000000000ff0000000000044f56ec00"}) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)={0x0, 0xfffffff7, 0x0, 0x0, 0x0, "fdbef20a396ee18dda13d1ea5de94d4ae55a2c"}) r2 = syz_open_pts(r1, 0x1) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r2, r1, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:18:17 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000021c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$tipc(r0, &(0x7f0000002200)=@id, 0x10) 13:18:17 executing program 2: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000404355470000000000000109022400010000000009040000010300000009210000000122290009058103"], 0x0) 13:18:17 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001800), 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dfb, &(0x7f0000000100)) 13:18:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000080)={0xffffffba}) [ 373.712184][ T25] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 374.096299][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 374.107801][ T25] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 374.117985][ T25] usb 3-1: New USB device found, idVendor=5543, idProduct=0047, bcdDevice= 0.00 [ 374.127363][ T25] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.524606][ T25] usb 3-1: config 0 descriptor?? [ 374.583248][ T25] hub 3-1:0.0: USB hub found [ 374.843764][ T25] hub 3-1:0.0: config failed, can't read hub descriptor (err -22) [ 375.005691][ T25] usbhid 3-1:0.0: can't add hid device: -71 [ 375.012420][ T25] usbhid: probe of 3-1:0.0 failed with error -71 [ 375.146739][ T25] usb 3-1: USB disconnect, device number 3 13:18:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r3 = openat$dma_heap(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$TFD_IOC_SET_TICKS(r4, 0x40085400, &(0x7f0000000100)=0x80000000) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000000)="360f7980090066b98209000066b83a25000066ba000000000f30f39066b9870a00000f32650f07baf80c66b8db086b8c66efbafc0cb00fee0f20030f01ca660fe055f50f01c8", 0x46}], 0x1, 0x8, &(0x7f00000000c0)=[@efer, @vmwrite={0x8, 0x0, 0x1f, 0x0, 0x2, 0x0, 0x1, 0x0, 0x4}], 0x2) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) 13:18:21 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000018c0), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000040)={0x20, @tick=0x3ff, 0x1, {}, 0x0, 0x0, 0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) preadv(r1, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff00f}], 0x5, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick=0x1f00, {}, {}, @raw32={[0x2bc7]}}], 0xffc8) 13:18:21 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key(&(0x7f0000001180)='user\x00', &(0x7f00000011c0)={'syz', 0x0}, &(0x7f0000001200)="b9", 0x1, r0) keyctl$search(0xa, r0, &(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz', 0x2}, r1) 13:18:21 executing program 2: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000404355470000000000000109022400010000000009040000010300000009210000000122290009058103"], 0x0) 13:18:21 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x160, 0x4c, 0x0, 0x160, 0x73, 0x290, 0x258, 0x258, 0x290, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x6c}}, @common=@unspec=@connlimit={{0x40}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xf8, 0x130, 0x0, {0x4000000}, [@inet=@rpfilter={{0x28}}, @common=@icmp6={{0x28}, {0x0, "e1f6"}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 13:18:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000180)=0x9, 0x4) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000b00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x38}], 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) [ 377.183321][ T6440] xt_l2tp: unknown flags: 6c [ 377.452457][ T20] usb 3-1: new full-speed USB device number 4 using dummy_hcd 13:18:21 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000380)) ioctl$PPPIOCSACTIVE(r0, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)='\t', 0x1}], 0x1) 13:18:21 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x20, 0x16, 0x1, 0x0, 0x0, {0xa}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0xa, 0x0, 0x0, @uid}]}]}, 0x20}}, 0x0) [ 377.822652][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 377.834720][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 377.850017][ T20] usb 3-1: New USB device found, idVendor=5543, idProduct=0047, bcdDevice= 0.00 [ 377.860036][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:18:21 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="01000000d70d00000000000000002000", @ANYRES64=r0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="0000000001"], 0x80}}, 0x0) clock_gettime(0x0, &(0x7f0000001400)) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000001280)={0x1d, r2}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x4844}, 0x40080c0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x15) syz_emit_vhci(&(0x7f0000000080)=@HCI_SCODATA_PKT, 0x4) syz_emit_vhci(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001100), 0xffffffffffffffff) [ 378.185224][ T20] usb 3-1: config 0 descriptor?? [ 378.294216][ T20] hub 3-1:0.0: USB hub found [ 378.350199][ T5028] Bluetooth: hci0: SCO packet for unknown connection handle 0 [ 378.484951][ T20] hub 3-1:0.0: config failed, can't read hub descriptor (err -22) [ 378.777211][ T20] usbhid 3-1:0.0: can't add hid device: -71 [ 378.784050][ T20] usbhid: probe of 3-1:0.0 failed with error -71 13:18:22 executing program 4: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TCSBRKP(r0, 0x5425, 0x0) [ 378.987073][ T20] usb 3-1: USB disconnect, device number 4 13:18:23 executing program 2: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000404355470000000000000109022400010000000009040000010300000009210000000122290009058103"], 0x0) 13:18:23 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="01000000d70d00000000000000002000", @ANYRES64=r0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="0000000001"], 0x80}}, 0x0) clock_gettime(0x0, &(0x7f0000001400)) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000001280)={0x1d, r2}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x4844}, 0x40080c0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x15) syz_emit_vhci(&(0x7f0000000080)=@HCI_SCODATA_PKT, 0x4) syz_emit_vhci(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001100), 0xffffffffffffffff) 13:18:23 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="01000000d70d00000000000000002000", @ANYRES64=r0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="0000000001"], 0x80}}, 0x0) clock_gettime(0x0, &(0x7f0000001400)) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000001280)={0x1d, r2}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x4844}, 0x40080c0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x15) syz_emit_vhci(&(0x7f0000000080)=@HCI_SCODATA_PKT, 0x4) syz_emit_vhci(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001100), 0xffffffffffffffff) 13:18:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2a, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x3}}}, 0x24}}, 0x0) 13:18:23 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a40)={0x8, 0x3, &(0x7f0000001880)=@framed, &(0x7f00000018c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x7}, 0x80) 13:18:23 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) set_mempolicy(0x0, 0x0, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) fcntl$setstatus(r0, 0x4, 0x40800) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) accept4(r0, 0x0, 0x0, 0x0) [ 379.443349][ T5028] Bluetooth: hci0: SCO packet for unknown connection handle 0 [ 379.746053][ T20] usb 3-1: new full-speed USB device number 5 using dummy_hcd 13:18:23 executing program 0: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = dup(r0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa07, 0x0) [ 379.837917][ T6468] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:18:24 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ppoll(&(0x7f0000000800)=[{r0, 0x5}], 0x1, 0x0, 0x0, 0x0) [ 379.974081][ T5028] Bluetooth: hci0: SCO packet for unknown connection handle 0 [ 380.174170][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 380.193440][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 380.208925][ T20] usb 3-1: New USB device found, idVendor=5543, idProduct=0047, bcdDevice= 0.00 [ 380.219108][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:18:24 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="01000000d70d00000000000000002000", @ANYRES64=r0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r2, @ANYBLOB="0000000001"], 0x80}}, 0x0) clock_gettime(0x0, &(0x7f0000001400)) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000013c0)={&(0x7f0000001280)={0x1d, r2}, 0x10, 0x0, 0x1, 0x0, 0x0, 0x4844}, 0x40080c0) syz_emit_vhci(&(0x7f0000000040)=ANY=[@ANYBLOB], 0x15) syz_emit_vhci(&(0x7f0000000080)=@HCI_SCODATA_PKT, 0x4) syz_emit_vhci(0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001100), 0xffffffffffffffff) 13:18:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2a, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x3}}}, 0x24}}, 0x0) [ 380.473384][ T20] usb 3-1: config 0 descriptor?? [ 380.544160][ T20] hub 3-1:0.0: USB hub found 13:18:24 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@bridge_dellink={0x2c, 0x11, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}, @AF_BRIDGE={0x8}]}]}, 0x2c}}, 0x0) [ 380.590952][ T5028] Bluetooth: hci0: SCO packet for unknown connection handle 0 [ 380.675322][ T6485] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 380.782510][ T20] hub 3-1:0.0: config failed, can't read hub descriptor (err -22) 13:18:24 executing program 0: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = dup(r0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa07, 0x0) [ 380.942556][ T20] usbhid 3-1:0.0: can't add hid device: -71 [ 380.951440][ T20] usbhid: probe of 3-1:0.0 failed with error -71 [ 381.083927][ T20] usb 3-1: USB disconnect, device number 5 13:18:25 executing program 2: syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000404355470000000000000109022400010000000009040000010300000009210000000122290009058103"], 0x0) 13:18:25 executing program 4: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) io_setup(0x400, &(0x7f0000000080)=0x0) r1 = memfd_create(&(0x7f000088f000)='b\n\"', 0x4) ftruncate(r1, 0x200000) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000000c0)='o', 0x200000c1}]) move_pages(0x0, 0x1, &(0x7f0000000200)=[&(0x7f0000223000/0x1000)=nil], 0x0, &(0x7f00000002c0), 0x0) 13:18:25 executing program 1: socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x181000, 0x0) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x2, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) r1 = syz_clone(0x0, 0x0, 0x4d, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') ptrace(0x10, r1) ptrace(0x4207, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f00000003c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x8200) ptrace(0x10, r2) ptrace$cont(0x2, r2, 0x1ffff000, 0x20000000) 13:18:25 executing program 3: rt_sigprocmask(0x0, &(0x7f0000000100)={[0x79cd]}, 0x0, 0x8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) ppoll(&(0x7f0000000000)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) close(r0) 13:18:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2a, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x3}}}, 0x24}}, 0x0) [ 381.524194][ T6492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:18:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x30, 0xb, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x10, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xb4}}, 0x0) [ 381.935096][ T20] usb 3-1: new full-speed USB device number 6 using dummy_hcd 13:18:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)={0x14}, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x24, 0x2a, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x3}}}, 0x24}}, 0x0) [ 382.013356][ T6510] netlink: 'syz-executor.3': attribute type 16 has an invalid length. 