packet(0x11, 0x3, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r0, &(0x7f00000032c0)=[{{&(0x7f0000000040)=@xdp={0x2c, 0x8, r2}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000140)='O', 0x1}], 0x1}}], 0x1, 0x0) 10:51:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {0x2, 0x4e20, 0x8}}}}}, 0x0) 10:51:55 executing program 5: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000000a940), 0x2, 0x0) read$FUSE(r0, &(0x7f0000001240)={0x2020, 0x0, 0x0}, 0x2020) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x58, 0x0, r1, [{0x0, 0x0, 0x2, 0x0, ')#'}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}]}, 0x58) 10:51:55 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002940), 0x0, 0x0) ioctl$SNDCTL_SEQ_NRSYNTHS(r0, 0xc0046d00, &(0x7f0000000040)) 10:51:55 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) 10:51:55 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f000000a940), 0x2, 0x0) read$FUSE(r0, &(0x7f0000001240)={0x2020, 0x0, 0x0}, 0x2020) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x58, 0x0, r1, [{0x0, 0x0, 0x2, 0x0, ')#'}, {0x0, 0x0, 0xa, 0x0, '/dev/cuse\x00'}]}, 0x58) 10:51:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000003400618797c85e3d0000000007"], 0x14}}, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 10:51:55 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000003c0)='/sys/fs/cgroup', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) 10:51:55 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@rand_addr=0x64010100, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xfffffffc, 0xd1}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:51:55 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000080)=0x9) 10:51:55 executing program 1: r0 = socket(0x1d, 0x2, 0x6) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:55 executing program 1: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x400000, 0x0, &(0x7f0000000000/0x400000)=nil) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000a00)={0x8, 0x7}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) r2 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001cc0)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0xe0, 0x2a0, 0xe0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, &(0x7f0000000980), {[{{@uncond, 0x0, 0xa8, 0xe0, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x1ff, 0x1, 0x11ba5, 0x135ab, 0xffff, 0x2, 0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x4, 0x2}, {0x2, 0x2, 0x1}, {0x3, 0x6, 0x4}, 0x3105, 0x6}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@common=@icmp={{0x28}, {0xb, "c383", 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x4, 'system_u:object_r:chfn_exec_t:s0\x00'}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1f}, @remote, 0xff, 0xff, 'wg0\x00', 'batadv_slave_1\x00', {0xff}, {}, 0x33, 0x0, 0x1}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x6, 0x8, 0x1000, 0x1, 0x0, "d53e2a118025290b3f77ae21ad620ee70b932a81fc665ad9069f893e91c9a814571ee591d6b8bd706d85b2d37ebf1b9c2a4645f0cbf2fba4f29bf7d2c0d50979"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x8, &(0x7f0000000480)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0xffffffff, 0xa, 0x0, 0xfffffffe}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) set_mempolicy(0x3, &(0x7f00000003c0)=0x8000000000000001, 0xe0) mlock(&(0x7f0000000000/0x11000)=nil, 0x11000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0xb5b4ca2d37587558, 0x40, 0x6f, 0x429, 0x5f, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x1, 0x4, 0xffffffe2}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x20, &(0x7f0000000740)={&(0x7f0000000840)=""/208, 0xd0, 0x0, &(0x7f0000000cc0)=""/4096, 0x1000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x105, 0x3, 0x6, 0x4cd}, 0x10, r6, 0xffffffffffffffff, 0x0, &(0x7f0000000980)}, 0x80) pipe2$watch_queue(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x7, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800203633115edc3dbda8000100000018636a090000008920637b5100000a00000000000000000000001851000000000000000000000000000055407a5a588f78268a5241010b9c5a3311bff72c3ea7ae55d4ff6bc6e5f7f40984c379a6fd448b6446ba764bbc57d0fb34ce66e331339d11f23a5e7d1f85cc695384a0f049e4aad714980e3ca719fe29cc7bb7ced90a9c655b518e76c85fc7c6b5b707d3b033259e7986b45eb71c95788e9abdc6d673b10f"], &(0x7f0000000b00)='syzkaller\x00', 0xd2, 0x75, &(0x7f0000000480)=""/117, 0x40f00, 0x18a43b1c1cd4597f, '\x00', r4, 0x9, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0xb, 0x99, 0xfff}, 0x10, r5, r2, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, r7, 0x1, 0xffffffffffffffff]}, 0x80) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x88, 0x7ff, 0xcf, 0xb, 0x97}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) set_mempolicy(0x2, &(0x7f0000000600)=0x8, 0x8) shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000adb000/0x3000)=nil) set_mempolicy(0x3, &(0x7f0000000c80)=0x8000000000000000, 0x0) r8 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) set_mempolicy(0x2, &(0x7f00000002c0)=0x6, 0x7) shmat(r8, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) 10:51:55 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420, 0x3f3, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, [0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae7, 0x0, 0x9, 0x0, 0x0, 0x0, 0x401, 0x0, 0x8, 0x10000, 0x2, 0x0, 0x0, 0x7e4, 0x0, 0x0, 0x0, 0x8, 0x0, 0xffff8675, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x7, 0x0, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100]}}, 0x420}}, 0x0) 10:51:56 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x6, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) ppoll(&(0x7f0000000000)=[{r0, 0x41}], 0x1, 0x0, 0x0, 0x0) [ 347.254927][ T27] audit: type=1800 audit(1690368716.132:11): pid=8551 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 10:51:56 executing program 1: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x400000, 0x0, &(0x7f0000000000/0x400000)=nil) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000a00)={0x8, 0x7}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) r2 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001cc0)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0xe0, 0x2a0, 0xe0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, &(0x7f0000000980), {[{{@uncond, 0x0, 0xa8, 0xe0, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x1ff, 0x1, 0x11ba5, 0x135ab, 0xffff, 0x2, 0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x4, 0x2}, {0x2, 0x2, 0x1}, {0x3, 0x6, 0x4}, 0x3105, 0x6}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@common=@icmp={{0x28}, {0xb, "c383", 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x4, 'system_u:object_r:chfn_exec_t:s0\x00'}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1f}, @remote, 0xff, 0xff, 'wg0\x00', 'batadv_slave_1\x00', {0xff}, {}, 0x33, 0x0, 0x1}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x6, 0x8, 0x1000, 0x1, 0x0, "d53e2a118025290b3f77ae21ad620ee70b932a81fc665ad9069f893e91c9a814571ee591d6b8bd706d85b2d37ebf1b9c2a4645f0cbf2fba4f29bf7d2c0d50979"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x8, &(0x7f0000000480)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0xffffffff, 0xa, 0x0, 0xfffffffe}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) set_mempolicy(0x3, &(0x7f00000003c0)=0x8000000000000001, 0xe0) mlock(&(0x7f0000000000/0x11000)=nil, 0x11000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0xb5b4ca2d37587558, 0x40, 0x6f, 0x429, 0x5f, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x1, 0x4, 0xffffffe2}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x20, &(0x7f0000000740)={&(0x7f0000000840)=""/208, 0xd0, 0x0, &(0x7f0000000cc0)=""/4096, 0x1000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x105, 0x3, 0x6, 0x4cd}, 0x10, r6, 0xffffffffffffffff, 0x0, &(0x7f0000000980)}, 0x80) pipe2$watch_queue(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x7, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800203633115edc3dbda8000100000018636a090000008920637b5100000a00000000000000000000001851000000000000000000000000000055407a5a588f78268a5241010b9c5a3311bff72c3ea7ae55d4ff6bc6e5f7f40984c379a6fd448b6446ba764bbc57d0fb34ce66e331339d11f23a5e7d1f85cc695384a0f049e4aad714980e3ca719fe29cc7bb7ced90a9c655b518e76c85fc7c6b5b707d3b033259e7986b45eb71c95788e9abdc6d673b10f"], &(0x7f0000000b00)='syzkaller\x00', 0xd2, 0x75, &(0x7f0000000480)=""/117, 0x40f00, 0x18a43b1c1cd4597f, '\x00', r4, 0x9, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0xb, 0x99, 0xfff}, 0x10, r5, r2, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, r7, 0x1, 0xffffffffffffffff]}, 0x80) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x88, 0x7ff, 0xcf, 0xb, 0x97}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) set_mempolicy(0x2, &(0x7f0000000600)=0x8, 0x8) shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000adb000/0x3000)=nil) set_mempolicy(0x3, &(0x7f0000000c80)=0x8000000000000000, 0x0) r8 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) set_mempolicy(0x2, &(0x7f00000002c0)=0x6, 0x7) shmat(r8, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) 10:51:56 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x400000, 0x0, &(0x7f0000000000/0x400000)=nil) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000a00)={0x8, 0x7}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) r2 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001cc0)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0xe0, 0x2a0, 0xe0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, &(0x7f0000000980), {[{{@uncond, 0x0, 0xa8, 0xe0, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x1ff, 0x1, 0x11ba5, 0x135ab, 0xffff, 0x2, 0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x4, 0x2}, {0x2, 0x2, 0x1}, {0x3, 0x6, 0x4}, 0x3105, 0x6}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@common=@icmp={{0x28}, {0xb, "c383", 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x4, 'system_u:object_r:chfn_exec_t:s0\x00'}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1f}, @remote, 0xff, 0xff, 'wg0\x00', 'batadv_slave_1\x00', {0xff}, {}, 0x33, 0x0, 0x1}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x6, 0x8, 0x1000, 0x1, 0x0, "d53e2a118025290b3f77ae21ad620ee70b932a81fc665ad9069f893e91c9a814571ee591d6b8bd706d85b2d37ebf1b9c2a4645f0cbf2fba4f29bf7d2c0d50979"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x8, &(0x7f0000000480)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0xffffffff, 0xa, 0x0, 0xfffffffe}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) set_mempolicy(0x3, &(0x7f00000003c0)=0x8000000000000001, 0xe0) mlock(&(0x7f0000000000/0x11000)=nil, 0x11000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0xb5b4ca2d37587558, 0x40, 0x6f, 0x429, 0x5f, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x1, 0x4, 0xffffffe2}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x20, &(0x7f0000000740)={&(0x7f0000000840)=""/208, 0xd0, 0x0, &(0x7f0000000cc0)=""/4096, 0x1000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x105, 0x3, 0x6, 0x4cd}, 0x10, r6, 0xffffffffffffffff, 0x0, &(0x7f0000000980)}, 0x80) pipe2$watch_queue(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x7, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800203633115edc3dbda8000100000018636a090000008920637b5100000a00000000000000000000001851000000000000000000000000000055407a5a588f78268a5241010b9c5a3311bff72c3ea7ae55d4ff6bc6e5f7f40984c379a6fd448b6446ba764bbc57d0fb34ce66e331339d11f23a5e7d1f85cc695384a0f049e4aad714980e3ca719fe29cc7bb7ced90a9c655b518e76c85fc7c6b5b707d3b033259e7986b45eb71c95788e9abdc6d673b10f"], &(0x7f0000000b00)='syzkaller\x00', 0xd2, 0x75, &(0x7f0000000480)=""/117, 0x40f00, 0x18a43b1c1cd4597f, '\x00', r4, 0x9, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0xb, 0x99, 0xfff}, 0x10, r5, r2, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, r7, 0x1, 0xffffffffffffffff]}, 0x80) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x88, 0x7ff, 0xcf, 0xb, 0x97}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) set_mempolicy(0x2, &(0x7f0000000600)=0x8, 0x8) shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000adb000/0x3000)=nil) set_mempolicy(0x3, &(0x7f0000000c80)=0x8000000000000000, 0x0) r8 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) set_mempolicy(0x2, &(0x7f00000002c0)=0x6, 0x7) shmat(r8, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) 10:51:56 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) 10:51:56 executing program 0: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_logical_link_complete={{0x45, 0x5}, {0x0, 0x0, 0xc8}}}, 0x8) [ 347.766424][ T27] audit: type=1800 audit(1690368716.642:12): pid=8559 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 10:51:56 executing program 1: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x400000, 0x0, &(0x7f0000000000/0x400000)=nil) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000a00)={0x8, 0x7}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) r2 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001cc0)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0xe0, 0x2a0, 0xe0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, &(0x7f0000000980), {[{{@uncond, 0x0, 0xa8, 0xe0, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x1ff, 0x1, 0x11ba5, 0x135ab, 0xffff, 0x2, 0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x4, 0x2}, {0x2, 0x2, 0x1}, {0x3, 0x6, 0x4}, 0x3105, 0x6}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@common=@icmp={{0x28}, {0xb, "c383", 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x4, 'system_u:object_r:chfn_exec_t:s0\x00'}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1f}, @remote, 0xff, 0xff, 'wg0\x00', 'batadv_slave_1\x00', {0xff}, {}, 0x33, 0x0, 0x1}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x6, 0x8, 0x1000, 0x1, 0x0, "d53e2a118025290b3f77ae21ad620ee70b932a81fc665ad9069f893e91c9a814571ee591d6b8bd706d85b2d37ebf1b9c2a4645f0cbf2fba4f29bf7d2c0d50979"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x8, &(0x7f0000000480)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0xffffffff, 0xa, 0x0, 0xfffffffe}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) set_mempolicy(0x3, &(0x7f00000003c0)=0x8000000000000001, 0xe0) mlock(&(0x7f0000000000/0x11000)=nil, 0x11000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0xb5b4ca2d37587558, 0x40, 0x6f, 0x429, 0x5f, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x1, 0x4, 0xffffffe2}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x20, &(0x7f0000000740)={&(0x7f0000000840)=""/208, 0xd0, 0x0, &(0x7f0000000cc0)=""/4096, 0x1000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x105, 0x3, 0x6, 0x4cd}, 0x10, r6, 0xffffffffffffffff, 0x0, &(0x7f0000000980)}, 0x80) pipe2$watch_queue(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x7, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800203633115edc3dbda8000100000018636a090000008920637b5100000a00000000000000000000001851000000000000000000000000000055407a5a588f78268a5241010b9c5a3311bff72c3ea7ae55d4ff6bc6e5f7f40984c379a6fd448b6446ba764bbc57d0fb34ce66e331339d11f23a5e7d1f85cc695384a0f049e4aad714980e3ca719fe29cc7bb7ced90a9c655b518e76c85fc7c6b5b707d3b033259e7986b45eb71c95788e9abdc6d673b10f"], &(0x7f0000000b00)='syzkaller\x00', 0xd2, 0x75, &(0x7f0000000480)=""/117, 0x40f00, 0x18a43b1c1cd4597f, '\x00', r4, 0x9, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0xb, 0x99, 0xfff}, 0x10, r5, r2, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, r7, 0x1, 0xffffffffffffffff]}, 0x80) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x88, 0x7ff, 0xcf, 0xb, 0x97}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) set_mempolicy(0x2, &(0x7f0000000600)=0x8, 0x8) shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000adb000/0x3000)=nil) set_mempolicy(0x3, &(0x7f0000000c80)=0x8000000000000000, 0x0) r8 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) set_mempolicy(0x2, &(0x7f00000002c0)=0x6, 0x7) shmat(r8, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) 10:51:56 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000), 0x60480, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01464ba, &(0x7f0000000040)={0x4, 0x0, 0x0, 0xb0b0b0b0}) syz_open_dev$hidraw(&(0x7f0000000080), 0x8, 0x450301) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000000c0)="b2bc744261c4ce", &(0x7f0000000100)=@tcp=r1, 0x1}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={@local, 0x0, 0x0, 0x60, 0x0, [{@empty}, {}, {@broadcast}, {@empty}, {@dev}, {@multicast2}]}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000240)={@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x20, 0x0, [{}, {@broadcast}]}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01464ba, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xbbbbbbbb}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000300)={@private=0xa010102, 0x1, 0x0, 0x20, 0x0, [{@loopback}, {}]}}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3, 0x4, 0x7}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r1, 0xc01c64b9, &(0x7f0000000540)={&(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0], 0x1, r6, 0xcccccccc}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000005c0)={&(0x7f0000000580)=[r6, r3, r4, r5, r8, r5, r7, r2], 0x8, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r9, 0xc01c64b9, &(0x7f0000000680)={&(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, r2, 0x10d0d0d0c}) write$hidraw(r1, &(0x7f00000006c0)="10dbdb0e99a641b373d6acd77d42c6247c52e69897c94ecef77d208d988f7623e727bc28a744e98402", 0x29) io_uring_setup(0xf40, &(0x7f0000000700)={0x0, 0x60c9, 0x0, 0x3, 0x2d7}) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r10, 0x107, 0x0, &(0x7f0000000780), 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000800)={'syztnl1\x00', &(0x7f00000007c0)={'erspan0\x00', 0x0, 0x40, 0x20, 0xfffffff7, 0x80000001, {{0x8, 0x4, 0x2, 0x6, 0x20, 0x68, 0x0, 0x0, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0xb5, 0x0, 0x3, [0x9, 0x2]}]}}}}}) recvfrom$l2tp6(r9, &(0x7f0000000980)=""/54, 0x36, 0x2063, 0x0, 0x0) openat$nci(0xffffff9c, &(0x7f00000009c0), 0x2, 0x0) [ 347.893976][ T27] audit: type=1800 audit(1690368716.732:13): pid=8562 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 [ 348.138702][ T27] audit: type=1800 audit(1690368716.962:14): pid=8568 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 10:51:57 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@rand_addr=0x64010100, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xfffffffc, 0xd1}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:51:57 executing program 1: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x400000, 0x0, &(0x7f0000000000/0x400000)=nil) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000a00)={0x8, 0x7}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) r2 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001cc0)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0xe0, 0x2a0, 0xe0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, &(0x7f0000000980), {[{{@uncond, 0x0, 0xa8, 0xe0, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x1ff, 0x1, 0x11ba5, 0x135ab, 0xffff, 0x2, 0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x4, 0x2}, {0x2, 0x2, 0x1}, {0x3, 0x6, 0x4}, 0x3105, 0x6}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@common=@icmp={{0x28}, {0xb, "c383", 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x4, 'system_u:object_r:chfn_exec_t:s0\x00'}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1f}, @remote, 0xff, 0xff, 'wg0\x00', 'batadv_slave_1\x00', {0xff}, {}, 0x33, 0x0, 0x1}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x6, 0x8, 0x1000, 0x1, 0x0, "d53e2a118025290b3f77ae21ad620ee70b932a81fc665ad9069f893e91c9a814571ee591d6b8bd706d85b2d37ebf1b9c2a4645f0cbf2fba4f29bf7d2c0d50979"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x8, &(0x7f0000000480)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0xffffffff, 0xa, 0x0, 0xfffffffe}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) set_mempolicy(0x3, &(0x7f00000003c0)=0x8000000000000001, 0xe0) mlock(&(0x7f0000000000/0x11000)=nil, 0x11000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0xb5b4ca2d37587558, 0x40, 0x6f, 0x429, 0x5f, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x1, 0x4, 0xffffffe2}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x20, &(0x7f0000000740)={&(0x7f0000000840)=""/208, 0xd0, 0x0, &(0x7f0000000cc0)=""/4096, 0x1000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x105, 0x3, 0x6, 0x4cd}, 0x10, r6, 0xffffffffffffffff, 0x0, &(0x7f0000000980)}, 0x80) pipe2$watch_queue(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x7, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800203633115edc3dbda8000100000018636a090000008920637b5100000a00000000000000000000001851000000000000000000000000000055407a5a588f78268a5241010b9c5a3311bff72c3ea7ae55d4ff6bc6e5f7f40984c379a6fd448b6446ba764bbc57d0fb34ce66e331339d11f23a5e7d1f85cc695384a0f049e4aad714980e3ca719fe29cc7bb7ced90a9c655b518e76c85fc7c6b5b707d3b033259e7986b45eb71c95788e9abdc6d673b10f"], &(0x7f0000000b00)='syzkaller\x00', 0xd2, 0x75, &(0x7f0000000480)=""/117, 0x40f00, 0x18a43b1c1cd4597f, '\x00', r4, 0x9, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0xb, 0x99, 0xfff}, 0x10, r5, r2, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, r7, 0x1, 0xffffffffffffffff]}, 0x80) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x88, 0x7ff, 0xcf, 0xb, 0x97}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) set_mempolicy(0x2, &(0x7f0000000600)=0x8, 0x8) shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000adb000/0x3000)=nil) set_mempolicy(0x3, &(0x7f0000000c80)=0x8000000000000000, 0x0) r8 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) set_mempolicy(0x2, &(0x7f00000002c0)=0x6, 0x7) shmat(r8, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) 10:51:57 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x6, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) ppoll(&(0x7f0000000000)=[{r0, 0x41}], 0x1, 0x0, 0x0, 0x0) 10:51:57 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x400000, 0x0, &(0x7f0000000000/0x400000)=nil) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000a00)={0x8, 0x7}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) r2 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001cc0)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0xe0, 0x2a0, 0xe0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, &(0x7f0000000980), {[{{@uncond, 0x0, 0xa8, 0xe0, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x1ff, 0x1, 0x11ba5, 0x135ab, 0xffff, 0x2, 0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x4, 0x2}, {0x2, 0x2, 0x1}, {0x3, 0x6, 0x4}, 0x3105, 0x6}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@common=@icmp={{0x28}, {0xb, "c383", 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x4, 'system_u:object_r:chfn_exec_t:s0\x00'}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1f}, @remote, 0xff, 0xff, 'wg0\x00', 'batadv_slave_1\x00', {0xff}, {}, 0x33, 0x0, 0x1}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x6, 0x8, 0x1000, 0x1, 0x0, "d53e2a118025290b3f77ae21ad620ee70b932a81fc665ad9069f893e91c9a814571ee591d6b8bd706d85b2d37ebf1b9c2a4645f0cbf2fba4f29bf7d2c0d50979"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x8, &(0x7f0000000480)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0xffffffff, 0xa, 0x0, 0xfffffffe}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) set_mempolicy(0x3, &(0x7f00000003c0)=0x8000000000000001, 0xe0) mlock(&(0x7f0000000000/0x11000)=nil, 0x11000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0xb5b4ca2d37587558, 0x40, 0x6f, 0x429, 0x5f, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x1, 0x4, 0xffffffe2}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x20, &(0x7f0000000740)={&(0x7f0000000840)=""/208, 0xd0, 0x0, &(0x7f0000000cc0)=""/4096, 0x1000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x105, 0x3, 0x6, 0x4cd}, 0x10, r6, 0xffffffffffffffff, 0x0, &(0x7f0000000980)}, 0x80) pipe2$watch_queue(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x7, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800203633115edc3dbda8000100000018636a090000008920637b5100000a00000000000000000000001851000000000000000000000000000055407a5a588f78268a5241010b9c5a3311bff72c3ea7ae55d4ff6bc6e5f7f40984c379a6fd448b6446ba764bbc57d0fb34ce66e331339d11f23a5e7d1f85cc695384a0f049e4aad714980e3ca719fe29cc7bb7ced90a9c655b518e76c85fc7c6b5b707d3b033259e7986b45eb71c95788e9abdc6d673b10f"], &(0x7f0000000b00)='syzkaller\x00', 0xd2, 0x75, &(0x7f0000000480)=""/117, 0x40f00, 0x18a43b1c1cd4597f, '\x00', r4, 0x9, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0xb, 0x99, 0xfff}, 0x10, r5, r2, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, r7, 0x1, 0xffffffffffffffff]}, 0x80) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x88, 0x7ff, 0xcf, 0xb, 0x97}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) set_mempolicy(0x2, &(0x7f0000000600)=0x8, 0x8) shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000adb000/0x3000)=nil) set_mempolicy(0x3, &(0x7f0000000c80)=0x8000000000000000, 0x0) r8 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) set_mempolicy(0x2, &(0x7f00000002c0)=0x6, 0x7) shmat(r8, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) 10:51:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000), 0x60480, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01464ba, &(0x7f0000000040)={0x4, 0x0, 0x0, 0xb0b0b0b0}) syz_open_dev$hidraw(&(0x7f0000000080), 0x8, 0x450301) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000000c0)="b2bc744261c4ce", &(0x7f0000000100)=@tcp=r1, 0x1}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={@local, 0x0, 0x0, 0x60, 0x0, [{@empty}, {}, {@broadcast}, {@empty}, {@dev}, {@multicast2}]}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000240)={@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x20, 0x0, [{}, {@broadcast}]}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01464ba, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xbbbbbbbb}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000300)={@private=0xa010102, 0x1, 0x0, 0x20, 0x0, [{@loopback}, {}]}}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3, 0x4, 0x7}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r1, 0xc01c64b9, &(0x7f0000000540)={&(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0], 0x1, r6, 0xcccccccc}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000005c0)={&(0x7f0000000580)=[r6, r3, r4, r5, r8, r5, r7, r2], 