13:18:26 executing program 0: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = dup(r0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa07, 0x0) 13:18:26 executing program 1: socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x181000, 0x0) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x2, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) r1 = syz_clone(0x0, 0x0, 0x4d, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') ptrace(0x10, r1) ptrace(0x4207, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f00000003c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x8200) ptrace(0x10, r2) ptrace$cont(0x2, r2, 0x1ffff000, 0x20000000) [ 382.314224][ T6512] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 382.332969][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 382.345101][ T20] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 382.361245][ T20] usb 3-1: New USB device found, idVendor=5543, idProduct=0047, bcdDevice= 0.00 [ 382.371198][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:18:26 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000002a40)=[@hopopts_2292={{0x18, 0x29, 0x36, {0x0, 0x2}}}, @hopopts_2292={{0x18}}], 0x30}}], 0x2, 0x0) 13:18:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}}}}]}, 0x58}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 382.666562][ T20] usb 3-1: config 0 descriptor?? [ 382.714692][ T20] hub 3-1:0.0: USB hub found 13:18:27 executing program 0: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = dup(r0) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa07, 0x0) [ 382.972623][ T20] hub 3-1:0.0: config failed, can't read hub descriptor (err -22) [ 383.132964][ T20] usbhid 3-1:0.0: can't add hid device: -71 [ 383.139722][ T20] usbhid: probe of 3-1:0.0 failed with error -71 [ 383.246973][ T20] usb 3-1: USB disconnect, device number 6 13:18:27 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)='7', 0x0) 13:18:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r1) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@bridge_delneigh={0x1c, 0x1c, 0x63, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 13:18:27 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = fspick(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r1, 0x0, &(0x7f0000000080)='ro\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) 13:18:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}}}, 0x90) [ 383.653717][ T6532] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:27 executing program 4: r0 = epoll_create1(0x0) fcntl$lock(r0, 0x11, &(0x7f0000000000)) 13:18:27 executing program 1: socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x181000, 0x0) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x2, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) r1 = syz_clone(0x0, 0x0, 0x4d, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') ptrace(0x10, r1) ptrace(0x4207, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f00000003c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x8200) ptrace(0x10, r2) ptrace$cont(0x2, r2, 0x1ffff000, 0x20000000) 13:18:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)=@ipv4_newroute={0x2c, 0x18, 0x119, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0xfd, 0x0, 0xfd, 0x3}, [@RTA_PREFSRC={0x8, 0x7, @multicast1}, @RTA_GATEWAY={0x8, 0x5, @dev}]}, 0x2c}}, 0x0) 13:18:28 executing program 2: r0 = io_uring_setup(0x2a58, &(0x7f0000000000)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000080)=[@ioring_restriction_register_op={0x0, 0x1}], 0x1) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xc, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0xffff45210080ffff, 0x0) 13:18:28 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) socket$inet6_tcp(0xa, 0x1, 0x0) accept$alg(r0, 0x0, 0x0) r1 = syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000200)=0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003600)=[{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000001540)="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", 0xb01}], 0x1, 0x0, 0x1048}], 0x1, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r1, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 383.932154][ T5028] Bluetooth: hci0: command 0x0406 tx timeout [ 383.938430][ T5028] Bluetooth: hci1: command 0x0406 tx timeout [ 383.945023][ T4333] Bluetooth: hci2: command 0x0406 tx timeout [ 383.946894][ T45] Bluetooth: hci3: command 0x0406 tx timeout [ 383.951254][ T4333] Bluetooth: hci4: command 0x0406 tx timeout 13:18:28 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x4e20, @rand_addr=0x64010101}, {0x2, 0x4e24, @private=0xa010102}, {0x2, 0x4e23, @loopback}, 0x200, 0x0, 0x0, 0x0, 0xfde3, 0x0, 0x1, 0x165e, 0x20}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth0_to_team\x00', 0x4}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000080)={0x2, 'macvlan1\x00'}, 0x18) signalfd4(r0, &(0x7f0000000040)={[0x100c11]}, 0x8, 0x80000) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [0x8, 0x3, 0x2, 0x1, 0x7, 0x1]}, &(0x7f0000000200)=0x78) r2 = memfd_create(&(0x7f0000000100)='\vem5\xc1#*\xff\x00\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xa2\xe5\xa6\xb6\xbf\xb1\x00\xf0\x97zR\xe2r\x04\x15b\xd0\xa9`\xbc\xad\x1f\xb7\xde\xf3k\xdcw\x95\xe9[>)6;\xabi\xf0\xee\xaa\xa8$\x15O\x88\x8a_\vLM\xc3\"\xb9\x95\xbd\vr\x8f\xcf\xc9q_s\xca\xd6\xb1\x14>SJ\xfeg\xa3\x98K\xc2\xe2\x94B#uk=\x92\xbf\xec\x9bn\x8c\xb1=\x90f\xbc\xbf\x90\xda\xf5u\xd1\xffo{?\xa9\xediK\xd4\x1ee\x01\x03\xd5\x16\xf5\xbeW\x8f\xe8\x1e\xef\xfdCn\x8d{n\x17\xad\xfd<\xfdD\xb5\xc2 \x01J\x88\xe3\xb2\xf0\x82\x89p{\xd0\xe1O\xael+we\xe6M\xc8$\xf8s\xe6\x84\xb9A\xa0\xf4\xa8k\ru5[>mKv\xc5\x80Lz\x1fqv%z\x90W\x02T\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x89\xb9I\x95\x00\x00\xeb\x003e\x8bc3m\xa7\xa2\x1f\xd8\x97\xd4\xbe\xaf\xb7@\xd4\x97S\xa9*\xdaE\x9a\xcfw\xbd\x1f\xf71}J\x911;\xf2\x12\x12\xe5\x9e=D\nt{\x1d\x8f\xcf\x03.\xc0\x97{\x90A\xfd\xfb\xbd\x8f\xbb\xee\xebT\x1e8\xd8\xe6\x97\xbe\xdd\xd4\xa8\x9c\xb4\xde\x91\x8b\xc5\v\xbc/\xcb\x11C8\xf8\x83\x14\x15\xf8;\xf6\x1d\xff\xdb\xf5\x04\xd0(\x04-\xbb\xe7\xd4\xcf\x92\xb3\xffk\x96\xf6\x80\x94\xc9\x85\x8f\x92n_\x03Q<\xb7\xec\"oh\xca\xe7.\xb2\'\xaf\xa8j\xe8O\x0e\x97\xb3L0\xd3\xe1\x9c,.\xd8\xfa\xa6\xca\xc7N\xdaYi\xb1RI\\\xceJ}F\xfe\x97\xb8\xae\xb7\x8d]W\xda\x0f\xfc\a\xee\xa9m/\xac\x85n\xf6\x9dd\x90\xd58\x01ic\xad\xe1\xa1\x00_X\xa2s\x01\xf2$\\\x8cZ$\xdf\x04\x9cxD_\tx\xd8\x89%v\x12\xecp\xad\x12\f9\xca\xfd\xbb}v\x17W\xda2\x96x4\xdf\xa5-\xf4\x9bP\x9fN^F\xae\x9d`\xd9\x00\xaac\x80L\x17\x11m\xf46\x9d\xc7\x12\x03TXR\xa3\xcb\x0f\xd7+w<\xe1W\x06\xf6\x17\x1cF:^\xf6\xe4t\xb2\x7f9\xc1\xf5\x8c/\xcd\xe26k\xf4Ou\xe0\xc4\x97\xcf%\x98\xe3\x94@?Jc\xb9~\xbc=\xaa\x80\x96\xe4UY\x8aS\xfdyc\x91\xe5z\x9e\xd3\x0e\x80\x00\x00\x00\x00\x00\x00\x00g\xf5\x1a\xa2\xec', 0x0) write(r2, &(0x7f0000000b00)="72d4458a466def0091b9d4d327603da0ffd5401397afe436ee3d85c4a0cd3e9d", 0x20) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000000)={0x0, @local, 0x0, 0x0, 'dh\x00'}, 0x2c) getsockopt$inet6_buf(r4, 0x29, 0x2a, &(0x7f0000000240)=""/114, &(0x7f00000002c0)=0x72) fchdir(r0) 13:18:28 executing program 2: r0 = io_uring_setup(0x2a58, &(0x7f0000000000)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000080)=[@ioring_restriction_register_op={0x0, 0x1}], 0x1) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xc, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0xffff45210080ffff, 0x0) 13:18:28 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000003c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @empty}, r1}}, 0x30) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) [ 384.444068][ T6550] IPVS: stopping backup sync thread 6552 ... 13:18:29 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)='7', 0x0) 13:18:29 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3a0, 0x298, 0x0, 0xffffffff, 0x0, 0x0, 0x358, 0x358, 0xffffffff, 0x358, 0x358, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @private, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv4, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "d788"}}, @common=@ttl={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x298}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'vlan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x50}, {0x0, '\x00e'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x298}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 13:18:29 executing program 2: r0 = io_uring_setup(0x2a58, &(0x7f0000000000)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000080)=[@ioring_restriction_register_op={0x0, 0x1}], 0x1) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xc, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0xffff45210080ffff, 0x0) 13:18:29 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ftruncate(r0, 0x208200) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r0, 0xc018937e, &(0x7f0000000140)={{0x1, 0x1, 0x18}, './file0\x00'}) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0xc8182, 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) 13:18:29 executing program 5: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x4000000000002, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x2000201e}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 13:18:29 executing program 1: socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080), 0x181000, 0x0) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(r0, &(0x7f0000000880)=[{{&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x3}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='Q', 0x1}], 0x1}}, {{&(0x7f0000000180)={0x2, 0x0, @remote}, 0x2, &(0x7f0000000400)=[{&(0x7f0000000240)="b9", 0x26892}], 0xbb}}], 0x2, 0x0) r1 = syz_clone(0x0, 0x0, 0x4d, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') ptrace(0x10, r1) ptrace(0x4207, 0x0) r2 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = fsopen(&(0x7f00000003c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x6, 0x0, 0x0, 0x0) r4 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r4, 0x8200) ptrace(0x10, r2) ptrace$cont(0x2, r2, 0x1ffff000, 0x20000000) 13:18:30 executing program 2: r0 = io_uring_setup(0x2a58, &(0x7f0000000000)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000080)=[@ioring_restriction_register_op={0x0, 0x1}], 0x1) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xc, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0xffff45210080ffff, 0x0) 13:18:30 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000005c0), 0x402beadf, 0x2) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000140)={0x1}) 13:18:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3a0, 0x298, 0x0, 0xffffffff, 0x0, 0x0, 0x358, 0x358, 0xffffffff, 0x358, 0x358, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @private, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv4, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "d788"}}, @common=@ttl={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x298}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'vlan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x50}, {0x0, '\x00e'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x298}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) [ 386.346750][ T24] audit: type=1800 audit(1676639910.393:7): pid=6561 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="file0" dev="ramfs" ino=38524 res=0 errno=0 13:18:30 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_1\x00'}) 13:18:30 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)='7', 0x0) 13:18:30 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x10, &(0x7f0000000040), 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 13:18:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3a0, 0x298, 0x0, 0xffffffff, 0x0, 0x0, 0x358, 0x358, 0xffffffff, 0x358, 0x358, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @private, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv4, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "d788"}}, @common=@ttl={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x298}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'vlan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x50}, {0x0, '\x00e'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x298}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 13:18:30 executing program 2: ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000180)={0x5, 0x1}) write$input_event(0xffffffffffffffff, &(0x7f0000000140)={{}, 0x1}, 0x18) r0 = add_key$user(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r0, r0}, &(0x7f00000001c0)=""/83, 0x53, 0x0) 13:18:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x2c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0), r0) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080), r0) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@GTPA_I_TEI={0x8}]}, 0x1c}}, 0x0) [ 386.942686][ T6590] sctp: [Deprecated]: syz-executor.5 (pid 6590) Use of struct sctp_assoc_value in delayed_ack socket option. [ 386.942686][ T6590] Use struct sctp_sack_info instead 13:18:31 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)='7', 0x0) 13:18:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3a0, 0x298, 0x0, 0xffffffff, 0x0, 0x0, 0x358, 0x358, 0xffffffff, 0x358, 0x358, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @empty, @private, @gre_key, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv4, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "d788"}}, @common=@ttl={{0x28}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x298}}, {{@ip={@multicast1, @dev, 0x0, 0x0, 'vlan0\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@icmp={{0x50}, {0x0, '\x00e'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x298}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) [ 387.070049][ T6595] sctp: [Deprecated]: syz-executor.5 (pid 6595) Use of struct sctp_assoc_value in delayed_ack socket option. [ 387.070049][ T6595] Use struct sctp_sack_info instead 13:18:31 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x21}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000008a40)="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", 0x2000, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004300)="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", 0x2000, &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x90, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}}}, 0x0, 0x0, 0x0, 0x0}) 13:18:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vxcan0\x00', 0x0}) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f00000002c0)={&(0x7f0000000040)={0x1d, r3}, 0x10, &(0x7f00000001c0)={&(0x7f0000000240)={0x1, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "4e9a68da1b300248"}}, 0x48}}, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r3}, 0x10, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="01000000b7fa68ca0000000000000000", @ANYRES64=0x0, @ANYRES64=0x7530, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="0000000001"], 0x80}}, 0x0) sendmsg$can_bcm(r4, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000140)={0x1, 0x7ab0715dca68fed7, 0x0, {0x0, 0x7530}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "51d5205e4ca4b888d40032c37321760319cfff34bdfeff767c815dad73f6ef18683b77224a9900080c52d6f5d97258d9a57813477b6fc92af87b00000300"}}, 0x80}}, 0x0) 13:18:31 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x52, 0xa9, 0xce, 0x40, 0x41e, 0x400b, 0x98e6, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x77, 0x2d, 0xcb}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000300)=ANY=[], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f0000000280)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 13:18:31 executing program 4: pipe2$watch_queue(&(0x7f0000001700)={0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0xc0045878, 0x0) 13:18:31 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x88) openat$vcsa(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) socket$unix(0x1, 0x2, 0x0) openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000005840)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) creat(&(0x7f0000000280)='./bus\x00', 0x0) unshare(0x20400) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000680)={0xff}, 0x0, 0x0) 13:18:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_PRIORITY={0x6, 0x9}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}]}}}]}, 0x48}}, 0x0) 13:18:31 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000540), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000780)={0x25}) 13:18:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:18:32 executing program 5: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8004, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) sendto$unix(r0, &(0x7f0000000380)="db", 0x1, 0x0, &(0x7f0000001380)=@file={0x0, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002400)=""/4086, 0xff6}], 0x1}, 0x0) [ 388.082153][ T1526] usb 4-1: new high-speed USB device number 9 using dummy_hcd 13:18:32 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x68}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000a40)=@newtfilter={0x480, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x7}}, [@filter_kind_options=@f_rsvp={{0x9}, {0x450, 0x2, [@TCA_RSVP_POLICE={0x44c, 0x5, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x0, 0x0, 0x0, 0x0, 0x6}}}]}]}}]}, 0x480}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:18:32 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2006, 0x118, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000400)={0x2c, &(0x7f0000000240)={0x0, 0x0, 0x9e, {0x9e, 0x0, "de33288fabd1a77e9d49adbde8c94a516beca659a901900fb3175200bb18c7a49eecba39188f3c2172995b4b3aa647567f16a3413ac3f2e6032b9988a7864e9c64a6133ade5adbc06aa581cbf7ffeaf2669f1b84ee1b6acda3249a62f2933a06ff379eddfb298db9e1982aff0d888266cfa10287cad4536a1c4341d3e847e098af09cfb3bc72ab373c4a47b0d448a3d1e7d095a76acefa62525e7b54"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 388.297336][ T6623] raw_sendmsg: syz-executor.5 forgot to set AF_INET. Fix it! [ 388.537780][ T1526] usb 4-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=98.e6 [ 388.547445][ T1526] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.590448][ T6626] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 13:18:32 executing program 5: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8004, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) sendto$unix(r0, &(0x7f0000000380)="db", 0x1, 0x0, &(0x7f0000001380)=@file={0x0, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002400)=""/4086, 0xff6}], 0x1}, 0x0) [ 388.664893][ T1526] usb 4-1: config 0 descriptor?? [ 388.756510][ T1526] gspca_main: sunplus-2.14.0 probing 041e:400b 13:18:32 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f00000020c0), 0x0, 0x0) mmap$usbmon(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x974e6) [ 388.932742][ T1526] gspca_sunplus: reg_w_riv err -71 [ 388.938401][ T1526] sunplus: probe of 4-1:0.0 failed with error -71 [ 388.972638][ T113] usb 3-1: new high-speed USB device number 7 using dummy_hcd 13:18:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 389.001218][ T1526] usb 4-1: USB disconnect, device number 9 [ 389.214550][ T113] usb 3-1: Using ep0 maxpacket: 8 [ 389.332574][ T113] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 389.343995][ T113] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 389.354376][ T113] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 389.367682][ T113] usb 3-1: New USB device found, idVendor=2006, idProduct=0118, bcdDevice= 0.00 [ 389.377385][ T113] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 389.408004][ T113] usb 3-1: config 0 descriptor?? [ 389.522423][ T1526] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 389.887618][ T113] hkems 0003:2006:0118.0005: item fetching failed at offset 3/5 [ 389.923172][ T1526] usb 4-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=98.e6 [ 389.933389][ T113] hkems 0003:2006:0118.0005: parse failed [ 389.933545][ T113] hkems: probe of 0003:2006:0118.0005 failed with error -22 [ 389.952326][ T1526] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.066064][ T1526] usb 4-1: config 0 descriptor?? [ 390.120602][ T1526] gspca_main: sunplus-2.14.0 probing 041e:400b [ 390.146171][ T20] usb 3-1: USB disconnect, device number 7 [ 391.653043][ T1526] gspca_sunplus: reg_w_riv err -71 [ 391.658777][ T1526] sunplus: probe of 4-1:0.0 failed with error -71 [ 391.696243][ T1526] usb 4-1: USB disconnect, device number 10 13:18:36 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x3f55, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x107e, 0x21f8}, 0x14) write$binfmt_misc(r1, 0x0, 0x4dca) write$binfmt_aout(r1, &(0x7f00000001c0)={{}, "4c50cb8c43620c04e4"}, 0x29) splice(r0, 0x0, r2, 0x0, 0x1ffe1, 0x0) recvmmsg(r2, &(0x7f00000001c0), 0x2, 0x20002160, 0x0) 13:18:36 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x1000, 0x0, &(0x7f0000000140)) 13:18:36 executing program 5: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8004, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) sendto$unix(r0, &(0x7f0000000380)="db", 0x1, 0x0, &(0x7f0000001380)=@file={0x0, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002400)=""/4086, 0xff6}], 0x1}, 0x0) 13:18:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:18:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000fc0)={&(0x7f00000006c0)={0x2c, r1, 0x901, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}]]}, 0x2c}}, 0x0) 13:18:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:18:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_HASH_TYPE={0x8, 0x7, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 13:18:36 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r0, 0x4b45, 0x1) r1 = syz_clone(0x20a00, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x35, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106e, 0x40}, [{}]}, 0x78) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f0000000100)=0x80) ioctl$TIOCL_PASTESEL(r2, 0x541c, &(0x7f0000000080)) syz_open_dev$tty1(0xc, 0x4, 0x1) ptrace$getregset(0x4204, r1, 0x201, &(0x7f0000000040)={&(0x7f0000000000)=""/56, 0x38}) ptrace$setsig(0x4203, 0x0, 0x3, &(0x7f00000001c0)={0x36, 0x3, 0xffffff94}) 13:18:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 13:18:36 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000001380), 0x80000000003, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000200)=@urb_type_bulk={0x3, {0x1, 0x1}, 0x0, 0x41, &(0x7f0000000040)="a8", 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 13:18:37 executing program 5: r0 = socket(0x2, 0x3, 0x80000000002) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='veth1_virt_wifi\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x8004, &(0x7f0000000180)=@abs={0x0, 0x0, 0x10000e0}, 0x77) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) sendto$unix(r0, &(0x7f0000000380)="db", 0x1, 0x0, &(0x7f0000001380)=@file={0x0, './file0\x00'}, 0x6e) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000002400)=""/4086, 0xff6}], 0x1}, 0x0) 13:18:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = socket$pppl2tp(0x18, 0x1, 0x1) fchmod(r0, 0x0) 13:18:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 393.333987][ T6670] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. 13:18:37 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000022c0), 0x2, 0x0) read$FUSE(r0, &(0x7f0000000380)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f00000023c0)={0x2020}, 0x2020) write$FUSE_STATFS(r0, &(0x7f0000000000)={0x60, 0x0, r1}, 0x60) 13:18:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}}}, 0x0) 13:18:37 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000400)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f0b0a65bd8c00270205000e0580a7b6070d63e286a5cefe", 0x5ac) write(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000400)=ANY=[], 0x8) connect$inet6(r1, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r1, &(0x7f00000000c0)="8f0b0a65bd8c00270205000e0580a7b6070d63e286a5cefe", 0x5ac) socket$inet_udplite(0x2, 0x2, 0x88) setreuid(0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 13:18:37 executing program 5: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ee4000/0x3000)=nil, &(0x7f0000ee5000/0x3000)=nil, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ptrace(0x10, r0) 13:18:37 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}}}, 0x0) 13:18:37 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f00000001c0)={0x0, 0x0, 0x1012}) 13:18:38 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @dev, 0x11}, 0x1c) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f00000003c0)) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x3938700}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) 13:18:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001]}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f00000000c0)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 394.103680][ T24] audit: type=1326 audit(1676639918.153:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6690 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb0ab28c0f9 code=0x0 13:18:38 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa, 0xe1, 0xfe, 0x40, 0x553, 0x2, 0xb011, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0xad, 0x80}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000002640)={0x44, &(0x7f00000023c0)={0x0, 0x0, 0x1, "01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001740)={0x44, &(0x7f0000001500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000440)={0x1c, &(0x7f00000000c0)={0x0, 0x0, 0x1, "02"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000001040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001a40)={0x84, &(0x7f0000001540), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a00)={0x84, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000600)={0x84, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000400)={0x1c, &(0x7f0000000200), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:18:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}}}, 0x0) 13:18:38 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@link_local={0x3}, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @loopback}}}}}}, 0x0) 13:18:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=@mpls_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x1a, 0xff}]}, 0x24}}, 0x0) [ 394.732451][ T1526] usb 3-1: new high-speed USB device number 8 using dummy_hcd 13:18:39 executing program 0: syz_io_uring_setup(0x790, &(0x7f0000000100), &(0x7f0000000000/0x1000)=nil, &(0x7f0000002000/0x4000)=nil, 0x0, 0x0) r0 = io_uring_setup(0x589f, &(0x7f0000000540)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001100)='fdinfo/4\x00') pread64(r1, &(0x7f0000002140)=""/17, 0x11, 0x0) 13:18:39 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x608, 0x3, 0x328, 0x0, 0x0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x4000000, 0x9c03, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000280)={@dev={0xfe, 0x80, '\x00', 0x2e}}, 0x14) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', r3, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', r4, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00', 0x0, 0x0, 0xfffffffe, 0x7}}) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) [ 395.113302][ T1526] usb 3-1: New USB device found, idVendor=0553, idProduct=0002, bcdDevice=b0.11 [ 395.123928][ T1526] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 395.234556][ T1526] usb 3-1: config 0 descriptor?? 13:18:39 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:18:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f00000003c0)=0x2000000, 0x4) 13:18:39 executing program 4: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4, 0x4) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000016ffc), 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000008ff0)={0x2, 0x4e20, @broadcast}, 0x10) unshare(0x42000000) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000100)=0xbfb, 0x4) socket(0x28, 0x5, 0x0) unshare(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x21180) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x40000) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x200101, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000640)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)=@ipv4_deladdr={0x28, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_BROADCAST={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFA_LOCAL={0x8, 0x2, @empty}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x90) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=@newtfilter={0x154, 0x2c, 0x20, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff2}, {0x0, 0x4}, {0x9, 0x9}}, [@TCA_CHAIN={0x8, 0xb, 0x3}, @filter_kind_options=@f_basic={{0xa}, {0x11c, 0x2, [@TCA_BASIC_ACT={0x118, 0x3, [@m_sample={0xc4, 0x7, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0xfff}]}, {0x8d, 0x6, "8f2f5da1d8aff37071bab9e970bb58dc51ea4e53e5b008551531a82871f0008fc3b30a78369908d573c94aa32ce313c54a7b8282062aa3bde903fb41591d10a13fbcfce450cd0b932343fcc95a8aa71e38da8adf07e442845a5b7ded3f0e2a3afd0e5d9377c8795134e721e0e8d6a09861e24138b239b3e1b9d1afe8681cf8010ba7000ac882bd40d1"}, {0xc}, {0xc, 0x8, {0x1, 0x6}}}}, @m_mirred={0x50, 0x4, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x7ff, 0x5, 0x400}, 0x2, r6}}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}]}]}}]}, 