0x8, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r9, 0xc01c64b9, &(0x7f0000000680)={&(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, r2, 0x10d0d0d0c}) write$hidraw(r1, &(0x7f00000006c0)="10dbdb0e99a641b373d6acd77d42c6247c52e69897c94ecef77d208d988f7623e727bc28a744e98402", 0x29) io_uring_setup(0xf40, &(0x7f0000000700)={0x0, 0x60c9, 0x0, 0x3, 0x2d7}) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r10, 0x107, 0x0, &(0x7f0000000780), 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000800)={'syztnl1\x00', &(0x7f00000007c0)={'erspan0\x00', 0x0, 0x40, 0x20, 0xfffffff7, 0x80000001, {{0x8, 0x4, 0x2, 0x6, 0x20, 0x68, 0x0, 0x0, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0xb5, 0x0, 0x3, [0x9, 0x2]}]}}}}}) recvfrom$l2tp6(r9, &(0x7f0000000980)=""/54, 0x36, 0x2063, 0x0, 0x0) openat$nci(0xffffff9c, &(0x7f00000009c0), 0x2, 0x0) 10:51:57 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, 0x0, r2) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) 10:51:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000), 0x60480, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01464ba, &(0x7f0000000040)={0x4, 0x0, 0x0, 0xb0b0b0b0}) syz_open_dev$hidraw(&(0x7f0000000080), 0x8, 0x450301) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000000c0)="b2bc744261c4ce", &(0x7f0000000100)=@tcp=r1, 0x1}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={@local, 0x0, 0x0, 0x60, 0x0, [{@empty}, {}, {@broadcast}, {@empty}, {@dev}, {@multicast2}]}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000240)={@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x20, 0x0, [{}, {@broadcast}]}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01464ba, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xbbbbbbbb}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000300)={@private=0xa010102, 0x1, 0x0, 0x20, 0x0, [{@loopback}, {}]}}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3, 0x4, 0x7}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r1, 0xc01c64b9, &(0x7f0000000540)={&(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0], 0x1, r6, 0xcccccccc}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000005c0)={&(0x7f0000000580)=[r6, r3, r4, r5, r8, r5, r7, r2], 0x8, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r9, 0xc01c64b9, &(0x7f0000000680)={&(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, r2, 0x10d0d0d0c}) write$hidraw(r1, &(0x7f00000006c0)="10dbdb0e99a641b373d6acd77d42c6247c52e69897c94ecef77d208d988f7623e727bc28a744e98402", 0x29) io_uring_setup(0xf40, &(0x7f0000000700)={0x0, 0x60c9, 0x0, 0x3, 0x2d7}) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r10, 0x107, 0x0, &(0x7f0000000780), 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000800)={'syztnl1\x00', &(0x7f00000007c0)={'erspan0\x00', 0x0, 0x40, 0x20, 0xfffffff7, 0x80000001, {{0x8, 0x4, 0x2, 0x6, 0x20, 0x68, 0x0, 0x0, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0xb5, 0x0, 0x3, [0x9, 0x2]}]}}}}}) recvfrom$l2tp6(r9, &(0x7f0000000980)=""/54, 0x36, 0x2063, 0x0, 0x0) openat$nci(0xffffff9c, &(0x7f00000009c0), 0x2, 0x0) [ 349.059516][ T27] audit: type=1800 audit(1690368717.932:15): pid=8582 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 10:51:58 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x400000, 0x0, &(0x7f0000000000/0x400000)=nil) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) prctl$PR_GET_TAGGED_ADDR_CTRL(0x38) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup3(r0, r0, 0x80000) ioctl$F2FS_IOC_DEFRAGMENT(r1, 0xc010f508, &(0x7f0000000a00)={0x8, 0x7}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth1_to_batadv\x00', {}, {}, 0x88}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) r2 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000001cc0)=@filter={'filter\x00', 0xe, 0x4, 0x418, 0xffffffff, 0xe0, 0x2a0, 0xe0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, &(0x7f0000000980), {[{{@uncond, 0x0, 0xa8, 0xe0, 0x0, {}, [@common=@unspec=@time={{0x38}, {0x1ff, 0x1, 0x11ba5, 0x135ab, 0xffff, 0x2, 0x1}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0x4, 0x2}, {0x2, 0x2, 0x1}, {0x3, 0x6, 0x4}, 0x3105, 0x6}}}, {{@uncond, 0x0, 0x98, 0x1c0, 0x0, {}, [@common=@icmp={{0x28}, {0xb, "c383", 0x1}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x4, 'system_u:object_r:chfn_exec_t:s0\x00'}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x1f}, @remote, 0xff, 0xff, 'wg0\x00', 'batadv_slave_1\x00', {0xff}, {}, 0x33, 0x0, 0x1}, 0x0, 0x70, 0xe0}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x6, 0x8, 0x1000, 0x1, 0x0, "d53e2a118025290b3f77ae21ad620ee70b932a81fc665ad9069f893e91c9a814571ee591d6b8bd706d85b2d37ebf1b9c2a4645f0cbf2fba4f29bf7d2c0d50979"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x478) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x11, 0x8, &(0x7f0000000480)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0xa, 0x4}, 0x8, 0x10, &(0x7f0000000000)={0xffffffff, 0xa, 0x0, 0xfffffffe}, 0x10}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='mm_page_alloc\x00', r3}, 0x10) set_mempolicy(0x4005, &(0x7f0000000080)=0x7e, 0x9) set_mempolicy(0x3, &(0x7f00000003c0)=0x8000000000000001, 0xe0) mlock(&(0x7f0000000000/0x11000)=nil, 0x11000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0xb5b4ca2d37587558, 0x40, 0x6f, 0x429, 0x5f, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10, 0x1, 0x4, 0xffffffe2}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, &(0x7f00000001c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000940)={0xffffffffffffffff, 0x20, &(0x7f0000000740)={&(0x7f0000000840)=""/208, 0xd0, 0x0, &(0x7f0000000cc0)=""/4096, 0x1000}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x12, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x20, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x3, 0x1}, 0x8, 0x10, &(0x7f0000000140)={0x105, 0x3, 0x6, 0x4cd}, 0x10, r6, 0xffffffffffffffff, 0x0, &(0x7f0000000980)}, 0x80) pipe2$watch_queue(&(0x7f00000009c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x1, 0x7, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800203633115edc3dbda8000100000018636a090000008920637b5100000a00000000000000000000001851000000000000000000000000000055407a5a588f78268a5241010b9c5a3311bff72c3ea7ae55d4ff6bc6e5f7f40984c379a6fd448b6446ba764bbc57d0fb34ce66e331339d11f23a5e7d1f85cc695384a0f049e4aad714980e3ca719fe29cc7bb7ced90a9c655b518e76c85fc7c6b5b707d3b033259e7986b45eb71c95788e9abdc6d673b10f"], &(0x7f0000000b00)='syzkaller\x00', 0xd2, 0x75, &(0x7f0000000480)=""/117, 0x40f00, 0x18a43b1c1cd4597f, '\x00', r4, 0x9, 0xffffffffffffffff, 0x8, &(0x7f00000006c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000700)={0x4, 0xb, 0x99, 0xfff}, 0x10, r5, r2, 0x0, &(0x7f0000000780)=[0xffffffffffffffff, 0xffffffffffffffff, r7, 0x1, 0xffffffffffffffff]}, 0x80) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000100)={0x88, 0x7ff, 0xcf, 0xb, 0x97}) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) set_mempolicy(0x2, &(0x7f0000000600)=0x8, 0x8) shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000adb000/0x3000)=nil) set_mempolicy(0x3, &(0x7f0000000c80)=0x8000000000000000, 0x0) r8 = shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000000000/0x4000)=nil) set_mempolicy(0x2, &(0x7f00000002c0)=0x6, 0x7) shmat(r8, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffcfff) [ 349.167257][ T27] audit: type=1800 audit(1690368717.982:16): pid=8586 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=7 res=0 errno=0 10:51:58 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@rand_addr=0x64010100, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xfffffffc, 0xd1}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) [ 349.340249][ T27] audit: type=1800 audit(1690368718.212:17): pid=8599 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 10:51:58 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x6, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) ppoll(&(0x7f0000000000)=[{r0, 0x41}], 0x1, 0x0, 0x0, 0x0) 10:51:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000), 0x60480, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r1, 0xc01464ba, &(0x7f0000000040)={0x4, 0x0, 0x0, 0xb0b0b0b0}) syz_open_dev$hidraw(&(0x7f0000000080), 0x8, 0x450301) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f00000000c0)="b2bc744261c4ce", &(0x7f0000000100)=@tcp=r1, 0x1}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={@local, 0x0, 0x0, 0x60, 0x0, [{@empty}, {}, {@broadcast}, {@empty}, {@dev}, {@multicast2}]}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000240)={@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x20, 0x0, [{}, {@broadcast}]}}) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(0xffffffffffffffff, 0xc01464ba, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0xbbbbbbbb}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000340)={'sit0\x00', &(0x7f0000000300)={@private=0xa010102, 0x1, 0x0, 0x20, 0x0, [{@loopback}, {}]}}) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000480)={&(0x7f0000000380), &(0x7f00000003c0)=[0x0, 0x0, 0x0], &(0x7f0000000400)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3, 0x4, 0x7}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r1, 0xc01c64b9, &(0x7f0000000540)={&(0x7f00000004c0)=[0x0], &(0x7f0000000500)=[0x0], 0x1, r6, 0xcccccccc}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000005c0)={&(0x7f0000000580)=[r6, r3, r4, r5, r8, r5, r7, r2], 0x8, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r9, 0xc01c64b9, &(0x7f0000000680)={&(0x7f0000000600)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000640)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4, r2, 0x10d0d0d0c}) write$hidraw(r1, &(0x7f00000006c0)="10dbdb0e99a641b373d6acd77d42c6247c52e69897c94ecef77d208d988f7623e727bc28a744e98402", 0x29) io_uring_setup(0xf40, &(0x7f0000000700)={0x0, 0x60c9, 0x0, 0x3, 0x2d7}) r10 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_buf(r10, 0x107, 0x0, &(0x7f0000000780), 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000800)={'syztnl1\x00', &(0x7f00000007c0)={'erspan0\x00', 0x0, 0x40, 0x20, 0xfffffff7, 0x80000001, {{0x8, 0x4, 0x2, 0x6, 0x20, 0x68, 0x0, 0x0, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x2b}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp={0x44, 0xc, 0xb5, 0x0, 0x3, [0x9, 0x2]}]}}}}}) recvfrom$l2tp6(r9, &(0x7f0000000980)=""/54, 0x36, 0x2063, 0x0, 0x0) openat$nci(0xffffff9c, &(0x7f00000009c0), 0x2, 0x0) 10:51:58 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@rand_addr=0x64010100, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xfffffffc, 0xd1}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:51:58 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@rand_addr=0x64010100, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xfffffffc, 0xd1}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:52:00 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "eaffffff090000000000000000000000000053"}) r1 = syz_open_pts(r0, 0x129042) r2 = dup(r1) r3 = epoll_create(0x1029b9) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000040)) r4 = fcntl$dupfd(r2, 0x0, r1) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0xd) write$UHID_CREATE(r4, 0x0, 0x0) 10:52:00 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f00000000c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x6, 0x1, 0x1}) ioctl$vim2m_VIDIOC_STREAMOFF(r0, 0x40045612, &(0x7f0000000080)=0x1) ppoll(&(0x7f0000000000)=[{r0, 0x41}], 0x1, 0x0, 0x0, 0x0) 10:52:00 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@rand_addr=0x64010100, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xfffffffc, 0xd1}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:52:00 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@rand_addr=0x64010100, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xfffffffc, 0xd1}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:52:00 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@rand_addr=0x64010100, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xfffffffc, 0xd1}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:52:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x2c}}, 0x0) 10:52:00 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@rand_addr=0x64010100, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xfffffffc, 0xd1}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:52:01 executing program 2: ptrace$setsig(0x4203, 0x0, 0x3b, &(0x7f0000000000)={0x34, 0x3, 0x1}) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x410, &(0x7f0000000080)={0x14, 0x1d, 0x4}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7f) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) process_madvise(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)="0daf966923fbf1504c862b0a435c37717f2623f6339a0cd364d5d1da02fe9f68f691427bce9ac0927e6df0015d4c715810ca826e3eae9fef913de6cf111495e23c8eec73dc5178e8e7d8f8a8c0ef1933b1de4df0e87850d87caf144143219cd5b900cdc62b75baaf39808528c4f62256ab71dc1d362b95a04fade5491647a0665cf33faa1ceae5af119f03a08402eb774cb4b8bcafece5e5cc1b5256729234b2730fb6180df1842bf5215f385c1cf7325a1371419ace334ff131fad68aac59ae", 0xc0}, {&(0x7f0000000280)="b9d1097d390831d8efcb8df7285a02c69cc64fdea9e29f1407c5b24648d489b857a6bfe335624907032be4d454a327d4c9d2ee72ed263f85b116c047f81db725f3de70ccc9b2ce01c6b55fc88c68a8d78b2800ccb36b46ec2a76a946f657e5427a1d73a50c086e1e37bb863a44f5d5483a03409d483a", 0x76}, {&(0x7f0000000300)="84b0b7e3976675cc94db9e72219f4c65d9ff830d5f500db38d0303403290da77f7ad92", 0x23}], 0x3, 0x14, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000380), 0x40000003, &(0x7f0000000400)) pidfd_open(0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000004c0)=0x4) r1 = syz_clone3(&(0x7f0000000840)={0x0, &(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)=0x0, {0x12}, &(0x7f0000000700)=""/90, 0x5a, &(0x7f0000000780)=""/77, &(0x7f0000000800)=[0x0], 0x1}, 0x58) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r5 = syz_clone3(&(0x7f0000000940)={0x8200000, &(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)=0x0, {0x2}, &(0x7f00000005c0)=""/31, 0x1f, &(0x7f0000000600)=""/24, &(0x7f00000008c0)=[0xffffffffffffffff, r1, 0x0], 0x3, {r4}}, 0x58) r8 = syz_open_dev$usbfs(&(0x7f00000009c0), 0x0, 0x200000) ioctl$USBDEVFS_SETCONFIGURATION(r8, 0x80045505, &(0x7f0000000a00)=0x80000000) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000a40)={0x28, 0x0, 0x0, @local}, 0x10, 0x400) r9 = gettid() ptrace$setsig(0x4203, r9, 0x80, &(0x7f0000000a80)={0x14, 0x1, 0x7f}) r10 = syz_clone3(&(0x7f0000000fc0)={0x20000, &(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0), {0x2d}, &(0x7f0000000e00)=""/225, 0xe1, &(0x7f0000000f00)=""/108, &(0x7f0000000f80)=[r1, r5, r6, r3, r2, r7, r1, r2, r3, 0xffffffffffffffff], 0xa}, 0x58) r11 = gettid() r12 = gettid() r13 = gettid() r14 = syz_clone3(&(0x7f00000011c0)={0x16a002600, &(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0), {0xa}, &(0x7f0000001100)=""/64, 0x40, &(0x7f0000001140)=""/37, 0x0, 0x0, {r4}}, 0x58) syz_clone3(&(0x7f0000001280)={0x20060480, &(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80), {0x1b}, &(0x7f0000000bc0)=""/93, 0x5d, &(0x7f0000000c40)=""/212, &(0x7f0000001240)=[r10, r2, r11, r12, r13, r14, 0x0, r2, r1], 0x9, {r4}}, 0x58) r15 = syz_open_dev$usbfs(&(0x7f0000001380), 0x1000, 0x441) read$usbfs(r15, &(0x7f00000013c0)=""/129, 0x81) 10:52:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, 0x2, 0x7, 0x503, 0x0, 0x0, {}, [@NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x5}, @NFACCT_FILTER_VALUE={0x8}]}]}, 0x28}}, 0x0) [ 352.900675][ T8661] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 10:52:01 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) r1 = syz_io_uring_setup(0x5a0e, &(0x7f0000000180), &(0x7f0000000000/0x4000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000000040), &(0x7f00000000c0)) close(r1) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0x80785659, 0x0) 10:52:02 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) setxattr$security_evm(&(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x14d802, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fsync(r0) sendmsg$nl_route(r3, &(0x7f0000000800)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)=@newlinkprop={0x38, 0x6c, 0x100, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, 0x2c001, 0x20004}, [@IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x60a8e}, @IFLA_GROUP={0x8}, @IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x408c4}, 0x810) r4 = dup(r2) socket$packet(0x11, 0x2, 0x300) sendfile(r2, r4, 0x0, 0x80006) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='pagemap\x00') ioctl$VHOST_SET_MEM_TABLE(r5, 0x4008af03, &(0x7f0000000840)={0x8, 0x0, [{0x3000, 0xc0, &(0x7f0000000080)=""/192}, {0x100000, 0x35, &(0x7f0000000140)=""/53}, {0xf001, 0x45, &(0x7f0000000200)=""/69}, {0x10000, 0xb1, &(0x7f0000000400)=""/177}, {0x15000, 0x7b, &(0x7f00000004c0)=""/123}, {0xf000, 0x0, &(0x7f0000000300)}, {0x0, 0x25, &(0x7f0000000380)=""/37}, {0x1, 0x81, &(0x7f0000000540)=""/129}]}) 10:52:03 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@rand_addr=0x64010100, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xfffffffc, 0xd1}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:52:03 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@rand_addr=0x64010100, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xfffffffc, 0xd1}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:52:03 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@rand_addr=0x64010100, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xfffffffc, 0xd1}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:52:03 executing program 4: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000040)={0xa76c, "251439b6519f98b7586251733ac002d1ed617cc6a507870b9d8aa40526aa8754"}) 10:52:04 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000280)={{{@in=@private, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x32}, 0x0, @in=@rand_addr=0x64010100, 0x0, 0x0, 0x0, 0x3f, 0x0, 0xfffffffc, 0xd1}}, 0xe8) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) 10:52:04 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000000)={&(0x7f00000014c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, ':'}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x60}, 0x1, 0x7}, 0x0) 10:52:05 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582bd2e"], 0x0) [ 356.701773][ T5116] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 357.101963][ T5116] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 357.128638][ T5116] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 357.145960][ T5116] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.178765][ T5116] usb 5-1: config 0 descriptor?? 10:52:06 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x0) [ 357.451784][ T5116] ath6kl: Failed to submit usb control message: -71 [ 357.463476][ T5116] ath6kl: unable to send the bmi data to the device: -71 [ 357.496946][ T5116] ath6kl: Unable to send get target info: -71 [ 357.538326][ T5116] ath6kl: Failed to init ath6kl core: -71 [ 357.561141][ T8710] input: syz1 as /devices/virtual/input/input10 [ 357.618846][ T5116] ath6kl_usb: probe of 5-1:0.0 failed with error -71 [ 357.684725][ T5116] usb 5-1: USB disconnect, device number 11 10:52:06 executing program 2: ptrace$setsig(0x4203, 0x0, 0x3b, &(0x7f0000000000)={0x34, 0x3, 0x1}) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x410, &(0x7f0000000080)={0x14, 0x1d, 0x4}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7f) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) process_madvise(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)="0daf966923fbf1504c862b0a435c37717f2623f6339a0cd364d5d1da02fe9f68f691427bce9ac0927e6df0015d4c715810ca826e3eae9fef913de6cf111495e23c8eec73dc5178e8e7d8f8a8c0ef1933b1de4df0e87850d87caf144143219cd5b900cdc62b75baaf39808528c4f62256ab71dc1d362b95a04fade5491647a0665cf33faa1ceae5af119f03a08402eb774cb4b8bcafece5e5cc1b5256729234b2730fb6180df1842bf5215f385c1cf7325a1371419ace334ff131fad68aac59ae", 0xc0}, {&(0x7f0000000280)="b9d1097d390831d8efcb8df7285a02c69cc64fdea9e29f1407c5b24648d489b857a6bfe335624907032be4d454a327d4c9d2ee72ed263f85b116c047f81db725f3de70ccc9b2ce01c6b55fc88c68a8d78b2800ccb36b46ec2a76a946f657e5427a1d73a50c086e1e37bb863a44f5d5483a03409d483a", 0x76}, {&(0x7f0000000300)="84b0b7e3976675cc94db9e72219f4c65d9ff830d5f500db38d0303403290da77f7ad92", 0x23}], 0x3, 0x14, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000380), 0x40000003, &(0x7f0000000400)) pidfd_open(0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000004c0)=0x4) r1 = syz_clone3(&(0x7f0000000840)={0x0, &(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)=0x0, {0x12}, &(0x7f0000000700)=""/90, 0x5a, &(0x7f0000000780)=""/77, &(0x7f0000000800)=[0x0], 0x1}, 0x58) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r5 = syz_clone3(&(0x7f0000000940)={0x8200000, &(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)=0x0, {0x2}, &(0x7f00000005c0)=""/31, 0x1f, &(0x7f0000000600)=""/24, &(0x7f00000008c0)=[0xffffffffffffffff, r1, 0x0], 0x3, {r4}}, 0x58) r8 = syz_open_dev$usbfs(&(0x7f00000009c0), 0x0, 0x200000) ioctl$USBDEVFS_SETCONFIGURATION(r8, 0x80045505, &(0x7f0000000a00)=0x80000000) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000a40)={0x28, 0x0, 0x0, @local}, 0x10, 0x400) r9 = gettid() ptrace$setsig(0x4203, r9, 0x80, &(0x7f0000000a80)={0x14, 0x1, 0x7f}) r10 = syz_clone3(&(0x7f0000000fc0)={0x20000, &(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0), {0x2d}, &(0x7f0000000e00)=""/225, 0xe1, &(0x7f0000000f00)=""/108, &(0x7f0000000f80)=[r1, r5, r6, r3, r2, r7, r1, r2, r3, 0xffffffffffffffff], 0xa}, 0x58) r11 = gettid() r12 = gettid() r13 = gettid() r14 = syz_clone3(&(0x7f00000011c0)={0x16a002600, &(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0), {0xa}, &(0x7f0000001100)=""/64, 0x40, &(0x7f0000001140)=""/37, 0x0, 0x0, {r4}}, 0x58) syz_clone3(&(0x7f0000001280)={0x20060480, &(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80), {0x1b}, &(0x7f0000000bc0)=""/93, 0x5d, &(0x7f0000000c40)=""/212, &(0x7f0000001240)=[r10, r2, r11, r12, r13, r14, 0x0, r2, r1], 0x9, {r4}}, 0x58) r15 = syz_open_dev$usbfs(&(0x7f0000001380), 0x1000, 0x441) read$usbfs(r15, &(0x7f00000013c0)=""/129, 0x81) 10:52:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newpolicy={0xb8, 0x13, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 10:52:06 executing program 1: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0x121182, 0x0) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000080)='a', 0x1}], 0x1) 10:52:07 executing program 0: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000004c80)=@e={0xff, 0xa, 0x0, 0x0, @SEQ_NOTEON}) 10:52:07 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582bd2e"], 0x0) 10:52:07 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000380)="480000001400e710095f9f95274b0a000a845865400202000000000000006fab078a6a36d47a56aa68c6f8c36d96bd7c497626ff00034000d90000000000000000634310e68b0c89", 0x48}], 0x1}, 0x0) [ 358.155196][ T8717] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 10:52:07 executing program 0: ptrace$setsig(0x4203, 0x0, 0x3b, &(0x7f0000000000)={0x34, 0x3, 0x1}) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x410, &(0x7f0000000080)={0x14, 0x1d, 0x4}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7f) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) process_madvise(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)="0daf966923fbf1504c862b0a435c37717f2623f6339a0cd364d5d1da02fe9f68f691427bce9ac0927e6df0015d4c715810ca826e3eae9fef913de6cf111495e23c8eec73dc5178e8e7d8f8a8c0ef1933b1de4df0e87850d87caf144143219cd5b900cdc62b75baaf39808528c4f62256ab71dc1d362b95a04fade5491647a0665cf33faa1ceae5af119f03a08402eb774cb4b8bcafece5e5cc1b5256729234b2730fb6180df1842bf5215f385c1cf7325a1371419ace334ff131fad68aac59ae", 0xc0}, {&(0x7f0000000280)="b9d1097d390831d8efcb8df7285a02c69cc64fdea9e29f1407c5b24648d489b857a6bfe335624907032be4d454a327d4c9d2ee72ed263f85b116c047f81db725f3de70ccc9b2ce01c6b55fc88c68a8d78b2800ccb36b46ec2a76a946f657e5427a1d73a50c086e1e37bb863a44f5d5483a03409d483a", 0x76}, {&(0x7f0000000300)="84b0b7e3976675cc94db9e72219f4c65d9ff830d5f500db38d0303403290da77f7ad92", 0x23}], 0x3, 0x14, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000380), 0x40000003, &(0x7f0000000400)) pidfd_open(0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000004c0)=0x4) r1 = syz_clone3(&(0x7f0000000840)={0x0, &(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)=0x0, {0x12}, &(0x7f0000000700)=""/90, 0x5a, &(0x7f0000000780)=""/77, &(0x7f0000000800)=[0x0], 0x1}, 0x58) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r5 = syz_clone3(&(0x7f0000000940)={0x8200000, &(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)=0x0, {0x2}, &(0x7f00000005c0)=""/31, 0x1f, &(0x7f0000000600)=""/24, &(0x7f00000008c0)=[0xffffffffffffffff, r1, 0x0], 0x3, {r4}}, 0x58) r8 = syz_open_dev$usbfs(&(0x7f00000009c0), 0x0, 0x200000) ioctl$USBDEVFS_SETCONFIGURATION(r8, 0x80045505, &(0x7f0000000a00)=0x80000000) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000a40)={0x28, 0x0, 0x0, @local}, 0x10, 0x400) r9 = gettid() ptrace$setsig(0x4203, r9, 0x80, &(0x7f0000000a80)={0x14, 0x1, 0x7f}) r10 = syz_clone3(&(0x7f0000000fc0)={0x20000, &(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0), {0x2d}, &(0x7f0000000e00)=""/225, 0xe1, &(0x7f0000000f00)=""/108, &(0x7f0000000f80)=[r1, r5, r6, r3, r2, r7, r1, r2, r3, 0xffffffffffffffff], 0xa}, 0x58) r11 = gettid() r12 = gettid() r13 = gettid() r14 = syz_clone3(&(0x7f00000011c0)={0x16a002600, &(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0), {0xa}, &(0x7f0000001100)=""/64, 0x40, &(0x7f0000001140)=""/37, 0x0, 0x0, {r4}}, 0x58) syz_clone3(&(0x7f0000001280)={0x20060480, &(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80), {0x1b}, &(0x7f0000000bc0)=""/93, 0x5d, &(0x7f0000000c40)=""/212, &(0x7f0000001240)=[r10, r2, r11, r12, r13, r14, 0x0, r2, r1], 0x9, {r4}}, 0x58) r15 = syz_open_dev$usbfs(&(0x7f0000001380), 0x1000, 0x441) read$usbfs(r15, &(0x7f00000013c0)=""/129, 0x81) [ 358.225425][ T8721] misc userio: Invalid payload size 10:52:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000140)=0xa80, 0x4) sendmmsg$inet6(r0, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000340)={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000003700)=[@dstopts_2292={{0x2e8, 0x29, 0x4, {0x0, 0x5a, '\x00', [@jumbo, @generic={0x0, 0xdf, "aac7f65dde66007550d861b7b537fd49b44ed35b0b7c2ed243f39735881ba7309715165c3b9edec92e7dadb7a5bbdd45a5fd4320d89ed45cf375461e38967ad0f0891dc4bbba54a2c4b99498353dcc9f0233d55a6e0fbf78c3ba4e983f48b6f65060c96fd75c4a82e937f62c958445a04c99c7646db75133bf141405b7db695b0de9a482a9dc8dc3a25f15db0153211c3604213a2baf4222bf165fdfa2ca3fddc94be49ac220c6fec65b5f419d364efc16072c068df6df4ff736f92d14e2d5c87eb699c31f1755ba93bf935b06fb93bdb863bb796b4fa365b5b80e7eacb78b"}, @enc_lim, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @calipso={0x7, 0xfffffffffffffd74, {0x0, 0x40000000000001fb, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}}}], 0x2e8}}], 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x12020, 0x0, 0x0) 10:52:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$FUSE(r1, &(0x7f0000000800)={0x2020}, 0x20002820) r2 = socket$inet6(0xa, 0xc, 0xffff) dup3(r0, r2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0), 0x200, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="480000002400cf1726bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0d006c030a000a00040008000a000100706669000002000028000d00b3bd000010b0"], 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) openat2(r0, &(0x7f0000000140)='./cgroup\x00', &(0x7f0000000180)={0x0, 0x0, 0x11}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) 10:52:07 executing program 3: getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f00000001c0)={'NETMAP\x00'}, &(0x7f0000000280)=0x1e) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00', 0xeb49}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000100)={0x0, @tick, 0x0, {}, 0x0, 0x0, 0x1f}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 10:52:07 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040), 0x840, 0x101001) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000001200)) 10:52:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0xdf) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000300)="c20f0d278934358545ad914303ca8e5623f4e94f7757310aeb9be547737e99f4d69e56a1b04760ce19b9c49cf49899da97f06ed548da74c59c3b2b4accc8ab42b6692fd338754fa39cf2b1b3023087f14795eb9428d6b88dbcad93e31f408f29794fdd045cb7d20b50c90faf7c88f2d810cdf1f8a844ce26c88d35ffe1db7a32ed6414244405f5554171e7d8641ade39454166936a84fa7f36e277ce1c53f4078dfe0bde514650611ce4c369ecc034f452eff839a6d4ed0e75c47fbb9a865eaf3d464c10fb5ec0873cda96608db92b5cb5691303f236e4200628056c30a501276567fb2ea522967d39c4b463622152dd8b6ca76c9192998eaeafd36fb07caeee73a4a311f9b24a1004ec9d3625b0b79060199c9b4849e912b7c63fcb85f3ecd752425fc8afb417394ed9cecc4cd51eefb1f6304aecb16fd328d1cc98223b2a34a8392383ec2781d766e674333bdb08dcfbada438217fbd1a133bd484cc8690f197784a09937b2b14e2d5472c7e6ce53745768bf229d3049d79ba2df079f57223773abe9d54c27c6464b59a0936b03b3c01b388d47fdf657357cca707d72a4c679c33d8b8edadecbbd72a9baa6f146c84e924db435186cc135a9c1343d248132e38c6ee52909bd989f8116bebbc271f0513af53e4354c719380625dbd5e89264dc9716fa64db17807f2f72d6fa8b58360c372f3a6e8d22c18b4b1c5de94ea4917ba8dae90a8b0c72d3629cb72bd96748803a61b66f4064c9090354352b054e29a97342704393033429211d51c491cc1d8e34b27a3d526f31dd3d4fd21e782698efcbd0e2e8c55e28ed06e1064d0170a33587aacf8effd7d36ae9451caa541a9cbeb08d52d6d560403c7a57ed74f5bdcb3e580c7c261c58517afc81cbbab1861bcd69c183b398aa11d573e57218912d00914e50f0777c887199f90ff67d1e1f3f1a63086c14acf830165097faa385e1b94fd87c8018fa53ba8696b0ebaebfe3ee6d4c62937fa24921ddc6a4c8fcbc42023fb29bf96975fc1a2172e114dc7365a0d6a27d497ea2ba1b304673ac2d83dc26c8e3005da2b4730afea6ac54ac29cbd115fce5144ed383348fd781ab19ec9de9c07b2c6556596be3df2b5e465f91c46b2cf50b717c5b58d886b2695d10cdbb09803ab381a3a1d513a6a977d05c24a44263fde79cdc66ca32ce2883760433a5ff4faa329a0c126e4903ea3dec1e07e057dd8fb8ba5ab390e81234bca767a5dd209e588a41d765668bcca077003cb3b332ef54549777678fed3f17d946990ca0812b207e704eda95dcaee23d6795db34779433869fb2ef9a0eeff13c43a42dabeee9f4a69a74008ea973c3a8e4c30c850b30d48915b7cbbba1e7db1988d27d036845c5fb8520bfec10bd70a5bc5853ee8985db9c7135813c32657b13747fd02735bc0f3fc54774f9ef97fac6f12ec24a55fa066e8f387170208da8615355e2e21a7363b11a3cab94b8ee411bbecf9b1f71662f50557f03e1fb64e5da0a18c18225a612235ed6337480debc9e4f45a32297a09735285cbb3254431980626bb46ab07993284629ff28558dea766cc4a8c511982a934d25088531aba09169c5855070924f36180abf8ca9fb6669e7bca5df76a3e0d8ddd4eaa99fbce9f24b91f8d1316791de91f9d6a96d2a8ee9f7bebf95804d0c136745acf372e38ff88a69167e79ff3ef3058f9ab2f4e8250de697ceca6a9f67477d6fe450bb23cba11dda80c7b3634d50bf22002d269e69a6c43a6888d0d20759bf2dcac1c18492f2ce4d85547fd7e6dc03fdbe02c63b656190929f1f4198b46b44623fa500402ff56a87107b9a3e668687899c3c06b73e94000349c14f56d5f730cc75cd628f931a187b11ad4f240218c9cb6b1e036e560aa68d8e7258d8236ba1f1805ea4d75258bbc321c9eb7aa0f4d7eccfb630faff7e3c8c278570bd5ea77719bd33b83d1f8580496282859cc48fe99680ec546cf9f6e10b89f08d659dc0b2636398135c64c37aa567bf5fb157627c8fa9fe404924ba4e60363b353f4f3eaaf8b4197785ae04ee3b64aee53a8f961f79a3e6076d217c1692596e5bf9a7f94dc92072c53994dc658c74ff68c329a92ee2d6602d6b9acbedd19db3b717b7d4c816b1fd6c3e77a03fd0eae9a40140779899b3a770b3c20a889971fce8b35e768ef387cce2c777b915ce4e7df9463f5eef54e0e918d3e904c8770c1bbc6eb77c3e43353e13d1c0b7667d06b20715526b17e0b8968ae3254f626c59ab232ac0835e5b07ad838e81ca7a86a4b42e5807e8a316eb7fe6afae53877e1d87b3e1e9302d595cf033e95c42d42f7e31f8d46e78d412be66120948ce552b68d3f8b4fd1a0eed888c514a37040fb28dbf96af88ec96e5d7e476cfeaa4092dd80f5fe6f67fbf27c20e3169d9971602caf6a4d8679558aa2119a751fc1ad9870086370fcdcccb280ee591a7fe8b319be2d9f0ab3fb0040d45ca6e3b938c991b5beb93499bf77e098c662d075dd66dd6a2df2b48f649ce9ec01f17eb287f6eef766b26b014a7cd459d368b00bc4c73af17fbec17b663f619b68ca517d55e50e498b91d609dbcbec3a5ac0cd47506ef493ecf7ef9bf66ae3e706bcc7d8894f1cf05e7841e6f1198e2b27a1b2dd5e39cf7b0d97319f6d4711c6ddde8f8e0226d19a5f65ce2c35c5ae2bbfbb016a518ea97f9a7b62a7860b9c98563b7727d6c462df0cd98dedb9f3559e020f5b513513976c8a8080addb6e57a0b9beaa744ed818e24e687ca0b3aee27448ccbd918a6773ae7c37a00ebce5c8eee030930e806234d884ba4038feebf05ddd946b6d78c543c198612fb9fa7634c1463428b9eef86cb9c703f9e6be22367a55926c2ff1e31f0caabaceaac08872807dcbf41c1ac46a411e80e7a87a14282b837a4c5e016aac38e5ba5a6463421612ba493ac7cd2decd0d63e58410f43d169c8bb649f44aeac5d3f17c3709bc9f9533d307a7a062d87d0ce5e726de778d502bdcaa441db875dcb8a9e8c49607ab5c8a233ded286e8d1ee4a98cd18085c808d9409560a205f0bb979f3c9c31b2a13bcbd4cfa91b6d8fe6a3a6167da6a6b3eef799358829e3e95cd007d2eb49e38fede07b042b0485bd9311fbd2c89e3c11ed179f1a7c71cf743642533e9fa2ae41d9972b2c6a3ca01484c2abb563311927b97f21ec6573bc25918f8110028c63f16d7bffd29f753cb7bd00124b00159e94ebd875ad899f9e92148b331fc88b02d80b5c1c290177083c0a002a92936a6b304936393688e8e7af019ac6b0760fd04b63ac5f89a0d0b99dab49c56b6373116c2056bd4c9227be7ec1970e1f2544150172d10ab759c68d5646b1673b083e87b62c0b60da658e0e397b4c283edd70ad164d7f43c7c2b38ca7ec47df6a0d7c534d48931523fa29ac0d950ac0c13335769f8e957e686abf02fa8974a4ffca48f08656e7d8a944affab6beb622afc5e444e5345ac416ce1d2ba2ef34641641fcd2d632680b98ea1e917d7e6c9505c99d0f487fcb00880a9eeee91a2c9f3601fbfd810dc55731d17317381e3c78c62dc3fad2ad1d269469c1b9da265f185feba1c1bde19e71a4e5e0bea38065081d28c6fb189087c32cf277212cc6fb12fd1af3692a1c9817f531b7ee4323cd7a3b8e61c6ea2e4c3f6a1e8f0c35374d3eda3054bee6293ce306613d24f5b7316cc10b1ae66d70839948eb71be7a0b31d69c7b07777cb6dc07ddb667f88e20f25e51e710c5bfbdf8baa2ac11c4a25b635a92b68eb32fce851409b7d96e403647ed85a0419db468ed36b1a0cd08691b08f054d237629d3c1a4bb85ca5a9c8ce7ae0ec0976e885ca29ff7049a77867b3a49d597e4d71a50110f508247682f85b992d38bc49982f6065a5e8c1589bb05227f966964f651811c050613a109faa70b9593b77c4ad395cd294f05d3ef30debb452f67cc487e9da4652aebe4dbb06ba2e320399df21bfae5c929ca97bae41b58c37d0ab54d8e8303f923faec1eb576f2a39b29fc94532c147c48221e1cc7305df72ed7c97897059403894eddab4adc4b86d415694562c62191f827b9de4e1f5c98c7cd6a9afc235e63112e88a13c2f53e419f277def82d8d2f51944bea4028e5b84f1cc42510ee5f73f339b83b0d64d1213c0a296da16dc1e0ec4ea71770999fba35108b1adce0b2639c8e95f3bca00191815a8e748e57e36d1958eda0be07a35b5f92a913d04812b0454fe57e0f3b3ebd37aca1b53cf2454d8c7cbb12e7f303af33aa50f96e0c2758990126d6630bb22e93cac0ceef3ad9028cb203d0b191f25a92384684b0421258be9a057f5b1b40e6418dac1b9bc349e5d20cbe9e0aa4b1e4483f07cb55417b9f58cbb4ae92cbe5a81f17dba9d48a330b7acde8dab0583fe603bae9d5a5308287996053919eabf8ea5a0a1677a269d8fd4926697a4eb0ced0858e3185247bad3be05733a4165470de6a533d1b24059f913339a09a6eace182b6c9280a7fc1af0c836c132f1d7dff8871353832c7f5b25614dc2a7c8e8237bec5425618cf353cf146ff21f672e4b06ccbe6bef2f2e51a47f153a97c9370be6b5832d2063ffc17614880d87682cd2d897ad19e040eb0d3bddb066c30a3c670e8e9a097d4b2244485e90912a0154b72db0a37c42c3ffcdf9272a5d2ad68139bb87cb641eaa1b0df9588570ca05c9840011b29a6cfe053e1095d59128bfb9665157d2665c66cacd39a681975ed24c336856f0cd98ac15c9cda2b6e556fb4b54b7b11840e2d2bf190391f1bd6e381bbeed39d8005bd6b725ad18c6d50836f5af027512753941447cf02e92d011ae6f094ee0a23804c800945d706771218bf6e18eee81fa1cb9e27fec38b1f575610604f7cacb35d7c37933df72fa189db607a752d5f3badd0385bf93ca4f2887458da090cd42f87b8def0c6341900dd6f16cf7c77393581ba1551482c757af4e6ace754d75dd010ca34cc2b68f6946b189e67867ca53ef6aff36e23c7f694427a9475e8acf2130d3841730530d49021833ab506a7eb9652a10df25f7b2007998e4e6aa41d130b2bcf41851df9ed76f8cba800f4a093c43c7717f204275942d822c739539dc11fdca1b9b1fa5f17232c5ce12873692fbf054796e9b435db5145b87b67e3de45d252fd6805f31dec22eb88757316800be404b5ff7dcb196c92ecab9fb04032b5fd42ef585e2ca10f109ddabf0941017747d39cdc65717f4ca7cc0bbe98d5dc2d11eed68efba99ea2ba26a4e3a5173805c4c97656d233799174f908ae50465337968903adb91bd658833327865865cf3875b2503a105942620e6dd62526aa8e9a05b5ab348b2ca68b4ca4f4c487ade7ca7650a6bfb4e27b65161462928d6a0ba186db908be3d8afd409c489969ef0f8b1dd71bea5a5c438a32010d1fccc34adee482bdc6d7d654b2ff5879467ea22d18da9884486273a51ceca842cfe0cd6fd50e5116acb58e7657ac6ec7b99d58a6e7232c84b28ebafdf2ec5737ce837223d3d59f48ec5fd37e36929c342a853047ea1f4eb4543757b27dbadfeadcc16205f9486bcf4ad479a7c75f8c34820b57431aab2b4e509e18728727e1de74104c5be581ac4ae9b2bf894bb8495f1cff51d44e9079cb0332ad5d40df729da592e2029bc13f1f467e70c529467577ac39c24e4d33c53f476078ba843a807a281767fb6f68c0ac79709134270642853c7b914b5b21b5235b57a63331e9d646463dc7595066c42efcebe786d9abd6c25c3e10a16beff021223c9db08505de524040bcc4f335faeaa199fe1692a2c9568ab06d908dd76", 0xfffffffffffffd2c, 0x8811, 0x0, 0x0) dup(r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000006480)={&(0x7f0000c2b000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000005380)=""/231, 0xe7, 0x0, &(0x7f0000005480)=""/4096, 0x1000}, &(0x7f00000064c0)=0x40) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES64=r2, @ANYRESOCT=r3, @ANYBLOB="ac1414aa0000000000000000"], 0x30}}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 358.421815][ T1093] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 358.816480][ T1093] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 358.845351][ T1093] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 358.883996][ T1093] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:52:07 executing program 2: ptrace$setsig(0x4203, 0x0, 0x3b, &(0x7f0000000000)={0x34, 0x3, 0x1}) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x410, &(0x7f0000000080)={0x14, 0x1d, 0x4}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7f) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) process_madvise(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)="0daf966923fbf1504c862b0a435c37717f2623f6339a0cd364d5d1da02fe9f68f691427bce9ac0927e6df0015d4c715810ca826e3eae9fef913de6cf111495e23c8eec73dc5178e8e7d8f8a8c0ef1933b1de4df0e87850d87caf144143219cd5b900cdc62b75baaf39808528c4f62256ab71dc1d362b95a04fade5491647a0665cf33faa1ceae5af119f03a08402eb774cb4b8bcafece5e5cc1b5256729234b2730fb6180df1842bf5215f385c1cf7325a1371419ace334ff131fad68aac59ae", 0xc0}, {&(0x7f0000000280)="b9d1097d390831d8efcb8df7285a02c69cc64fdea9e29f1407c5b24648d489b857a6bfe335624907032be4d454a327d4c9d2ee72ed263f85b116c047f81db725f3de70ccc9b2ce01c6b55fc88c68a8d78b2800ccb36b46ec2a76a946f657e5427a1d73a50c086e1e37bb863a44f5d5483a03409d483a", 0x76}, {&(0x7f0000000300)="84b0b7e3976675cc94db9e72219f4c65d9ff830d5f500db38d0303403290da77f7ad92", 0x23}], 0x3, 0x14, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000380), 0x40000003, &(0x7f0000000400)) pidfd_open(0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000004c0)=0x4) r1 = syz_clone3(&(0x7f0000000840)={0x0, &(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)=0x0, {0x12}, &(0x7f0000000700)=""/90, 0x5a, &(0x7f0000000780)=""/77, &(0x7f0000000800)=[0x0], 0x1}, 0x58) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r5 = syz_clone3(&(0x7f0000000940)={0x8200000, &(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)=0x0, {0x2}, &(0x7f00000005c0)=""/31, 0x1f, &(0x7f0000000600)=""/24, &(0x7f00000008c0)=[0xffffffffffffffff, r1, 0x0], 0x3, {r4}}, 0x58) r8 = syz_open_dev$usbfs(&(0x7f00000009c0), 0x0, 0x200000) ioctl$USBDEVFS_SETCONFIGURATION(r8, 0x80045505, &(0x7f0000000a00)=0x80000000) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000a40)={0x28, 0x0, 0x0, @local}, 0x10, 0x400) r9 = gettid() ptrace$setsig(0x4203, r9, 0x80, &(0x7f0000000a80)={0x14, 0x1, 0x7f}) r10 = syz_clone3(&(0x7f0000000fc0)={0x20000, &(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0), {0x2d}, &(0x7f0000000e00)=""/225, 0xe1, &(0x7f0000000f00)=""/108, &(0x7f0000000f80)=[r1, r5, r6, r3, r2, r7, r1, r2, r3, 0xffffffffffffffff], 0xa}, 0x58) r11 = gettid() r12 = gettid() r13 = gettid() r14 = syz_clone3(&(0x7f00000011c0)={0x16a002600, &(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0), {0xa}, &(0x7f0000001100)=""/64, 0x40, &(0x7f0000001140)=""/37, 0x0, 0x0, {r4}}, 0x58) syz_clone3(&(0x7f0000001280)={0x20060480, &(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80), {0x1b}, &(0x7f0000000bc0)=""/93, 0x5d, &(0x7f0000000c40)=""/212, &(0x7f0000001240)=[r10, r2, r11, r12, r13, r14, 0x0, r2, r1], 0x9, {r4}}, 0x58) r15 = syz_open_dev$usbfs(&(0x7f0000001380), 0x1000, 0x441) read$usbfs(r15, &(0x7f00000013c0)=""/129, 0x81) 10:52:07 executing program 1: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x30, 0x0, 0x200, 0x0, 0x0, {{}, {}, {0x14}}}, 0x30}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket(0x1, 0x1, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x701, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 358.938692][ T1093] usb 5-1: config 0 descriptor?? 10:52:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000003a000b0000000000000000000400000004000000100001800c001000040007"], 0x28}}, 0x0) 10:52:08 executing program 1: setitimer(0x0, &(0x7f0000001200)={{}, {0x0, 0x80000000}}, 0x0) [ 359.206801][ T8749] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 359.241970][ T1093] ath6kl: Failed to submit usb control message: -71 [ 359.248679][ T1093] ath6kl: unable to send the bmi data to the device: -71 [ 359.336758][ T1093] ath6kl: Unable to send get target info: -71 [ 359.391650][ T1093] ath6kl: Failed to init ath6kl core: -71 [ 359.509650][ T1093] ath6kl_usb: probe of 5-1:0.0 failed with error -71 [ 359.549993][ T1093] usb 5-1: USB disconnect, device number 12 10:52:08 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582bd2e"], 0x0) 10:52:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0xdf) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000300)="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", 0xfffffffffffffd2c, 0x8811, 0x0, 0x0) dup(r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000006480)={&(0x7f0000c2b000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000005380)=""/231, 0xe7, 0x0, &(0x7f0000005480)=""/4096, 0x1000}, &(0x7f00000064c0)=0x40) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES64=r2, @ANYRESOCT=r3, @ANYBLOB="ac1414aa0000000000000000"], 0x30}}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:52:08 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) listen(r0, 0x4c4) sendmmsg(r0, &(0x7f0000000ac0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000080)="f5", 0x1}], 0x1}}], 0x1, 0x0) 10:52:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0xdf) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000300)="c20f0d278934358545ad914303ca8e5623f4e94f7757310aeb9be547737e99f4d69e56a1b04760ce19b9c49cf49899da97f06ed548da74c59c3b2b4accc8ab42b6692fd338754fa39cf2b1b3023087f14795eb9428d6b88dbcad93e31f408f29794fdd045cb7d20b50c90faf7c88f2d810cdf1f8a844ce26c88d35ffe1db7a32ed6414244405f5554171e7d8641ade39454166936a84fa7f36e277ce1c53f4078dfe0bde514650611ce4c369ecc034f452eff839a6d4ed0e75c47fbb9a865eaf3d464c10fb5ec0873cda96608db92b5cb5691303f236e4200628056c30a501276567fb2ea522967d39c4b463622152dd8b6ca76c9192998eaeafd36fb07caeee73a4a311f9b24a1004ec9d3625b0b79060199c9b4849e912b7c63fcb85f3ecd752425fc8afb417394ed9cecc4cd51eefb1f6304aecb16fd328d1cc98223b2a34a8392383ec2781d766e674333bdb08dcfbada438217fbd1a133bd484cc8690f197784a09937b2b14e2d5472c7e6ce53745768bf229d3049d79ba2df079f57223773abe9d54c27c6464b59a0936b03b3c01b388d47fdf657357cca707d72a4c679c33d8b8edadecbbd72a9baa6f146c84e924db435186cc135a9c1343d248132e38c6ee52909bd989f8116bebbc271f0513af53e4354c719380625dbd5e89264dc9716fa64db17807f2f72d6fa8b58360c372f3a6e8d22c18b4b1c5de94ea4917ba8dae90a8b0c72d3629cb72bd96748803a61b66f4064c9090354352b054e29a97342704393033429211d51c491cc1d8e34b27a3d526f31dd3d4fd21e782698efcbd0e2e8c55e28ed06e1064d0170a33587aacf8effd7d36ae9451caa541a9cbeb08d52d6d560403c7a57ed74f5bdcb3e580c7c261c58517afc81cbbab1861bcd69c183b398aa11d573e57218912d00914e50f0777c887199f90ff67d1e1f3f1a63086c14acf830165097faa385e1b94fd87c8018fa53ba8696b0ebaebfe3ee6d4c62937fa24921ddc6a4c8fcbc42023fb29bf96975fc1a2172e114dc7365a0d6a27d497ea2ba1b304673ac2d83dc26c8e3005da2b4730afea6ac54ac29cbd115fce5144ed383348fd781ab19ec9de9c07b2c6556596be3df2b5e465f91c46b2cf50b717c5b58d886b2695d10cdbb09803ab381a3a1d513a6a977d05c24a44263fde79cdc66ca32ce2883760433a5ff4faa329a0c126e4903ea3dec1e07e057dd8fb8ba5ab390e81234bca767a5dd209e588a41d765668bcca077003cb3b332ef54549777678fed3f17d946990ca0812b207e704eda95dcaee23d6795db34779433869fb2ef9a0eeff13c43a42dabeee9f4a69a74008ea973c3a8e4c30c850b30d48915b7cbbba1e7db1988d27d036845c5fb8520bfec10bd70a5bc5853ee8985db9c7135813c32657b13747fd02735bc0f3fc54774f9ef97fac6f12ec24a55fa066e8f387170208da8615355e2e21a7363b11a3cab94b8ee411bbecf9b1f71662f50557f03e1fb64e5da0a18c18225a612235ed6337480debc9e4f45a32297a09735285cbb3254431980626bb46ab07993284629ff28558dea766cc4a8c511982a934d25088531aba09169c5855070924f36180abf8ca9fb6669e7bca5df76a3e0d8ddd4eaa99fbce9f24b91f8d1316791de91f9d6a96d2a8ee9f7bebf95804d0c136745acf372e38ff88a69167e79ff3ef3058f9ab2f4e8250de697ceca6a9f67477d6fe450bb23cba11dda80c7b3634d50bf22002d269e69a6c43a6888d0d20759bf2dcac1c18492f2ce4d85547fd7e6dc03fdbe02c63b656190929f1f4198b46b44623fa500402ff56a87107b9a3e668687899c3c06b73e94000349c14f56d5f730cc75cd628f931a187b11ad4f240218c9cb6b1e036e560aa68d8e7258d8236ba1f1805ea4d75258bbc321c9eb7aa0f4d7eccfb630faff7e3c8c278570bd5ea77719bd33b83d1f8580496282859cc48fe99680ec546cf9f6e10b89f08d659dc0b2636398135c64c37aa567bf5fb157627c8fa9fe404924ba4e60363b353f4f3eaaf8b4197785ae04ee3b64aee53a8f961f79a3e6076d217c1692596e5bf9a7f94dc92072c53994dc658c74ff68c329a92ee2d6602d6b9acbedd19db3b717b7d4c816b1fd6c3e77a03fd0eae9a40140779899b3a770b3c20a889971fce8b35e768ef387cce2c777b915ce4e7df9463f5eef54e0e918d3e904c8770c1bbc6eb77c3e43353e13d1c0b7667d06b20715526b17e0b8968ae3254f626c59ab232ac0835e5b07ad838e81ca7a86a4b42e5807e8a316eb7fe6afae53877e1d87b3e1e9302d595cf033e95c42d42f7e31f8d46e78d412be66120948ce552b68d3f8b4fd1a0eed888c514a37040fb28dbf96af88ec96e5d7e476cfeaa4092dd80f5fe6f67fbf27c20e3169d9971602caf6a4d8679558aa2119a751fc1ad9870086370fcdcccb280ee591a7fe8b319be2d9f0ab3fb0040d45ca6e3b938c991b5beb93499bf77e098c662d075dd66dd6a2df2b48f649ce9ec01f17eb287f6eef766b26b014a7cd459d368b00bc4c73af17fbec17b663f619b68ca517d55e50e498b91d609dbcbec3a5ac0cd47506ef493ecf7ef9bf66ae3e706bcc7d8894f1cf05e7841e6f1198e2b27a1b2dd5e39cf7b0d97319f6d4711c6ddde8f8e0226d19a5f65ce2c35c5ae2bbfbb016a518ea97f9a7b62a7860b9c98563b7727d6c462df0cd98dedb9f3559e020f5b513513976c8a8080addb6e57a0b9beaa744ed818e24e687ca0b3aee27448ccbd918a6773ae7c37a00ebce5c8eee030930e806234d884ba4038feebf05ddd946b6d78c543c198612fb9fa7634c1463428b9eef86cb9c703f9e6be22367a55926c2ff1e31f0caabaceaac08872807dcbf41c1ac46a411e80e7a87a14282b837a4c5e016aac38e5ba5a6463421612ba493ac7cd2decd0d63e58410f43d169c8bb649f44aeac5d3f17c3709bc9f9533d307a7a062d87d0ce5e726de778d502bdcaa441db875dcb8a9e8c49607ab5c8a233ded286e8d1ee4a98cd18085c808d9409560a205f0bb979f3c9c31b2a13bcbd4cfa91b6d8fe6a3a6167da6a6b3eef799358829e3e95cd007d2eb49e38fede07b042b0485bd9311fbd2c89e3c11ed179f1a7c71cf743642533e9fa2ae41d9972b2c6a3ca01484c2abb563311927b97f21ec6573bc25918f8110028c63f16d7bffd29f753cb7bd00124b00159e94ebd875ad899f9e92148b331fc88b02d80b5c1c290177083c0a002a92936a6b304936393688e8e7af019ac6b0760fd04b63ac5f89a0d0b99dab49c56b6373116c2056bd4c9227be7ec1970e1f2544150172d10ab759c68d5646b1673b083e87b62c0b60da658e0e397b4c283edd70ad164d7f43c7c2b38ca7ec47df6a0d7c534d48931523fa29ac0d950ac0c13335769f8e957e686abf02fa8974a4ffca48f08656e7d8a944affab6beb622afc5e444e5345ac416ce1d2ba2ef34641641fcd2d632680b98ea1e917d7e6c9505c99d0f487fcb00880a9eeee91a2c9f3601fbfd810dc55731d17317381e3c78c62dc3fad2ad1d269469c1b9da265f185feba1c1bde19e71a4e5e0bea38065081d28c6fb189087c32cf277212cc6fb12fd1af3692a1c9817f531b7ee4323cd7a3b8e61c6ea2e4c3f6a1e8f0c35374d3eda3054bee6293ce306613d24f5b7316cc10b1ae66d70839948eb71be7a0b31d69c7b07777cb6dc07ddb667f88e20f25e51e710c5bfbdf8baa2ac11c4a25b635a92b68eb32fce851409b7d96e403647ed85a0419db468ed36b1a0cd08691b08f054d237629d3c1a4bb85ca5a9c8ce7ae0ec0976e885ca29ff7049a77867b3a49d597e4d71a50110f508247682f85b992d38bc49982f6065a5e8c1589bb05227f966964f651811c050613a109faa70b9593b77c4ad395cd294f05d3ef30debb452f67cc487e9da4652aebe4dbb06ba2e320399df21bfae5c929ca97bae41b58c37d0ab54d8e8303f923faec1eb576f2a39b29fc94532c147c48221e1cc7305df72ed7c97897059403894eddab4adc4b86d415694562c62191f827b9de4e1f5c98c7cd6a9afc235e63112e88a13c2f53e419f277def82d8d2f51944bea4028e5b84f1cc42510ee5f73f339b83b0d64d1213c0a296da16dc1e0ec4ea71770999fba35108b1adce0b2639c8e95f3bca00191815a8e748e57e36d1958eda0be07a35b5f92a913d04812b0454fe57e0f3b3ebd37aca1b53cf2454d8c7cbb12e7f303af33aa50f96e0c2758990126d6630bb22e93cac0ceef3ad9028cb203d0b191f25a92384684b0421258be9a057f5b1b40e6418dac1b9bc349e5d20cbe9e0aa4b1e4483f07cb55417b9f58cbb4ae92cbe5a81f17dba9d48a330b7acde8dab0583fe603bae9d5a5308287996053919eabf8ea5a0a1677a269d8fd4926697a4eb0ced0858e3185247bad3be05733a4165470de6a533d1b24059f913339a09a6eace182b6c9280a7fc1af0c836c132f1d7dff8871353832c7f5b25614dc2a7c8e8237bec5425618cf353cf146ff21f672e4b06ccbe6bef2f2e51a47f153a97c9370be6b5832d2063ffc17614880d87682cd2d897ad19e040eb0d3bddb066c30a3c670e8e9a097d4b2244485e90912a0154b72db0a37c42c3ffcdf9272a5d2ad68139bb87cb641eaa1b0df9588570ca05c9840011b29a6cfe053e1095d59128bfb9665157d2665c66cacd39a681975ed24c336856f0cd98ac15c9cda2b6e556fb4b54b7b11840e2d2bf190391f1bd6e381bbeed39d8005bd6b725ad18c6d50836f5af027512753941447cf02e92d011ae6f094ee0a23804c800945d706771218bf6e18eee81fa1cb9e27fec38b1f575610604f7cacb35d7c37933df72fa189db607a752d5f3badd0385bf93ca4f2887458da090cd42f87b8def0c6341900dd6f16cf7c77393581ba1551482c757af4e6ace754d75dd010ca34cc2b68f6946b189e67867ca53ef6aff36e23c7f694427a9475e8acf2130d3841730530d49021833ab506a7eb9652a10df25f7b2007998e4e6aa41d130b2bcf41851df9ed76f8cba800f4a093c43c7717f204275942d822c739539dc11fdca1b9b1fa5f17232c5ce12873692fbf054796e9b435db5145b87b67e3de45d252fd6805f31dec22eb88757316800be404b5ff7dcb196c92ecab9fb04032b5fd42ef585e2ca10f109ddabf0941017747d39cdc65717f4ca7cc0bbe98d5dc2d11eed68efba99ea2ba26a4e3a5173805c4c97656d233799174f908ae50465337968903adb91bd658833327865865cf3875b2503a105942620e6dd62526aa8e9a05b5ab348b2ca68b4ca4f4c487ade7ca7650a6bfb4e27b65161462928d6a0ba186db908be3d8afd409c489969ef0f8b1dd71bea5a5c438a32010d1fccc34adee482bdc6d7d654b2ff5879467ea22d18da9884486273a51ceca842cfe0cd6fd50e5116acb58e7657ac6ec7b99d58a6e7232c84b28ebafdf2ec5737ce837223d3d59f48ec5fd37e36929c342a853047ea1f4eb4543757b27dbadfeadcc16205f9486bcf4ad479a7c75f8c34820b57431aab2b4e509e18728727e1de74104c5be581ac4ae9b2bf894bb8495f1cff51d44e9079cb0332ad5d40df729da592e2029bc13f1f467e70c529467577ac39c24e4d33c53f476078ba843a807a281767fb6f68c0ac79709134270642853c7b914b5b21b5235b57a63331e9d646463dc7595066c42efcebe786d9abd6c25c3e10a16beff021223c9db08505de524040bcc4f335faeaa199fe1692a2c9568ab06d908dd76", 0xfffffffffffffd2c, 0x8811, 0x0, 0x0) dup(r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000006480)={&(0x7f0000c2b000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000005380)=""/231, 0xe7, 0x0, &(0x7f0000005480)=""/4096, 0x1000}, &(0x7f00000064c0)=0x40) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES64=r2, @ANYRESOCT=r3, @ANYBLOB="ac1414aa0000000000000000"], 0x30}}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:52:08 executing program 0: ptrace$setsig(0x4203, 0x0, 0x3b, &(0x7f0000000000)={0x34, 0x3, 0x1}) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x410, &(0x7f0000000080)={0x14, 0x1d, 0x4}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7f) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) process_madvise(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)="0daf966923fbf1504c862b0a435c37717f2623f6339a0cd364d5d1da02fe9f68f691427bce9ac0927e6df0015d4c715810ca826e3eae9fef913de6cf111495e23c8eec73dc5178e8e7d8f8a8c0ef1933b1de4df0e87850d87caf144143219cd5b900cdc62b75baaf39808528c4f62256ab71dc1d362b95a04fade5491647a0665cf33faa1ceae5af119f03a08402eb774cb4b8bcafece5e5cc1b5256729234b2730fb6180df1842bf5215f385c1cf7325a1371419ace334ff131fad68aac59ae", 0xc0}, {&(0x7f0000000280)="b9d1097d390831d8efcb8df7285a02c69cc64fdea9e29f1407c5b24648d489b857a6bfe335624907032be4d454a327d4c9d2ee72ed263f85b116c047f81db725f3de70ccc9b2ce01c6b55fc88c68a8d78b2800ccb36b46ec2a76a946f657e5427a1d73a50c086e1e37bb863a44f5d5483a03409d483a", 0x76}, {&(0x7f0000000300)="84b0b7e3976675cc94db9e72219f4c65d9ff830d5f500db38d0303403290da77f7ad92", 0x23}], 0x3, 0x14, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000380), 0x40000003, &(0x7f0000000400)) pidfd_open(0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000004c0)=0x4) r1 = syz_clone3(&(0x7f0000000840)={0x0, &(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)=0x0, {0x12}, &(0x7f0000000700)=""/90, 0x5a, &(0x7f0000000780)=""/77, &(0x7f0000000800)=[0x0], 0x1}, 0x58) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r5 = syz_clone3(&(0x7f0000000940)={0x8200000, &(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)=0x0, {0x2}, &(0x7f00000005c0)=""/31, 0x1f, &(0x7f0000000600)=""/24, &(0x7f00000008c0)=[0xffffffffffffffff, r1, 0x0], 0x3, {r4}}, 0x58) r8 = syz_open_dev$usbfs(&(0x7f00000009c0), 0x0, 0x200000) ioctl$USBDEVFS_SETCONFIGURATION(r8, 0x80045505, &(0x7f0000000a00)=0x80000000) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000a40)={0x28, 0x0, 