0x154}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="620af8ff0cac0021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e285f53c185dc147a6eace8eac9a007acec49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080002002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff090000000000984120536e10c1310010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab1b0b4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0f8a1ae6dc64ea97c0af60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d645ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff6d902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15f5b87b0131394e9f620034bc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870cefd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0269c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feadf8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af4082a404326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb4229cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cbbf66f5c51514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b283fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12e83c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd70300000000000000ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2a2f1f54e0e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df871cbc9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb0000000045a5067985ee6fa5184963f079ec946dcbaf4bf850d65c387861a0bfde3ef5c512e7e5e8ca34465f15565fa0bc28f949f571702af34e5eac21c644b9b51078791627b5e838a3a5ac49e271fdc55b4f7293c7f70f24e38eb79f388c2a6c37b8a00f964f83e7462ac9c7c7fc5a4b8a7a4c1aef5213920c4530e5b488f6f7887ad630000000d14720b9ca95147a059dfab55a962d0c14dc374f1abf6fa4c006355af38d58d24483d3ab767ca449e589053d996847de7636054c7ee81daaa8825506808b9ac628c4b2ce1d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 13:18:39 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_MCE_KILL(0x24, 0x0, 0x0) [ 395.281108][ T1526] gspca_main: cpia1-2.14.0 probing 0553:0002 [ 395.325618][ T6718] xt_recent: hitcount (39939) is larger than allowed maximum (255) 13:18:39 executing program 0: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x76b72c30a90c6970) 13:18:39 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x608, 0x3, 0x328, 0x0, 0x0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x4000000, 0x9c03, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000280)={@dev={0xfe, 0x80, '\x00', 0x2e}}, 0x14) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', r3, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', r4, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00', 0x0, 0x0, 0xfffffffe, 0x7}}) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) [ 395.703126][ T1526] cpia1 3-1:0.0: unexpected state after lo power cmd: 01 [ 395.929623][ T6735] xt_recent: hitcount (39939) is larger than allowed maximum (255) [ 396.710449][ T6723] ------------[ cut here ]------------ [ 396.717310][ T6723] WARNING: CPU: 1 PID: 6723 at net/core/stream.c:212 sk_stream_kill_queues+0x6af/0x6c0 [ 396.727782][ T6723] Modules linked in: [ 396.733225][ T6723] CPU: 1 PID: 6723 Comm: syz-executor.4 Not tainted 6.2.0-rc8-syzkaller-80998-g9c866a280876 #0 [ 396.744049][ T6723] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 396.754528][ T6723] RIP: 0010:sk_stream_kill_queues+0x6af/0x6c0 [ 396.760950][ T6723] Code: 07 f6 78 f4 0f 0b e9 70 ff ff ff 44 89 e7 e8 28 9a 11 f5 e9 77 ff ff ff 44 89 f7 e8 1b 9a 11 f5 45 85 ff 74 a8 e8 e1 f5 78 f4 <0f> 0b eb a4 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 f3 0f 1e fa 55 [ 396.781510][ T6723] RSP: 0018:ffff88810a5d35b8 EFLAGS: 00010293 [ 396.796559][ T6723] RAX: ffffffff8d4fc56f RBX: 0000000000000000 RCX: ffff88811d2aa080 [ 396.805594][ T6723] RDX: 0000000000000000 RSI: 0000000000000b00 RDI: 0000000000000000 [ 396.813910][ T6723] RBP: ffff88810a5d3638 R08: ffffffff8d4fc502 R09: 0000000000000000 [ 396.822205][ T6723] R10: ffff88810a5d3400 R11: 0000000000000000 R12: 0000000000000000 [ 396.830389][ T6723] R13: ffff88811af1f2d8 R14: 0000000000000000 R15: 0000000000000b00 [ 396.838791][ T6723] FS: 00005555571e3400(0000) GS:ffff88813fd00000(0000) knlGS:0000000000000000 [ 396.848075][ T6723] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 396.855255][ T6723] CR2: 0000001b2da2c000 CR3: 0000000126d8f000 CR4: 00000000003506e0 [ 396.863540][ T6723] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 396.871728][ T6723] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 396.880037][ T6723] Call Trace: [ 396.883570][ T6723] [ 396.886668][ T6723] ? tcp_v4_timewait_ack+0x3e0/0x3e0 [ 396.892328][ T6723] inet_csk_destroy_sock+0x2ea/0x650 [ 396.897910][ T6723] tcp_done+0x55b/0x640 [ 396.902409][ T6723] tcp_time_wait+0xb97/0x11f0 [ 396.907363][ T6723] tcp_rcv_state_process+0x19c0/0x63e0 [ 396.913208][ T6723] ? __skb_clone+0x786/0xa40 [ 396.918087][ T6723] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 396.924284][ T6723] tcp_v6_do_rcv+0x1360/0x20d0 [ 396.929363][ T6723] ? preempt_count_sub+0xfc/0x330 [ 396.934762][ T6723] ? tcp_v6_init_sock+0xc0/0xc0 [ 396.939945][ T6723] __release_sock+0x261/0x650 [ 396.944971][ T6723] __tcp_close+0xcc1/0x1c10 [ 396.949734][ T6723] ? locks_remove_posix+0xaf/0x800 [ 396.955188][ T6723] tcp_close+0x82/0x180 [ 396.959587][ T6723] ? local_bh_enable+0x40/0x40 [ 396.964701][ T6723] inet_release+0x2c7/0x380 [ 396.969508][ T6723] inet6_release+0xb3/0x110 [ 396.974589][ T6723] ? __inet6_bind+0x2370/0x2370 [ 396.979719][ T6723] sock_close+0x139/0x420 [ 396.984510][ T6723] ? sock_mmap+0x120/0x120 [ 396.989256][ T6723] __fput+0x7ac/0x10f0 [ 396.993775][ T6723] ____fput+0x3b/0x50 [ 396.997978][ T6723] ? fput+0x340/0x340 [ 397.002284][ T6723] task_work_run+0x268/0x300 [ 397.007123][ T6723] exit_to_user_mode_loop+0x31a/0x3b0 [ 397.012907][ T6723] exit_to_user_mode_prepare+0x191/0x240 [ 397.018817][ T6723] syscall_exit_to_user_mode+0x2a/0x140 [ 397.024780][ T6723] do_syscall_64+0x4d/0xc0 [ 397.029571][ T6723] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 397.035973][ T6723] RIP: 0033:0x7f282883dfab [ 397.040601][ T6723] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 397.060693][ T6723] RSP: 002b:00007f2828acfb80 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 397.069511][ T6723] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00007f282883dfab [ 397.077874][ T6723] RDX: 0000001b2da20000 RSI: 0000001b2da2bfe4 RDI: 0000000000000004 [ 397.086175][ T6723] RBP: 00007f28289ad980 R08: 0000000000000000 R09: 00000000411ff6fc [ 397.094520][ T6723] R10: 00007ffe751e0080 R11: 0000000000000293 R12: 0000000000060d91 [ 397.102857][ T6723] R13: 00007f2828acfc80 R14: 00007f28289ac050 R15: 0000000000000032 [ 397.111073][ T6723] [ 397.114415][ T6723] ---[ end trace 0000000000000000 ]--- [ 398.852653][ T1526] gspca_cpia1: usb_control_msg ca, error -71 [ 398.859100][ T1526] cpia1: probe of 3-1:0.0 failed with error -71 [ 398.902052][ T1526] usb 3-1: USB disconnect, device number 8 13:18:43 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa, 0xe1, 0xfe, 0x40, 0x553, 0x2, 0xb011, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0xad, 0x80}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000002640)={0x44, &(0x7f00000023c0)={0x0, 0x0, 0x1, "01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001740)={0x44, &(0x7f0000001500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000440)={0x1c, &(0x7f00000000c0)={0x0, 0x0, 0x1, "02"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000001040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001a40)={0x84, &(0x7f0000001540), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a00)={0x84, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000600)={0x84, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000400)={0x1c, &(0x7f0000000200), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:18:43 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(0x0, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000000000010b04000000000000000002000000240001801400018008000100ac141440080002007f0020010c00028005000100000000001c002280080003400000000008000140000000000800024000000000240002801400018008000100ac9414bb08000200000000000c0002800500010000002000080007"], 0x80}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffffff000}], 0x5, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f00000006c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @random="b63385c2c8bb"}]}, 0xfffffffffffffdea}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) 13:18:43 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x40000000040201, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r0, 0x80605414, &(0x7f0000000240)) 13:18:43 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x608, 0x3, 0x328, 0x0, 0x0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x4000000, 0x9c03, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000280)={@dev={0xfe, 0x80, '\x00', 0x2e}}, 0x14) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', r3, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', r4, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00', 0x0, 0x0, 0xfffffffe, 0x7}}) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) 13:18:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x70, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast2}}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @broadcast}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0xc, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x5}]}]}, 0x70}}, 0x0) 13:18:43 executing program 4: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4, 0x4) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000016ffc), 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000008ff0)={0x2, 0x4e20, @broadcast}, 0x10) unshare(0x42000000) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000100)=0xbfb, 0x4) socket(0x28, 0x5, 0x0) unshare(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x21180) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x40000) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x200101, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000640)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)=@ipv4_deladdr={0x28, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_BROADCAST={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFA_LOCAL={0x8, 0x2, @empty}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x90) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=@newtfilter={0x154, 0x2c, 0x20, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff2}, {0x0, 0x4}, {0x9, 0x9}}, [@TCA_CHAIN={0x8, 0xb, 0x3}, @filter_kind_options=@f_basic={{0xa}, {0x11c, 0x2, [@TCA_BASIC_ACT={0x118, 0x3, [@m_sample={0xc4, 0x7, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0xfff}]}, {0x8d, 0x6, "8f2f5da1d8aff37071bab9e970bb58dc51ea4e53e5b008551531a82871f0008fc3b30a78369908d573c94aa32ce313c54a7b8282062aa3bde903fb41591d10a13fbcfce450cd0b932343fcc95a8aa71e38da8adf07e442845a5b7ded3f0e2a3afd0e5d9377c8795134e721e0e8d6a09861e24138b239b3e1b9d1afe8681cf8010ba7000ac882bd40d1"}, {0xc}, {0xc, 0x8, {0x1, 0x6}}}}, @m_mirred={0x50, 0x4, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x7ff, 0x5, 0x400}, 0x2, r6}}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}]}]}}]}, 0x154}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="620af8ff0cac0021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e285f53c185dc147a6eace8eac9a007acec49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080002002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff090000000000984120536e10c1310010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab1b0b4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0f8a1ae6dc64ea97c0af60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d645ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff6d902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15f5b87b0131394e9f620034bc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870cefd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0269c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feadf8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af4082a404326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb4229cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cbbf66f5c51514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b283fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12e83c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd70300000000000000ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2a2f1f54e0e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df871cbc9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb0000000045a5067985ee6fa5184963f079ec946dcbaf4bf850d65c387861a0bfde3ef5c512e7e5e8ca34465f15565fa0bc28f949f571702af34e5eac21c644b9b51078791627b5e838a3a5ac49e271fdc55b4f7293c7f70f24e38eb79f388c2a6c37b8a00f964f83e7462ac9c7c7fc5a4b8a7a4c1aef5213920c4530e5b488f6f7887ad630000000d14720b9ca95147a059dfab55a962d0c14dc374f1abf6fa4c006355af38d58d24483d3ab767ca449e589053d996847de7636054c7ee81daaa8825506808b9ac628c4b2ce1d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) [ 399.569602][ T6747] xt_recent: hitcount (39939) is larger than allowed maximum (255) [ 399.853681][ T6752] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 13:18:43 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x12, &(0x7f0000000940), 0x4) [ 400.032622][ T113] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 400.040741][ T6763] netlink: 'syz-executor.1': attribute type 1 has an invalid length. 13:18:44 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x608, 0x3, 0x328, 0x0, 0x0, 0x0, 0x0, 0x1c0, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x4000000, 0x9c03, 0x21, 0x0, 'syz1\x00'}}, @common=@unspec=@quota={{0x38}}]}, @unspec=@NOTRACK={0x20}}, {{@ip={@multicast1, @broadcast, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_hsr\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x388) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f0000000280)={@dev={0xfe, 0x80, '\x00', 0x2e}}, 0x14) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', r3, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', r4, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr=' \x01\x00', 0x0, 0x0, 0xfffffffe, 0x7}}) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) [ 400.413851][ T113] usb 3-1: New USB device found, idVendor=0553, idProduct=0002, bcdDevice=b0.11 [ 400.423449][ T113] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:18:44 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000001000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, &(0x7f0000000000)) [ 400.518634][ T113] usb 3-1: config 0 descriptor?? 13:18:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0xee00, r1) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffdbb}, 0x48) [ 400.574574][ T113] gspca_main: cpia1-2.14.0 probing 0553:0002 [ 400.799648][ T6773] xt_recent: hitcount (39939) is larger than allowed maximum (255) [ 401.013121][ T113] cpia1 3-1:0.0: unexpected state after lo power cmd: 01 13:18:45 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, 0x38, 0x9, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\b\x00'}]}]}, 0x24}}, 0x0) 13:18:45 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_SREG={0x8}, @NFTA_CT_DIRECTION={0x5}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) [ 401.353342][ T6780] openvswitch: netlink: Missing key (keys=40, expected=80) [ 402.362823][ T1188] ieee802154 phy0 wpan0: encryption failed: -22 [ 402.369488][ T1188] ieee802154 phy1 wpan1: encryption failed: -22 [ 403.927665][ T113] gspca_cpia1: usb_control_msg ca, error -71 [ 403.934206][ T113] cpia1: probe of 3-1:0.0 failed with error -71 [ 403.981597][ T113] usb 3-1: USB disconnect, device number 9 13:18:48 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa, 0xe1, 0xfe, 0x40, 0x553, 0x2, 0xb011, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0xad, 0x80}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000002640)={0x44, &(0x7f00000023c0)={0x0, 0x0, 0x1, "01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001740)={0x44, &(0x7f0000001500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000440)={0x1c, &(0x7f00000000c0)={0x0, 0x0, 0x1, "02"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000001040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001a40)={0x84, &(0x7f0000001540), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a00)={0x84, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000600)={0x84, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000400)={0x1c, &(0x7f0000000200), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:18:48 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000001000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, &(0x7f0000000000)) 13:18:48 executing program 0: r0 = io_uring_setup(0x2a58, &(0x7f0000000000)={0x0, 0x0, 0x40}) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xb, &(0x7f0000000080)=[@ioring_restriction_register_op={0x0, 0x10}], 0x1) io_uring_register$IORING_REGISTER_RESTRICTIONS(r0, 0xc, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, 0x0, 0x0) 13:18:48 executing program 4: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4, 0x4) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000016ffc), 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000008ff0)={0x2, 0x4e20, @broadcast}, 0x10) unshare(0x42000000) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000100)=0xbfb, 0x4) socket(0x28, 0x5, 0x0) unshare(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x21180) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x40000) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x200101, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000640)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)=@ipv4_deladdr={0x28, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_BROADCAST={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFA_LOCAL={0x8, 0x2, @empty}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x90) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=@newtfilter={0x154, 0x2c, 0x20, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff2}, {0x0, 0x4}, {0x9, 0x9}}, [@TCA_CHAIN={0x8, 0xb, 0x3}, @filter_kind_options=@f_basic={{0xa}, {0x11c, 0x2, [@TCA_BASIC_ACT={0x118, 0x3, [@m_sample={0xc4, 0x7, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0xfff}]}, {0x8d, 0x6, "8f2f5da1d8aff37071bab9e970bb58dc51ea4e53e5b008551531a82871f0008fc3b30a78369908d573c94aa32ce313c54a7b8282062aa3bde903fb41591d10a13fbcfce450cd0b932343fcc95a8aa71e38da8adf07e442845a5b7ded3f0e2a3afd0e5d9377c8795134e721e0e8d6a09861e24138b239b3e1b9d1afe8681cf8010ba7000ac882bd40d1"}, {0xc}, {0xc, 0x8, {0x1, 0x6}}}}, @m_mirred={0x50, 0x4, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x7ff, 0x5, 0x400}, 0x2, r6}}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}]}]}}]}, 0x154}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 13:18:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, 0x38, 0x9, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\b\x00'}]}]}, 0x24}}, 0x0) 13:18:48 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) [ 404.631257][ T6792] openvswitch: netlink: Missing key (keys=40, expected=80) 13:18:48 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000380)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\xa4\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\xbdRja\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1ep\xb5\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x05^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a\x00\x00\x00\x00\x00\xf5S\xe8<:#m\x1ak7\x12\\x@T\xd8\x8c_n\x93\xe4\x9f\x85!\x1eZ\xe5\xa4L\x93\xbe\xa0\x02J\xdfPY\xd1\x02\x82\x8b\x05\xbb\xd5V\xbe\xd3\xa6#\xe5^\x04\xd6\xb7\xbdK\x02\xa1\'\x97Y\r\xff\x80\x13\xc5\xdc\x96v{_\xfaJ\xd0E\t\xe40q\x1a^\xc2)\x7f_z\f\xb5\x00\x00\x00\x00', 0x0) mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000004, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) r3 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$I2C_SMBUS(r3, 0x720, &(0x7f0000000100)={0x0, 0x0, 0x8, 0xfffffffffffffffd}) pwritev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="bb16a70be837683fc23dbb5836c911f777ce", 0x12}], 0x1, 0x81802, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x30000, 0x9, 0x15, 0x8, "6cae6ad455ac404f3df8963a7558fadb95c5b73bc3c8eb6fe055ecf319c04757764566d4ae59e65662acd87f71da741b2b376fb71172ca78e4fab50efb10943e", "fc6b5aede3115380a356ac3a0a033f8afefdac663f4a720187b43f00", [0x0, 0x1000000000001ff]}) sendfile(r0, r1, 0x0, 0x100000000000042) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x6000, {}, 0xb3b, 0x5, 0x800000, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000040)={0x2}) 13:18:48 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) 13:18:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, 0x38, 0x9, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\b\x00'}]}]}, 0x24}}, 0x0) 13:18:48 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000001000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, &(0x7f0000000000)) [ 405.032231][ T20] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 405.054502][ T6799] openvswitch: netlink: Missing key (keys=40, expected=80) 13:18:49 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) 13:18:49 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x24, 0x38, 0x9, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\b\x00'}]}]}, 0x24}}, 0x0) [ 405.413622][ T20] usb 3-1: New USB device found, idVendor=0553, idProduct=0002, bcdDevice=b0.11 [ 405.423148][ T20] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.508869][ T20] usb 3-1: config 0 descriptor?? [ 405.515947][ T6819] openvswitch: netlink: Missing key (keys=40, expected=80) [ 405.564129][ T20] gspca_main: cpia1-2.14.0 probing 0553:0002 [ 405.973419][ T20] cpia1 3-1:0.0: unexpected state after lo power cmd: 01 [ 408.825259][ T20] gspca_cpia1: usb_control_msg ca, error -71 [ 408.831782][ T20] cpia1: probe of 3-1:0.0 failed with error -71 [ 408.858734][ T20] usb 3-1: USB disconnect, device number 10 13:18:53 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa, 0xe1, 0xfe, 0x40, 0x553, 0x2, 0xb011, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xb, 0xad, 0x80}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000002640)={0x44, &(0x7f00000023c0)={0x0, 0x0, 0x1, "01"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000001740)={0x44, &(0x7f0000001500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000440)={0x1c, &(0x7f00000000c0)={0x0, 0x0, 0x1, "02"}, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000540)={0x2c, &(0x7f0000001040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001a40)={0x84, &(0x7f0000001540), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000a00)={0x84, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000600)={0x84, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f0000000140), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000400)={0x1c, &(0x7f0000000200), 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 13:18:53 executing program 1: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080), 0x40, 0x0) 13:18:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x1a, &(0x7f0000000200)={0x1, 'netdevsim0\x00'}, 0x18) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @dev, {[@timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@local}, {@empty}, {@loopback}, {@multicast2}, {@local}, {@remote}]}, @generic={0x0, 0x9, "4291807153d670"}]}}}}}}}, 0x0) 13:18:53 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000001040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000001000), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$USBDEVFS_REAPURBNDELAY(r0, 0x4004550c, &(0x7f0000000000)) 13:18:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000380)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\xa4\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\xbdRja\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1ep\xb5\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x05^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a\x00\x00\x00\x00\x00\xf5S\xe8<:#m\x1ak7\x12\\x@T\xd8\x8c_n\x93\xe4\x9f\x85!\x1eZ\xe5\xa4L\x93\xbe\xa0\x02J\xdfPY\xd1\x02\x82\x8b\x05\xbb\xd5V\xbe\xd3\xa6#\xe5^\x04\xd6\xb7\xbdK\x02\xa1\'\x97Y\r\xff\x80\x13\xc5\xdc\x96v{_\xfaJ\xd0E\t\xe40q\x1a^\xc2)\x7f_z\f\xb5\x00\x00\x00\x00', 0x0) mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000004, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) r3 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$I2C_SMBUS(r3, 0x720, &(0x7f0000000100)={0x0, 0x0, 0x8, 0xfffffffffffffffd}) pwritev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="bb16a70be837683fc23dbb5836c911f777ce", 0x12}], 0x1, 0x81802, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x30000, 0x9, 0x15, 0x8, "6cae6ad455ac404f3df8963a7558fadb95c5b73bc3c8eb6fe055ecf319c04757764566d4ae59e65662acd87f71da741b2b376fb71172ca78e4fab50efb10943e", "fc6b5aede3115380a356ac3a0a033f8afefdac663f4a720187b43f00", [0x0, 0x1000000000001ff]}) sendfile(r0, r1, 0x0, 0x100000000000042) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x6000, {}, 0xb3b, 0x5, 0x800000, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000040)={0x2}) 13:18:53 executing program 4: unshare(0x6c060000) unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0x4, 0x4) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000016ffc), 0x4) bind$inet(r1, &(0x7f0000008ff0)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000008ff0)={0x2, 0x4e20, @broadcast}, 0x10) unshare(0x42000000) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000100)=0xbfb, 0x4) socket(0x28, 0x5, 0x0) unshare(0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x21180) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x40000) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x200101, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x24000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_delrule={0x1c, 0x21, 0x1}, 0x1c}}, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r5, 0x8933, &(0x7f0000000640)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)=@ipv4_deladdr={0x28, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r6}, [@IFA_BROADCAST={0x8, 0x4, @initdev={0xac, 0x1e, 0x1, 0x0}}, @IFA_LOCAL={0x8, 0x2, @empty}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x90) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)=@newtfilter={0x154, 0x2c, 0x20, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff2}, {0x0, 0x4}, {0x9, 0x9}}, [@TCA_CHAIN={0x8, 0xb, 0x3}, @filter_kind_options=@f_basic={{0xa}, {0x11c, 0x2, [@TCA_BASIC_ACT={0x118, 0x3, [@m_sample={0xc4, 0x7, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8, 0x3, 0xfff}]}, {0x8d, 0x6, "8f2f5da1d8aff37071bab9e970bb58dc51ea4e53e5b008551531a82871f0008fc3b30a78369908d573c94aa32ce313c54a7b8282062aa3bde903fb41591d10a13fbcfce450cd0b932343fcc95a8aa71e38da8adf07e442845a5b7ded3f0e2a3afd0e5d9377c8795134e721e0e8d6a09861e24138b239b3e1b9d1afe8681cf8010ba7000ac882bd40d1"}, {0xc}, {0xc, 0x8, {0x1, 0x6}}}}, @m_mirred={0x50, 0x4, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x0, 0x7ff, 0x5, 0x400}, 0x2, r6}}]}, {0x4}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}]}]}}]}, 0x154}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="620af8ff0cac0021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e285f53c185dc147a6eace8eac9a007acec49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080002002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff090000000000984120536e10c1310010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab1b0b4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0f8a1ae6dc64ea97c0af60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d645ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff6d902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15f5b87b0131394e9f620034bc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870cefd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0269c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feadf8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af4082a404326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb4229cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cbbf66f5c51514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b283fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12e83c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd70300000000000000ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2a2f1f54e0e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df871cbc9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb0000000045a5067985ee6fa5184963f079ec946dcbaf4bf850d65c387861a0bfde3ef5c512e7e5e8ca34465f15565fa0bc28f949f571702af34e5eac21c644b9b51078791627b5e838a3a5ac49e271fdc55b4f7293c7f70f24e38eb79f388c2a6c37b8a00f964f83e7462ac9c7c7fc5a4b8a7a4c1aef5213920c4530e5b488f6f7887ad630000000d14720b9ca95147a059dfab55a962d0c14dc374f1abf6fa4c006355af38d58d24483d3ab767ca449e589053d996847de7636054c7ee81daaa8825506808b9ac628c4b2ce1d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) 13:18:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x1a, &(0x7f0000000200)={0x1, 'netdevsim0\x00'}, 0x18) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @dev, {[@timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@local}, {@empty}, {@loopback}, {@multicast2}, {@local}, {@remote}]}, @generic={0x0, 0x9, "4291807153d670"}]}}}}}}}, 0x0) 13:18:53 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000380)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\xa4\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\xbdRja\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1ep\xb5\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x05^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a\x00\x00\x00\x00\x00\xf5S\xe8<:#m\x1ak7\x12\\x@T\xd8\x8c_n\x93\xe4\x9f\x85!