0x0, @local}, 0x10, 0x400) r9 = gettid() ptrace$setsig(0x4203, r9, 0x80, &(0x7f0000000a80)={0x14, 0x1, 0x7f}) r10 = syz_clone3(&(0x7f0000000fc0)={0x20000, &(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0), {0x2d}, &(0x7f0000000e00)=""/225, 0xe1, &(0x7f0000000f00)=""/108, &(0x7f0000000f80)=[r1, r5, r6, r3, r2, r7, r1, r2, r3, 0xffffffffffffffff], 0xa}, 0x58) r11 = gettid() r12 = gettid() r13 = gettid() r14 = syz_clone3(&(0x7f00000011c0)={0x16a002600, &(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0), {0xa}, &(0x7f0000001100)=""/64, 0x40, &(0x7f0000001140)=""/37, 0x0, 0x0, {r4}}, 0x58) syz_clone3(&(0x7f0000001280)={0x20060480, &(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80), {0x1b}, &(0x7f0000000bc0)=""/93, 0x5d, &(0x7f0000000c40)=""/212, &(0x7f0000001240)=[r10, r2, r11, r12, r13, r14, 0x0, r2, r1], 0x9, {r4}}, 0x58) r15 = syz_open_dev$usbfs(&(0x7f0000001380), 0x1000, 0x441) read$usbfs(r15, &(0x7f00000013c0)=""/129, 0x81) 10:52:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001340)="8a", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000140)=0xb0) 10:52:08 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001340)="8a", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000140)=0xb0) [ 360.201664][ T6270] usb 5-1: new high-speed USB device number 13 using dummy_hcd 10:52:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001340)="8a", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000140)=0xb0) 10:52:09 executing program 2: ptrace$setsig(0x4203, 0x0, 0x3b, &(0x7f0000000000)={0x34, 0x3, 0x1}) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x410, &(0x7f0000000080)={0x14, 0x1d, 0x4}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7f) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) process_madvise(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)="0daf966923fbf1504c862b0a435c37717f2623f6339a0cd364d5d1da02fe9f68f691427bce9ac0927e6df0015d4c715810ca826e3eae9fef913de6cf111495e23c8eec73dc5178e8e7d8f8a8c0ef1933b1de4df0e87850d87caf144143219cd5b900cdc62b75baaf39808528c4f62256ab71dc1d362b95a04fade5491647a0665cf33faa1ceae5af119f03a08402eb774cb4b8bcafece5e5cc1b5256729234b2730fb6180df1842bf5215f385c1cf7325a1371419ace334ff131fad68aac59ae", 0xc0}, {&(0x7f0000000280)="b9d1097d390831d8efcb8df7285a02c69cc64fdea9e29f1407c5b24648d489b857a6bfe335624907032be4d454a327d4c9d2ee72ed263f85b116c047f81db725f3de70ccc9b2ce01c6b55fc88c68a8d78b2800ccb36b46ec2a76a946f657e5427a1d73a50c086e1e37bb863a44f5d5483a03409d483a", 0x76}, {&(0x7f0000000300)="84b0b7e3976675cc94db9e72219f4c65d9ff830d5f500db38d0303403290da77f7ad92", 0x23}], 0x3, 0x14, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000380), 0x40000003, &(0x7f0000000400)) pidfd_open(0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000004c0)=0x4) r1 = syz_clone3(&(0x7f0000000840)={0x0, &(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)=0x0, {0x12}, &(0x7f0000000700)=""/90, 0x5a, &(0x7f0000000780)=""/77, &(0x7f0000000800)=[0x0], 0x1}, 0x58) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r5 = syz_clone3(&(0x7f0000000940)={0x8200000, &(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)=0x0, {0x2}, &(0x7f00000005c0)=""/31, 0x1f, &(0x7f0000000600)=""/24, &(0x7f00000008c0)=[0xffffffffffffffff, r1, 0x0], 0x3, {r4}}, 0x58) r8 = syz_open_dev$usbfs(&(0x7f00000009c0), 0x0, 0x200000) ioctl$USBDEVFS_SETCONFIGURATION(r8, 0x80045505, &(0x7f0000000a00)=0x80000000) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000a40)={0x28, 0x0, 0x0, @local}, 0x10, 0x400) r9 = gettid() ptrace$setsig(0x4203, r9, 0x80, &(0x7f0000000a80)={0x14, 0x1, 0x7f}) r10 = syz_clone3(&(0x7f0000000fc0)={0x20000, &(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0), {0x2d}, &(0x7f0000000e00)=""/225, 0xe1, &(0x7f0000000f00)=""/108, &(0x7f0000000f80)=[r1, r5, r6, r3, r2, r7, r1, r2, r3, 0xffffffffffffffff], 0xa}, 0x58) r11 = gettid() r12 = gettid() r13 = gettid() r14 = syz_clone3(&(0x7f00000011c0)={0x16a002600, &(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0), {0xa}, &(0x7f0000001100)=""/64, 0x40, &(0x7f0000001140)=""/37, 0x0, 0x0, {r4}}, 0x58) syz_clone3(&(0x7f0000001280)={0x20060480, &(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80), {0x1b}, &(0x7f0000000bc0)=""/93, 0x5d, &(0x7f0000000c40)=""/212, &(0x7f0000001240)=[r10, r2, r11, r12, r13, r14, 0x0, r2, r1], 0x9, {r4}}, 0x58) r15 = syz_open_dev$usbfs(&(0x7f0000001380), 0x1000, 0x441) read$usbfs(r15, &(0x7f00000013c0)=""/129, 0x81) 10:52:09 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001340)="8a", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @remote}}}}, &(0x7f0000000140)=0xb0) [ 360.571903][ T6270] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 360.594438][ T6270] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b 10:52:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140), 0x0) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0xfffffffffffffca1, 0x40448c2) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000080)={'wg0\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000d40)={0x0, 0xe0, &(0x7f0000000d00)={&(0x7f0000000600)=ANY=[@ANYBLOB="2c020000", @ANYRES16=r2, @ANYBLOB="010000000000000000000100000024000300a05ca84f6c9c8e3853e2fd7a70ae0fb20fa152600cb00845174f08076f8d7843e40108804400008024000100000000000100000000000000fdffff01000000000000000000000000000000001400040002000000ac1414bb00000000000000000600050000000000000100802400020073e591ec06154031d3954ac0e16752e72640f08b5281a8461d17d26d12f2bbb6060005000021000024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b39228c00098028000080060001000a0000001400020020010000000000000000000000000001050003000000000088000080060001000a0000001400020020010000000000000000000000000002050003000000000003800080060001008c0e000008000200ac1414aa05000300000000001c000080060001000200000008000200ac1414bb0500030000000000200004000a00000000000000fe800000000000000000000000000000000000009c0000802400020073961633df6dc9cb418b15afd0bae7b90f1e6cfed8bb423cf9285c474163154908000a00010000002400010000000000000000000000000000000000000000000000000000000000000000004800098028000080060001000a00000014000200fe8000000000000000000000000000bb05000300000000001c000080060001000200000008000200000000000500030000000000080005000100000008000100", @ANYRES32=r4], 0x22c}}, 0x0) [ 360.626338][ T6270] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 360.675866][ T6270] usb 5-1: config 0 descriptor?? 10:52:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0xdf) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000300)="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", 0xfffffffffffffd2c, 0x8811, 0x0, 0x0) dup(r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000006480)={&(0x7f0000c2b000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000005380)=""/231, 0xe7, 0x0, &(0x7f0000005480)=""/4096, 0x1000}, &(0x7f00000064c0)=0x40) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES64=r2, @ANYRESOCT=r3, @ANYBLOB="ac1414aa0000000000000000"], 0x30}}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 360.941714][ T6270] ath6kl: Failed to submit usb control message: -71 [ 360.949826][ T6270] ath6kl: unable to send the bmi data to the device: -71 [ 360.987823][ T6270] ath6kl: Unable to send get target info: -71 [ 361.025338][ T6270] ath6kl: Failed to init ath6kl core: -71 [ 361.069215][ T6270] ath6kl_usb: probe of 5-1:0.0 failed with error -71 [ 361.107320][ T6270] usb 5-1: USB disconnect, device number 13 10:52:10 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000fdc01a40f30c74933bbc0000000109021b0001000000000904000001a7a00f00090582bd2e"], 0x0) 10:52:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0xdf) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000300)="c20f0d278934358545ad914303ca8e5623f4e94f7757310aeb9be547737e99f4d69e56a1b04760ce19b9c49cf49899da97f06ed548da74c59c3b2b4accc8ab42b6692fd338754fa39cf2b1b3023087f14795eb9428d6b88dbcad93e31f408f29794fdd045cb7d20b50c90faf7c88f2d810cdf1f8a844ce26c88d35ffe1db7a32ed6414244405f5554171e7d8641ade39454166936a84fa7f36e277ce1c53f4078dfe0bde514650611ce4c369ecc034f452eff839a6d4ed0e75c47fbb9a865eaf3d464c10fb5ec0873cda96608db92b5cb5691303f236e4200628056c30a501276567fb2ea522967d39c4b463622152dd8b6ca76c9192998eaeafd36fb07caeee73a4a311f9b24a1004ec9d3625b0b79060199c9b4849e912b7c63fcb85f3ecd752425fc8afb417394ed9cecc4cd51eefb1f6304aecb16fd328d1cc98223b2a34a8392383ec2781d766e674333bdb08dcfbada438217fbd1a133bd484cc8690f197784a09937b2b14e2d5472c7e6ce53745768bf229d3049d79ba2df079f57223773abe9d54c27c6464b59a0936b03b3c01b388d47fdf657357cca707d72a4c679c33d8b8edadecbbd72a9baa6f146c84e924db435186cc135a9c1343d248132e38c6ee52909bd989f8116bebbc271f0513af53e4354c719380625dbd5e89264dc9716fa64db17807f2f72d6fa8b58360c372f3a6e8d22c18b4b1c5de94ea4917ba8dae90a8b0c72d3629cb72bd96748803a61b66f4064c9090354352b054e29a97342704393033429211d51c491cc1d8e34b27a3d526f31dd3d4fd21e782698efcbd0e2e8c55e28ed06e1064d0170a33587aacf8effd7d36ae9451caa541a9cbeb08d52d6d560403c7a57ed74f5bdcb3e580c7c261c58517afc81cbbab1861bcd69c183b398aa11d573e57218912d00914e50f0777c887199f90ff67d1e1f3f1a63086c14acf830165097faa385e1b94fd87c8018fa53ba8696b0ebaebfe3ee6d4c62937fa24921ddc6a4c8fcbc42023fb29bf96975fc1a2172e114dc7365a0d6a27d497ea2ba1b304673ac2d83dc26c8e3005da2b4730afea6ac54ac29cbd115fce5144ed383348fd781ab19ec9de9c07b2c6556596be3df2b5e465f91c46b2cf50b717c5b58d886b2695d10cdbb09803ab381a3a1d513a6a977d05c24a44263fde79cdc66ca32ce2883760433a5ff4faa329a0c126e4903ea3dec1e07e057dd8fb8ba5ab390e81234bca767a5dd209e588a41d765668bcca077003cb3b332ef54549777678fed3f17d946990ca0812b207e704eda95dcaee23d6795db34779433869fb2ef9a0eeff13c43a42dabeee9f4a69a74008ea973c3a8e4c30c850b30d48915b7cbbba1e7db1988d27d036845c5fb8520bfec10bd70a5bc5853ee8985db9c7135813c32657b13747fd02735bc0f3fc54774f9ef97fac6f12ec24a55fa066e8f387170208da8615355e2e21a7363b11a3cab94b8ee411bbecf9b1f71662f50557f03e1fb64e5da0a18c18225a612235ed6337480debc9e4f45a32297a09735285cbb3254431980626bb46ab07993284629ff28558dea766cc4a8c511982a934d25088531aba09169c5855070924f36180abf8ca9fb6669e7bca5df76a3e0d8ddd4eaa99fbce9f24b91f8d1316791de91f9d6a96d2a8ee9f7bebf95804d0c136745acf372e38ff88a69167e79ff3ef3058f9ab2f4e8250de697ceca6a9f67477d6fe450bb23cba11dda80c7b3634d50bf22002d269e69a6c43a6888d0d20759bf2dcac1c18492f2ce4d85547fd7e6dc03fdbe02c63b656190929f1f4198b46b44623fa500402ff56a87107b9a3e668687899c3c06b73e94000349c14f56d5f730cc75cd628f931a187b11ad4f240218c9cb6b1e036e560aa68d8e7258d8236ba1f1805ea4d75258bbc321c9eb7aa0f4d7eccfb630faff7e3c8c278570bd5ea77719bd33b83d1f8580496282859cc48fe99680ec546cf9f6e10b89f08d659dc0b2636398135c64c37aa567bf5fb157627c8fa9fe404924ba4e60363b353f4f3eaaf8b4197785ae04ee3b64aee53a8f961f79a3e6076d217c1692596e5bf9a7f94dc92072c53994dc658c74ff68c329a92ee2d6602d6b9acbedd19db3b717b7d4c816b1fd6c3e77a03fd0eae9a40140779899b3a770b3c20a889971fce8b35e768ef387cce2c777b915ce4e7df9463f5eef54e0e918d3e904c8770c1bbc6eb77c3e43353e13d1c0b7667d06b20715526b17e0b8968ae3254f626c59ab232ac0835e5b07ad838e81ca7a86a4b42e5807e8a316eb7fe6afae53877e1d87b3e1e9302d595cf033e95c42d42f7e31f8d46e78d412be66120948ce552b68d3f8b4fd1a0eed888c514a37040fb28dbf96af88ec96e5d7e476cfeaa4092dd80f5fe6f67fbf27c20e3169d9971602caf6a4d8679558aa2119a751fc1ad9870086370fcdcccb280ee591a7fe8b319be2d9f0ab3fb0040d45ca6e3b938c991b5beb93499bf77e098c662d075dd66dd6a2df2b48f649ce9ec01f17eb287f6eef766b26b014a7cd459d368b00bc4c73af17fbec17b663f619b68ca517d55e50e498b91d609dbcbec3a5ac0cd47506ef493ecf7ef9bf66ae3e706bcc7d8894f1cf05e7841e6f1198e2b27a1b2dd5e39cf7b0d97319f6d4711c6ddde8f8e0226d19a5f65ce2c35c5ae2bbfbb016a518ea97f9a7b62a7860b9c98563b7727d6c462df0cd98dedb9f3559e020f5b513513976c8a8080addb6e57a0b9beaa744ed818e24e687ca0b3aee27448ccbd918a6773ae7c37a00ebce5c8eee030930e806234d884ba4038feebf05ddd946b6d78c543c198612fb9fa7634c1463428b9eef86cb9c703f9e6be22367a55926c2ff1e31f0caabaceaac08872807dcbf41c1ac46a411e80e7a87a14282b837a4c5e016aac38e5ba5a6463421612ba493ac7cd2decd0d63e58410f43d169c8bb649f44aeac5d3f17c3709bc9f9533d307a7a062d87d0ce5e726de778d502bdcaa441db875dcb8a9e8c49607ab5c8a233ded286e8d1ee4a98cd18085c808d9409560a205f0bb979f3c9c31b2a13bcbd4cfa91b6d8fe6a3a6167da6a6b3eef799358829e3e95cd007d2eb49e38fede07b042b0485bd9311fbd2c89e3c11ed179f1a7c71cf743642533e9fa2ae41d9972b2c6a3ca01484c2abb563311927b97f21ec6573bc25918f8110028c63f16d7bffd29f753cb7bd00124b00159e94ebd875ad899f9e92148b331fc88b02d80b5c1c290177083c0a002a92936a6b304936393688e8e7af019ac6b0760fd04b63ac5f89a0d0b99dab49c56b6373116c2056bd4c9227be7ec1970e1f2544150172d10ab759c68d5646b1673b083e87b62c0b60da658e0e397b4c283edd70ad164d7f43c7c2b38ca7ec47df6a0d7c534d48931523fa29ac0d950ac0c13335769f8e957e686abf02fa8974a4ffca48f08656e7d8a944affab6beb622afc5e444e5345ac416ce1d2ba2ef34641641fcd2d632680b98ea1e917d7e6c9505c99d0f487fcb00880a9eeee91a2c9f3601fbfd810dc55731d17317381e3c78c62dc3fad2ad1d269469c1b9da265f185feba1c1bde19e71a4e5e0bea38065081d28c6fb189087c32cf277212cc6fb12fd1af3692a1c9817f531b7ee4323cd7a3b8e61c6ea2e4c3f6a1e8f0c35374d3eda3054bee6293ce306613d24f5b7316cc10b1ae66d70839948eb71be7a0b31d69c7b07777cb6dc07ddb667f88e20f25e51e710c5bfbdf8baa2ac11c4a25b635a92b68eb32fce851409b7d96e403647ed85a0419db468ed36b1a0cd08691b08f054d237629d3c1a4bb85ca5a9c8ce7ae0ec0976e885ca29ff7049a77867b3a49d597e4d71a50110f508247682f85b992d38bc49982f6065a5e8c1589bb05227f966964f651811c050613a109faa70b9593b77c4ad395cd294f05d3ef30debb452f67cc487e9da4652aebe4dbb06ba2e320399df21bfae5c929ca97bae41b58c37d0ab54d8e8303f923faec1eb576f2a39b29fc94532c147c48221e1cc7305df72ed7c97897059403894eddab4adc4b86d415694562c62191f827b9de4e1f5c98c7cd6a9afc235e63112e88a13c2f53e419f277def82d8d2f51944bea4028e5b84f1cc42510ee5f73f339b83b0d64d1213c0a296da16dc1e0ec4ea71770999fba35108b1adce0b2639c8e95f3bca00191815a8e748e57e36d1958eda0be07a35b5f92a913d04812b0454fe57e0f3b3ebd37aca1b53cf2454d8c7cbb12e7f303af33aa50f96e0c2758990126d6630bb22e93cac0ceef3ad9028cb203d0b191f25a92384684b0421258be9a057f5b1b40e6418dac1b9bc349e5d20cbe9e0aa4b1e4483f07cb55417b9f58cbb4ae92cbe5a81f17dba9d48a330b7acde8dab0583fe603bae9d5a5308287996053919eabf8ea5a0a1677a269d8fd4926697a4eb0ced0858e3185247bad3be05733a4165470de6a533d1b24059f913339a09a6eace182b6c9280a7fc1af0c836c132f1d7dff8871353832c7f5b25614dc2a7c8e8237bec5425618cf353cf146ff21f672e4b06ccbe6bef2f2e51a47f153a97c9370be6b5832d2063ffc17614880d87682cd2d897ad19e040eb0d3bddb066c30a3c670e8e9a097d4b2244485e90912a0154b72db0a37c42c3ffcdf9272a5d2ad68139bb87cb641eaa1b0df9588570ca05c9840011b29a6cfe053e1095d59128bfb9665157d2665c66cacd39a681975ed24c336856f0cd98ac15c9cda2b6e556fb4b54b7b11840e2d2bf190391f1bd6e381bbeed39d8005bd6b725ad18c6d50836f5af027512753941447cf02e92d011ae6f094ee0a23804c800945d706771218bf6e18eee81fa1cb9e27fec38b1f575610604f7cacb35d7c37933df72fa189db607a752d5f3badd0385bf93ca4f2887458da090cd42f87b8def0c6341900dd6f16cf7c77393581ba1551482c757af4e6ace754d75dd010ca34cc2b68f6946b189e67867ca53ef6aff36e23c7f694427a9475e8acf2130d3841730530d49021833ab506a7eb9652a10df25f7b2007998e4e6aa41d130b2bcf41851df9ed76f8cba800f4a093c43c7717f204275942d822c739539dc11fdca1b9b1fa5f17232c5ce12873692fbf054796e9b435db5145b87b67e3de45d252fd6805f31dec22eb88757316800be404b5ff7dcb196c92ecab9fb04032b5fd42ef585e2ca10f109ddabf0941017747d39cdc65717f4ca7cc0bbe98d5dc2d11eed68efba99ea2ba26a4e3a5173805c4c97656d233799174f908ae50465337968903adb91bd658833327865865cf3875b2503a105942620e6dd62526aa8e9a05b5ab348b2ca68b4ca4f4c487ade7ca7650a6bfb4e27b65161462928d6a0ba186db908be3d8afd409c489969ef0f8b1dd71bea5a5c438a32010d1fccc34adee482bdc6d7d654b2ff5879467ea22d18da9884486273a51ceca842cfe0cd6fd50e5116acb58e7657ac6ec7b99d58a6e7232c84b28ebafdf2ec5737ce837223d3d59f48ec5fd37e36929c342a853047ea1f4eb4543757b27dbadfeadcc16205f9486bcf4ad479a7c75f8c34820b57431aab2b4e509e18728727e1de74104c5be581ac4ae9b2bf894bb8495f1cff51d44e9079cb0332ad5d40df729da592e2029bc13f1f467e70c529467577ac39c24e4d33c53f476078ba843a807a281767fb6f68c0ac79709134270642853c7b914b5b21b5235b57a63331e9d646463dc7595066c42efcebe786d9abd6c25c3e10a16beff021223c9db08505de524040bcc4f335faeaa199fe1692a2c9568ab06d908dd76", 0xfffffffffffffd2c, 0x8811, 0x0, 0x0) dup(r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000006480)={&(0x7f0000c2b000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000005380)=""/231, 0xe7, 0x0, &(0x7f0000005480)=""/4096, 0x1000}, &(0x7f00000064c0)=0x40) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES64=r2, @ANYRESOCT=r3, @ANYBLOB="ac1414aa0000000000000000"], 0x30}}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:52:10 executing program 5: getegid() openat$autofs(0xffffff9c, 0x0, 0x10000, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)='io.bfq.weight\x00', 0x2, 0x0) r0 = socket$can_raw(0x1d, 0x3, 0x1) read$usbmon(0xffffffffffffffff, &(0x7f00000008c0)=""/162, 0xa2) recvmsg$can_raw(r0, &(0x7f0000000700)={&(0x7f00000004c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000540)=""/65, 0x41}], 0x1, &(0x7f0000000600)=""/213, 0xd5}, 0x10201) socket$inet6_sctp(0xa, 0x4, 0x84) r1 = io_uring_setup(0xbc5, &(0x7f00000007c0)) ioctl$AUTOFS_IOC_EXPIRE(r1, 0x810c9365, 0x0) socket$inet(0x2, 0x4, 0x7) syz_open_dev$dmmidi(&(0x7f0000000740), 0x2, 0x1) [ 361.911971][ T5116] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 362.282168][ T5116] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 362.302357][ T5116] usb 5-1: New USB device found, idVendor=0cf3, idProduct=9374, bcdDevice=bc.3b [ 362.325063][ T5116] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 362.352243][ T5116] usb 5-1: config 0 descriptor?? [ 362.611684][ T5116] ath6kl: Failed to submit usb control message: -71 [ 362.618359][ T5116] ath6kl: unable to send the bmi data to the device: -71 [ 362.651613][ T5116] ath6kl: Unable to send get target info: -71 [ 362.678349][ T5116] ath6kl: Failed to init ath6kl core: -71 [ 362.728670][ T5116] ath6kl_usb: probe of 5-1:0.0 failed with error -71 [ 362.749763][ T5116] usb 5-1: USB disconnect, device number 14 10:52:12 executing program 0: ptrace$setsig(0x4203, 0x0, 0x3b, &(0x7f0000000000)={0x34, 0x3, 0x1}) ptrace$setsig(0x4203, 0xffffffffffffffff, 0x410, &(0x7f0000000080)={0x14, 0x1d, 0x4}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000100), 0x2, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x7f) r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) process_madvise(r0, &(0x7f0000000340)=[{&(0x7f00000001c0)="0daf966923fbf1504c862b0a435c37717f2623f6339a0cd364d5d1da02fe9f68f691427bce9ac0927e6df0015d4c715810ca826e3eae9fef913de6cf111495e23c8eec73dc5178e8e7d8f8a8c0ef1933b1de4df0e87850d87caf144143219cd5b900cdc62b75baaf39808528c4f62256ab71dc1d362b95a04fade5491647a0665cf33faa1ceae5af119f03a08402eb774cb4b8bcafece5e5cc1b5256729234b2730fb6180df1842bf5215f385c1cf7325a1371419ace334ff131fad68aac59ae", 0xc0}, {&(0x7f0000000280)="b9d1097d390831d8efcb8df7285a02c69cc64fdea9e29f1407c5b24648d489b857a6bfe335624907032be4d454a327d4c9d2ee72ed263f85b116c047f81db725f3de70ccc9b2ce01c6b55fc88c68a8d78b2800ccb36b46ec2a76a946f657e5427a1d73a50c086e1e37bb863a44f5d5483a03409d483a", 0x76}, {&(0x7f0000000300)="84b0b7e3976675cc94db9e72219f4c65d9ff830d5f500db38d0303403290da77f7ad92", 0x23}], 0x3, 0x14, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x3) syz_open_dev$tty20(0xc, 0x4, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000380), 0x40000003, &(0x7f0000000400)) pidfd_open(0x0, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f00000004c0)=0x4) r1 = syz_clone3(&(0x7f0000000840)={0x0, &(0x7f0000000640), &(0x7f0000000680)=0x0, &(0x7f00000006c0)=0x0, {0x12}, &(0x7f0000000700)=""/90, 0x5a, &(0x7f0000000780)=""/77, &(0x7f0000000800)=[0x0], 0x1}, 0x58) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000900)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r5 = syz_clone3(&(0x7f0000000940)={0x8200000, &(0x7f0000000500), &(0x7f0000000540)=0x0, &(0x7f0000000580)=0x0, {0x2}, &(0x7f00000005c0)=""/31, 0x1f, &(0x7f0000000600)=""/24, &(0x7f00000008c0)=[0xffffffffffffffff, r1, 0x0], 0x3, {r4}}, 0x58) r8 = syz_open_dev$usbfs(&(0x7f00000009c0), 0x0, 0x200000) ioctl$USBDEVFS_SETCONFIGURATION(r8, 0x80045505, &(0x7f0000000a00)=0x80000000) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000a40)={0x28, 0x0, 0x0, @local}, 0x10, 0x400) r9 = gettid() ptrace$setsig(0x4203, r9, 0x80, &(0x7f0000000a80)={0x14, 0x1, 0x7f}) r10 = syz_clone3(&(0x7f0000000fc0)={0x20000, &(0x7f0000000d40), &(0x7f0000000d80), &(0x7f0000000dc0), {0x2d}, &(0x7f0000000e00)=""/225, 0xe1, &(0x7f0000000f00)=""/108, &(0x7f0000000f80)=[r1, r5, r6, r3, r2, r7, r1, r2, r3, 0xffffffffffffffff], 0xa}, 0x58) r11 = gettid() r12 = gettid() r13 = gettid() r14 = syz_clone3(&(0x7f00000011c0)={0x16a002600, &(0x7f0000001040), &(0x7f0000001080), &(0x7f00000010c0), {0xa}, &(0x7f0000001100)=""/64, 0x40, &(0x7f0000001140)=""/37, 0x0, 0x0, {r4}}, 0x58) syz_clone3(&(0x7f0000001280)={0x20060480, &(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80), {0x1b}, &(0x7f0000000bc0)=""/93, 0x5d, &(0x7f0000000c40)=""/212, &(0x7f0000001240)=[r10, r2, r11, r12, r13, r14, 0x0, r2, r1], 0x9, {r4}}, 0x58) r15 = syz_open_dev$usbfs(&(0x7f0000001380), 0x1000, 0x441) read$usbfs(r15, &(0x7f00000013c0)=""/129, 0x81) 10:52:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0xdf) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000300)="c20f0d278934358545ad914303ca8e5623f4e94f7757310aeb9be547737e99f4d69e56a1b04760ce19b9c49cf49899da97f06ed548da74c59c3b2b4accc8ab42b6692fd338754fa39cf2b1b3023087f14795eb9428d6b88dbcad93e31f408f29794fdd045cb7d20b50c90faf7c88f2d810cdf1f8a844ce26c88d35ffe1db7a32ed6414244405f5554171e7d8641ade39454166936a84fa7f36e277ce1c53f4078dfe0bde514650611ce4c369ecc034f452eff839a6d4ed0e75c47fbb9a865eaf3d464c10fb5ec0873cda96608db92b5cb5691303f236e4200628056c30a501276567fb2ea522967d39c4b463622152dd8b6ca76c9192998eaeafd36fb07caeee73a4a311f9b24a1004ec9d3625b0b79060199c9b4849e912b7c63fcb85f3ecd752425fc8afb417394ed9cecc4cd51eefb1f6304aecb16fd328d1cc98223b2a34a8392383ec2781d766e674333bdb08dcfbada438217fbd1a133bd484cc8690f197784a09937b2b14e2d5472c7e6ce53745768bf229d3049d79ba2df079f57223773abe9d54c27c6464b59a0936b03b3c01b388d47fdf657357cca707d72a4c679c33d8b8edadecbbd72a9baa6f146c84e924db435186cc135a9c1343d248132e38c6ee52909bd989f8116bebbc271f0513af53e4354c719380625dbd5e89264dc9716fa64db17807f2f72d6fa8b58360c372f3a6e8d22c18b4b1c5de94ea4917ba8dae90a8b0c72d3629cb72bd96748803a61b66f4064c9090354352b054e29a97342704393033429211d51c491cc1d8e34b27a3d526f31dd3d4fd21e782698efcbd0e2e8c55e28ed06e1064d0170a33587aacf8effd7d36ae9451caa541a9cbeb08d52d6d560403c7a57ed74f5bdcb3e580c7c261c58517afc81cbbab1861bcd69c183b398aa11d573e57218912d00914e50f0777c887199f90ff67d1e1f3f1a63086c14acf830165097faa385e1b94fd87c8018fa53ba8696b0ebaebfe3ee6d4c62937fa24921ddc6a4c8fcbc42023fb29bf96975fc1a2172e114dc7365a0d6a27d497ea2ba1b304673ac2d83dc26c8e3005da2b4730afea6ac54ac29cbd115fce5144ed383348fd781ab19ec9de9c07b2c6556596be3df2b5e465f91c46b2cf50b717c5b58d886b2695d10cdbb09803ab381a3a1d513a6a977d05c24a44263fde79cdc66ca32ce2883760433a5ff4faa329a0c126e4903ea3dec1e07e057dd8fb8ba5ab390e81234bca767a5dd209e588a41d765668bcca077003cb3b332ef54549777678fed3f17d946990ca0812b207e704eda95dcaee23d6795db34779433869fb2ef9a0eeff13c43a42dabeee9f4a69a74008ea973c3a8e4c30c850b30d48915b7cbbba1e7db1988d27d036845c5fb8520bfec10bd70a5bc5853ee8985db9c7135813c32657b13747fd02735bc0f3fc54774f9ef97fac6f12ec24a55fa066e8f387170208da8615355e2e21a7363b11a3cab94b8ee411bbecf9b1f71662f50557f03e1fb64e5da0a18c18225a612235ed6337480debc9e4f45a32297a09735285cbb3254431980626bb46ab07993284629ff28558dea766cc4a8c511982a934d25088531aba09169c5855070924f36180abf8ca9fb6669e7bca5df76a3e0d8ddd4eaa99fbce9f24b91f8d1316791de91f9d6a96d2a8ee9f7bebf95804d0c136745acf372e38ff88a69167e79ff3ef3058f9ab2f4e8250de697ceca6a9f67477d6fe450bb23cba11dda80c7b3634d50bf22002d269e69a6c43a6888d0d20759bf2dcac1c18492f2ce4d85547fd7e6dc03fdbe02c63b656190929f1f4198b46b44623fa500402ff56a87107b9a3e668687899c3c06b73e94000349c14f56d5f730cc75cd628f931a187b11ad4f240218c9cb6b1e036e560aa68d8e7258d8236ba1f1805ea4d75258bbc321c9eb7aa0f4d7eccfb630faff7e3c8c278570bd5ea77719bd33b83d1f8580496282859cc48fe99680ec546cf9f6e10b89f08d659dc0b2636398135c64c37aa567bf5fb157627c8fa9fe404924ba4e60363b353f4f3eaaf8b4197785ae04ee3b64aee53a8f961f79a3e6076d217c1692596e5bf9a7f94dc92072c53994dc658c74ff68c329a92ee2d6602d6b9acbedd19db3b717b7d4c816b1fd6c3e77a03fd0eae9a40140779899b3a770b3c20a889971fce8b35e768ef387cce2c777b915ce4e7df9463f5eef54e0e918d3e904c8770c1bbc6eb77c3e43353e13d1c0b7667d06b20715526b17e0b8968ae3254f626c59ab232ac0835e5b07ad838e81ca7a86a4b42e5807e8a316eb7fe6afae53877e1d87b3e1e9302d595cf033e95c42d42f7e31f8d46e78d412be66120948ce552b68d3f8b4fd1a0eed888c514a37040fb28dbf96af88ec96e5d7e476cfeaa4092dd80f5fe6f67fbf27c20e3169d9971602caf6a4d8679558aa2119a751fc1ad9870086370fcdcccb280ee591a7fe8b319be2d9f0ab3fb0040d45ca6e3b938c991b5beb93499bf77e098c662d075dd66dd6a2df2b48f649ce9ec01f17eb287f6eef766b26b014a7cd459d368b00bc4c73af17fbec17b663f619b68ca517d55e50e498b91d609dbcbec3a5ac0cd47506ef493ecf7ef9bf66ae3e706bcc7d8894f1cf05e7841e6f1198e2b27a1b2dd5e39cf7b0d97319f6d4711c6ddde8f8e0226d19a5f65ce2c35c5ae2bbfbb016a518ea97f9a7b62a7860b9c98563b7727d6c462df0cd98dedb9f3559e020f5b513513976c8a8080addb6e57a0b9beaa744ed818e24e687ca0b3aee27448ccbd918a6773ae7c37a00ebce5c8eee030930e806234d884ba4038feebf05ddd946b6d78c543c198612fb9fa7634c1463428b9eef86cb9c703f9e6be22367a55926c2ff1e31f0caabaceaac08872807dcbf41c1ac46a411e80e7a87a14282b837a4c5e016aac38e5ba5a6463421612ba493ac7cd2decd0d63e58410f43d169c8bb649f44aeac5d3f17c3709bc9f9533d307a7a062d87d0ce5e726de778d502bdcaa441db875dcb8a9e8c49607ab5c8a233ded286e8d1ee4a98cd18085c808d9409560a205f0bb979f3c9c31b2a13bcbd4cfa91b6d8fe6a3a6167da6a6b3eef799358829e3e95cd007d2eb49e38fede07b042b0485bd9311fbd2c89e3c11ed179f1a7c71cf743642533e9fa2ae41d9972b2c6a3ca01484c2abb563311927b97f21ec6573bc25918f8110028c63f16d7bffd29f753cb7bd00124b00159e94ebd875ad899f9e92148b331fc88b02d80b5c1c290177083c0a002a92936a6b304936393688e8e7af019ac6b0760fd04b63ac5f89a0d0b99dab49c56b6373116c2056bd4c9227be7ec1970e1f2544150172d10ab759c68d5646b1673b083e87b62c0b60da658e0e397b4c283edd70ad164d7f43c7c2b38ca7ec47df6a0d7c534d48931523fa29ac0d950ac0c13335769f8e957e686abf02fa8974a4ffca48f08656e7d8a944affab6beb622afc5e444e5345ac416ce1d2ba2ef34641641fcd2d632680b98ea1e917d7e6c9505c99d0f487fcb00880a9eeee91a2c9f3601fbfd810dc55731d17317381e3c78c62dc3fad2ad1d269469c1b9da265f185feba1c1bde19e71a4e5e0bea38065081d28c6fb189087c32cf277212cc6fb12fd1af3692a1c9817f531b7ee4323cd7a3b8e61c6ea2e4c3f6a1e8f0c35374d3eda3054bee6293ce306613d24f5b7316cc10b1ae66d70839948eb71be7a0b31d69c7b07777cb6dc07ddb667f88e20f25e51e710c5bfbdf8baa2ac11c4a25b635a92b68eb32fce851409b7d96e403647ed85a0419db468ed36b1a0cd08691b08f054d237629d3c1a4bb85ca5a9c8ce7ae0ec0976e885ca29ff7049a77867b3a49d597e4d71a50110f508247682f85b992d38bc49982f6065a5e8c1589bb05227f966964f651811c050613a109faa70b9593b77c4ad395cd294f05d3ef30debb452f67cc487e9da4652aebe4dbb06ba2e320399df21bfae5c929ca97bae41b58c37d0ab54d8e8303f923faec1eb576f2a39b29fc94532c147c48221e1cc7305df72ed7c97897059403894eddab4adc4b86d415694562c62191f827b9de4e1f5c98c7cd6a9afc235e63112e88a13c2f53e419f277def82d8d2f51944bea4028e5b84f1cc42510ee5f73f339b83b0d64d1213c0a296da16dc1e0ec4ea71770999fba35108b1adce0b2639c8e95f3bca00191815a8e748e57e36d1958eda0be07a35b5f92a913d04812b0454fe57e0f3b3ebd37aca1b53cf2454d8c7cbb12e7f303af33aa50f96e0c2758990126d6630bb22e93cac0ceef3ad9028cb203d0b191f25a92384684b0421258be9a057f5b1b40e6418dac1b9bc349e5d20cbe9e0aa4b1e4483f07cb55417b9f58cbb4ae92cbe5a81f17dba9d48a330b7acde8dab0583fe603bae9d5a5308287996053919eabf8ea5a0a1677a269d8fd4926697a4eb0ced0858e3185247bad3be05733a4165470de6a533d1b24059f913339a09a6eace182b6c9280a7fc1af0c836c132f1d7dff8871353832c7f5b25614dc2a7c8e8237bec5425618cf353cf146ff21f672e4b06ccbe6bef2f2e51a47f153a97c9370be6b5832d2063ffc17614880d87682cd2d897ad19e040eb0d3bddb066c30a3c670e8e9a097d4b2244485e90912a0154b72db0a37c42c3ffcdf9272a5d2ad68139bb87cb641eaa1b0df9588570ca05c9840011b29a6cfe053e1095d59128bfb9665157d2665c66cacd39a681975ed24c336856f0cd98ac15c9cda2b6e556fb4b54b7b11840e2d2bf190391f1bd6e381bbeed39d8005bd6b725ad18c6d50836f5af027512753941447cf02e92d011ae6f094ee0a23804c800945d706771218bf6e18eee81fa1cb9e27fec38b1f575610604f7cacb35d7c37933df72fa189db607a752d5f3badd0385bf93ca4f2887458da090cd42f87b8def0c6341900dd6f16cf7c77393581ba1551482c757af4e6ace754d75dd010ca34cc2b68f6946b189e67867ca53ef6aff36e23c7f694427a9475e8acf2130d3841730530d49021833ab506a7eb9652a10df25f7b2007998e4e6aa41d130b2bcf41851df9ed76f8cba800f4a093c43c7717f204275942d822c739539dc11fdca1b9b1fa5f17232c5ce12873692fbf054796e9b435db5145b87b67e3de45d252fd6805f31dec22eb88757316800be404b5ff7dcb196c92ecab9fb04032b5fd42ef585e2ca10f109ddabf0941017747d39cdc65717f4ca7cc0bbe98d5dc2d11eed68efba99ea2ba26a4e3a5173805c4c97656d233799174f908ae50465337968903adb91bd658833327865865cf3875b2503a105942620e6dd62526aa8e9a05b5ab348b2ca68b4ca4f4c487ade7ca7650a6bfb4e27b65161462928d6a0ba186db908be3d8afd409c489969ef0f8b1dd71bea5a5c438a32010d1fccc34adee482bdc6d7d654b2ff5879467ea22d18da9884486273a51ceca842cfe0cd6fd50e5116acb58e7657ac6ec7b99d58a6e7232c84b28ebafdf2ec5737ce837223d3d59f48ec5fd37e36929c342a853047ea1f4eb4543757b27dbadfeadcc16205f9486bcf4ad479a7c75f8c34820b57431aab2b4e509e18728727e1de74104c5be581ac4ae9b2bf894bb8495f1cff51d44e9079cb0332ad5d40df729da592e2029bc13f1f467e70c529467577ac39c24e4d33c53f476078ba843a807a281767fb6f68c0ac79709134270642853c7b914b5b21b5235b57a63331e9d646463dc7595066c42efcebe786d9abd6c25c3e10a16beff021223c9db08505de524040bcc4f335faeaa199fe1692a2c9568ab06d908dd76", 