\x1eZ\xe5\xa4L\x93\xbe\xa0\x02J\xdfPY\xd1\x02\x82\x8b\x05\xbb\xd5V\xbe\xd3\xa6#\xe5^\x04\xd6\xb7\xbdK\x02\xa1\'\x97Y\r\xff\x80\x13\xc5\xdc\x96v{_\xfaJ\xd0E\t\xe40q\x1a^\xc2)\x7f_z\f\xb5\x00\x00\x00\x00', 0x0) mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000004, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) r3 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$I2C_SMBUS(r3, 0x720, &(0x7f0000000100)={0x0, 0x0, 0x8, 0xfffffffffffffffd}) pwritev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="bb16a70be837683fc23dbb5836c911f777ce", 0x12}], 0x1, 0x81802, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x30000, 0x9, 0x15, 0x8, "6cae6ad455ac404f3df8963a7558fadb95c5b73bc3c8eb6fe055ecf319c04757764566d4ae59e65662acd87f71da741b2b376fb71172ca78e4fab50efb10943e", "fc6b5aede3115380a356ac3a0a033f8afefdac663f4a720187b43f00", [0x0, 0x1000000000001ff]}) sendfile(r0, r1, 0x0, 0x100000000000042) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x6000, {}, 0xb3b, 0x5, 0x800000, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000040)={0x2}) 13:18:53 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000380)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\xa4\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\xbdRja\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1ep\xb5\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x05^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a\x00\x00\x00\x00\x00\xf5S\xe8<:#m\x1ak7\x12\\x@T\xd8\x8c_n\x93\xe4\x9f\x85!\x1eZ\xe5\xa4L\x93\xbe\xa0\x02J\xdfPY\xd1\x02\x82\x8b\x05\xbb\xd5V\xbe\xd3\xa6#\xe5^\x04\xd6\xb7\xbdK\x02\xa1\'\x97Y\r\xff\x80\x13\xc5\xdc\x96v{_\xfaJ\xd0E\t\xe40q\x1a^\xc2)\x7f_z\f\xb5\x00\x00\x00\x00', 0x0) mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000004, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) r3 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$I2C_SMBUS(r3, 0x720, &(0x7f0000000100)={0x0, 0x0, 0x8, 0xfffffffffffffffd}) pwritev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="bb16a70be837683fc23dbb5836c911f777ce", 0x12}], 0x1, 0x81802, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x30000, 0x9, 0x15, 0x8, "6cae6ad455ac404f3df8963a7558fadb95c5b73bc3c8eb6fe055ecf319c04757764566d4ae59e65662acd87f71da741b2b376fb71172ca78e4fab50efb10943e", "fc6b5aede3115380a356ac3a0a033f8afefdac663f4a720187b43f00", [0x0, 0x1000000000001ff]}) sendfile(r0, r1, 0x0, 0x100000000000042) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x6000, {}, 0xb3b, 0x5, 0x800000, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000040)={0x2}) [ 409.942501][ T113] usb 3-1: new high-speed USB device number 11 using dummy_hcd 13:18:54 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000380)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\xa4\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\xbdRja\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1ep\xb5\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x05^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a\x00\x00\x00\x00\x00\xf5S\xe8<:#m\x1ak7\x12\\x@T\xd8\x8c_n\x93\xe4\x9f\x85!\x1eZ\xe5\xa4L\x93\xbe\xa0\x02J\xdfPY\xd1\x02\x82\x8b\x05\xbb\xd5V\xbe\xd3\xa6#\xe5^\x04\xd6\xb7\xbdK\x02\xa1\'\x97Y\r\xff\x80\x13\xc5\xdc\x96v{_\xfaJ\xd0E\t\xe40q\x1a^\xc2)\x7f_z\f\xb5\x00\x00\x00\x00', 0x0) mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000004, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) r3 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$I2C_SMBUS(r3, 0x720, &(0x7f0000000100)={0x0, 0x0, 0x8, 0xfffffffffffffffd}) pwritev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="bb16a70be837683fc23dbb5836c911f777ce", 0x12}], 0x1, 0x81802, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x30000, 0x9, 0x15, 0x8, "6cae6ad455ac404f3df8963a7558fadb95c5b73bc3c8eb6fe055ecf319c04757764566d4ae59e65662acd87f71da741b2b376fb71172ca78e4fab50efb10943e", "fc6b5aede3115380a356ac3a0a033f8afefdac663f4a720187b43f00", [0x0, 0x1000000000001ff]}) sendfile(r0, r1, 0x0, 0x100000000000042) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x6000, {}, 0xb3b, 0x5, 0x800000, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000040)={0x2}) 13:18:54 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x1a, &(0x7f0000000200)={0x1, 'netdevsim0\x00'}, 0x18) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @dev, {[@timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@local}, {@empty}, {@loopback}, {@multicast2}, {@local}, {@remote}]}, @generic={0x0, 0x9, "4291807153d670"}]}}}}}}}, 0x0) [ 410.303558][ T113] usb 3-1: New USB device found, idVendor=0553, idProduct=0002, bcdDevice=b0.11 [ 410.313109][ T113] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 410.374999][ T113] usb 3-1: config 0 descriptor?? 13:18:54 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000380)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\xa4\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\xbdRja\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1ep\xb5\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x05^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a\x00\x00\x00\x00\x00\xf5S\xe8<:#m\x1ak7\x12\\x@T\xd8\x8c_n\x93\xe4\x9f\x85!\x1eZ\xe5\xa4L\x93\xbe\xa0\x02J\xdfPY\xd1\x02\x82\x8b\x05\xbb\xd5V\xbe\xd3\xa6#\xe5^\x04\xd6\xb7\xbdK\x02\xa1\'\x97Y\r\xff\x80\x13\xc5\xdc\x96v{_\xfaJ\xd0E\t\xe40q\x1a^\xc2)\x7f_z\f\xb5\x00\x00\x00\x00', 0x0) mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000004, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) r3 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$I2C_SMBUS(r3, 0x720, &(0x7f0000000100)={0x0, 0x0, 0x8, 0xfffffffffffffffd}) pwritev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="bb16a70be837683fc23dbb5836c911f777ce", 0x12}], 0x1, 0x81802, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x30000, 0x9, 0x15, 0x8, "6cae6ad455ac404f3df8963a7558fadb95c5b73bc3c8eb6fe055ecf319c04757764566d4ae59e65662acd87f71da741b2b376fb71172ca78e4fab50efb10943e", "fc6b5aede3115380a356ac3a0a033f8afefdac663f4a720187b43f00", [0x0, 0x1000000000001ff]}) sendfile(r0, r1, 0x0, 0x100000000000042) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x6000, {}, 0xb3b, 0x5, 0x800000, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000040)={0x2}) [ 410.458958][ T113] gspca_main: cpia1-2.14.0 probing 0553:0002 [ 410.844173][ T113] cpia1 3-1:0.0: unexpected state after lo power cmd: 01 [ 413.743377][ T113] gspca_cpia1: usb_control_msg ca, error -71 [ 413.749883][ T113] cpia1: probe of 3-1:0.0 failed with error -71 [ 413.782993][ T113] usb 3-1: USB disconnect, device number 11 13:18:58 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002c00), 0x0, 0x0) ioctl$SNDCTL_SEQ_GETINCOUNT(r0, 0xc004510e, &(0x7f0000000000)) 13:18:58 executing program 3: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0x11, &(0x7f0000000180)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @local}}}}, &(0x7f0000000240)=0xb0) 13:18:58 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f00000000c0)=0x3, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x1a, &(0x7f0000000200)={0x1, 'netdevsim0\x00'}, 0x18) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xc, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @dev, {[@timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@local}, {@empty}, {@loopback}, {@multicast2}, {@local}, {@remote}]}, @generic={0x0, 0x9, "4291807153d670"}]}}}}}}}, 0x0) 13:18:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000380)='U\xffA\x05\xd6\xe7\xfc\xa3\xb0\x04\xe2\x1b\\by\xdc2\xe3ZoL\x14\xa7\xa4\'\xa7\xcf\xff\xf0+9\xac\\\xa4\xa5=\\\xcc\xf6\xc4R\x88A\x94\xe0\xff\xff\xffX\x91\xbdRja\x1au\x83V\xc1H\xd3\rZ\x01!b\xc0\xaeW\xc5\x1f\xec\xfd\xe3\xc1\a\xeb\\,\x98P \xf2\xfe\xc5\xf9\xd4\x9a\x16\xa6\xb2\xde\x82\xa8\xf9\xcb{\xa9m\x83\xfb\x84\x8e\xef\xe3#\xcf$Df\x89\xe2?`\x96E=-\xd6\x91,4yEE\x1d\x81\x9c\x00\x00\x00\x00\x00\x001N\x1a\xff\xff\xff\xff\x00\x00\x00\x00\x00\x00\x00\xcc\xb8o7\t\x0e4$Lb\xf9e\x8dv\xd0Y\x86\x18\v\xd6\xf9\\-\xdc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a4\xf2\x8c\x19\x1ep\xb5\xcc\xc2\xc6\x15?\xa44\xd4\x12\xed\xa1\xf1!\xbch\x94\xd6\xf0\x98u\xd0#\x95y\x10\x05^\xdf\x0563\x9dX\xdcI\x06\xfe6\x1e^\"\x90\xbf\xa7&\xa3\xb5\x8d\\\xcf\xa1T\v\xd1\x92oV\x8d\xbcGd\x82\xaeD\xe0D\x10\xa9\xdb[\\eN\xbc\xb26-\xcd\xeat\xfa0\xbcf\x8b\xd5\xdb\xd9AC\xf5Z4h\x1a\x00\x00\x00\x00\x00\xf5S\xe8<:#m\x1ak7\x12\\x@T\xd8\x8c_n\x93\xe4\x9f\x85!\x1eZ\xe5\xa4L\x93\xbe\xa0\x02J\xdfPY\xd1\x02\x82\x8b\x05\xbb\xd5V\xbe\xd3\xa6#\xe5^\x04\xd6\xb7\xbdK\x02\xa1\'\x97Y\r\xff\x80\x13\xc5\xdc\x96v{_\xfaJ\xd0E\t\xe40q\x1a^\xc2)\x7f_z\f\xb5\x00\x00\x00\x00', 0x0) mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000004, 0x10, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(0xffffffffffffffff, 0xc01064c1, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffff}) r3 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$I2C_SMBUS(r3, 0x720, &(0x7f0000000100)={0x0, 0x0, 0x8, 0xfffffffffffffffd}) pwritev(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)="bb16a70be837683fc23dbb5836c911f777ce", 0x12}], 0x1, 0x81802, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000240)={0x0, {}, 0x0, {}, 0x30000, 0x9, 0x15, 0x8, "6cae6ad455ac404f3df8963a7558fadb95c5b73bc3c8eb6fe055ecf319c04757764566d4ae59e65662acd87f71da741b2b376fb71172ca78e4fab50efb10943e", "fc6b5aede3115380a356ac3a0a033f8afefdac663f4a720187b43f00", [0x0, 0x1000000000001ff]}) sendfile(r0, r1, 0x0, 0x100000000000042) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x6000, {}, 0xb3b, 0x5, 0x800000, 0x0, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9"}) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000040)={0x2}) 13:18:58 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x42, 0x2000000}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x42}, 0x10) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000240)={0x42, 0x1}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x83f}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r4, &(0x7f0000000280)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x42, 0x83f}}}, 0x10, 0x0}, 0x0) 13:18:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000027c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x4}]}}}]}, 0x44}}, 0x0) [ 414.449124][ T6866] netlink: 'syz-executor.4': attribute type 4 has an invalid length. 13:18:58 executing program 2: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="14") syz_clone(0x40000000, &(0x7f0000000000), 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000001c0)="80a2ca9b77ea389e28773e3fe93d14fa162d96c2d6f4f69bccd64cb44c8308dfa40aea6058dc0516bfa7feebd48aeb7f97e75e18ce92293249f7017e58f4d4f201c2dc6a4fe8bb9bc647451f0548c27da32d225b5383294339f688a34695fb3629eb1de14c4cad1763451856412ac4e8108c76d54a1afb0bd49e6939cf971cb2d86f5401412ebd67d1b2a0d3287e2826e7bcc4a8cd613d7972f5b42e7b893d6016d971465da4242e6f303a013ada262aeda5bf9d782b19751a7e245a6f45e2e1a2aa81db425b029ded3bb371e8b649fa1f7a73893633f443385d4be0b3b25f1fa52790a55512221ecd518ad510ec09d8b560") syz_open_procfs$namespace(r0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000100), 0x12) 13:18:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:18:58 executing program 4: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000), 0x103902, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x5, 0x0, 0x0, 0x0, "008ef14ba278887cb0baba08431799317e6324"}) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"a2e3ad21ed6b52f99cfbf4c087f70c9b3e6ee7ff7fc6e5539b9b3b0e8b9b411b5d30091b080d29428f0e1ac6e7049b3468959b4c9a242a9b67f3988f7ef319520100ffe8d178708c523c921b1b25380a169b63d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b405177548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c6000064b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x100d}}, 0xfffffdef) 13:18:58 executing program 1: unshare(0x400) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x5, 0x5, 0x10001, 0x9, 0x9, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, 0x0}, 0x20) 13:18:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x60}}, 0x0) 13:18:58 executing program 0: unshare(0x400) r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000100)=0x2, 0x4) [ 414.959989][ T6879] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:59 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {&(0x7f0000000100), r1, 0x1}}, 0x18) 13:18:59 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000080), 0x2000000000000006, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000380)={0x1, 0x6}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) preadv(r0, &(0x7f00000004c0)=[{0x0}, {&(0x7f00000003c0)=""/217, 0xd9}], 0x2, 0x0, 0x0) [ 415.209665][ T6884] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:59 executing program 5: ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000f80)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) unshare(0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$can_bcm(0x1d, 0x2, 0x2) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000140), 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x1d, r4}, 0x10, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="01000000d70d00000000000000002000", @ANYRES64=r2, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r4, @ANYBLOB="0000000001"], 0x80}}, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000300)={&(0x7f0000000000), 