0xfffffffffffffd2c, 0x8811, 0x0, 0x0) dup(r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000006480)={&(0x7f0000c2b000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000005380)=""/231, 0xe7, 0x0, &(0x7f0000005480)=""/4096, 0x1000}, &(0x7f00000064c0)=0x40) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES64=r2, @ANYRESOCT=r3, @ANYBLOB="ac1414aa0000000000000000"], 0x30}}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:52:12 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000040)={0xffffffff, "df23a0b22eae459c9024186abe57fd00c46a6f64c2dd48851e46b1c72ae6fab2"}) 10:52:12 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast2}, 0x10) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0xdf) ppoll(&(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, 0x0, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r3, 0x0) sendto$inet6(r3, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000000300)="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", 0xfffffffffffffd2c, 0x8811, 0x0, 0x0) dup(r1) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000006480)={&(0x7f0000c2b000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000005380)=""/231, 0xe7, 0x0, &(0x7f0000005480)=""/4096, 0x1000}, &(0x7f00000064c0)=0x40) sendmmsg$inet(r0, &(0x7f0000002080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYRES64=r2, @ANYRESOCT=r3, @ANYBLOB="ac1414aa0000000000000000"], 0x30}}], 0x1, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 10:52:12 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x46, 0xda, 0xcc, 0x10, 0x2c42, 0x1605, 0x156a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5d, 0xd6, 0x33}}]}}]}}, 0x0) [ 364.299470][ T5116] usb 5-1: new high-speed USB device number 15 using dummy_hcd 10:52:13 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000200)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58}}]}, 0x88}}, 0x0) 10:52:13 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8948, &(0x7f00000004c0)={'bond0\x00'}) 10:52:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f000007c000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x1ed24c0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r4 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x60201, 0x0) writev(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)}, {&(0x7f00000002c0)="1d021ac846477b2d117b078ac5fb5f6d0c7f9ab365f8bb83836a9f98104a50de7d14d07a280492db31f370c3e026e7ad6c0f2dc366e30dafeb9c4d6dc42f01333b470e8e0b88b79f84933a4aa877239c5710b4f09e2142a59b48f30c1b327233af1721bcc63fff5a95f2ab5b099ba864aede34635e8f6870a5839a5c7f2093df9cb888e75bc8c3aa1400fc840bab2d8f29a73d2dbad6ba4f0b0bf1d021a6abfeb7841b8e92cf64e1709df0ea07bed26581301af20eba13fd9d59c43359c812ab37064c01175e8d0837a16ae851576cdca5779695860f3e78ae8c928b94855aa0910d376c6be9060d5f9fcfde1f8568a423f2088cd88d7e24d265420e98d99b9e", 0x100}], 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x15d000) [ 364.551870][ T5116] usb 5-1: Using ep0 maxpacket: 16 10:52:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_ORIG={0x1c, 0x4, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x5}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x80}}, 0x0) 10:52:13 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 10:52:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000e00)={0x2c, r4, 0x18fe2a01ed25d92f, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ELP_INTERVAL={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}]}, 0x2c}}, 0x0) [ 364.871923][ T5116] usb 5-1: New USB device found, idVendor=2c42, idProduct=1605, bcdDevice=15.6a [ 364.881026][ T5116] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.910855][ T5116] usb 5-1: Product: syz [ 364.915338][ T5116] usb 5-1: Manufacturer: syz 10:52:13 executing program 2: r0 = fsopen(&(0x7f00000000c0)='ext4\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='source', &(0x7f0000000080)=',>\xb1R:\x00', 0x0) [ 364.919970][ T5116] usb 5-1: SerialNumber: syz [ 364.933560][ T5116] usb 5-1: config 0 descriptor?? [ 364.973021][ T5116] f81232 5-1:0.0: f81534a converter detected 10:52:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001080)='personality\x00') read$nci(r0, &(0x7f0000000040)=""/4096, 0x1000) 10:52:13 executing program 0: syz_clone3(&(0x7f0000000200)={0x20000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) 10:52:13 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$set_timeout(0xf, r0, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) 10:52:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x17}]}, @NFT_MSG_NEWSETELEM={0x6c, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x38, 0xb, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}, {0x10, 0x1, 0x0, 0x1, @counter={{0xc}, @void}}, {0x2, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @val={0x4}}}]}]}]}]}], {0x14, 0x10}}, 0xf0}}, 0x0) [ 365.186622][ T27] audit: type=1326 audit(1690368734.062:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8852 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc6579 code=0x7ffc0000 [ 365.219559][ T5116] f81534a ttyUSB0: f81232_set_register failed status: -71 [ 365.233777][ T5116] f81534a: probe of ttyUSB0 failed with error -5 [ 365.252331][ T27] audit: type=1326 audit(1690368734.062:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8852 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=286 compat=1 ip=0xf7fc6579 code=0x7ffc0000 [ 365.268645][ T5116] usb 5-1: USB disconnect, device number 15 [ 365.314233][ T5116] f81232 5-1:0.0: device disconnected [ 365.367081][ T27] audit: type=1326 audit(1690368734.062:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8852 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc6579 code=0x7ffc0000 [ 365.491622][ T27] audit: type=1326 audit(1690368734.062:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8852 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc6579 code=0x7ffc0000 [ 365.554882][ T27] audit: type=1326 audit(1690368734.062:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8852 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=288 compat=1 ip=0xf7fc6579 code=0x7ffc0000 [ 365.616437][ T27] audit: type=1326 audit(1690368734.062:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8852 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc6579 code=0x7ffc0000 10:52:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x502) write$evdev(r0, &(0x7f0000000180), 0xffffff4e) r1 = io_uring_setup(0x2784, &(0x7f00000001c0)) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) 10:52:14 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x10002, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) socketpair(0x9, 0x5, 0xfffffff7, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfd14) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xff0f000000000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r6 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r7 = creat(&(0x7f0000000380)='./bus\x00', 0x0) lseek(r7, 0x0, 0x0) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[], 0xfd14) dup3(r6, r7, 0xff0f000000000000) r8 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfd14) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0xff0f000000000000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x13, 0x5, &(0x7f00000001c0)=@raw=[@map_idx_val={0x18, 0xb, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5}, @ldst={0x2, 0x2, 0x3, 0x8, 0x9, 0x18}, @generic={0x2, 0x2, 0x5, 0x4}, @generic={0x96, 0xa, 0xe, 0x1ff, 0xb2b}], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x1000, &(0x7f0000000500)=""/4096, 0x41000, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000340)={0x5, 0x6, 0x225eca39, 0x7cbc}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000380)=[0xffffffffffffffff, 0x1, 0xffffffffffffffff, r7, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x1]}, 0x80) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_VLAN_FILTERING={0x5, 0x7, 0x9}]}}}]}, 0x44}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r5, @ANYBLOB="002078006fca15bc000100004514020000000000002f9078e0000001e0000002"]}) 10:52:14 executing program 0: move_pages(0x0, 0x1, &(0x7f0000000100)=[&(0x7f0000ffa000/0x3000)=nil], &(0x7f0000000140)=[0xfffff001], 0x0, 0x0) 10:52:14 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x40045402, &(0x7f00000001c0)={0x3}) 10:52:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x17}]}, @NFT_MSG_NEWSETELEM={0x6c, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x38, 0xb, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}, {0x10, 0x1, 0x0, 0x1, @counter={{0xc}, @void}}, {0x2, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @val={0x4}}}]}]}]}]}], {0x14, 0x10}}, 0xf0}}, 0x0) 10:52:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f000007c000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x1ed24c0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r4 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x60201, 0x0) writev(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)}, {&(0x7f00000002c0)="1d021ac846477b2d117b078ac5fb5f6d0c7f9ab365f8bb83836a9f98104a50de7d14d07a280492db31f370c3e026e7ad6c0f2dc366e30dafeb9c4d6dc42f01333b470e8e0b88b79f84933a4aa877239c5710b4f09e2142a59b48f30c1b327233af1721bcc63fff5a95f2ab5b099ba864aede34635e8f6870a5839a5c7f2093df9cb888e75bc8c3aa1400fc840bab2d8f29a73d2dbad6ba4f0b0bf1d021a6abfeb7841b8e92cf64e1709df0ea07bed26581301af20eba13fd9d59c43359c812ab37064c01175e8d0837a16ae851576cdca5779695860f3e78ae8c928b94855aa0910d376c6be9060d5f9fcfde1f8568a423f2088cd88d7e24d265420e98d99b9e", 0x100}], 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x15d000) [ 365.720670][ T27] audit: type=1326 audit(1690368734.062:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8852 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc6579 code=0x7ffc0000 10:52:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000100)) [ 365.825894][ T27] audit: type=1326 audit(1690368734.062:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8852 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=288 compat=1 ip=0xf7fc6579 code=0x7ffc0000 10:52:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x17}]}, @NFT_MSG_NEWSETELEM={0x6c, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x38, 0xb, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}, {0x10, 0x1, 0x0, 0x1, @counter={{0xc}, @void}}, {0x2, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @val={0x4}}}]}]}]}]}], {0x14, 0x10}}, 0xf0}}, 0x0) 10:52:14 executing program 0: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8001, 0x0, 0x0, 0x0) [ 365.980626][ T27] audit: type=1326 audit(1690368734.062:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8852 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7fc6579 code=0x7ffc0000 10:52:14 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnetconf={0x14, 0x52, 0x127}, 0x14}}, 0x0) [ 366.104593][ T27] audit: type=1326 audit(1690368734.062:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=8852 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=288 compat=1 ip=0xf7fc6579 code=0x7ffc0000 10:52:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x1}]}}}]}, 0x50}}, 0x0) 10:52:15 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x129482b, &(0x7f0000000740)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[], [], 0x3d}}) 10:52:18 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r2, 0x100000000003}, 0x18) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000080)={'vxcan1\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r5, 0x100000000003}, 0x18) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r5}, 0x18) 10:52:18 executing program 2: r0 = socket(0x1d, 0x2, 0x2) connect$netlink(r0, &(0x7f0000000140), 0xc) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x10, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x48}, 0x300}, 0x0) 10:52:18 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000001440)=ANY=[@ANYBLOB="0c010000950500201e739a1206ed000000010902220001080000000904000001010388000905050f0800000008072501c0"], 0x0) 10:52:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x17}]}, @NFT_MSG_NEWSETELEM={0x6c, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_EXPRESSIONS={0x38, 0xb, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}, {0x10, 0x1, 0x0, 0x1, @counter={{0xc}, @void}}, {0x2, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @val={0x4}}}]}]}]}]}], {0x14, 0x10}}, 0xf0}}, 0x0) 10:52:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f000007c000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x1ed24c0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r4 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x60201, 0x0) writev(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)}, {&(0x7f00000002c0)="1d021ac846477b2d117b078ac5fb5f6d0c7f9ab365f8bb83836a9f98104a50de7d14d07a280492db31f370c3e026e7ad6c0f2dc366e30dafeb9c4d6dc42f01333b470e8e0b88b79f84933a4aa877239c5710b4f09e2142a59b48f30c1b327233af1721bcc63fff5a95f2ab5b099ba864aede34635e8f6870a5839a5c7f2093df9cb888e75bc8c3aa1400fc840bab2d8f29a73d2dbad6ba4f0b0bf1d021a6abfeb7841b8e92cf64e1709df0ea07bed26581301af20eba13fd9d59c43359c812ab37064c01175e8d0837a16ae851576cdca5779695860f3e78ae8c928b94855aa0910d376c6be9060d5f9fcfde1f8568a423f2088cd88d7e24d265420e98d99b9e", 0x100}], 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x15d000) 10:52:18 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000001480), 0x10) 10:52:18 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x64, 0x23b) 10:52:18 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8b35, &(0x7f00000007c0)={'wlan0\x00'}) 10:52:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x42800) read$char_usb(r0, 0x0, 0x0) 10:52:18 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x10d, 0x3, 0x0, 0x0) 10:52:18 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000012c0)='/proc/cpuinfo\x00', 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000001340), 0xffffffffffffffff) keyctl$clear(0x7, 0xffffffffffffffff) syz_open_procfs(0x0, &(0x7f0000001a80)='net/l2cap\x00') ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) io_submit(0x0, 0x0, 0x0) getgroups(0x0, 0x0) getresuid(&(0x7f0000006000), &(0x7f0000006040), &(0x7f0000006080)) read$FUSE(r0, &(0x7f00000060c0)={0x2020}, 0x2020) [ 370.109520][ T8912] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app 10:52:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@RTM_NEWMDB={0x38, 0x55, 0x1, 0x0, 0x0, {0x7, r3}, [@MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@ip4=@broadcast}}}]}, 0x38}, 0x1, 0xf00}, 0x0) 10:52:19 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffefffffff, 0x8032, 0xffffffffffffffff, 0x0) 10:52:19 executing program 3: socketpair(0x1e, 0x0, 0x1000, &(0x7f0000000200)) [ 370.211742][ T5113] usb 1-1: new high-speed USB device number 11 using dummy_hcd 10:52:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)="45f9e8e5af9f7e488a1619ea0cd4902570249f1e29b175dfa0d3ae9be1933b972b835f966d432045a33e064403006bdb8ef95b90e76baae34f74778049ff8fa4a59adf7623aaddb922b32dbbfda740b88a07e87eb2cd97c0393db1036a1ec8a376c919cdd0b40dbb899c07f1349c7a1113f57495c795bc7e38166a7bdef463457189549f4b13279fffd050bdfea3477a62d3edea8321a2e98c65330fe7199ca6bee7202aa5a5d56c4ed4c22dbb28cebcaec033c75eb78820ad1d8ceb6f90b569e165002e702e1a206666d3c9d903ce78c73f778eae82d58317c634016a3e01ae29607f7b5ff253c607e4f60c0aa49021205073cdd574a3d4c25fbf79cc8ac99ff149ae54aa56286204e628dc2dfe4384ef74c8dac04ace6c5762d03f9e19942e4b6bbbb41fefc569cc23b3319d4ebc55551fecf8f936221e9787e744f2e1422baaa25b2f5bf59205190b7fe52f0641f149c5e00b764c493afadeaa04324783c268f48772b1c532d52d211865704db5fbafc3193385adc9855a1ad9ea0c05479329efd6c08ed22c5656eab2ea050f53bf441a9dfb4157d14b99214fa59b8b0e53200795762145a63d61c5c526edb03429e1e14072e1d7dff102fdb9801234bbbb8e0274a861dd60f3a21f129326b2f6fee61f690fa3967cdc5f6f9519282c48e28d6aa7d1b0ed07bdd72ebf1dd97b46f24ffde352095f4bffd6fdd0b9f0d60f16746f1c1ec46656cf94ae2237540c558c1863fb2ffd4619e5ee5b7aa5757e252b821e003fcef57f33cd70f19ec0b5f8098c030741147e8e4319109892fd56b22d261800b7107a393b9a7d835383e3504f5f2794f30914c4f8145ed446a06e3787eb32ab90abf595d45013c8b6d9c26cf4e60812b02427a4d2a8dcbdfaf8ace4e17f0f598676a5f26dc3615eddea77e1d68c857fbe2b39b67ccacd6afcea94b4f9592490c1a51e11f4ffc6dd4d4cdc44995b09864743b906e07a12c93045b654abf2faaf1127ee92698e09efee1d8d45ceb103973c3d1d5c98090d9af08789f867873bbeb522cb367bacaf2d94bc6fa7aab57b542af353d693230a3da636762204d96f2889f7decc9ad399", 0x30a}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:52:19 executing program 4: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x2) unlink(&(0x7f00000001c0)='./file0\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000440)={0x29}, 0x29) syz_fuse_handle_req(r0, &(0x7f00000050c0)="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", 0x2000, &(0x7f0000002d00)={&(0x7f0000000200)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 370.461744][ T5113] usb 1-1: Using ep0 maxpacket: 32 [ 370.582142][ T5113] usb 1-1: config 8 interface 0 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 370.603930][ T5113] usb 1-1: New USB device found, idVendor=731e, idProduct=129a, bcdDevice=ed.06 [ 370.651276][ T5113] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.754519][ T5113] usb 1-1: MIDIStreaming interface descriptor not found [ 370.963521][ T5113] usb 1-1: USB disconnect, device number 11 [ 371.030075][ T8914] syz-executor.2 (8914): drop_caches: 2 10:52:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)="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", 0x30a}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:52:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @local}], 0x3c) 10:52:20 executing program 4: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x2) unlink(&(0x7f00000001c0)='./file0\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000440)={0x29}, 0x29) syz_fuse_handle_req(r0, &(0x7f00000050c0)="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", 0x2000, &(0x7f0000002d00)={&(0x7f0000000200)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:52:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mmap(&(0x7f000007c000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x1ed24c0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r4 = openat$sysfs(0xffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x60201, 0x0) writev(r4, &(0x7f00000015c0)=[{&(0x7f0000000080)}, {&(0x7f00000002c0)="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", 0x100}], 0x2) connect$inet(r4, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x15d000) 10:52:20 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x64, 0x23b) 10:52:20 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000001440)=ANY=[@ANYBLOB="0c010000950500201e739a1206ed000000010902220001080000000904000001010388000905050f0800000008072501c0"], 0x0) 10:52:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @local}], 0x3c) 10:52:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @local}], 0x3c) 10:52:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @loopback}, @in={0x2, 0x0, @local}, @in6={0xa, 0x0, 0x0, @local}], 0x3c) 10:52:20 executing program 4: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x2) unlink(&(0x7f00000001c0)='./file0\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000440)={0x29}, 0x29) syz_fuse_handle_req(r0, &(0x7f00000050c0)="3995bc4e13730d7ed7126d6a9ae29372d69d00184d5d1cdb47d24ef5ac936e041e94e402e9143947bf34c3b19389c4e59e5317a3796ff65954bf9790809e04671584e762dc824d8ee69d114e2e2ab1eab5ad5a63686caa408d1f61603886b34557f353f472a863def27ff6c2cf14b5a4df81b2d5a1baf023e5672058417bfb3440963736bdd13c037454d22c64910a80b8bab728e7153add80f0b43c9544d2976bd7ea84fbc9f51c1938c9edfd70c79eebbd77600c3c0ce33948a1443a7bcafff9e7baf649169742ad308b996ebbca0e4096b3b487509470504d49845507b6d094e1f4b18e15729a29b699f8ceba3890952c75aa5fe0f8070edc06c9d2a251a35e7150f5345505c3b28f2a0c90c56ac9f2bf353ac36b798e7e85112d89abe8f205a304d036a43476590229a8d55a0152195f400c285f812eca4e17a4f8a1baa23f81871906c38f3b0be983b145b9bd1dc0c6602c362c5532a048dc796cfc6f250634b2c76cbd3f6a687528ba076c29e069fdb3a37ca7186fab9ecf27fb7ee386a17030dd249fe1fd84335be4148c5e2fcaa2b511e6db9dc82792d4d71fcf3b4fd360ff5b28ffaa24ece29ae1e229b0e01fd3b78b2a00ac9be8008306309ac0f73c7a412e1676870d068cbb41c71e117531cc7178379d29551d73b832572bb223328f6f979d7a1c502aa64afba36a7a8b5a0e2f025fd9cd9ac1f3734a9914dc7e53246bd09a9159c4ae981146e1dbbfeb229a2be13fba41a5e960c6a928cd9cb5f90de5e045747a305289ca2ea6f68ad9880d46893164b636a83075bb3f1918136567b4eecdd526449ac23a2b5df48d108055e9e22d33af10ed439e2f6bf6ecf7b27d1474a044ab2d440eb2775cff6e46c3064c00248998863cb76bd44d757148754e009db8b5efd7a36f4f62b0bf6482d9b814aa4c1bf835bc1bc4db8218f473b4b10592943369846539e10302d1baf1fc2dc367c8d23f37434e43d268966f07d473c72a348ede9f1adec3531ae53ea078ef50e3e9069a6c7526e5fdbdc353510b68032f4973a19eaaefa01dc461ab6addeab756acd7589d41dee3df3f7601e66344932bcb55f5e6d28ae071ba61b3c73cca85770da675930d4fdc4cc2acdab9d3dd9175f8d7fdefd574f93564f2dcdd4cadc16c31dae5cb7d9b0e20365dc71fbb7dbfd49fa4fee0ec4129437678a9ae40db1213cec6dc3421a08c0dceaf97ec81d04b1e3832f7629f174f2ef4d6bfdeb7e8b8d8df19d229b2563b3c2244f274eac8d783a45900f288665f402e4fc88aa8b55a28fc39e4ba26ba1347046b62a30361d21b6ddb56041f3fcc0a954035b53a14de3cbfe96609cc42b34eff71f6c025aff53024073ca8ad6b084a3f9176d805871644d24cfd893de905bed2fe6be011a9cc7482cb031ea0d10bf9891bf21ef3c179e90ae73cc9317fc7c0ecffb07ecadd45e05656fb4480dbc0c509f05721b91ad0be2b78f0dee75690100b7b58f0427df99bee95b47b20c990a46ad3210b854555c812212c1a638ea7506016160f6cbc445ee74d2b0f71c797b18bb1e8212eeb7f1fad6c3ebfd35f8bc25852f7fcd3abacaca5288a8acd32e76ee88e9aba86adb18ad97ad7e0c266c177fc918cb9eb9dc9fe4c5a4924b37d85e232ad1d7a81305109e75b8fa822fe219e5a47632ef25ca428fd227d7e7d61e6713c917be3f9ed43ff4f1cec4348bd6f38008137e7324f897e806b16ab177fb90f4e6eb8b9c771af1ab9bd8e795f184056c0b1daeb270524cefac124a1f98c4cb67e36804598265319907b00bf3965ad8e117e8fa6cff8530e1d746ba1021282c991a7f0adac8e450eb2968e3f92c3ae285c78f72b948145044c09170abcaaa9aaf64a1cd1df9261e3a1880229a206c64d67be252d7388749e3bb4c0d70a03ab6bb20c81f4f92412f1363feb6cee54a7d6288d974b65c1164b74a2531149b3d046230b1a33c75823b9521bbc97daa97eaa1ac3476e971723aa61d769ad55bb9c256ad96ed966ad09fad83225c7c0c19dbc3ffaccd8f74104f0ade53b7cea4b41981603f5a309047073eeda569f1f096eb520d47dfdb4440b7c31477e8c5b97ec630fbf60efd0eb2868975395c90253bbdc5340e2a2829ff55474baaf16dfbe586fa6893c82a1812d2008de7c4b5c0dd45022e1d984a66a42c1f4e6801fff067042ce4733cabbad3413f7837e38e3b561813b8868155ca2be6a16ef3e3baa9b0eedb9d351fdb2abc517514a9355f4c2697ba9622a2e7aac07e3aea4a7a3fbadff4f695adc19eeed717e85777df156d1c4986a638b4cd23f04684732846b48ae1ab1c67fae5166357f42c365803a68dac4dcc17cfc5db1c1f4124f0697dd606a4ee97d3cceccb3ede036cb8ef1cc3cfc0cfc3c81e8db95ab0bf1480441968f5773286d281bfbc37761b15deca40edb760e9aeb0d00c94eb5b1169b786523d207785743bb8e04ab66cfe5f7092741f31c0fe8f59b794c8c99e975c2e17848468735ee8971bb64d2d3a8dcaf0362d214015db2b709b72ede45aa2b43865df9ac427e11e29ec4d371ea6a92dee12ac8dd6e3f70c4062f661a452cb57e0e2f96b79dc4afeff34230870cbc7827a4699e53ebf2cf9f94bf7802d77ac0d976eb8de24179e8b229a7c355cec5975eaf64e108a83b11cef901ac1142fb8ef3f1197f04d99a563f5b1038da174db7ffd671162ff6d67729beaa43d2ab3acc4bdb703de51184ba26de4ddcf012a4959a513039e327b8b6a8a3694255288b1bea8b66fcd0e768bf09be75e2ffa79c413033702feb372e9bb6047380bcdac3d654b0fdeec2acbc32a60541c821726f033158103fcd50b1931a8b2a261cce1031bc61b77cfd8f427ac16474dff99593c2a7e8a83809e44375e85649b3a5d7c456c1eb7f4c1d569974b6adadc0334fb8980699257d031bf89fe55f9b79187d679cd95d6d8560c9d24e3024f5ff5242adc30814d831e9737917f0d196c4cf7c613132d7bb485dac5a9858db1661fa30f7829f55c1489ab7929bc98bad4e2e9790ba7edecf63e778ea0a5802c3bd594655f3127129fd34655ad5dfa7716dda998164a73d111cb23ee4904a7bbc5dee98c38b16df3065004e8d2e1d510cc888f7f5533a42f42be7e377211084bc5730c6a71193677dbcce957fd322940a47210310e474b49eb8de05e8f51a6456dab63c1c863bd4ea65c886887eaea263f2891584bf0ac83571a91c3a2fcfe958dd13fc04dbc0ae2ef4790a8c7efbaa3f098b0587dbc6e87f38907c0db19d04510d2b0788224266f95bc22cf08482b776fc76e56554116bbdf7847b733b5a746446dfe7625ea6009e61a16fb2c7e9a97181983bb770a5805c1eb81f620388ac3569987759113495a9d049ba5f11a20f0af5a6a45c3a08fd4e6e8b19c874398e5f1f39982a6e9ca9a7add227e9ae108869de0286fcd4024107e19af8144ac922d7f9799711a90810db6507a40d83240af3be3468599d01026d13a679363f57c51561974e8f54039f23fcd323f5451b1230ce9a2b559a03ade6819569ebbf2e32cde55f6fbb0fbbe5cbceafb47c12b4c4a72985f0086862ac12cf774d41af5cfb7e53042eab1f103a01199861d2e2d2392bad069f18ee6726abfedbe1c9953d708c3fb12847b80f37186a6fbe18c3b611850ee7eedddcd24054bb087f5e978ac37f976ee6e896ac22aa8b48360e8ec7849a8014ef181fbf5d7d9bf0e3e9742c5e896a172cfd5e594db96603fc944b59d25fdb405dce1afcb4e1c726e22e16be4fd03e445f3c62d42e7a518a83b8add4d507779ca03403cc092e0776a47519d30587bb20b04a05e8da72f0541410041c5fe6a775dac84480c3583912613c655f3b6beeef2cebf8f2c34a07ca391500cb051443f927090e33d2020b75be2d4d47dfcf8a15f01f680b2caa1ae6f03fcb679f9fa77ee0d3624dcc017d0c9345c78d702196c1497c1f489311131e057b5f0169c4074bfa82e6610466e9fc1083e3678f905c73adb1ab55e5e279945bb4eb2a47b8ae43c20dbb6caef0f66f57b432270ceb3b4a047519b1bda61c4290fd0c39edb608adf2a5f35fe29453a78366dd771f62ae7d09cbd8cded51f6a57c62e41f6b6814709e08c447d88549e310ad324fabe08be2c87f1080f610a4f31767b0cd344b4723aab34dcd9226ffcdfdbf1221391be65fffffda046a6ad077296c5fc3448620f6d720ef8545f92b10b71799b051c87f1fceecfdd92a93a2f37173df74693012924b67f4f54131d52092ad4f8f2b244ddc2396a5b7da7fd4325e6c3dd6b0bdd11011c421a9120d4513fa3b08ed3f98193e908adc7329310822191769d1812f55ff1be67d21b5a6b88d5545d32416ca5b55db4f85858501390cf1559ef5985d2b88c947b4583b6678e3801ae21df72d171efed2c8a0387c9fabec6968f7cf35712c536cd7c5c48d1e6984405a08b840ba375812b62d61fc2db57a653917a3cc684d950733ff79ec2dd76f129f55acab1a3db75617fc6042f508fbd46343d4b9c77ac0a55251d4b2182352aef1744cccba2d0b406070781e6e36db8b8697bcb930d6771ebf3881065bb4609e98bd4caf9e4cf436793d3eabfc28a402716c102d08dcede9e8b2bbf2ba852287312e45a77471cfae3b237093bb58d840822496a2c1ee112662afe6e1f679a87840435d6cdd815a16adfb1c03625924ff5768d4e60ef407d40a9fcb62436a5f7e76a43c6f1f82ea13d9416bbc70f1a25511d8385ac4835ee98257879177f7393f9d7ec422721ba73153e103564c69224b8182bd9fabf8f1601f94a2b68933f0b3f7d91865f7baa872b46ad7d7ab24e4e342c3ccbf8cb5b93e74ba934af93d395dcdc8a7ff4016fe415c18e1f281888c5a3de70e5aeedc4a72c3c6ec56b24cbd2dfc702e1004cbefd9560ff8f1f4a9205fe8df2a5579add3ffa04304ccc6f29cb902a5f96a3749a150ecad8a77acd81645bd0425611f3c55b97e52c3888e0dd5d6521c4c9c10d15bfe69dec25fe6d2ecd354667a8cca1e251d7cce496f60b918eb62bb407d01c0edeb2acd1ab75820e5073c85c97e63b5a24a9cf2f447131a71bdafa9315305dde004ae35336e55b5dd3ef3dfd54f016ae9df091a7341dd039ff2e53cfd8636e71904a15dd75cc3d56476164e3b963384dfc9db66ef486a47a42b38c01bd7de3b82ced349c6aad9a24a5a8578096e6512a02694691090640169b707588d281567043ec3f9bccd56eb92d8526525d387095eb39a987e5ad501a36f7735142578ecaf12137c428c029eb62625cba59f3c5738c69f1a9c165a78ea7a67a01fe58cd2bf892c013f31824057d5d0a67162b8cc51d44f6599b84f1beab69b69af409ed7926db5de94b89189e1391a27d61416d076ad4f3e90db823881dd47a03234b9d65f868df4edb8a53c449e831f75715479dfac24acd3756bb9be7ec4893567ca57ec1c87db9df170b81ce32ac0d6392ff2c6c9b66928edf3783c0f6d38874ac0d019250279ad2f9ab64422167bdfbf74470d7bb3883fcdd66b4ea5b973ba19188e9b8dc4f76951a28e46fb930ca629cbe5108d6d9fab0a153821c1ffc2e728f0502679670025818106567b9040b252ab745087964b8a33c58f2b3056178798ee2e3bb1949deecbc4f84c25f135d4c01d6a4dcfa7b5b2ccbff352adff3d319c5ae4caec3176f1483b3f5b2c3d3460ab9a46113344c04c386ebb9d259d78a5b278b70eaded31581a41db76289ea9c49d1de9495533a23547054eb7dda94805000000aacdbd482f8584a29769bc71f6ace28dd500c991c0b3aa41f547437d89acbbf5cacb59af23804d82ff7b82eaea55a420116a6f4a632cfe458f6f00765ce70b8bf030a779c80ec0df4b9176e8c45169e6ed95f34ce90ee8b2a1a7de57f9e17f62333849cd3f97edbb728a2b83f11dcfbbd8377fb93f7d6c144cf6a5c45fac07ace9bec3a10d01c0f37715a0d511e993da2f2f94da41038521f93bb88ec6e939c478f2e46da84e092a06417e92adbb1ccef7161783e65812682385e50d0cb2fca03921186e5f8b6e0a4ed82609ac96affb0a5e5642075549a5f76384cb5c75129f84d52d018da2230194f08ac34b2dbbd66aa8466b8c2e1ce44aed5db3cf3d8accfb5d51762e37e6bb74dca94fe8743318cc49e75a5e8afe6e1dff0adc57827ea117020209c342f30217c6edb5df41790cca1a31f367739c38399be5322a892c368dc6490302f4b5e07fa996d68b73b78139406f38544a4741bd9332a91d7e27c86c7b8ae0058e4a2d5025c653c94e5b5e0e58e41d42aa51ab3a371360ebbc75bbd85f121dabaf3689f776b77cfe8f9ece75a027eb8f0179fd03e44d271fd2baacff32a94209dbb9ca440fb7974d3b3047402b7a233b7eb958cfc0b439abc649b75bbc0e81d588e75964b7918c37d8980c2da6c0c47875c490cb4d9a0e319de6d575725e7cc3895ca02087a4371d07ea63261b21b73453324e31eb07125b3a5bf788fe453537502668093c233173eda8d79ba3120442ee2b3969731adbeb4258fd05fec0d9a399c95a9a5b336b88f1c990d55bc24e4131fe9127b43f936758f887bab74b890ea94f1260d744a9d04773768cc1697e4b07436dbe28f2cdb16b79614ff7889fbed8eddfab79052855ff0cfdc9350c4a94afd0407494a250008443252a6807089d902d5127bd22feb58fdd862647a97649a9f5c6f8f7ed1363091b8ffe1d19f0fa4fe0c58e79cc127988b8a842f37e9250f28e5b712267b179cc9d648089f9b9bb283a2ce2fa44a6567b8122efda764eff419c33500a7bf1383e8482cbf048cec538683ba56c22abf8c4771604094da07f49aa55dcd8156b2157cb62560b88c9053e7d398fb07db5cd7808530ea0822c8e4ab94aeeef4930e4708de1f8b4117290b1f97911907dc7719b3d635c5b40c72fed3ec0bd1f278fe09b914e65025d50f065339282b2778ac0232f63300023d8b72a8d9900bd8a14e75a146fd3de3898b631c3b74a6778db42e48445ab3651e729bc470bdfb6565cabd4a123ffcb3fd08d88b2e707624a81917a910e3f5b5c6f7c39c866ec0def4c88e2c66b4d6f4bac6bff8a74708ece78871b8b55cf6e566e3a41919d58c022e991a1512424ccd483219b1fde80377630ffd42bacbc64a63c640dd47464f65b2f63cc36598101f821fd35ca93a907867981d70cf922f3dbd7d03f356c1ff394427db2717648ad4b567b3813ef65947062a6529e0c8ed02fc448bf964df944e9297b172f63101d2158b475a41e017f7c80087c7dbb88b9788ae75442c5c7ab9eae645870b3d6bad704508c8e5f4861574596cbfeb86986b991a323b3657d89c4d3c41c1bb76276355b28de9397d623effe018f31af12e5e37a86e16a2d2b6443641d9be28a446b10f481f216e2661221de4e7464767fc11980028b19da9c46f6b1da8a024bc68be56a18cb4c293d30b6bf94fb58532cb6ee96b3ae6c489d625c80e4007cda4c580d144728213c175ee978e89d9e1a5a30176833f2dc9473228777b543f95615c36d44cc915efc3286f410bf40535ca02b7841cbf3fcc38b971bea839d660b163ce3d526b005c4e5ec060dca355bb469c7409c4909938411cd46e92f44b61e96888aeaec83ec79473eeb40a4fc391f3d876b219951a8f4287c71b5bf8cff48abd0883ec3508fe831ea579673dc6f75bc235b574dfbe26b375dcc789c622e55c3f250bfd0205c4315fb3f914bcd702957e4a2c3a5e22881872053d46f8e7029642457742c805b7bbda82cb5ff5bfe3ee5843340e2c0b3d4028ea20279dfc3ca78dc110ae5351e9b8c14d1b7d509ee324bea639d95a6654ce7c8449d19a86a2c32644ea4c87766b6b0153d9e65684628119e4036d08e3300f26eba954d8ac19de59901a5f0e5dae3f7bda419f2465239b27132e97e95f74a0921d37cf386aba0ccecd7e34056686c51590fa2050ff236796caa1e17b74e5d8508d698ae1b5a7f803e4b613868e813bc88fe46bd5bf072833dc4eef7c1f8506fa26d4f0ddb56bb2036a8685764e552fcaef6f28ccb86213c87a8587df9bcafdcc62cd449e453b723087ad68f61ea48ffa7c073cb3b6fbd25f3b6997f676d5688ff24baa97b308146793c573849002a0104a15c51ec49f9e3dcae3fc86e4522275c56900d6f0ed5f9bd8984cc701ffb3559d338cd78982c51326eb52d999b9c2550e796d3f0c050a881458c7b293d3b70d7c7462d4a587d1216dfd58632a4911bf37a5b3947f28a942293c129e7709a12144c090ab200405fff1a03310ac07629ed6e7ea4f49119c497dc4bb4cabf357bc0e168784cdad857ba828b92ac9e06cfaed9f3a382e93f8f8681f14639f466bb6e81bf364d35b5b098a67e5314fc5b3644ffb38ab7b10636f081918056be2ad763b32d906038f7e69977745c532770e918987a90f3d79d5d1f5dce0982bda29ce2d3f60aa598bd7f63a5c3e023e6fc154690f0b781590545afdda31c6be0b5947440c8b7e29a6e08b19ad6a8e13e28a673ba60e85035f5ca6b1a718f5857770c7ef2ca6d7de5cbf85414d77faedb575902d2709bfbcd5c1fa1f23ed58addb19764e23263441a18354b45ea6ea4abc55bc4ab36d59e74bca16a8a0c56e1ae623947a979b73886d80fc7627582dcbb7328b416c6e8cd7c791d710900394fa64c8afaa444879227dd03283472f11917a6fdc05efa10e2780d3da65f4a03f8634f1c0d4d3f5ce9aafbddcfbc527f7939e7d47604ce49f7eb1b4eb13d97642df7f318da5df2fadcf0647769da002678a0c74caae0a6b43b0104e3be7db7cac4c079caf8bb9e898229500a083d758657e042aa727b8212652519fbcac5dd2bc937a385148c4e4ca8f4dd42099ed56515bc4f5802c34da30d9dbba4b11af13b8e333ad79d66472c6e71717d72c4986a4c08333d39533caec03408d3722ba4386af6dbff19769dab0ab8f34fd53a71a543e166b0bb1f8bad93c5619172a27e346eceaccafc20fc221f9758994fa9537b9c03d6be90d8b6e9c50e8096984b2ee5a2d8f1ccfcede43f81faceac8b26379ad4ebcb9d7190783548e3cf5f49b4b09b2f55877dc4068b45695f8b231c7ce57da7897e43966887864f733e1d7090e639f0144cfb207f0e8149384a1a69b56ea124a421e1875902e68cf5b5fb54b48fcae5ad1b882d1258f38f1458bf654a0f6469ca8f28a4ec5e2073c2b9d68bf984ae7bbd9cb12c32b1d0481ad5b1a14918f228256de785c81605fdae2acdc49a1f2b233f93b30b3053addb0584541b25774563ff1d537017f63a030bcf91da41cd1a28eea516112f5ee1477db46c79350cc71f670c21900a2d1e0510fda32c7957dd86f975daf184d66e4701ce122c494b5f7297751f845d084d581461c4b3c139abd2131055b15a4534ce9106d4ab6fcbddc0f931f49f6c89e00ddd196f9ecafcc27785833080a4f4bc4f60181ba434225546f4b14c29fbdb2aba2601f5ae29d2c72c0ac3c6ec0f1fbf0d28820680e613c3f5633c0111e768dbfec355bc2469eebe47712f1b85cce1950d69f9dd30c6a6a8e28cabdce628233b6b9c51ff1eb04d08c7b9e69c75e34947ca6e9f8893dd79fee7629212b5fb7ba8bb636987ef38ad46e91c3e484577c2f3f5622694a8c4c197cceb8b3e93b2e58faee0e843d1d3ef3b05ddc9160e0ea079645315d8ce4fc825fb6a9917919442c40761787e315761d5ffc2ec21aede56d613e252074202de6c99d551789d3e28e40b03a57f2d1e84d993ad6e1385cb8977bfca91d4884c2c85b4055149a8ed090669d76478004fa836d49cf94b6a3c189398012ceeaa107040a3de353e500b518782b0f28bbd23689023f3bfad6c261efac112bf509f01a46eca02c8539ea3f8e5cd8dbe1b51aecbb59be73038eef627e9d5cc6fe0e35b03c2aa130fa1acfe012978ddc94291e061d5fe6a0a6fe2726d8d9bf6c06e7b042ef59246fc7d05fc6a98bb098c101979176a12335db391c47cc5e0057ed23d5edad2eb0afdc5a1475d4ee9ab5d7a48378fa745e773b951eca574a3079f4e8de137580694056d036c2f133b1d2aa1d153fd43e3971cc54a42648adedd131ac84a4989fb6ca971e9c5e454843db017a1612d01ac2d895da8f1ec04e99057c1a4a463e8d8b000df2a7c058c838f5b6c1556675474591c627907cf51841d43deae0c17c79ee1bd8955975b1da396a4596802edf63919b827c22779998950c31ed40883db289913430b7573760f23d67312d9ad7782db5779aee4d7c776d462698a1d8c8caeccdbcfa578d634c6ee3c0dabdf1d7b472d448f45a0bb508a91f86e76b335a8caafb6336abe9c28b49cec6f974ecb5aff550ce98c25bc77c13d0f0df72c3c0dce4e356f9afa9f7a8835c2a23b2b1c21441a26839282dc6bb8e2888d40efe07233f0c300e175271111f506befedae9ff11ed317b514cb4f982dba5bd7e4a51e4a575aad2c0c5ea1fed48640252759033a639b4efe8abb8dab6aad258dc63f9f9ec386b1d108d809be4d2d3299493e069c5a2c70fedcbf56ae098672abbdd7b62bf0d71adf6bbcbd6b2fc9c753510e2168a8b026c68ab6d6e00f69ee75b466f86cc8b915666eb0b859c2fcff13c59e2178996ac990e94ed3340a1f85fc03e5f617dd3240067b8ea409fdb4d62b933546029a817450cbd0b6e35f3dde61d1c20c1597d6c949a97283d017d1cb691df44599c895d235a88b85e3a74ed8c703cbd965dc8a9ab8d850a8a047f5861bbc3e1d8f4fe872365c1e37547f716a5fe3fedc73553bbd38193ab55498125196ea2c4dedc3e60a6cb4f02c208d26382c22dcf7b460e6a3677bbe56f030fecbe3796b5631803283b963d8acb256c1ba2612c487b3ea3fe553646f9a18513251b906c0a3fe15ff1bd09b60224a38420610accece7fecb10ca7b1cdf30870a39387db9215ef9dcd3bbef5b45aab3c51764bf7e9add8333fdeb314c00f2acb00e404989471bb355e83a4753eff516f4f07396a041bbc78976d715142170c29b0d0db52793d3ba99369e0737096e5ee3bafc6fd0faf242e6316ddd68dbaf05da4c45e90a125ada12a42ebb1430b28dc49bf1bf15bb6cf3afcc6899cdffc88211e7ff651db34071b542588f654d815f67e8e37e484f90a4d0ce2c9b3bf6aa648305c2851bba35f47ae200743ce436e641f09ccda34b8e8d9371cb646777b75ff541fbd18d88cfd153f8f75b3432a6ad121ce3ea74a483b14d73c23636b81301e70e56cd7d4e8d96652790d813b1b2840da1660a70de3d2fa5b9d33231c71319aa421f3cf4ccfed42f4661163016620b2dc7b883ce9ec6d3a3ae9480e87a33f218c869da50b240163823e696ea26b69d7e09eaa3428334541f72f8c8c8eed3c8ea1d85077609075e8f9864a20a7e010829c5c9eb308952e02b462d59d30ebb6bfa58ef0c52e7847e445399194bd7dba5a4c1a88c5891dfe56c680a1ac79acde15db5d84aa22c44039f48dbfd86003f697a70a73ec47f301496b6a9107aa5ec5dacc9a216d3a97938bc15dbeaa7aa2c9d426a22dea5dc13b2600e7d979d7ae5b302f8817b12fde718ebb7cc531dc6b22b4c", 0x2000, &(0x7f0000002d00)={&(0x7f0000000200)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 371.851740][ T3771] usb 1-1: new high-speed USB device number 12 using dummy_hcd 10:52:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0x4040}]}, 0x3c}}, 0x0) 10:52:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)="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", 0x30a}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:52:20 executing program 1: syz_emit_ethernet(0x15, &(0x7f0000001340)={@random='Z=.s0*', @random="3a1d17550900", @val={@void, {0x8100, 0x5}}, {@x25}}, 0x0) [ 372.111891][ T3771] usb 1-1: Using ep0 maxpacket: 32 10:52:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv6_getnetconf={0x14, 0x1a, 0x1}, 0x14}}, 0x0) [ 372.262209][ T3771] usb 1-1: config 8 interface 0 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 372.288351][ T3771] usb 1-1: New USB device found, idVendor=731e, idProduct=129a, bcdDevice=ed.06 10:52:21 executing program 1: futex_waitv(&(0x7f0000001500)=[{0x0, 0xffffffffffffffff, 0x82}], 0x1, 0x0, 0x0, 0x0) [ 372.327944][ T3771] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.406347][ T3771] usb 1-1: MIDIStreaming interface descriptor not found [ 372.729034][ T3771] usb 1-1: USB disconnect, device number 12 10:52:21 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000004c0)=ANY=[@ANYBLOB="12010000020000403505a1a440b7aa24e80109025c000215000000090400000102090000052406000105240f00000d240f030000008000000014000624fd000000090581030002"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) write$char_usb(r1, 0x0, 0x0) syz_usb_disconnect(r0) [ 373.261682][ T5113] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 373.336469][ T8947] syz-executor.2 (8947): drop_caches: 2 10:52:22 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x64, 0x23b) 10:52:22 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)="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", 0x30a}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600)=0x1801, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 10:52:22 executing program 4: unshare(0x20000) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x2) unlink(&(0x7f00000001c0)='./file0\x00') write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000440)={0x29}, 0x29) syz_fuse_handle_req(r0, &(0x7f00000050c0)="3995bc4e13730d7ed7126d6a9ae29372d69d00184d5d1cdb47d24ef5ac936e041e94e402e9143947bf34c3b19389c4e59e5317a3796ff65954bf9790809e04671584e762dc824d8ee69d114e2e2ab1eab5ad5a63686caa408d1f61603886b34557f353f472a863def27ff6c2cf14b5a4df81b2d5a1baf023e5672058417bfb3440963736bdd13c037454d22c64910a80b8bab728e7153add80f0b43c9544d2976bd7ea84fbc9f51c1938c9edfd70c79eebbd77600c3c0ce33948a1443a7bcafff9e7baf649169742ad308b996ebbca0e4096b3b487509470504d49845507b6d094e1f4b18e15729a29b699f8ceba3890952c75aa5fe0f8070edc06c9d2a251a35e7150f5345505c3b28f2a0c90c56ac9f2bf353ac36b798e7e85112d89abe8f205a304d036a43476590229a8d55a0152195f400c285f812eca4e17a4f8a1baa23f81871906c38f3b0be983b145b9bd1dc0c6602c362c5532a048dc796cfc6f250634b2c76cbd3f6a687528ba076c29e069fdb3a37ca7186fab9ecf27fb7ee386a17030dd249fe1fd84335be4148c5e2fcaa2b511e6db9dc82792d4d71fcf3b4fd360ff5b28ffaa24ece29ae1e229b0e01fd3b78b2a00ac9be8008306309ac0f73c7a412e1676870d068cbb41c71e117531cc7178379d29551d73b832572bb223328f6f979d7a1c502aa64afba36a7a8b5a0e2f025fd9cd9ac1f3734a9914dc7e53246bd09a9159c4ae981146e1dbbfeb229a2be13fba41a5e960c6a928cd9cb5f90de5e045747a305289ca2ea6f68ad9880d46893164b636a83075bb3f1918136567b4eecdd526449ac23a2b5df48d108055e9e22d33af10ed439e2f6bf6ecf7b27d1474a044ab2d440eb2775cff6e46c3064c00248998863cb76bd44d757148754e009db8b5efd7a36f4f62b0bf6482d9b814aa4c1bf835bc1bc4db8218f473b4b10592943369846539e10302d1baf1fc2dc367c8d23f37434e43d268966f07d473c72a348ede9f1adec3531ae53ea078ef50e3e9069a6c7526e5fdbdc353510b68032f4973a19eaaefa01dc461ab6addeab756acd7589d41dee3df3f7601e66344932bcb55f5e6d28ae071ba61b3c73cca85770da675930d4fdc4cc2acdab9d3dd9175f8d7fdefd574f93564f2dcdd4cadc16c31dae5cb7d9b0e20365dc71fbb7dbfd49fa4fee0ec4129437678a9ae40db1213cec6dc3421a08c0dceaf97ec81d04b1e3832f7629f174f2ef4d6bfdeb7e8b8d8df19d229b2563b3c2244f274eac8d783a45900f288665f402e4fc88aa8b55a28fc39e4ba26ba1347046b62a30361d21b6ddb56041f3fcc0a954035b53a14de3cbfe96609cc42b34eff71f6c025aff53024073ca8ad6b084a3f9176d805871644d24cfd893de905bed2fe6be011a9cc7482cb031ea0d10bf9891bf21ef3c179e90ae73cc9317fc7c0ecffb07ecadd45e05656fb4480dbc0c509f05721b91ad0be2b78f0dee75690100b7b58f0427df99bee95b47b20c990a46ad3210b854555c812212c1a638ea7506016160f6cbc445ee74d2b0f71c797b18bb1e8212eeb7f1fad6c3ebfd35f8bc25852f7fcd3abacaca5288a8acd32e76ee88e9aba86adb18ad97ad7e0c266c177fc918cb9eb9dc9fe4c5a4924b37d85e232ad1d7a81305109e75b8fa822fe219e5a47632ef25ca428fd227d7e7d61e6713c917be3f9ed43ff4f1cec4348bd6f38008137e7324f897e806b16ab177fb90f4e6eb8b9c771af1ab9bd8e795f184056c0b1daeb270524cefac124a1f98c4cb67e36804598265319907b00bf3965ad8e117e8fa6cff8530e1d746ba1021282c991a7f0adac8e450eb2968e3f92c3ae285c78f72b948145044c09170abcaaa9aaf64a1cd1df9261e3a1880229a206c64d67be252d7388749e3bb4c0d70a03ab6bb20c81f4f92412f1363feb6cee54a7d6288d974b65c1164b74a2531149b3d046230b1a33c75823b9521bbc97daa97eaa1ac3476e971723aa61d769ad55bb9c256ad96ed966ad09fad83225c7c0c19dbc3ffaccd8f74104f0ade53b7cea4b41981603f5a309047073eeda569f1f096eb520d47dfdb4440b7c31477e8c5b97ec630fbf60efd0eb2868975395c90253bbdc5340e2a2829ff55474baaf16dfbe586fa6893c82a1812d2008de7c4b5c0dd45022e1d984a66a42c1f4e6801fff067042ce4733cabbad3413f7837e38e3b561813b8868155ca2be6a16ef3e3baa9b0eedb9d351fdb2abc517514a9355f4c2697ba9622a2e7aac07e3aea4a7a3fbadff4f695adc19eeed717e85777df156d1c4986a638b4cd23f04684732846b48ae1ab1c67fae5166357f42c365803a68dac4dcc17cfc5db1c1f4124f0697dd606a4ee97d3cceccb3ede036cb8ef1cc3cfc0cfc3c81e8db95ab0bf1480441968f5773286d281bfbc37761b15deca40edb760e9aeb0d00c94eb5b1169b786523d207785743bb8e04ab66cfe5f7092741f31c0fe8f59b794c8c99e975c2e17848468735ee8971bb64d2d3a8dcaf0362d214015db2b709b72ede45aa2b43865df9ac427e11e29ec4d371ea6a92dee12ac8dd6e3f70c4062f661a452cb57e0e2f96b79dc4afeff34230870cbc7827a4699e53ebf2cf9f94bf7802d77ac0d976eb8de24179e8b229a7c355cec5975eaf64e108a83b11cef901ac1142fb8ef3f1197f04d99a563f5b1038da174db7ffd671162ff6d67729beaa43d2ab3acc4bdb703de51184ba26de4ddcf012a4959a513039e327b8b6a8a3694255288b1bea8b66fcd0e768bf09be75e2ffa79c413033702feb372e9bb6047380bcdac3d654b0fdeec2acbc32a60541c821726f033158103fcd50b1931a8b2a261cce1031bc61b77cfd8f427ac16474dff99593c2a7e8a83809e44375e85649b3a5d7c456c1eb7f4c1d569974b6adadc0334fb8980699257d031bf89fe55f9b79187d679cd95d6d8560c9d24e3024f5ff5242adc30814d831e9737917f0d196c4cf7c613132d7bb485dac5a9858db1661fa30f7829f55c1489ab7929bc98bad4e2e9790ba7edecf63e778ea0a5802c3bd594655f3127129fd34655ad5dfa7716dda998164a73d111cb23ee4904a7bbc5dee98c38b16df3065004e8d2e1d510cc888f7f5533a42f42be7e377211084bc5730c6a71193677dbcce957fd322940a47210310e474b49eb8de05e8f51a6456dab63c1c863bd4ea65c886887eaea263f2891584bf0ac83571a91c3a2fcfe958dd13fc04dbc0ae2ef4790a8c7efbaa3f098b0587dbc6e87f38907c0db19d04510d2b0788224266f95bc22cf08482b776fc76e56554116bbdf7847b733b5a746446dfe7625ea6009e61a16fb2c7e9a97181983bb770a5805c1eb81f620388ac3569987759113495a9d049ba5f11a20f0af5a6a45c3a08fd4e6e8b19c874398e5f1f39982a6e9ca9a7add227e9ae108869de0286fcd4024107e19af8144ac922d7f9799711a90810db6507a40d83240af3be3468599d01026d13a679363f57c51561974e8f54039f23fcd323f5451b1230ce9a2b559a03ade6819569ebbf2e32cde55f6fbb0fbbe5cbceafb47c12b4c4a72985f0086862ac12cf774d41af5cfb7e53042eab1f103a01199861d2e2d2392bad069f18ee6726abfedbe1c9953d708c3fb12847b80f37186a6fbe18c3b611850ee7eedddcd24054bb087f5e978ac37f976ee6e896ac22aa8b48360e8ec7849a8014ef181fbf5d7d9bf0e3e9742c5e896a172cfd5e594db96603fc944b59d25fdb405dce1afcb4e1c726e22e16be4fd03e445f3c62d42e7a518a83b8add4d507779ca03403cc092e0776a47519d30587bb20b04a05e8da72f0541410041c5fe6a775dac84480c3583912613c655f3b6beeef2cebf8f2c34a07ca391500cb051443f927090e33d2020b75be2d4d47dfcf8a15f01f680b2caa1ae6f03fcb679f9fa77ee0d3624dcc017d0c9345c78d702196c1497c1f489311131e057b5f0169c4074bfa82e6610466e9fc1083e3678f905c73adb1ab55e5e279945bb4eb2a47b8ae43c20dbb6caef0f66f57b432270ceb3b4a047519b1bda61c4290fd0c39edb608adf2a5f35fe29453a78366dd771f62ae7d09cbd8cded51f6a57c62e41f6b6814709e08c447d88549e310ad324fabe08be2c87f1080f610a4f31767b0cd344b4723aab34dcd9226ffcdfdbf1221391be65fffffda046a6ad077296c5fc3448620f6d720ef8545f92b10b71799b051c87f1fceecfdd92a93a2f37173df74693012924b67f4f54131d52092ad4f8f2b244ddc2396a5b7da7fd4325e6c3dd6b0bdd11011c421a9120d4513fa3b08ed3f98193e908adc7329310822191769d1812f55ff1be67d21b5a6b88d5545d32416ca5b55db4f85858501390cf1559ef5985d2b88c947b4583b6678e3801ae21df72d171efed2c8a0387c9fabec6968f7cf35712c536cd7c5c48d1e6984405a08b840ba375812b62d61fc2db57a653917a3cc684d950733ff79ec2dd76f129f55acab1a3db75617fc6042f508fbd46343d4b9c77ac0a55251d4b2182352aef1744cccba2d0b406070781e6e36db8b8697bcb930d6771ebf3881065bb4609e98bd4caf9e4cf436793d3eabfc28a402716c102d08dcede9e8b2bbf2ba852287312e45a77471cfae3b237093bb58d840822496a2c1ee112662afe6e1f679a87840435d6cdd815a16adfb1c03625924ff5768d4e60ef407d40a9fcb62436a5f7e76a43c6f1f82ea13d9416bbc70f1a25511d8385ac4835ee98257879177f7393f9d7ec422721ba73153e103564c69224b8182bd9fabf8f1601f94a2b68933f0b3f7d91865f7baa872b46ad7d7ab24e4e342c3ccbf8cb5b93e74ba934af93d395dcdc8a7ff4016fe415c18e1f281888c5a3de70e5aeedc4a72c3c6ec56b24cbd2dfc702e1004cbefd9560ff8f1f4a9205fe8df2a5579add3ffa04304ccc6f29cb902a5f96a3749a150ecad8a77acd81645bd0425611f3c55b97e52c3888e0dd5d6521c4c9c10d15bfe69dec25fe6d2ecd354667a8cca1e251d7cce496f60b918eb62bb407d01c0edeb2acd1ab75820e5073c85c97e63b5a24a9cf2f447131a71bdafa9315305dde004ae35336e55b5dd3ef3dfd54f016ae9df091a7341dd039ff2e53cfd8636e71904a15dd75cc3d56476164e3b963384dfc9db66ef486a47a42b38c01bd7de3b82ced349c6aad9a24a5a8578096e6512a02694691090640169b707588d281567043ec3f9bccd56eb92d8526525d387095eb39a987e5ad501a36f7735142578ecaf12137c428c029eb62625cba59f3c5738c69f1a9c165a78ea7a67a01fe58cd2bf892c013f31824057d5d0a67162b8cc51d44f6599b84f1beab69b69af409ed7926db5de94b89189e1391a27d61416d076ad4f3e90db823881dd47a03234b9d65f868df4edb8a53c449e831f75715479dfac24acd3756bb9be7ec4893567ca57ec1c87db9df170b81ce32ac0d6392ff2c6c9b66928edf3783c0f6d38874ac0d019250279ad2f9ab64422167bdfbf74470d7bb3883fcdd66b4ea5b973ba19188e9b8dc4f76951a28e46fb930ca629cbe5108d6d9fab0a153821c1ffc2e728f0502679670025818106567b9040b252ab745087964b8a33c58f2b3056178798ee2e3bb1949deecbc4f84c25f135d4c01d6a4dcfa7b5b2ccbff352adff3d319c5ae4caec3176f1483b3f5b2c3d3460ab9a46113344c04c386ebb9d259d78a5b278b70eaded31581a41db76289ea9c49d1de9495533a23547054eb7dda94805000000aacdbd482f8584a29769bc71f6ace28dd500c991c0b3aa41f547437d89acbbf5cacb59af23804d82ff7b82eaea55a420116a6f4a632cfe458f6f00765ce70b8bf030a779c80ec0df4b9176e8c45169e6ed95f34ce90ee8b2a1a7de57f9e17f62333849cd3f97edbb728a2b83f11dcfbbd8377fb93f7d6c144cf6a5c45fac07ace9bec3a10d01c0f37715a0d511e993da2f2f94da41038521f93bb88ec6e939c478f2e46da84e092a06417e92adbb1ccef7161783e65812682385e50d0cb2fca03921186e5f8b6e0a4ed82609ac96affb0a5e5642075549a5f76384cb5c75129f84d52d018da2230194f08ac34b2dbbd66aa8466b8c2e1ce44aed5db3cf3d8accfb5d51762e37e6bb74dca94fe8743318cc49e75a5e8afe6e1dff0adc57827ea117020209c342f30217c6edb5df41790cca1a31f367739c38399be5322a892c368dc6490302f4b5e07fa996d68b73b78139406f38544a4741bd9332a91d7e27c86c7b8ae0058e4a2d5025c653c94e5b5e0e58e41d42aa51ab3a371360ebbc75bbd85f121dabaf3689f776b77cfe8f9ece75a027eb8f0179fd03e44d271fd2baacff32a94209dbb9ca440fb7974d3b3047402b7a233b7eb958cfc0b439abc649b75bbc0e81d588e75964b7918c37d8980c2da6c0c47875c490cb4d9a0e319de6d575725e7cc3895ca02087a4371d07ea63261b21b73453324e31eb07125b3a5bf788fe453537502668093c233173eda8d79ba3120442ee2b3969731adbeb4258fd05fec0d9a399c95a9a5b336b88f1c990d55bc24e4131fe9127b43f936758f887bab74b890ea94f1260d744a9d04773768cc1697e4b07436dbe28f2cdb16b79614ff7889fbed8eddfab79052855ff0cfdc9350c4a94afd0407494a250008443252a6807089d902d5127bd22feb58fdd862647a97649a9f5c6f8f7ed1363091b8ffe1d19f0fa4fe0c58e79cc127988b8a842f37e9250f28e5b712267b179cc9d648089f9b9bb283a2ce2fa44a6567b8122efda764eff419c33500a7bf1383e8482cbf048cec538683ba56c22abf8c4771604094da07f49aa55dcd8156b2157cb62560b88c9053e7d398fb07db5cd7808530ea0822c8e4ab94aeeef4930e4708de1f8b4117290b1f97911907dc7719b3d635c5b40c72fed3ec0bd1f278fe09b914e65025d50f065339282b2778ac0232f63300023d8b72a8d9900bd8a14e75a146fd3de3898b631c3b74a6778db42e48445ab3651e729bc470bdfb6565cabd4a123ffcb3fd08d88b2e707624a81917a910e3f5b5c6f7c39c866ec0def4c88e2c66b4d6f4bac6bff8a74708ece78871b8b55cf6e566e3a41919d58c022e991a1512424ccd483219b1fde80377630ffd42bacbc64a63c640dd47464f65b2f63cc36598101f821fd35ca93a907867981d70cf922f3dbd7d03f356c1ff394427db2717648ad4b567b3813ef65947062a6529e0c8ed02fc448bf964df944e9297b172f63101d2158b475a41e017f7c80087c7dbb88b9788ae75442c5c7ab9eae645870b3d6bad704508c8e5f4861574596cbfeb86986b991a323b3657d89c4d3c41c1bb76276355b28de9397d623effe018f31af12e5e37a86e16a2d2b6443641d9be28a446b10f481f216e2661221de4e7464767fc11980028b19da9c46f6b1da8a024bc68be56a18cb4c293d30b6bf94fb58532cb6ee96b3ae6c489d625c80e4007cda4c580d144728213c175ee978e89d9e1a5a30176833f2dc9473228777b543f95615c36d44cc915efc3286f410bf40535ca02b7841cbf3fcc38b971bea839d660b163ce3d526b005c4e5ec060dca355bb469c7409c4909938411cd46e92f44b61e96888aeaec83ec79473eeb40a4fc391f3d876b219951a8f4287c71b5bf8cff48abd0883ec3508fe831ea579673dc6f75bc235b574dfbe26b375dcc789c622e55c3f250bfd0205c4315fb3f914bcd702957e4a2c3a5e22881872053d46f8e7029642457742c805b7bbda82cb5ff5bfe3ee5843340e2c0b3d4028ea20279dfc3ca78dc110ae5351e9b8c14d1b7d509ee324bea639d95a6654ce7c8449d19a86a2c32644ea4c87766b6b0153d9e65684628119e4036d08e3300f26eba954d8ac19de59901a5f0e5dae3f7bda419f2465239b27132e97e95f74a0921d37cf386aba0ccecd7e34056686c51590fa2050ff236796caa1e17b74e5d8508d698ae1b5a7f803e4b613868e813bc88fe46bd5bf072833dc4eef7c1f8506fa26d4f0ddb56bb2036a8685764e552fcaef6f28ccb86213c87a8587df9bcafdcc62cd449e453b723087ad68f61ea48ffa7c073cb3b6fbd25f3b6997f676d5688ff24baa97b308146793c573849002a0104a15c51ec49f9e3dcae3fc86e4522275c56900d6f0ed5f9bd8984cc701ffb3559d338cd78982c51326eb52d999b9c2550e796d3f0c050a881458c7b293d3b70d7c7462d4a587d1216dfd58632a4911bf37a5b3947f28a942293c129e7709a12144c090ab200405fff1a03310ac07629ed6e7ea4f49119c497dc4bb4cabf357bc0e168784cdad857ba828b92ac9e06cfaed9f3a382e93f8f8681f14639f466bb6e81bf364d35b5b098a67e5314fc5b3644ffb38ab7b10636f081918056be2ad763b32d906038f7e69977745c532770e918987a90f3d79d5d1f5dce0982bda29ce2d3f60aa598bd7f63a5c3e023e6fc154690f0b781590545afdda31c6be0b5947440c8b7e29a6e08b19ad6a8e13e28a673ba60e85035f5ca6b1a718f5857770c7ef2ca6d7de5cbf85414d77faedb575902d2709bfbcd5c1fa1f23ed58addb19764e23263441a18354b45ea6ea4abc55