0x10, &(0x7f0000000280)={&(0x7f0000000940)=ANY=[@ANYBLOB="01000000720a0000000000000000", @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="fbffffff01"], 0x80}}, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000800)={&(0x7f0000000240)={0x1d, r4}, 0x10, &(0x7f00000007c0)={&(0x7f0000000740)={0x0, 0x0, 0x0, {}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "f40c81544718580a"}}, 0x48}}, 0x0) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000000)={@private2={0xfc, 0x2, '\x00', 0x1}, r4}, 0x14) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) 13:18:59 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000001c0), 0xb, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x10, 0x0) 13:18:59 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 415.746480][ T6896] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 13:18:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast1}]}, 0x30}}, 0x0) [ 415.979698][ T6899] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 13:19:01 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @empty}}, 0x1e) 13:19:01 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x52, 0x13, 0x58, 0x20, 0x424, 0x12c, 0x94dc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xdf, 0x81, 0xde}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000006c0)={0x2c, 0x0, &(0x7f00000005c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000002100)={0x2c, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x88, @string={0x88, 0x3, "5f1652e600f2c19d99b585d9fe7d07bc7c4ad5256ac3cc9aae6f4f716cebcdbb3b104d540fcbc9a75698a43f2a9c3f86fe8340326cd084dd8bd8cbefe741106c88d48409097e79971cf873734351ae2442139a97c69096847b6a0597f307ab78472439aa8a2779e2163f2f78a890b5d8a955476f6616f0ca5dd1cbd08755bc03bd40e89ffcde"}}, 0x0, 0x0, 0x0}, 0x0) 13:19:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0, 0x14}}, 0x0) getsockname$packet(r3, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000900)=@delchain={0x160, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xffff}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x130, 0x2, [@TCA_CGROUP_ACT={0x12c}]}}]}, 0x160}}, 0x0) 13:19:01 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@bloom_filter={0x1e, 0x58aa7c8a, 0x52a0, 0x91d, 0x1044, 0x1, 0x800007, '\x00', 0x0, 0xffffffffffffffff, 0x1000005, 0x5, 0x1}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000400)={0x0, 0x12, 0x1, @thr={&(0x7f0000000500)="0a6bca64ef3c81de1de0b23822f2ddabaa6770dd2dc5d3b7b4d3f03f8b648a3ebd42f0dcbf8b67f8e7fbcdb55aef98272295dc9cacfa706dfbcae1670e3984185d472926efb191d3", &(0x7f0000000100)}}, &(0x7f0000000280)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) unshare(0x60060000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) timer_settime(r2, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000440)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000600)="440f20c0350a000000440f22c0b92b0300000f3266b8f0000f00d064642e0f01cf673e660fc7b100000f01cff30faef266baf80cb8263a6780ef66bafc0c66b8a26d66ef650f01c4c4e1535910", 0x4d}], 0x1, 0x0, &(0x7f0000000100)=[@efer={0x2, 0x6d01}, @dstype0={0x6, 0x8}], 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000480)={0x10001, 0x2, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0, 0xffffffe3}], 0x1, 0x7c, 0x0, 0x0) r5 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000cc0)={0x0, 0x0, @ioapic}) 13:19:01 executing program 0: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) pause() 13:19:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 417.977830][ T6912] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 418.143896][ T6905] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 13:19:02 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x2, 0x3ff, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000140), 0x20000000}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000004c0)={r0, &(0x7f0000000300), &(0x7f0000000400)=""/139}, 0x20) [ 418.295452][ T20] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 418.489436][ T6916] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 418.659756][ T20] usb 2-1: Using ep0 maxpacket: 32 13:19:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=@newtfilter={0x5c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0x10, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}]}]}, @TCA_FLOWER_KEY_ENC_OPTS={0x18, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_ERSPAN={0x14, 0x3, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_ERSPAN_INDEX={0x8}, @TCA_FLOWER_KEY_ENC_OPT_ERSPAN_VER={0x5, 0x1, 0x1}]}]}]}}]}, 0x5c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 13:19:02 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ppoll(&(0x7f00000003c0)=[{r0}, {r1, 0xb}, {r0}], 0x3, 0x0, 0x0, 0x0) 13:19:02 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000200)='nolazytime') 13:19:02 executing program 0: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) pause() [ 419.032866][ T20] usb 2-1: New USB device found, idVendor=0424, idProduct=012c, bcdDevice=94.dc [ 419.042606][ T20] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 419.050878][ T20] usb 2-1: Product: syz [ 419.055563][ T20] usb 2-1: Manufacturer: syz [ 419.060425][ T20] usb 2-1: SerialNumber: syz 13:19:03 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000200)='nolazytime') [ 419.218970][ T6934] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 419.259819][ T20] usb 2-1: config 0 descriptor?? [ 419.390050][ T6939] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 13:19:03 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000580)={0x0, @bt={0x1100, 0x81}}) 13:19:03 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@bloom_filter={0x1e, 0x58aa7c8a, 0x52a0, 0x91d, 0x1044, 0x1, 0x800007, '\x00', 0x0, 0xffffffffffffffff, 0x1000005, 0x5, 0x1}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000400)={0x0, 0x12, 0x1, @thr={&(0x7f0000000500)="0a6bca64ef3c81de1de0b23822f2ddabaa6770dd2dc5d3b7b4d3f03f8b648a3ebd42f0dcbf8b67f8e7fbcdb55aef98272295dc9cacfa706dfbcae1670e3984185d472926efb191d3", &(0x7f0000000100)}}, &(0x7f0000000280)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) unshare(0x60060000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) timer_settime(r2, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000440)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000600)="440f20c0350a000000440f22c0b92b0300000f3266b8f0000f00d064642e0f01cf673e660fc7b100000f01cff30faef266baf80cb8263a6780ef66bafc0c66b8a26d66ef650f01c4c4e1535910", 0x4d}], 0x1, 0x0, &(0x7f0000000100)=[@efer={0x2, 0x6d01}, @dstype0={0x6, 0x8}], 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000480)={0x10001, 0x2, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0, 0xffffffe3}], 0x1, 0x7c, 0x0, 0x0) r5 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000cc0)={0x0, 0x0, @ioapic}) [ 419.962886][ T20] usb 2-1: probing VID:PID(0424:012C) ᙟ鷁떙緾밇䩼◕썪 [ 419.975526][ T20] usb 2-1: Could not find two sets of bulk-in/out endpoint pairs [ 420.026337][ T20] vub300: probe of 2-1:0.0 failed with error -22 [ 420.212882][ T20] usb 2-1: USB disconnect, device number 12 13:19:04 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@bloom_filter={0x1e, 0x58aa7c8a, 0x52a0, 0x91d, 0x1044, 0x1, 0x800007, '\x00', 0x0, 0xffffffffffffffff, 0x1000005, 0x5, 0x1}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000400)={0x0, 0x12, 0x1, @thr={&(0x7f0000000500)="0a6bca64ef3c81de1de0b23822f2ddabaa6770dd2dc5d3b7b4d3f03f8b648a3ebd42f0dcbf8b67f8e7fbcdb55aef98272295dc9cacfa706dfbcae1670e3984185d472926efb191d3", &(0x7f0000000100)}}, &(0x7f0000000280)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) unshare(0x60060000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) timer_settime(r2, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000440)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000600)="440f20c0350a000000440f22c0b92b0300000f3266b8f0000f00d064642e0f01cf673e660fc7b100000f01cff30faef266baf80cb8263a6780ef66bafc0c66b8a26d66ef650f01c4c4e1535910", 0x4d}], 0x1, 0x0, &(0x7f0000000100)=[@efer={0x2, 0x6d01}, @dstype0={0x6, 0x8}], 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000480)={0x10001, 0x2, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0, 0xffffffe3}], 0x1, 0x7c, 0x0, 0x0) r5 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000cc0)={0x0, 0x0, @ioapic}) 13:19:04 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000200)='nolazytime') 13:19:04 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff42987c19", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_tcindex={{0xc}, {0x4c, 0x2, [@TCA_TCINDEX_POLICE={0x48, 0x6, [@TCA_POLICE_TBF={0x44}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x7c}}, 0x0) 13:19:04 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000580)={0x0, @bt={0x1100, 0x81}}) 13:19:04 executing program 0: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) pause() [ 420.945466][ T6956] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 13:19:05 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000580)={0x0, @bt={0x1100, 0x81}}) 13:19:05 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, &(0x7f0000000200)='nolazytime') 13:19:05 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mlock(&(0x7f00004b3000/0x400000)=nil, 0x400000) syz_io_uring_setup(0x3818, &(0x7f0000000040), &(0x7f000056f000/0x3000)=nil, &(0x7f00001b7000/0x3000)=nil, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 13:19:05 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000580)={0x0, @bt={0x1100, 0x81}}) 13:19:05 executing program 4: unshare(0x400) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) close(r0) bpf$BPF_GET_PROG_INFO(0x16, &(0x7f00000003c0)={r0, 0x0, 0x0}, 0x10) 13:19:05 executing program 0: r0 = io_uring_setup(0x2858, &(0x7f0000000a80)) close(r0) pause() 13:19:06 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@bloom_filter={0x1e, 0x58aa7c8a, 0x52a0, 0x91d, 0x1044, 0x1, 0x800007, '\x00', 0x0, 0xffffffffffffffff, 0x1000005, 0x5, 0x1}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000400)={0x0, 0x12, 0x1, @thr={&(0x7f0000000500)="0a6bca64ef3c81de1de0b23822f2ddabaa6770dd2dc5d3b7b4d3f03f8b648a3ebd42f0dcbf8b67f8e7fbcdb55aef98272295dc9cacfa706dfbcae1670e3984185d472926efb191d3", &(0x7f0000000100)}}, &(0x7f0000000280)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) unshare(0x60060000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) timer_settime(r2, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000440)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000600)="440f20c0350a000000440f22c0b92b0300000f3266b8f0000f00d064642e0f01cf673e660fc7b100000f01cff30faef266baf80cb8263a6780ef66bafc0c66b8a26d66ef650f01c4c4e1535910", 0x4d}], 0x1, 0x0, &(0x7f0000000100)=[@efer={0x2, 0x6d01}, @dstype0={0x6, 0x8}], 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000480)={0x10001, 0x2, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0, 0xffffffe3}], 0x1, 0x7c, 0x0, 0x0) r5 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000cc0)={0x0, 0x0, @ioapic}) 13:19:07 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@bloom_filter={0x1e, 0x58aa7c8a, 0x52a0, 0x91d, 0x1044, 0x1, 0x800007, '\x00', 0x0, 0xffffffffffffffff, 0x1000005, 0x5, 0x1}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000400)={0x0, 0x12, 0x1, @thr={&(0x7f0000000500)="0a6bca64ef3c81de1de0b23822f2ddabaa6770dd2dc5d3b7b4d3f03f8b648a3ebd42f0dcbf8b67f8e7fbcdb55aef98272295dc9cacfa706dfbcae1670e3984185d472926efb191d3", &(0x7f0000000100)}}, &(0x7f0000000280)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) unshare(0x60060000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) timer_settime(r2, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000440)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000600)="440f20c0350a000000440f22c0b92b0300000f3266b8f0000f00d064642e0f01cf673e660fc7b100000f01cff30faef266baf80cb8263a6780ef66bafc0c66b8a26d66ef650f01c4c4e1535910", 0x4d}], 0x1, 0x0, &(0x7f0000000100)=[@efer={0x2, 0x6d01}, @dstype0={0x6, 0x8}], 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000480)={0x10001, 0x2, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0, 0xffffffe3}], 0x1, 0x7c, 0x0, 0x0) r5 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000cc0)={0x0, 0x0, @ioapic}) 13:19:07 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=@migrate={0xd8, 0x21, 0x4f83fe4e42e1bee1, 0x0, 0x0, {{@in=@remote, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@user_kmaddress={0x2c, 0x13, {@in=@remote, @in=@broadcast}}, @policy_type={0xa}, @migrate={0x50, 0x11, [{@in=@loopback, @in6=@loopback, @in6=@empty, @in=@broadcast}]}]}, 0xd8}}, 0x0) 13:19:07 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000019c0)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x40049409, 0x0) 13:19:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000013c0)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newtclass={0x24, 0x28, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x0, 0xa}, {0x0, 0x7}}}, 0x24}}, 0x0) 13:19:07 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 13:19:07 executing program 5: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@bloom_filter={0x1e, 0x58aa7c8a, 0x52a0, 0x91d, 0x1044, 0x1, 0x800007, '\x00', 0x0, 0xffffffffffffffff, 0x1000005, 0x5, 0x1}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000400)={0x0, 0x12, 0x1, @thr={&(0x7f0000000500)="0a6bca64ef3c81de1de0b23822f2ddabaa6770dd2dc5d3b7b4d3f03f8b648a3ebd42f0dcbf8b67f8e7fbcdb55aef98272295dc9cacfa706dfbcae1670e3984185d472926efb191d3", &(0x7f0000000100)}}, &(0x7f0000000280)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) unshare(0x60060000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) timer_settime(r2, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000440)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000600)="440f20c0350a000000440f22c0b92b0300000f3266b8f0000f00d064642e0f01cf673e660fc7b100000f01cff30faef266baf80cb8263a6780ef66bafc0c66b8a26d66ef650f01c4c4e1535910", 0x4d}], 0x1, 0x0, &(0x7f0000000100)=[@efer={0x2, 0x6d01}, @dstype0={0x6, 0x8}], 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000480)={0x10001, 0x2, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0, 