bc4ab36d59e74bca16a8a0c56e1ae623947a979b73886d80fc7627582dcbb7328b416c6e8cd7c791d710900394fa64c8afaa444879227dd03283472f11917a6fdc05efa10e2780d3da65f4a03f8634f1c0d4d3f5ce9aafbddcfbc527f7939e7d47604ce49f7eb1b4eb13d97642df7f318da5df2fadcf0647769da002678a0c74caae0a6b43b0104e3be7db7cac4c079caf8bb9e898229500a083d758657e042aa727b8212652519fbcac5dd2bc937a385148c4e4ca8f4dd42099ed56515bc4f5802c34da30d9dbba4b11af13b8e333ad79d66472c6e71717d72c4986a4c08333d39533caec03408d3722ba4386af6dbff19769dab0ab8f34fd53a71a543e166b0bb1f8bad93c5619172a27e346eceaccafc20fc221f9758994fa9537b9c03d6be90d8b6e9c50e8096984b2ee5a2d8f1ccfcede43f81faceac8b26379ad4ebcb9d7190783548e3cf5f49b4b09b2f55877dc4068b45695f8b231c7ce57da7897e43966887864f733e1d7090e639f0144cfb207f0e8149384a1a69b56ea124a421e1875902e68cf5b5fb54b48fcae5ad1b882d1258f38f1458bf654a0f6469ca8f28a4ec5e2073c2b9d68bf984ae7bbd9cb12c32b1d0481ad5b1a14918f228256de785c81605fdae2acdc49a1f2b233f93b30b3053addb0584541b25774563ff1d537017f63a030bcf91da41cd1a28eea516112f5ee1477db46c79350cc71f670c21900a2d1e0510fda32c7957dd86f975daf184d66e4701ce122c494b5f7297751f845d084d581461c4b3c139abd2131055b15a4534ce9106d4ab6fcbddc0f931f49f6c89e00ddd196f9ecafcc27785833080a4f4bc4f60181ba434225546f4b14c29fbdb2aba2601f5ae29d2c72c0ac3c6ec0f1fbf0d28820680e613c3f5633c0111e768dbfec355bc2469eebe47712f1b85cce1950d69f9dd30c6a6a8e28cabdce628233b6b9c51ff1eb04d08c7b9e69c75e34947ca6e9f8893dd79fee7629212b5fb7ba8bb636987ef38ad46e91c3e484577c2f3f5622694a8c4c197cceb8b3e93b2e58faee0e843d1d3ef3b05ddc9160e0ea079645315d8ce4fc825fb6a9917919442c40761787e315761d5ffc2ec21aede56d613e252074202de6c99d551789d3e28e40b03a57f2d1e84d993ad6e1385cb8977bfca91d4884c2c85b4055149a8ed090669d76478004fa836d49cf94b6a3c189398012ceeaa107040a3de353e500b518782b0f28bbd23689023f3bfad6c261efac112bf509f01a46eca02c8539ea3f8e5cd8dbe1b51aecbb59be73038eef627e9d5cc6fe0e35b03c2aa130fa1acfe012978ddc94291e061d5fe6a0a6fe2726d8d9bf6c06e7b042ef59246fc7d05fc6a98bb098c101979176a12335db391c47cc5e0057ed23d5edad2eb0afdc5a1475d4ee9ab5d7a48378fa745e773b951eca574a3079f4e8de137580694056d036c2f133b1d2aa1d153fd43e3971cc54a42648adedd131ac84a4989fb6ca971e9c5e454843db017a1612d01ac2d895da8f1ec04e99057c1a4a463e8d8b000df2a7c058c838f5b6c1556675474591c627907cf51841d43deae0c17c79ee1bd8955975b1da396a4596802edf63919b827c22779998950c31ed40883db289913430b7573760f23d67312d9ad7782db5779aee4d7c776d462698a1d8c8caeccdbcfa578d634c6ee3c0dabdf1d7b472d448f45a0bb508a91f86e76b335a8caafb6336abe9c28b49cec6f974ecb5aff550ce98c25bc77c13d0f0df72c3c0dce4e356f9afa9f7a8835c2a23b2b1c21441a26839282dc6bb8e2888d40efe07233f0c300e175271111f506befedae9ff11ed317b514cb4f982dba5bd7e4a51e4a575aad2c0c5ea1fed48640252759033a639b4efe8abb8dab6aad258dc63f9f9ec386b1d108d809be4d2d3299493e069c5a2c70fedcbf56ae098672abbdd7b62bf0d71adf6bbcbd6b2fc9c753510e2168a8b026c68ab6d6e00f69ee75b466f86cc8b915666eb0b859c2fcff13c59e2178996ac990e94ed3340a1f85fc03e5f617dd3240067b8ea409fdb4d62b933546029a817450cbd0b6e35f3dde61d1c20c1597d6c949a97283d017d1cb691df44599c895d235a88b85e3a74ed8c703cbd965dc8a9ab8d850a8a047f5861bbc3e1d8f4fe872365c1e37547f716a5fe3fedc73553bbd38193ab55498125196ea2c4dedc3e60a6cb4f02c208d26382c22dcf7b460e6a3677bbe56f030fecbe3796b5631803283b963d8acb256c1ba2612c487b3ea3fe553646f9a18513251b906c0a3fe15ff1bd09b60224a38420610accece7fecb10ca7b1cdf30870a39387db9215ef9dcd3bbef5b45aab3c51764bf7e9add8333fdeb314c00f2acb00e404989471bb355e83a4753eff516f4f07396a041bbc78976d715142170c29b0d0db52793d3ba99369e0737096e5ee3bafc6fd0faf242e6316ddd68dbaf05da4c45e90a125ada12a42ebb1430b28dc49bf1bf15bb6cf3afcc6899cdffc88211e7ff651db34071b542588f654d815f67e8e37e484f90a4d0ce2c9b3bf6aa648305c2851bba35f47ae200743ce436e641f09ccda34b8e8d9371cb646777b75ff541fbd18d88cfd153f8f75b3432a6ad121ce3ea74a483b14d73c23636b81301e70e56cd7d4e8d96652790d813b1b2840da1660a70de3d2fa5b9d33231c71319aa421f3cf4ccfed42f4661163016620b2dc7b883ce9ec6d3a3ae9480e87a33f218c869da50b240163823e696ea26b69d7e09eaa3428334541f72f8c8c8eed3c8ea1d85077609075e8f9864a20a7e010829c5c9eb308952e02b462d59d30ebb6bfa58ef0c52e7847e445399194bd7dba5a4c1a88c5891dfe56c680a1ac79acde15db5d84aa22c44039f48dbfd86003f697a70a73ec47f301496b6a9107aa5ec5dacc9a216d3a97938bc15dbeaa7aa2c9d426a22dea5dc13b2600e7d979d7ae5b302f8817b12fde718ebb7cc531dc6b22b4c", 0x2000, &(0x7f0000002d00)={&(0x7f0000000200)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:52:22 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev}, 0x10) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f00000001c0)={0x2, 0x4e26, @multicast2}, 0x10, 0x0}}], 0x1, 0x20008044) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000000), 0x4) 10:52:22 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000001440)=ANY=[@ANYBLOB="0c010000950500201e739a1206ed000000010902220001080000000904000001010388000905050f0800000008072501c0"], 0x0) 10:52:22 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x13, 0x0, &(0x7f00000002c0)) 10:52:22 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r5) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@delchain={0x24, 0x5f, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0x5, 0x2}, {0x1}}}, 0x24}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) [ 373.631917][ T5113] usb 2-1: config 21 has an invalid descriptor of length 0, skipping remainder of the config [ 373.662234][ T5113] usb 2-1: config 21 has 1 interface, different from the descriptor's value: 2 [ 373.710514][ T8990] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 373.727999][ T5113] usb 2-1: config 21 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 10:52:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f0000000300)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xfeffffffffffff}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 373.761852][ T1093] usb 1-1: new high-speed USB device number 13 using dummy_hcd 10:52:22 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x70, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @numgen={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_NG_TYPE={0x8}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x10}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x84}}, 0x0) 10:52:22 executing program 5: r0 = openat$uhid(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000300)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000280)=""/26, 0x1a}}, 0x11c) [ 373.961862][ T5113] usb 2-1: New USB device found, idVendor=0535, idProduct=a4a1, bcdDevice=b7.40 [ 373.979449][ T5113] usb 2-1: New USB device strings: Mfr=170, Product=36, SerialNumber=232 [ 374.031646][ T1093] usb 1-1: Using ep0 maxpacket: 32 [ 374.041393][ T5113] usb 2-1: Product: syz [ 374.048822][ T5113] usb 2-1: Manufacturer: syz [ 374.065743][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.073888][ T5113] usb 2-1: SerialNumber: syz 10:52:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001300)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 374.088555][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.151808][ T1093] usb 1-1: config 8 interface 0 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 374.176697][ T5113] cdc_wdm 2-1:21.0: cdc-wdm0: USB WDM device [ 374.186033][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.200650][ T1093] usb 1-1: New USB device found, idVendor=731e, idProduct=129a, bcdDevice=ed.06 [ 374.218400][ T5113] cdc_wdm 2-1:21.0: Unknown control protocol [ 374.242039][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.250694][ T1093] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.259799][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.279292][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.296114][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.310931][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.325012][ T1093] usb 1-1: MIDIStreaming interface descriptor not found [ 374.336868][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.380261][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.423240][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.472390][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.482956][ T1093] usb 2-1: USB disconnect, device number 12 [ 374.503314][ T8972] cdc_wdm 2-1:21.0: Tx URB error: -19 [ 374.511839][ T9002] cdc_wdm 2-1:21.0: Tx URB error: -19 [ 374.539877][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.574281][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.592919][ T5113] usb 1-1: USB disconnect, device number 13 [ 374.600201][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.631224][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.657756][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.672309][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.684419][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.699111][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.717027][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.731503][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.747781][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.767054][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.780946][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.801995][ T26] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 374.819942][ T26] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz1 [ 375.027170][ T8989] syz-executor.2 (8989): drop_caches: 2 10:52:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x47f}]}) 10:52:24 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, &(0x7f0000002080)=0x64, 0x23b) 10:52:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000005dc0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@loopback, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x70bd26, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 10:52:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01010000000000000000020000000900010073797a300000000008000240000000032c000000030a01030000000000000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={0x2c, 0x17, 0xa, 0x5, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x2c}}, 0x0) 10:52:24 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="a28096c80abf3543ecde7564abff5085d2227ebcb0f164ae92706ad0b083a3f469a3efd15b4921e9c3063b98b3082068e7c31950dde842eac55df0f991453cad62a6956b0b6f7b8cf49b506a3060fe1127eca99663ade8efa89ee189acb5f3b92f6bc4c46621c803eed0d0bb5f32384870ed08f89d4f74445762fb99715e083c4c92a8878be19ffacc30d0f2da64f971cd40563163adc15670ecf25cd3ad96138967c4b53ad9d04b5193ab5fb674aa0030a9d703d1baf810ce897f969121f142161919e583c275671b999e7f363891dfdfdf3556d01b86ee29eca8fccbfeaf1771395148706cc6e6be7ce29fc9ffef061b5420950c1a525bf75ad06edec51538d1c5bbc77da72dc90fd9998936fffdda2427e5a68966c7e2208f76304680182ec73007e482f034195712af922db2726195d997708734db9e7825a864be00b2a4f800881fc0363f5e618398454f35b148b4ccb88d418269fac868a8ba4a2d5b4f06a1ac01b5ad158b842e05adca22c7372585bf4ce95560b6c1e021a3ed2ff7bd3b6b3c7734c3b66d7e4c460096312082f89b16baa6e73814aa60925780cd92cd65087e260ec046fc363264366a9df2c849c0644911303946adad544521ceb469a3e193ecc9a787640bfac461a4a70d6193b2451189a5c5120b3535e9edf619108af7f517b58abd3fa7fb1ab832213430d2e6901076fba9c9e1acc6c6f48ff0e419bbc45589745a176f52a7407ad5e3dd49acb31b47862806f47077dda04905e45a80a12cbcd4d2dd9fe66c2d1f99394fed8ec60961cd2dc7115a96ece432fac86d51bebb08b95f447a83792fe80291fca7b298c9043ef2c26f0f7e42798d3f54c84b94c24c76c555d83ecc53b99bb22d71845e5cf21a5ba7fbeffeb6306e1730db14561b950a3f24bcfd78d4ab0d97de8054bb1a6077ae7cca6e45d846d3df82298d07212922742cb0facac3b77edfbab90e9ee2d4f7b0ee9b17bb11ec5e5721340d84cb6bd93428167e69b47759172557acda313c3decdfc6fe9336bfade459f43b39d0f2289f9142db280f4ee668e650e12858c577e12e2b9a57ee66c834be97979bcbe94747fa5d8d0b7d3a9f8f218df1bf960f828429a1efe838616b18faf6629236ddbded43a093efae163228e5c38fd7714743c2fcca47e3382bcfb1ab893fd7377527b4ec43f3fa60ebd338161d8de7cad65b15579e4af258f5fe3a63c2637a15703207029b0899b5427767647baef11e291358e6e54f6f13d3d2ca7a5e7969e04d2733b3b9ab822c69a3cfac097384de5071a9b74a656136d55eb190df08747b509fd610ff62b4950ef71c934fe21a48a4931d3d9458b415f112cee65c660f5490e982341da1c58634b3967ca6f3596d20cc90f508382156e36f16539093240ef5f2aa6a2c0dff2a67df30dcf50bf6e0b82a3d49f2d532a8dde1b3ceefcf0837190b74186090d1c18b59917d7efce1adfb238ef4a7b1d22c4cef09320221de883e97e6882466508de06fcdabad3b741bdca2cff879d57ddda52f42b3dcb8a78cfc05826af7e4ff155960ff8491194f4d321ef195990abaeeefdcb852d1e1e3703f317385a9458b6c2dd9db830f757ec29c9939fc7313e639fe485bc1e41ddaaef3fbf1f7cc527c8fad0d21b8082482caad7bee440e5097665f636c3dfec82f8c98afb6243bc3944939675a594277d278ba4361461f7da52e224e4ce5dee4a467bf6ae9f67b61ac6eb0a440406abac2016eec907e241c57f5f44be47290fd0fef785ff04df3810ccd637b4d97a84bae8486a36f75d872e645fe46625969fc2d1f032c56ed44bd98ea27bd9b6ddc8eb2dc2ec9f90f2f1ca1bd20e37ac58b03c84c872f4ba47310654986641460dfdd531ac62a76ad87b89c103ac5c9c2e7e70c66447b3412d4a1e5cbc30e16939505116c04de33ae054ed366de8d1f971c2de439957a194e22a488f58d7efd46439177f3f3c45a1475927eecd846d3d2e6a2ab5c7f8addd99062c2fc6b272d1f51bb8f22f1b6f8bb3faf8aa85e5eb9abf7df5cf8f26267323808b0833a987989cbe59205e7ad06556e2d1b8a4873ca1cbcbc8d43abc145fd4eb832e7a58ab2c793d003ce7b1850ce45eb7480417a1e9eb9d39a1028a2a04a2aa649c098c4f8eee514db5f6021173bb254b8e22b150b2ca01dc7ff235db46ed78d07f43d1adab13b8445d1b32069eb45f9d389fcf5a3f7d3ebe243c5b1fe17b1f5a3d571b65f21b9e471e818172554dc956749b99cb7a5f303ec480d7194a2ba86e204f06aa1becdddc8c49082c527e7064ac2ad77dc05639d3d2a7778f6943ed6105ebf6f0b9e94fddbe05c236ec000f4d1d4e496b10068211ab68ada4c7f7ac61f5f5ba5f1810d5bbe87ff4f8356af0d3f682baedb0ad8f8488b277421f0a03fc5e3095ee34bc4472d8f17e3f7013cf2f79f5ff3ea4b6bae56d1365a33b09bfa9a496323f7da923b7e29dce4beb81035f13130004c96e56d7ef6ca6c101d20c27a218e623227c33c9e488b17e7ae9ac20da8240501f7b614a1730f164553fe479ef149866e4ea47296814284a3d3eb7cbb294289ffb996e0eb053b9c16e54cf267832e3d360eb196ed51305630223309ea97215628f01ec9d3ea48096418d5e962cac5063460f0a18772ec7ce66d14a1cce14b52c40bbbfafccbf1e76f09e57ff0718048e5b993157a6cf4718826b1e09430413a3596a15c4a620fa8c8e1d1663e5739f9f790ddbb3be0e00187d43717d659242467d8681ac10303346157f894d9037641417010e9654c6a5b22263e73a5a37128f50078a980c30930321aa5c5e7851d5d392ddce3a14a96916fa8421ae6728f37f5de7c3e98feb4babd4e1bd2315d595e209d52748f70adc2284fcdaa6ad880470d2a071f3490aaf3491fb64b4547419e8eccdc491a8921156cb4811ad1e66514a32b0b31b641438881f28c1e6461b4f451938999af671e8c6a5cd0c072a9fe4cdbefe24ca616f3d0a15ac97cca835b1a440e04fa28340c6044176c8ecc8ee0d033d47db8a0aacfa0ea55fa1c9509fc2604008f01cbafeb5bd2b503b809ed672340b9a576593f1ef388391b54b605e7a15bef7b1345627a34fca57738b0f8f4f19eea93c903495274a4425a1a1cc6c4c6e335b631df5185c95b485e4257867b5347a40e4e14dcc560f061fd4fd265137dc68afd548adde778f1330f769acb1ccf5da14ff6992c24e210ea6e6179421881b803393bc6974e37106c5b5b3b5d0b3469f8969bffb7e4ceb2c98e928e74366492d27235ae4c74a2f48511aeeaa53a2beafa7a331b50e454c507af1b63350a5cef35668a5b9325014192277e509561008b3601088f79d42eaa8b1e4ae2000b31749e2b8094312ddb7f3c1cd625ef885c11fa22a66e374b52b3425e0b8016154e1fd8471339e32e7373d63ab646d893fbe09ae07b06074c01401ea76b3c382a9d32f24f93c789964e16bc4206ecd75c10917ab84ffd8d6cdf4cd28fd90375ff28518f8c1a3befc538e1b9e427fb671988d29f2fb2fcd039f4d341c84eb4d7cf600ddaba88bb094e4d87a1419180149f491368e648b69985b05ac39a4ecdd3c5135f3a5c8ad7792dacb6470144bb9e67805a211efb3ec9ccaf8e0901345fb19e4da579e1fbe86a1207f4f13c3436009c2c640b7cf3f8b77ca7bd994bf93308027359c6dd1b7db1e153fc0821968ef36c003b6c73fe890f4de24f5c6458dbaaf3819edeaa91783c3cfc7e773689236248195c7bbd60113f2476fa3687621d668d1728ee433d2f8f4db707345d30f1e52ab87a2a0afd547c6bb06500f59f17facde48f693490e22494b75d11df1a143b85068d143ef6a9bb5937a9df380c8948f1a01e9675e18409edb0f6b9605b68e34632fcce472dc50b90b0f6dcd57931f78e1e8861a0fb62e72b0baad6f9d23c1cfb0f19b25013c8d9fcd786a2f6f79768b5fb398f7b2baa31ce8156d1fc4a46c1c463fdf30360d42aeed2ef11611d0b7f654bb51052fd4dc39328f8ec4c58bbda05e6f1b3c8f6d8adca0268f2410e9a4a7d63b6616006d0e02f6edacc10e5c54fd85f15a8bd7648a293f23d6a699bd9a675250475a73a96d7475e4fabb89fb5e7de5d7a3479aa485c0befc60d0ac4fd5ac6dbecceb06cad86e219fc0ce4720758917811a3215f8d13e413bfb64fc065fc421aede0b56691797dac428c7e463479fa591b9072c309b7533e427c5cc11a1f6cf9a5b995d328d796d874c5b55dfc12a5039b413ce319cf5ba1f355c4e0717d32650b43e18010f37f048731931c52c4f36eb969dda702afe96c2a5241350a67ba2d026946189c5e281293c9a8e2cff3784776f1de78b917101b54e5ab00c045ea15f28a0e3f509962cf8bd3385d85250737eae5c34ece86b86669c13b00308a3b13c0ac3c83ff26fb52a4aa83c1233a9490cb9ca917a056908931751bddb88a62379a713395f0764e4a393faf253a4026d0472270e6036287d56850df1751543484d65b3062155b6300e0024241c59a862ae769c1a9232a2d9fb24705177a09cceb3eefbf9f106f67e01be14cdeb4d2fc7d8661df3e75de5ccd09a7e559f028fb9837c621ea0045b4d1b679067f246339c974631aa7134d4e910efb28d3c48929cef1df7e6c73668762d55086b6c59c36ac90154135fd7ca4e4047dd0aa161fa982d8edf9c0cb9666477e096c55718f6e4742415fefd4f696d1f1ccd6322bc19496ddebd36282a7c707d5b44113e30678e6e33ab7d34be04a59ac614d6a54134490998be02636fa91633d6294781c2b9a54c611c0045cfcfe81f49aa21b29d835cd2047c854486fd8e65a2ebf629f7ced602b9dd107bfde483e5c9b5cbba4a08cdce09920bda9978b7fc2b4a89bf1573a26389e52090fdf5dccf22111dc8c42fd3c8c477092895398086cc22cca665269e193fc650742a361a44b857d258429f701f22e9b7615bc3dab78c1479a41cf8575cdb17169470b347adfc03e03daea3e269725cfc72df5664b9df36d2f2b55013b71133e0b80577a47182511ebb308b6248d457bd2af7b28e77182c305241178c4124ab102771fd5a8c3dacb8775de881301d71587c76bcf0a97a72ad244d0c42fd71aceec32dd48bb5c9a95b391166c832ac5bac8c7cae4d18b3f7d9f2e4782fdf97732e3d51f67bbb57f989ee0d7589dbd0c2a5c63840e914b9d7d720fa120acbffebf816b588b2ccc052e7fa78992e0ea39dd21a122add41195f8e2e1acd777c1a4e8ef4362fef441feb4d9252c6bfbd2742152300a32027776e3341620d3c8d9365e10e81adcca7d87a0e555c98a0353c692557d90ee9be3fbaab766abf93e2462149fd99c92a5fc58d899ee75535cd1fe1386c5ab0b157c2102039d6015258f59cef3f15b951893a30ae839f740402a30b34e7be73796286403c5beb0853d856d83f1b00b48328f56dcb32e1faab08a3435b1482bf18b21c95aefeaafa7fd761c7f28d416fcde06bf7aee5c6e9eb50e55874253ba3f1d0ce2505b4fc7c3fc996bfbb8446bafe84f5bea94bfd7ca5aeaf237fe793b66e5c521d4092e4e1f9bde1dfcfe53fa55005d21cfa833a338fd9792614129336060e10d1911862070761aa20c2902eb7c5a355eff4cf6253d7102a2ca1fead4c53b57d576d104c081310d92797e4e2e8c269d19910d0d4cedf30fa28ba680c00137f83de940624229b6a125ce5233c6cf4a3640b74f58f288dad8451fbe37641c5559a5f3caf1299c8bfb230723652278fe378efd8e459b9da26cffeb58468a6301dbc06d713ba2d8d43d9038f5f2dc8b831ba58a88eeb5b1786b21e398aeeeb7c1f3d6f01d82b3947862fb9e7cbd7da5d04c5fcd34da28d53e2246e3ac1e3a619ad174efa6435eaa0fc94d610799ce0158421dce046306eb5042143daa336d52206b12610ea6389cdda49bf5af1d4ee42ac090a94ae7b7612073f3a5c36a2205eda887f41478f7d20f18667f941f71eebcfa76c1ab28f2a49a3bd56bd3f4e6bd079ab3fe2d94782236e83585a03e52907abaef7456a95d5d3f3d37efdc035dbfd7c41b8ba0af2df8adf1cf24f7ff0beccd3d26bc91caf42314ef7e466f74e19ae0df2e2298fc2f694a7ec134632035585d530e7e19f65c256f001d75382d9825ef741bc213af186377d9ca10d3722354e1897ca5c23ac6a52c9ad0e6b686e1776f7ec65df033e8f4d5db80c1bc354093b319cb70df93d610667675816328c99322f14e636b95f04e6497f139d508b453f53ddb5c289d849fd5407c9bdcefd1642abd46e28cb4e94371bdc606eeb67c9fe17747c68f2d50e82711da4d3edb0eda06f41b7f93fa8fb4d83cf21c79da67000bac2275508217ade1659fa8d24e5f8efb9f4bd21073ebef3d06368eb03fa3cf0d638448bd055ed20d292033ffdba538559c8ff9a2a5c8f83b5c393643d6585d1df994c3be43e72b8f3f53114d2a5f6bcedb573842b23b6a3eb7fca8495bf03bd03fde7b19bd39a16cec49e01f38e671af33cae082d9788e3202799bc466babec2080528d0609c0b731964719093735b4c1e73bd0705637c47516922197c552baeaf3516b5e3bbc2cd1afa3ef8215196ed580d9561092f620b897e98e786a0c7cbb0eedda8063292ba6482497f5f6bb62fb5ab4c97cb7658dc6579718eb97b547fcf47ced1426561af93a15fb4dc6d3d93b868644943c2c94b23b0570bbb81df2666c24f5abccfcdd71e209f3bb43c01d17f9bc8b9af2c26762fc6a741a150b7d1186e4f35175f3c315243e1c11e92c43a1fc492eef5a13c77a81fcf514ebfd0f8e645dae15a07e86b2f01fda065db4505a5eea83cb616f744f6bee731be191c65449c02603556d5a51422cf9c2f19f8d6843e0c1091e0708aa271e91f71c8602b9fa72189e036b7cb6af1569f21269283de94a6d7fe5849fd433d5b719c80419873db0587fc29786cc598d896fb16360bddd2ce12e54d05418f4f5e5f2d7aafe9fcd6268cbe2e9e6329ffb6c67fab8f3ce673028cc06aaa6b857556bba3b44d3fab5b6e875e70a2f3ad4b2ff76f31ead3462d3801ba373b3c2f545e94f57021575e2947f81f53283fc0a5137fd44fa3d074c92de54a0a3465c858f5a7ef08313faddbc3663e4e0167f3cba39612057a7518fbfb031f5ad0f9f75831973ebd733b82e554bf3fdec84e51f65dab6028c6c51366d9d4700fdf255e4c7bd70766e7f2281b3f2a5363f85ce49f9135904d14bcb117ad754c2594dcdca2d30e40ff265b5accfb116f64ed99aad570c4c5a91efdbb984ac651d8721405a0342cf77f448c17a152eabf29e88950558a86d0074e1cefab1eb7c366682f686ee1338737e675ea58eb8b4c86b9f28a6f6e96459f29e3b4dc59ff044c61a0dcc5c31d803e6e98420e446229ccdec3d0f705e92ffe016bb3696373eadab7f35ccf65ab4d9be09a085ce21bbd7c0555376e4d7fe68b5e7a64f48b5127825fb2be598d991f9c1a54bf52713417dcc599e812d85513a537e6eafa738edc972b67e065595d11678449bce6cd3d69800a649b560d0e057c502ca3e72e97820829ecfea801192c3f4e2c8763c095a43ee6fe45fe8730130937668df1d4ee577ada28238be03286481f2d2a004cc4d48856e71fbd64f1a0043a4520ecbbf1b3abdc96b87a27be8495a20542967aa4cd3a44a11502419a083d84e97abfde0901b66dde48388649a0ed6d93b9f20c530e990c7c526bbc105b63738fe05fa6cac98ad6663936bb18cb923264e44312c24c2ce8e642bb73c921012b68a26a70977446b8f15f9d62467d8b356560c183a6bd6cd76ec868c3bd94a595cd7bf996755a508a814980c5e588b275200c45afd900c8c2de329ec2484b0e3ecd7b0960e5e3425881d1ff7f8bd8b20f5cc98ffc3acb77f5e88775a4bd3ab9f9eb027e27d3af55ebdf4eebab48ea911128d668d00fc3f5b5480aa0d9a4af563ba577384448e5425157133d59e1cef3c722f33700bd372825046b1fa5824e405154a3af1440bc2b75acfbd07cf92e8c162587e74b5ab66b1c6aeab3ad5fa3ee91da4900ef30ad04baea326df912517dd96e1696b4a91faa66675978a375e81f25464a1073dc6737af08d7e25956bb31d438548a7da38662d49db812a8cf1d5fc65f5c63879fd9ee7fd2a66ca3fc1a768cb239aab88c87206470b4c60592afeb6d69ed97a8f990155862ba4e22b64804142c131a23792937aa8a8696e165c24d7692a04bb4471b0f0d2507fe7c8618421428fc7a0acc984ca5cc6bacb772e8a717bbaa646f9643275910a6037afaf5a80678d18edda138a4e13d06d04a5d06431eab48738225cf1567e960e765728dc12e91b91c6f2b33dfb6e033aa68c1c2334d24335abc4a7a1df5636dec29091da54d5f5a1fff41e4a35a0c2f04f968f7d78e2f51c73577e2192bb20f289aaba5a175c2ed533855bd9ed9a842ad482136dd5e0cf45eb5e2d31ff62a3be1cf8a94a58316e74f4ab9fc54f3a0bb83beef0f355993bdea2c83e61cdc796bf2564ae51fae616799e8711998cd88d35cd9824452fdd65226174b46792cb87f4dd282e4e6f67eb66da413ad877ed6ce775f7e19bc93f48bb9e5ec04009de3c042aeacf7f4b25ad6b30e017303f64fe07ac79e8744aab6926d117f13513d0469cef335fe1d0d787c2d0b2c031a9521786ac10e9f8b768271680337f2c3262abdccb5d3107c632bf1f74c83ee91f49988222fb080cc8faa9b1a02526d8b6087e0b2354173d29016b3309587c16f057dd812aa63c3169150de81f3af97d082a8f8da4ce4f909ff649821d7f96d97613552e8cc4902e046ecfa329b1d980ff5ece69b8f1615fdff5244f41cec0af924624ae1641ecae5fa26c5fb9006e57100ee71377ced7c255ae17a0845e2ee0287c62c1852f93877f9f86157ca9675d383fff5cd6f2b001ec0136c07cf37f5ace1853122c2baa1092d418e2a490c4a5c8f56b828ce1bafeef4e77f095d6b4ed99d56f66812cb19be540ebe5d52e7eff2d69cbb8477e11514f7e3604bf9999f78c2f1ca6f60a2216b87fa0f25269c425b7d50709b200912b3b7899c95e12d6e9c4dacc19e327721860e0477a53e6793fbb7fb9704a848f395f48c24a6e79b9e1358cc3497251de88b8d3a7b22c6d8af1a7fab81530d9f0cc98f62debb222b54780d89794238532717b447d71b46a60ed481c21db85b590b31720009695ecffd4ef029964e5d5149622233ac013e960a005c924f73ea82c318455546c53d74aa3f7e2ff26aa074c40a55aba8b08027fc19b596eec6c4f89bae39e74b9aad88344f7cc5ad3eefa5095f2ab47222e9a357ecd71c6700ac576025201490d9e446603dfd4bda7617dd500981b2d2ab8c43882a5208494cb3f8ebc720bca8a7cf6c80bd7aaaf89507bb3412ea490a78973f12cc30413e9df1458917ea3d68b438d424c1314bc8d01939c5a5a842438281e62d0c800dee704b2a6cd3e1e4b885a6b26b894a98765fa3308c9e4b87f93625faecdb17c29a27cd243bf6030a67874ec9f2443cf8154261ac2a834c01cbe1f314ee7aa3ca552e1648cf8b42a63f249e3538026e09e44d69dc259adb0d1a0cbccb5a5dd5d0dccc90d023da79d5634188ff060f7e35a5f9d7ad99546824d63975d4452de876093f4e997dc46eedcd80a9eebf5e4f077fbb10c7d9e19a3419e7b845972a3b62613c5404a209b16fa88e0ff49d7b4f21fecc1f773c5b4be61021e0cab8602c6e8257649303aaeafcbb178e7a460ff07f219c46eb6fe5bf8113723e454003bd707767c107daf4255751daaf8decf35262640058924eb6587868b2c08230b317e97396ebc928ba8d274ca0eed0bfcb637676003c64e8c1e1a0420b6c96a44226061ced41b8448382abd2f3d0c472afcde231fbc9ee90c2f1132f8e2391246f95ad93354c7460e20de996ad0f61b13b27646887a637cede90b94b7d8c3130f0fe060e8d955c711a2700b302a75bdeb32a0a6802ea795cb114f5f82a1a381a86bbff88b299e47728b746dff964c94c52b661b9429376b1320b46081426b7c340206dc0da151bf84be2a49e78b6b5938753d2b1be8d9e67c43c5d70e72519f5f90d0500e84ee38f82b191ac4d968b0a37901fd923cb289d585693ac3c3f8a94fca6df45e694e199a9cd0b1bc1fa7394bcc96aae670dca6605a998793b7e067ac410ba631057b8b76fcbe9524df820c02efef1608b743cd2aa6d60d3d8e476fa12d3acc329f8272b087d89471177ed531fec1f9c24a975ca2fcd8c246a33e291a3f00b7f234052067a0059c86762475256bb5e7dac6f121a0925506b18933c6e314915d4b3b2130aafc2483ef22ff8bb7b887565b1bd22fabca22037d8fc9437f675c5313526266f60bb7c7c47f30c7d567ed142ea5ec367c4298328d20e5344f01c0c90cf8a6302f4d84b6ba7495fba314a05ba29b63bb6d458fdb05a4411136958309f418fb178e19aa09ff9e62b29732fb2986c96e738f7a688cb2122dbb8f2ad9a5f28bc49ec0c462413552afee8e403259b55ad6dc334dde7f2d306929dd01f2aa6036cafd41874522689301b81c9e50e86828894140356db0a3317b081ed9d8148c41e77e6bda6287762532b86eb91f5480915680deb8a91fb8656b7f0109064865d2b846af0861f67d3f720d6e306540cd7b68f095ef3690b88ea93fb6a402ff5697597cda83171f159e85307d1a8c01611189bd4eb4f0453ab88d43ae181a562a76902a67c687514079d6f4304d9a7c0fa24b6e86074ea0a9fd8187c120312078f5ebfa674adc0303734bf8f6b5585943706594192ad24c9f7d9794fb83758924f862855ddd50bff58b522c43d73c03289baec628cd693cab93101b1e473b76532510e10f03e86812fea6f2d6f5467dcf29e6d7cf8524f383a0ded3f0951c3ffb171a6b8a6d97b5fa8899a19f1a3d0e934a1d4741076e4394ba225158f697bf7d5651717c6950229a0be22e8120d76a414edbcd03d505264b7ede8272ccbd6dbdcebaf11daf6a652f6f9eb74ba7a3ecc942892891388005ae5d971e4e79d696564906dffd44845b704a9abc2fa5ba1bb69a548423a08044ad6d0e365db7e6bea0f3844a452759716cb98dcf326001ec90c1c343174098cdf47ea2e13341058ca014d2a30e9ba3c526de72a6e387181bf76a278c9cbc518d8c374a3f1d9802a39464a100903dbec16f8f095f5d82d9d09507281e4f7fe0ce4fbeced193902a5f658af2a4c1d0952dabdc6ae5830b6b5a2c3f5b8d33a73665990822e5f4a7ce5366755a1615543bdf78299c71e890e0bedb6ec277b10a389d6a3ba9c037221421279e51ab50fb115de2076cc99444202e88ebd9d0fbe4e60234b7b761495ac6c9e615ddac8176164a88fb6d6cc2b52672c8949afe3efc1e87a598896bc93e421423844fcaafe65af898a015b3bcaf623ebeef9a57155af5278ceb52b995f7ca466d9e18b05e86380679e0257cff6d0c6750078462f2ee4701d6d8289ed848b877cf5918625b7937060d667c11119881c30809056892352c6c53c01e395af6866ea350e6f21fa3db772c1177c759999973b51e11ffc590800", 0x2000, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) write$tcp_congestion(r2, &(0x7f00000000c0)='lp\x00', 