0xffffffe3}], 0x1, 0x7c, 0x0, 0x0) r5 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000cc0)={0x0, 0x0, @ioapic}) 13:19:07 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) close_range(r0, 0xffffffffffffffff, 0x0) syz_clone3(&(0x7f0000001840)={0x200000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r1}}, 0x58) 13:19:07 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 13:19:07 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, 0x0, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="1bf8ad27"], 0x20000600}}, 0x0) r2 = socket(0x11, 0x800000002, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000540)={'ipvlan0\x00', {0x2, 0x0, @loopback}}) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000540)={'ipvlan0\x00', {0x2, 0x0, @private}}) 13:19:07 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x3}, 0x4) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x48084, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) sendto$unix(r2, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x7, 0xd0000e0}, 0x6e) 13:19:08 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 13:19:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@newlink={0x58, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @remote}]}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x58}}, 0x0) 13:19:14 executing program 1: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000580)=@bloom_filter={0x1e, 0x58aa7c8a, 0x52a0, 0x91d, 0x1044, 0x1, 0x800007, '\x00', 0x0, 0xffffffffffffffff, 0x1000005, 0x5, 0x1}, 0x48) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) timer_create(0x2, &(0x7f0000000400)={0x0, 0x12, 0x1, @thr={&(0x7f0000000500)="0a6bca64ef3c81de1de0b23822f2ddabaa6770dd2dc5d3b7b4d3f03f8b648a3ebd42f0dcbf8b67f8e7fbcdb55aef98272295dc9cacfa706dfbcae1670e3984185d472926efb191d3", &(0x7f0000000100)}}, &(0x7f0000000280)=0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) unshare(0x60060000) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='rpc_pipefs\x00', 0x0, 0x0) unshare(0x40020000) rmdir(&(0x7f0000000740)='./file1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) timer_settime(r2, 0x0, &(0x7f00000003c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000440)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x4000, 0x0) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00') getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000001c0)={0x6589}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, &(0x7f0000000c80)=[@text32={0x20, &(0x7f0000000600)="440f20c0350a000000440f22c0b92b0300000f3266b8f0000f00d064642e0f01cf673e660fc7b100000f01cff30faef266baf80cb8263a6780ef66bafc0c66b8a26d66ef650f01c4c4e1535910", 0x4d}], 0x1, 0x0, &(0x7f0000000100)=[@efer={0x2, 0x6d01}, @dstype0={0x6, 0x8}], 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000480)={0x10001, 0x2, 0x1, 0x1000, &(0x7f0000011000/0x1000)=nil}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000340)={0x8f, 0x0, 0xa}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000300)=0xc) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xe3) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, 0x0, 0xffffffe3}], 0x1, 0x7c, 0x0, 0x0) r5 = dup(0xffffffffffffffff) setsockopt$ARPT_SO_SET_REPLACE(r5, 0x0, 0x60, &(0x7f00000007c0)={'filter\x00', 0x7, 0x4, 0x3f0, 0x0, 0xe8, 0x1f8, 0x308, 0x308, 0x308, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x2}}}, {{@arp={@loopback, @dev={0xac, 0x14, 0x14, 0x39}, 0xffffffff, 0xffffff00, 0x2, 0x5, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x6, 0x8, 0x2, 0x8000, 0x101, 0x200, 'ipvlan0\x00', 'pimreg0\x00', {}, {0xff}, 0x0, 0xc}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @local, 0x1}}}, {{@arp={@remote, @empty, 0xffffff00, 0x0, 0x5, 0x9, {@empty, {[0x0, 0x0, 0xff]}}, {@empty, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x1f, 0x2736, 0x8, 0x9, 0xfff7, 0x3, 'wg2\x00', 'hsr0\x00', {}, {0xff}, 0x0, 0x8}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @broadcast, @dev={0xac, 0x14, 0x14, 0x12}, 0x2, 0x1}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x440) ioctl$KVM_GET_IRQCHIP(r5, 0xc208ae62, &(0x7f0000000cc0)={0x0, 0x0, @ioapic}) 13:19:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x3}, 0x4) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x48084, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) sendto$unix(r2, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x7, 0xd0000e0}, 0x6e) 13:19:14 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 13:19:14 executing program 0: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @private=0xa010101}]}, &(0x7f0000000100)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, 0x20) 13:19:14 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000c00)='/proc/asound/seq/clients\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000c40)) 13:19:14 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="120100005938d74010973077339600000001090212000100001e000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000c40)={0x84, &(0x7f0000000780)={0x0, 0x0, 0x6, "10436144fe22"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000240)={0x2c, &(0x7f0000000980)={0x0, 0x0, 0x2, "e7de"}, 0x0, 0x0, 0x0, 0x0}) 13:19:14 executing program 0: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000000080)={0x1}) 13:19:14 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x398, 0x1e0, 0x8, 0x200, 0x1e0, 0x200, 0x2c8, 0x2e8, 0x2e8, 0x2c8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@local, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x1e0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58}, {'syzkaller1\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xa6, 0x6a1b4a3f4082f6c4}}}]}, @unspec=@TRACE={0x20}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) [ 430.482405][ T5100] usb 4-1: new high-speed USB device number 11 using dummy_hcd 13:19:14 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) pkey_mprotect(&(0x7f0000039000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 13:19:14 executing program 4: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 13:19:14 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x3}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000280)={0x0, 0x3}, 0x4) r2 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r2, 0x0, 0x0, 0x48084, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) sendto$unix(r2, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) sendto$unix(r2, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x7, 0xd0000e0}, 0x6e) [ 430.856212][ T24] audit: type=1326 audit(1676639954.903:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7063 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ab28c0f9 code=0x7ffc0000 [ 430.879661][ T5100] usb 4-1: New USB device found, idVendor=9710, idProduct=7730, bcdDevice=96.33 [ 430.893641][ T5100] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 13:19:15 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r1, 0xc0285700, &(0x7f00000001c0)={0x7fffffff, "0392938eda08a5513db99d08fdae429e4ae4c5bac9dd8259be4ee64b32c65e0a", 0xffffffffffffffff}) r3 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r3, 0xc0285700, &(0x7f00000001c0)={0x7fffffff, "0392938eda08a5513db99d08fdae429e4ae4c5bac9dd8259be4ee64b32c65e0a", 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r4, 0xc0303e03, &(0x7f0000000040)={"334f00d6daf062d63d5e4449e903f93e48fe794d00c0adb017e82012f78982ac", r2, 0xffffffffffffffff}) ioctl$SYNC_IOC_MERGE(r5, 0xc0303e03, &(0x7f0000000080)={"f82c27088dff00afb14bfae3ae282d93034a3b8b303d09b5fa4eff12907399de", r4, 0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{r5}, {r6}], 0x2, 0x0, 0x0, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) [ 430.957352][ T5100] usb 4-1: config 0 descriptor?? [ 431.008205][ T24] audit: type=1326 audit(1676639954.943:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7063 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=329 compat=0 ip=0x7fb0ab28c0f9 code=0x7ffc0000 [ 431.031656][ T24] audit: type=1326 audit(1676639954.943:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7063 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fb0ab28c0f9 code=0x7ffc0000 13:19:16 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000680), 0x2, 0x2) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000000)={0x6, @raw_data="418b92b0454d58e7a0eb80d23875b1d413e0eba29edea0d5c5e354a3ea9051d2b827e9bc825a90a88290c8b19313bd8a257070e20d1939b47c64e7f8c14d302361df9f5d16d4ce36884967e780bb68af49b7c0f55ee0d85a93e714e91f3d9d52e6df45fa5c4786fdc667c8272170947454d5e942d01825fcd476be6c9f62e10dee3ebdb264ada3752a9b763ac8936aa608aeda51916b02a4982be4dda3a988d2e7bc9aa55d6af29f102c54d41d26d8ddba3d5c43c9d38952b39b406daac5f44b007db714cbb23b1e"}) [ 432.387264][ T5100] usb 4-1: Cannot set autoneg [ 432.392597][ T5100] MOSCHIP usb-ethernet driver: probe of 4-1:0.0 failed with error -71 [ 432.498101][ T5100] usb 4-1: USB disconnect, device number 11 [ 432.510428][ T7036] udevd[7036]: setting mode of /dev/bus/usb/004/011 to 020664 failed: No such file or directory [ 432.552600][ T7036] udevd[7036]: setting owner of /dev/bus/usb/004/011 to uid=0, gid=0 failed: No such file or directory [ 432.966463][ T1526] ===================================================== [ 432.973693][ T1526] BUG: KMSAN: uninit-value in preempt_count_add+0x1b8/0x320 [ 432.981162][ T1526] preempt_count_add+0x1b8/0x320 [ 432.986274][ T1526] sysvec_reschedule_ipi+0x20/0x120 [ 432.991702][ T1526] asm_sysvec_reschedule_ipi+0x1f/0x30 [ 432.997365][ T1526] __msan_metadata_ptr_for_load_4+0x8/0x40 [ 433.003346][ T1526] ip_fast_csum+0x2ce/0x5f0 [ 433.008004][ T1526] nsim_dev_trap_report_work+0x920/0x11f0 [ 433.014007][ T1526] process_one_work+0xe73/0x18d0 [ 433.019138][ T1526] worker_thread+0x10fc/0x2230 [ 433.024063][ T1526] kthread+0x3c7/0x500 [ 433.028275][ T1526] ret_from_fork+0x1f/0x30 [ 433.032845][ T1526] [ 433.035234][ T1526] Uninit was created at: [ 433.039693][ T1526] slab_post_alloc_hook+0x271/0xf70 [ 433.045034][ T1526] __kmem_cache_alloc_node+0x68c/0xac0 [ 433.050632][ T1526] __kmalloc_node_track_caller+0x3df/0x710 [ 433.056599][ T1526] __alloc_skb+0x56e/0xad0 [ 433.061247][ T1526] nsim_dev_trap_report_work+0x420/0x11f0 [ 433.067132][ T1526] process_one_work+0xe73/0x18d0 [ 433.072239][ T1526] worker_thread+0x10fc/0x2230 [ 433.077249][ T1526] kthread+0x3c7/0x500 [ 433.081451][ T1526] ret_from_fork+0x1f/0x30 [ 433.086012][ T1526] [ 433.088406][ T1526] CPU: 1 PID: 1526 Comm: kworker/1:2 Tainted: G W 6.2.0-rc8-syzkaller-80998-g9c866a280876 #0 [ 433.100107][ T1526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 433.110298][ T1526] Workqueue: events nsim_dev_trap_report_work [ 433.116536][ T1526] ===================================================== [ 433.123884][ T1526] Disabling lock debugging due to kernel taint [ 433.130113][ T1526] Kernel panic - not syncing: kmsan.panic set ... [ 433.136607][ T1526] CPU: 1 PID: 1526 Comm: kworker/1:2 Tainted: G B W 6.2.0-rc8-syzkaller-80998-g9c866a280876 #0 [ 433.148288][ T1526] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/21/2023 [ 433.158459][ T1526] Workqueue: events nsim_dev_trap_report_work [ 433.164699][ T1526] Call Trace: [ 433.168057][ T1526] [ 433.171081][ T1526] dump_stack_lvl+0x200/0x290 [ 433.176068][ T1526] dump_stack+0x29/0x30 [ 433.180379][ T1526] panic+0x4fd/0xc70 [ 433.184433][ T1526] ? add_taint+0x185/0x210 [ 433.189096][ T1526] kmsan_report+0x2d0/0x2d0 [ 433.193792][ T1526] ? __msan_warning+0x96/0x110 [ 433.198715][ T1526] ? preempt_count_add+0x1b8/0x320 [ 433.204199][ T1526] ? sysvec_reschedule_ipi+0x20/0x120 [ 433.210146][ T1526] ? asm_sysvec_reschedule_ipi+0x1f/0x30 [ 433.215917][ T1526] ? __msan_metadata_ptr_for_load_4+0x8/0x40 [ 433.222099][ T1526] ? ip_fast_csum+0x2ce/0x5f0 [ 433.227002][ T1526] ? nsim_dev_trap_report_work+0x920/0x11f0 [ 433.233062][ T1526] ? process_one_work+0xe73/0x18d0 [ 433.238361][ T1526] ? worker_thread+0x10fc/0x2230 [ 433.243465][ T1526] ? kthread+0x3c7/0x500 [ 433.247880][ T1526] ? ret_from_fork+0x1f/0x30 [ 433.252635][ T1526] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 433.258635][ T1526] ? kmsan_internal_memmove_metadata+0x9a/0x360 [ 433.265064][ T1526] ? kmsan_internal_set_shadow_origin+0x66/0xe0 [ 433.271490][ T1526] ? kmsan_internal_unpoison_memory+0x14/0x20 [ 433.277740][ T1526] ? kmsan_get_shadow_origin_ptr+0x4d/0xa0 [ 433.283746][ T1526] __msan_warning+0x96/0x110 [ 433.288515][ T1526] preempt_count_add+0x1b8/0x320 [ 433.293639][ T1526] sysvec_reschedule_ipi+0x20/0x120 [ 433.299065][ T1526] asm_sysvec_reschedule_ipi+0x1f/0x30 [ 433.304750][ T1526] RIP: 0010:__msan_metadata_ptr_for_load_4+0x8/0x40 [ 433.311536][ T1526] Code: 01 00 00 00 e8 b9 22 00 00 48 89 5d f0 ff 75 f0 9d 48 83 c4 10 5b 5d c3 66 2e 0f 1f 84 00 00 00 00 00 f3 0f 1e fa 55 48 89 e5 <53> 48 83 ec 10 9c 8f 45 e8 0f 01 ca 48 8b 5d e8 be 04 00 00 00 31 [ 433.331699][ T1526] RSP: 0018:ffff88810f8ffab8 EFLAGS: 00000246 [ 433.339068][ T1526] RAX: ffffffff8699e791 RBX: ffff88808e82c014 RCX: ffff88810f8e2080 [ 433.347252][ T1526] RDX: 0000000000000000 RSI: 000000006175e945 RDI: ffff88808e82c014 [ 433.355597][ T1526] RBP: ffff88810f8ffab8 R08: ffffffff8699e767 R09: ffffffff8d63c939 [ 433.363692][ T1526] R10: 0000000000000003 R11: ffff88810f8e2080 R12: 0000000000000001 [ 433.371772][ T1526] R13: 0000000000000000 R14: 0000000011640000 R15: 0000000007100136 [ 433.379869][ T1526] ? in_aton+0x759/0x8d0 [ 433.384278][ T1526] ? ip_fast_csum+0x337/0x5f0 [ 433.389098][ T1526] ? ip_fast_csum+0x361/0x5f0 [ 433.393917][ T1526] ip_fast_csum+0x2ce/0x5f0 [ 433.398580][ T1526] nsim_dev_trap_report_work+0x920/0x11f0 [ 433.404600][ T1526] ? nsim_dev_rate_parent_read+0x1c0/0x1c0 [ 433.410652][ T1526] process_one_work+0xe73/0x18d0 [ 433.415822][ T1526] worker_thread+0x10fc/0x2230 [ 433.420811][ T1526] kthread+0x3c7/0x500 [ 433.425024][ T1526] ? worker_clr_flags+0x3a0/0x3a0 [ 433.430243][ T1526] ? kthread_blkcg+0x120/0x120 [ 433.435161][ T1526] ret_from_fork+0x1f/0x30 [ 433.439743][ T1526] [ 433.443023][ T1526] Kernel Offset: disabled [ 433.447433][ T1526] Rebooting in 86400 seconds..