0x3) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000580)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="c2180e4d1d691d82fad47045a08afce178d2a8a09f2fb8958a27d28f8975d6e9b7fb1f254fb5ea6713fcdc8d870d3a2b50becc83fe6d60f2a53aaf87b5f3b83fdfdf0ba78813d05e9a653f4a4882b8404c6514028d8583c9e1a5fa87f562e989a408824e468a8eced12d7e9de705ee93dfe1c336c2288834fa33d41653f4e10b6d7addc4e4f8d60caeb8f461e68f7a5da4364c1bca00d97fd172721a168430410d9e8b9248786790a44af862e9ac77c62fca5bad328e699a95b89c3aa1754af6b1f07cd7268aa533f5746d910cdfa8a042a4e850cedb44611e0fefceafbdb374b7535f67e47c2e8865211bd69d20cff126e99d7be1c9177e297557106a7691265fd0588da348dff60b1f8ec9139c1ae451d92377713b8e9409575d134b5eb50ec15df254bf660f691b8dfa7056dbbb5ec96b3ace7bfb43f9e171fee3d98c52fa05b57a946c16d25bc986efa730755b27c74113ea4ae13a076b08b90c58dd99790247fd87d24e75d95bad78c9e27e518af2cca18a69710d1c21ef9cd87b888beb11c278c729560409e2b221a2a9420d630030dd2aa5b477f3514c6144bc550a2af2a8467ec5a73b3853461d5ba50b5e44e049d0b03afa8ea137122dd6a09e6187b005728caf3d787036475eade0287d46ee6604e53582e2809cfc24187110152f9e870fb9b0f676c2a7ff5fe259bc54e63d02885a3b552ffae4ce3291ed9134addd5d68f7d3686ce3a5dd7fb3c3a345fd8cdc2100615fd41c6f298277b4377e4a9e48fe29d596bcf9835f9e23b7c3591c4961876fe4d3384e4fa68d77d8b9230ac29d457c5d9ecb466c8773cf9367bde2775bf26dd755f3af727c7bbb128f561d3fd58f3053686334dcdb4d5a9755bf114baae79db68be400012d3c023eb868098612f1f13f54d82118fe7d23e5b5b4dbaadd4676348a49aa439239d7956281ed420bd7653e751211599096aac77495579006abd40448701cdd4dce12bd8f94034d6397173ac8c95fceb5b015db8f324168743c34b4377173a30a5eb1a1c233ebc0cc2ae8de0c8f9039915d0ba7ec6eba65eba2dab9897647351a1976668afe6185c995d0d3a2e6d344dd311b3d64586378380b9b863d02019b411721280d9af6ee08b4488a0793ca90ddba8e575dd8c1ef8698cd0419f7da08732e4de16a381170a9c96bec135c9e706a7c2b98a8ab4af45f192745741cf5bbc498de45258d1cb2d0e896b5b64cfece00458f582d73a7f7634d006ce1fc6d8b3aef99b84c64816f3dffa604c5f5ff8dfb9e93ddfa163174c0e16ded834eba9217e256b038b0ba912572b28d06e612313339694cf089482e56f52247787c7d19139def8761ee989e8e8e7e227a22cbc95617b0910f1a87cfeeed018848e5eb4e6b8e2b9e667b4304e03b668bb9405425c5ac08f3af25331b9ef7d09c56ffe0dc9ad61960b2176063ac6a6882f5c1c98e5275bf81c4cedeaa5579cfcb61441de672b3d2ba9feb0969eac5bad8fead3849faeff849a654895df2eee9ca6c872fc6b5f52c9f6c8c7748ff3f48c37bdc9fd96855880a35517613f80404c11b0d406da3fc6abdcc5688a75d57ec8fb257c2d23b785c828a231af9d4d049f589d3bc285178fac6d77711eff58d229728db7fcd295ea65c1269ade2f6ade47a3d1444a51b73764c0105d8cfba3d3e0bb9c9ba4206e675bd6e1b27158392490881b5588facef4cf8a20dc91ebe86498aaaad5959676d344547733a43852b4509077a23f906585669f918a09ac1e02d55606afde9cb8f74e0534125214a5770f1d46384e65f9c426a759c683ff2043545ae68587173449d8ef609a7670e806eb1f3119f175c64334e16c71b42426cb49894c113d396888e62ede0547da61f7af14a725143a8ab90ba7d92155588dacdf65afdc1c124c09d180e26f163ebdaf9d139c311b9f3debc120897d73fa9c9d7a7a7ee521d9ebf39ce1530cec1b2f8dd2a92b3f304ea5ca0691d801123ad1c5b5088546399e3e0cf579f98679887c2913c8f03e3f3fc773f119523d957ac6199f7d6db85af22460b1ff84bf938e8e182b328ae857fdbe52b9b4b8acef7fd194700557f8459d53b48796c4a052d6bbff22b8618389348002581a9c8e278422c2f0bfe07081f989936507f2b8d617b2ecdb0a31bfd15cb223fad910dd34a94fde577d7e794b720c8e932f4bdcbbe34144badc22c816b0e63ccff7c8fa736f68da3e8d3bfdbf52e0df643689e970a2f44f4fd7d80107e62c226f4dd31e435b90caa33329f9716f0b09f3fe0b1adb34c587724f53bd95b973d214f2f6e8a9ecd535cee930351632fb26080e0e7422cb9789538ebc5d4c5d1717ad8ba1f9ab8866dd1dcd7cbfdedf3e3a647bea6dd031297e7c8d8b81a198e0f7f3ce417e166d8d0860d192edd4c48848274630b37d15bb022b505174828ab8c03d87580f25690d571340aea81c1f73768b5be6683a2c8470fd1d311a7d5d1cf021ff17d39faba8e561b0606e562f1ee5d37ea57abd82526a66c1f42ac23920fe6375558fa479eba39867a5e5e03fb41e0adc8b82257dddd05662d2f7641a76dc18c40bddb89457d9ff65a1b85e9d842a81472b6d22d613b96aa62f7b8e14e8476ef5c093858ea5d9a55677b69dc0ed6a3793603532f8c2afd7e97b685f7b3321a14db48f0a0b8829d268c4eac4da035cc1859d7d6981e3b054f00321aaec862017748fb2984996d1129fafe996b4d5fd367b90f9d40d7015e1b4e280fa599839d23d9d3fc65dedf8d42c5997a3fda2b288d63d67acd40d2a2c0d02ae8d02b04968a0c3a4be09b3258caa35835e7e8e55b19084342a54e6dff03e8fdee6b1d98a18536cf8931bf2398982537aa8bb5a127a2b85816c1bd4ccae61eeaf9e1da31fff25bc3ae573abf1e7d48a5f2cf699e2ede824f91e229206d6235ffde39e927dd2c3896b0207124de5ae5b1894b7cefe62ed645eb474838a9250e93afcee9fec351dd542e1559914695b16a17507b84d5f61ae96ab486b70d3e71649035fe4e8434870a4ee72c72a1d5652b6da6c09c650ed2a70625b5042f5f520db9bbb06c3548a7010dcc25c123d90edb2848bbbea66a15df0659c88e6a8fa90a7dfb2d7454b1999e44574d813491bae63fff5639c37ed4878748bd5503827d9ff5127dfb7b58fced7447219cc035c3228e18838c8577714e660459306b4390781d065862bd1639a3fbc9121f4ad6cee6ebe14fc3e05f2b14d39bc8a6eb71514050399a35de0cb99abfee914359e314fb3642665ca562fe929509085c74239490cd9d5c6d76a35f75a521b89a55774cb6c0d57051dc9c92bc39786780f6b16c8d865a1b7f0ed8ab1040a5d59f53af2cf4f6a1bd4635aea8882d543cfffe65d85e8daa6061bb2b4f1530086ec03e889ccf688c77dffc4ceca9612bc532d8cf05db6c15138128a5ccae304ca354fa8a7bd8f792fe5881a7ff792f6e07bc6c86d0c6bc76cd32ae02734d38f0b662e4d10a13e68bd2d1ee8bb5eccdd1814b00cb4740def232714e9ec6c5283fcb5b7b8fd12aec95474913d52fd386928326ecc068ddd1577b8403ce739bd300726a5a654229e46b662cca7725d6e3d3ca713b99ffde8c8465ece7b9322779b17b55e8b10acb7f2b65c3c341e2336700c033042a0efdcc6246fce7b29d4972303c6027187cca77b682b8867fe6a11bf48fb79d3e753b22de6e12d6136b1beef89c00181ce917183bfc4221c731c2d1fdf19f85729a26d6d0d2bd39907157e068145a7d460aca2ef7488e403d7ae0f85929db2273887b0951b3540b35e39dc9d250a38dbe808e26e904faafffeab7f579844c7a091e2aa6e090c2aa5efc2e8f88004e511ef0e81738faa229c8ebdd02bfa8c4a155369b49e5da5605759603d3fa43232065f7b5e79e8f977f2045cdeadd43fbbace9d8be59c027d92bbd73ca0ac54a6fffa9c90268d1621ee19ae79f59b8edcfa0470c02512e0bbde6415692d3155fe02f5803fdee2bd286abc41ba7037077ed8665000ddfc27e01bc02f567b899d8169c74d9d1550eecc745900044dcc61a7a4b79199d0d01940cec023e26b2d13d98e6c25611c71a24e7101273fb7b69f88716a5c3950b371da4edb61f1b063414b839a6ed0683d2d781f37230660e9c5887e11d6d8688a64bf31a0b21f02b0f47f536f2949517aa390f09ef11c1631534655f94b07e8416913d25b0f2a5dcb19d8fca6fe14cc6327c67053e72a82cc88feb4297c7e92779ab5cd78dd1ce5707fe74c3e259f27c0c5d6a3f21ff72f982c1bf2254164cafa20b83d4ccf76198d313e8536a7951de3f58324913506aba868c12dd0c15907f3bfc4236166e66aabfe73ae0417574cf7e3ce479350e33baf7c55ca4a365e3210530bc7318169f93b92820ea9903c9625453ab64a93b6e9feb08942d1a41ef490d4f29ae7f4d304c037bc0de7e1750537fce4b7f39607b5359f4f738e4bb1e6825e8908a429a1f0320c87397c35dc65b676341c310fc9f17197457692983a33af3a142abd8196379d4aeca1fadb4e8fea42eb3e1841cd14916792bec9aa4c27bf8c79a35cbae014b3316c633e106443e5848bda041de1284f6a9e4a96ccd5e49e206157e1aac89296260544bff4aa75da06daf34859d5760f4ca25ad5b92ff0db15d10b868fe9ca7f3bb9da73b3674ecef5d0b72704c5f09edaab47a4614d75aea5a0e221c0c48eabf6badf1db8d8910196e88c0f3f69a512709fc9e5a0613d264ee844dd9723dd7ed29cbbc2ff1dfcc1a8d32c0dfe6c463d364d51ac3475d999a2d8f68d8633623ea5af83de62cbab0bb2c30b4860e96f939c31c07ea70688e5f2da48cd5dc4380b34a245f3ce2993a3aac946495f99d8f7b1e4ee897c13d98c9791f44c888a538ef3000dc330ae8b217bae6d2ac1cf629944eea43294ac1ea82b11ab61faadfb286bf6ffe32ac7bdca0dfe7bca9b7196b33ba2d6c0786118b4bfd3663cf5ce456a9aee39b9663412121640987be80bb1571fa5171a985c35da99377ba6685b866b8e9f12841e0aa9946b066ffda3a61a1dc690b3267a9ca9b7e1c82bc75261900976d65146b82db19d7515f4c94b429016aaaae45c9b4b502bb763616a2c25d925f9bdddef84c82202fcf2db63d5c6bc0a9ac5c1fc26c9181c79e61ffc8418fa787bbc84f8415259cf1dc7692b9332dccbffd280443869be6bcfd625722fcb956e064b36d8d5f3fe6bb43a6d98b09873b460ffec7b52003ae6af71fac8b358d46b7ac08d7ec613391fc74ddc87027289031835d2b2e2243f5f13169562fec58f995552d585a899e31a8de3054268b0e29b77df854a9410491b5315a3a46b8ca3a23b741f0c9cdd188fe9db047506e640dcb01181d1f49ae44c2640fe191120a8fb43c19ff268274778c6d84fbd747cedeefd4c68bcd145c9360d0f6329ddb8594c892acfc48abe812d42bccc49a87ab0fba8c06c1e1b9dcbd2fecdf79f91ded9b71cee69d80711255606ababba40a33425c75492971e75a337d308786b4c9f46f7c47438756474980dec310d23c274b6d423c360e546b700ff70ffe829f021ded285dff0391dc96a54545ce664dbd4dd050ed030d63912194d54f81705bc8e1745511cc1eb994ec2e3b9dc7ff934fa960bb9cb6dc2f4a0acdbf7bdda63bb64b12fb39b14347d8e30f1231f5ef64c6e592cca15d07c8b307fd6f5d5b06206a1bb173dbcd2537327b4f4e49a5f023e448455872afe9b1f7669af21dd278d00597533ddbdd4b17f7fbb5ffa946bbfe873baedeae8f4349f87d07289713a4a6a6fa459e4fc3093848e0fd73489d9fe9b746c94ef5fea4726a3734001a9f9c118eee54beae17ad3532eafe1139748e0ab4335f95d330901353cecbf8e82511416c60fc3c5d9d9b0a1c7090f3e43051c1167bc0d88779ab3110d2b7ad518f86084527d2caa750a1913f854761564c8346c8138887d693b8c846ef522b8b5c7138ab4f9d7c3ecbfb59e5b14163f2f5cedcb7898b10a1318e7b5b26b3cc9d9d803122f7212c73dc4ae144d6fc9a361e86e95972fb10234e04d9d3bf9ffc748918dc1e1dc607701eea5708a9c3311636d61fb79561c162a382453ad0e6466df62135b12afff1515a8c5af599530fcfd652aff8a5c8d69af6fb7d6bedfcf7590f66985780d0f3fbf6d9dce83a15d558eb3a3fa4c0b1b386947c4a3cdaa63edd82d458b3f16a8090e6b86243e325c1c051fffa858ca955c6bb36e6d377ad52111b15a00533e79bbfd2672297cb4b298de3fc59003b40c0f2e96aaf66bfe171ea16de3d46bb34537573c2571933b6e36a262a1db354e26ed169426b6decb53440c035a1246385576e642429eaac5fccd646f07b6bedac12c5583dd2a4293e81eb89aa88c126f5d2643887c5b4ec0586dd6fc9a77c80396d628230a66154de0c88b8ad990736ab590f36dfd1608904d5badad6c629fe7ea30a8d727b789d7f02c296829f012bfa738d716d2731690c840e5d9970df11e69cb82d79c655b348ceed761218fb0ba10297ee4ec4506b002eed48642d7dea4d825103cf9cd4d5a973206f1ba44b66348d80bbdbaec58c28ffe4cda6b890f949ed208aa8bfc8eed5439449320581d8ba852311c33ed2997756a8dd199cdba412961af31c5f9f9ef3e24d328a935345d99093fc11a39064232a0f7a0085740ffa3a5219e62c8e5d43c172f637a8fc080390767eae75466c0deea8dedae9d4740958880e8777f8a6a537e1e7886cec582a09b060625a53351d12b24d4ac10481ff8d4c0f69a8987c89670663781edf5f5ae0be0413602bb8c624491c0f75ac8fce71fcb7ff26c0c2b480322c038215c77abd6ef5d7683cca01620881634a289c4caba51becb84de525aa119e8ebc68004e6a68f31ebead524d8edd645f6b9be61bd440acb81283f05784b7f624824b43f1bd913b6ad836a816bfaa068ec339ad37a73102f1068fbbc286e615f357e390faab37ace59e492bfea519e6e92aab5abf458c1e8f3f2ccf80c0560f65611dbca81e9cf4cff489b5645ccd87623f540509503500465e8e36a2f0acd3d2b486ee809b110a8c3a1fb41f142372f0bd25a55dda4bbd5571ece3ce2f09be7ed02dcc1fb92aef211f3343c0232bde4088982d291ce31b0fc90a34a6f729907a917c48e575011e6682dc4f6fe38d30812b73c1be3c59f06f815cd0ed06f48ecd23d921d72ce610e1d9c3109f8ac732a77f6fb1da3005acd88b817b5becebb31a24611e6ea0d43cd1a1a4436c0319eb460b4ca16da0ec999970137b5ed6478afd56a2374f1b0b107e18ab88d6125f9ecc4e80c9e6fc4b03b6e375b5aae9463ca58fff3420c5189e2a327f9c3fd0d48f86d279ca2da2d8a1733b5191fadc2b2c0fd4365c5d5723cae2ef9a2cee7e18ca3ce35b6b3ef9126c81a4da332894bbe92bbda598929a0c00bf1bdaa72687ce539c63bdc0cbb125c9ca5518f4f7a35d55788295e03a70ec1eec380b544a66fc235b5a8440522aac474ec0ae27260d55b66193de61cdbd1904cea03d2d6ea6712a25fea17673378ef74ae4e02010d2e9b4d98d23775234baf875a5fd5acf95d5cf78a1a7d28a6f3b6d88da80685871725f9f83d789cb9a9067f73bb09e8e1e2a36742eb660abbab04dd57a2e2daa7276820a255a97821ba50009c528d9af97f246f0a9e660a93bd30a374eeb5019084e6310d205fb7755f2226bf3ad7727b36ab976ce1c3bdfc5d1055678279536516f633bfed2b8348695e760209daf10d8407a979bca52309df3dbdd66dff1a1a6743d5c88274d28c0347d34c84cf0e2d29b4aac656aed4fc39d0d174ec7ad2e1c9dc1bb7004a87bf35e0b681371079a119a468023dd4525b69f7b4e18f79c24a076518479073c5eef1f7c4bc8761273f384c7e5c598e7c1f2cd6f635cd6e02e1b8a43eeacdd221194421b215aa8ff343455ea620f227141ade2006a6299bb79d94444af967db79bb54e5c8ccc2e409b745fb2e837b0f0a6beb5a030f1606795b7aea4c7f067abe5acc916d0b1c98e1127a2f7ad7df718d3dc1c149156a615d09426bf6ad9cbcd9d8f4cc4e40a5f7aeae03ae5e28093e02b8d02daadfd6ef954036684ede7ec7aecb3f2a2b6fabb8398403cb56e7890305911203f6773abec7558534dd149c3097d4bbe71f488efa6140135307bdd520e3963c3eb50aa7df7da390f30da9b998ba25851c74f86eb077e029c2494354a224b44a4d146b9a57be3b54daa2ab6703a9c5971725ae835e60a4d6aa344dfd43625714ba121260baea73fdca0759b6e2b71cdf38c7b4df40d77ec7f16b7ac7da8e3375e0c604a4fa0a28199ce6d07ef5cf23dccde4865c6d42275fcaf9f33d6cfe2480c8d1d2af3445df12ac156c6997ebdcfb374407e2edf1e16e1c4936966ead37494040bb0d1da610aec8c74c0e5494d8ec481ba8eb175abb6639f6102bc562cc8fcd59f6472a7fc5d3fca79ca1a5f7acbf4fa066e9bfd078e49daa3944888259d01d82cd51866060ed246dac910225c0e113a04905d4b8477af53e7b7ba7c455045f5b0efd908be5274461281c8d9643b963fdf0e1195ab44f285fee6d77951736da83f671c2158dd65d81376ed7eb8e13c14f1d458c644243fe535e518a0d890355ed93ad9e78c8e7ac73b6c1cfcf669ee80696e16fe81328a8915e078bdef1edb0acb42eb221a15be2a96bc44e99c3142b62fe151e9b24cd819e24a4d051381a90ae73ff1eb7498d78118a66035bf01b44855934d7747d2b91096ffae6b718b3f26c1275e5cfa986ad071709b787f258fc56eb4b0161eb6e55e8ba74236f73f8f3ee4544a3b5ef00b0335deca481b7b2579a1bdb51e2c5c1017f22acac10e207c25fb76c621a4b63301db0b302e24feb3e299e663299db9067fb4c1d1e40e7812a280baa63defab370a3da385480b92153a00005ab3e8e94866c6a661f4566706342d4e0775a901d9d06ddb61b43d54262492fafab4719592d450b3a7469fe920a388adb0de2ea762012f08fe85fc870239d7c8e0ede8b1bee6949d7a5660ca554f2ae765f12790735524af6c2b0640e61a91a64a5934b63a525fe0ee903e4112897fc55d359effe6f2d05274e96e84f403f32d160c28ef4c1c50fcdc95a70aa2d56e5131e4b724833ebc051b20397507aa64c534c64969bf127cef197ebfdd31f00fae5552a7a87542566b043474b41dd7a4ab386ca14b9faa370caeac9017f832a4a502030f572d76de9ba97880c1a4cca42a45e448968ad67b31e613a2c8f2cfa36bc0c4247a357b40aa1b2f62d2f9dd31322051e4434a981cfa09a210f877a4ae72b8571118b3b220e105ecb05b610ca2c93b1ef3e2ec7d74b66397513f2c5309bb50f0c343dc7dad60e60354b1132533e5e94545cdfb49c8d97543d6328cb319b0c19f406d07d1786d66ee81f70a345d3c8d01462a16623bfc28bdae73e92571adc793369a8e5dc94d6f97817a56045dc89ba169dee52ce7e9034d7993d3dd4ecd04a28aa3a687787df9d2ff958b1c43854fc32731ad991f34b30a4f048fd2ed4ff74edbf78445dec1d8b5bff28351e1618807af7fb2578c937017b61dcf0507a696bd0578dcb84097325dbe44505dd5e22c59e5c877b4668cf71b03cff875e3f277307ca366fc4706ba6539228e61745381df8b09c8b11282e1025ef201ee317b7d7f41ff467066d742151d366229625390e4a33130b5eceba2140d3c815c7378faefc536f4b788a4e488861511b6496ce4fea9c9c3913f8f54e47b6763a3dfea13d8e07cc838fd4e2170d5eb7c8cc36464ba8888c3de77da51cd45883b377254b226131ffa744dadb05601d4988c106c623938c97edf117083ff80a21deeb21e96ba48cbd00425d67effd47bcdbba62fbafd64499a4b14f2c45aad44e4b5f3a97677539a86d2488b5fc95b352f118937992c051649e436cd6216f6c28c03173ea72707866282ba018cde9cba21b2222da2cf9c51952da52d3ce9686129cebf17d6d37e690723c981bd30901b7a5d3b18c8b09a3bc5e3eb50857a326b129e0fc9b62978005c2f1c16c755b67cc9a69969e81ecad1998d7d0583d22d157906ce7456a04bc0a81f41966432e5b1f92586b95d3376500d6ff97ec8875188d4c5220a310968df45043b5aaeb7b7754494d6003c081c3b14e522f6f032794d901b0f8bcb85d34c4ae4bf8db71218b694ddf0ad63a6190f9d6f3aa13511853e279247716d358d05372c4ff773e8a093d751d49b53ec784415a8dd9b1a4532513ed76c77cefb5a6c1b02a88bd15651a77931f280babc916a0cc2ce6148fe3d445aa0cf40cacfc6936413219664e3915cd6d9cbb2e000f5eca34a7bcd4ef6727097608f36c03d6342d91dab9ef02c7ef37d7d440edafe152c0226687c9c0c351fee67ad326794a82e71a4a5c416356cc5ccf40f97d155993a57d8c28c2e8d638571d15d3016fd979799da14bf6332268d734ee8eace3c78b3850eac48b167f2de27ed27fdf9d9d6ed4c4476b3e401b9dfea5918a3e9bc13319067971c6d0db9b9637610537f7df762ab7bcc651c1d68db67027e90706eb703f227d05191c44e9a130856eb8d38dd1dc726142f39cb36a6e4610f2c60170f409676ab94dbff401437a73be8644469407d02f6ff1bf030bede024bd12257742e3a92dcfa4926de8cdefb86a4a6cddc9bee5a708ec74ad2d5d07b1d2189f39935727583b595e595bf4b88f8626d28dcd5f0c920eacd2372402c3d903a3424870d8dfe006ff99d7153b97116ba862e989bfe5ab1b845e7316421679f365e7caaf202b86207db1d07f8c8d432a6cee8dc0bcd11da4f5acb379537a3ff000fb34f2cc53f074198cb93504c2256cfbe3ca57fe74e80597941736d2b62f5e0be9405acc137a4fc2e166cdc7dfa22cecd51bc7f60ac8e6e62237a83600ce008624a5f90e0288140373932e1e23576d530bc3f6f2343ce3494777637bf99c1a41f0388ea8db0a4dca68b540b6c167b3035d8f64444d1c14a5c837494a91da767f0807f7e25a009e731854dc0d9ed9e1756f593cf02fa20940c51dd736acf98fa5acfcd79fb18fba5a05c78fa7817fc7a570708c061b27d079e46896d0110245c4ee57ce27ede644b200f74b12788a56f258e9092003679d1b64b34fa85abf1d1772788956ecccbfab6832b8c04e0b85a0615001f05245ec6fb6c69ded2848722b7c4d58f5638ef2945dd3bcf05b6dacf3d72f6283a60ddf77e17cf10cd802121bdd368b7a64fcb1c55be5161c4c8956d8566b2874176fbcb319aec39d07d920414669c14582338bcebd5a8fc54cd3cf6f609e1e97b04e7e4826dc6a620db203511a96fc47dcf9c7fac87559e14d797cb7df5e0d52ef47488de506b4e6484ca54fc591a86abebfe3e58164cd81ac96126e5f7e32ae9f2151604aa60b4c3487e0e761e0995f6d35bb2584afbe07bb1ab262337ed94900f483570d7036d6b77346c816647af470d5748f6ee5ab1044d089890b825f9e575dd803b60ce52b36359c7b6a9bcdb34dd30b2f894d813e61c50a89f43b376efdf5b83458958fc071212425daf5a729498d9e4ac811bb557caf6f44b849ac6587713bc4cc81", 0x2000, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r2, r0) 10:52:24 executing program 0: syz_usb_connect(0x0, 0x34, &(0x7f0000001440)=ANY=[@ANYBLOB="0c010000950500201e739a1206ed000000010902220001080000000904000001010388000905050f0800000008072501c0"], 0x0) 10:52:24 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) openat2(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x40}, 0x18) 10:52:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x47f}]}) [ 375.348318][ T9016] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:52:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000005dc0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@loopback, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x70bd26, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 375.479105][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 375.479120][ T27] audit: type=1326 audit(1690368744.352:29): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9024 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f04579 code=0x7ffc0000 [ 375.508713][ T27] audit: type=1326 audit(1690368744.352:30): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9024 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f04579 code=0x7ffc0000 [ 375.533365][ T27] audit: type=1326 audit(1690368744.352:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9024 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=437 compat=1 ip=0xf7f04579 code=0x7ffc0000 [ 375.565784][ T9026] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:52:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x21, 0x0, 0x0) [ 375.601712][ T5113] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 375.629555][ T27] audit: type=1326 audit(1690368744.352:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9024 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f04579 code=0x7ffc0000 10:52:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x47f}]}) 10:52:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) execveat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) [ 375.729657][ T27] audit: type=1326 audit(1690368744.352:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=9024 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7f04579 code=0x7ffc0000 10:52:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000005dc0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@loopback, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x70bd26, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) [ 375.852029][ T5113] usb 1-1: Using ep0 maxpacket: 32 [ 375.859834][ T9041] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 375.897990][ T27] audit: type=1804 audit(1690368744.652:34): pid=9021 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/242/file0" dev="fuse" ino=0 res=1 errno=0 [ 375.974830][ T5113] usb 1-1: config 8 interface 0 altsetting 0 endpoint 0x5 has an invalid bInterval 0, changing to 7 [ 375.996185][ T5113] usb 1-1: New USB device found, idVendor=731e, idProduct=129a, bcdDevice=ed.06 [ 376.032307][ T5113] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.046059][ T27] audit: type=1800 audit(1690368744.652:35): pid=9021 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.5" name="/" dev="fuse" ino=0 res=0 errno=0 [ 376.144298][ T5113] usb 1-1: MIDIStreaming interface descriptor not found [ 376.405438][ T9031] syz-executor.2 (9031): drop_caches: 2 [ 376.420165][ T1093] usb 1-1: USB disconnect, device number 14 10:52:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) execveat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) 10:52:25 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000005dc0)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@private0, @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@loopback, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00', {}, {}, {}, 0x70bd26, 0x0, 0x2}, [@algo_comp={0x48, 0x3, {{'deflate\x00'}}}]}, 0x138}}, 0x0) 10:52:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x47f}]}) 10:52:25 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="a28096c80abf3543ecde7564abff5085d2227ebcb0f164ae92706ad0b083a3f469a3efd15b4921e9c3063b98b3082068e7c31950dde842eac55df0f991453cad62a6956b0b6f7b8cf49b506a3060fe1127eca99663ade8efa89ee189acb5f3b92f6bc4c46621c803eed0d0bb5f32384870ed08f89d4f74445762fb99715e083c4c92a8878be19ffacc30d0f2da64f971cd40563163adc15670ecf25cd3ad96138967c4b53ad9d04b5193ab5fb674aa0030a9d703d1baf810ce897f969121f142161919e583c275671b999e7f363891dfdfdf3556d01b86ee29eca8fccbfeaf1771395148706cc6e6be7ce29fc9ffef061b5420950c1a525bf75ad06edec51538d1c5bbc77da72dc90fd9998936fffdda2427e5a68966c7e2208f76304680182ec73007e482f034195712af922db2726195d997708734db9e7825a864be00b2a4f800881fc0363f5e618398454f35b148b4ccb88d418269fac868a8ba4a2d5b4f06a1ac01b5ad158b842e05adca22c7372585bf4ce95560b6c1e021a3ed2ff7bd3b6b3c7734c3b66d7e4c460096312082f89b16baa6e73814aa60925780cd92cd65087e260ec046fc363264366a9df2c849c0644911303946adad544521ceb469a3e193ecc9a787640bfac461a4a70d6193b2451189a5c5120b3535e9edf619108af7f517b58abd3fa7fb1ab832213430d2e6901076fba9c9e1acc6c6f48ff0e419bbc45589745a176f52a7407ad5e3dd49acb31b47862806f47077dda04905e45a80a12cbcd4d2dd9fe66c2d1f99394fed8ec60961cd2dc7115a96ece432fac86d51bebb08b95f447a83792fe80291fca7b298c9043ef2c26f0f7e42798d3f54c84b94c24c76c555d83ecc53b99bb22d71845e5cf21a5ba7fbeffeb6306e1730db14561b950a3f24bcfd78d4ab0d97de8054bb1a6077ae7cca6e45d846d3df82298d07212922742cb0facac3b77edfbab90e9ee2d4f7b0ee9b17bb11ec5e5721340d84cb6bd93428167e69b47759172557acda313c3decdfc6fe9336bfade459f43b39d0f2289f9142db280f4ee668e650e12858c577e12e2b9a57ee66c834be97979bcbe94747fa5d8d0b7d3a9f8f218df1bf960f828429a1efe838616b18faf6629236ddbded43a093efae163228e5c38fd7714743c2fcca47e3382bcfb1ab893fd7377527b4ec43f3fa60ebd338161d8de7cad65b15579e4af258f5fe3a63c2637a15703207029b0899b5427767647baef11e291358e6e54f6f13d3d2ca7a5e7969e04d2733b3b9ab822c69a3cfac097384de5071a9b74a656136d55eb190df08747b509fd610ff62b4950ef71c934fe21a48a4931d3d9458b415f112cee65c660f5490e982341da1c58634b3967ca6f3596d20cc90f508382156e36f16539093240ef5f2aa6a2c0dff2a67df30dcf50bf6e0b82a3d49f2d532a8dde1b3ceefcf0837190b74186090d1c18b59917d7efce1adfb238ef4a7b1d22c4cef09320221de883e97e6882466508de06fcdabad3b741bdca2cff879d57ddda52f42b3dcb8a78cfc05826af7e4ff155960ff8491194f4d321ef195990abaeeefdcb852d1e1e3703f317385a9458b6c2dd9db830f757ec29c9939fc7313e639fe485bc1e41ddaaef3fbf1f7cc527c8fad0d21b8082482caad7bee440e5097665f636c3dfec82f8c98afb6243bc3944939675a594277d278ba4361461f7da52e224e4ce5dee4a467bf6ae9f67b61ac6eb0a440406abac2016eec907e241c57f5f44be47290fd0fef785ff04df3810ccd637b4d97a84bae8486a36f75d872e645fe46625969fc2d1f032c56ed44bd98ea27bd9b6ddc8eb2dc2ec9f90f2f1ca1bd20e37ac58b03c84c872f4ba47310654986641460dfdd531ac62a76ad87b89c103ac5c9c2e7e70c66447b3412d4a1e5cbc30e16939505116c04de33ae054ed366de8d1f971c2de439957a194e22a488f58d7efd46439177f3f3c45a1475927eecd846d3d2e6a2ab5c7f8addd99062c2fc6b272d1f51bb8f22f1b6f8bb3faf8aa85e5eb9abf7df5cf8f26267323808b0833a987989cbe59205e7ad06556e2d1b8a4873ca1cbcbc8d43abc145fd4eb832e7a58ab2c793d003ce7b1850ce45eb7480417a1e9eb9d39a1028a2a04a2aa649c098c4f8eee514db5f6021173bb254b8e22b150b2ca01dc7ff235db46ed78d07f43d1adab13b8445d1b32069eb45f9d389fcf5a3f7d3ebe243c5b1fe17b1f5a3d571b65f21b9e471e818172554dc956749b99cb7a5f303ec480d7194a2ba86e204f06aa1becdddc8c49082c527e7064ac2ad77dc05639d3d2a7778f6943ed6105ebf6f0b9e94fddbe05c236ec000f4d1d4e496b10068211ab68ada4c7f7ac61f5f5ba5f1810d5bbe87ff4f8356af0d3f682baedb0ad8f8488b277421f0a03fc5e3095ee34bc4472d8f17e3f7013cf2f79f5ff3ea4b6bae56d1365a33b09bfa9a496323f7da923b7e29dce4beb81035f13130004c96e56d7ef6ca6c101d20c27a218e623227c33c9e488b17e7ae9ac20da8240501f7b614a1730f164553fe479ef149866e4ea47296814284a3d3eb7cbb294289ffb996e0eb053b9c16e54cf267832e3d360eb196ed51305630223309ea97215628f01ec9d3ea48096418d5e962cac5063460f0a18772ec7ce66d14a1cce14b52c40bbbfafccbf1e76f09e57ff0718048e5b993157a6cf4718826b1e09430413a3596a15c4a620fa8c8e1d1663e5739f9f790ddbb3be0e00187d43717d659242467d8681ac10303346157f894d9037641417010e9654c6a5b22263e73a5a37128f50078a980c30930321aa5c5e7851d5d392ddce3a14a96916fa8421ae6728f37f5de7c3e98feb4babd4e1bd2315d595e209d52748f70adc2284fcdaa6ad880470d2a071f3490aaf3491fb64b4547419e8eccdc491a8921156cb4811ad1e66514a32b0b31b641438881f28c1e6461b4f451938999af671e8c6a5cd0c072a9fe4cdbefe24ca616f3d0a15ac97cca835b1a440e04fa28340c6044176c8ecc8ee0d033d47db8a0aacfa0ea55fa1c9509fc2604008f01cbafeb5bd2b503b809ed672340b9a576593f1ef388391b54b605e7a15bef7b1345627a34fca57738b0f8f4f19eea93c903495274a4425a1a1cc6c4c6e335b631df5185c95b485e4257867b5347a40e4e14dcc560f061fd4fd265137dc68afd548adde778f1330f769acb1ccf5da14ff6992c24e210ea6e6179421881b803393bc6974e37106c5b5b3b5d0b3469f8969bffb7e4ceb2c98e928e74366492d27235ae4c74a2f48511aeeaa53a2beafa7a331b50e454c507af1b63350a5cef35668a5b9325014192277e509561008b3601088f79d42eaa8b1e4ae2000b31749e2b8094312ddb7f3c1cd625ef885c11fa22a66e374b52b3425e0b8016154e1fd8471339e32e7373d63ab646d893fbe09ae07b06074c01401ea76b3c382a9d32f24f93c789964e16bc4206ecd75c10917ab84ffd8d6cdf4cd28fd90375ff28518f8c1a3befc538e1b9e427fb671988d29f2fb2fcd039f4d341c84eb4d7cf600ddaba88bb094e4d87a1419180149f491368e648b69985b05ac39a4ecdd3c5135f3a5c8ad7792dacb6470144bb9e67805a211efb3ec9ccaf8e0901345fb19e4da579e1fbe86a1207f4f13c3436009c2c640b7cf3f8b77ca7bd994bf93308027359c6dd1b7db1e153fc0821968ef36c003b6c73fe890f4de24f5c6458dbaaf3819edeaa91783c3cfc7e773689236248195c7bbd60113f2476fa3687621d668d1728ee433d2f8f4db707345d30f1e52ab87a2a0afd547c6bb06500f59f17facde48f693490e22494b75d11df1a143b85068d143ef6a9bb5937a9df380c8948f1a01e9675e18409edb0f6b9605b68e34632fcce472dc50b90b0f6dcd57931f78e1e8861a0fb62e72b0baad6f9d23c1cfb0f19b25013c8d9fcd786a2f6f79768b5fb398f7b2baa31ce8156d1fc4a46c1c463fdf30360d42aeed2ef11611d0b7f654bb51052fd4dc39328f8ec4c58bbda05e6f1b3c8f6d8adca0268f2410e9a4a7d63b6616006d0e02f6edacc10e5c54fd85f15a8bd7648a293f23d6a699bd9a675250475a73a96d7475e4fabb89fb5e7de5d7a3479aa485c0befc60d0ac4fd5ac6dbecceb06cad86e219fc0ce4720758917811a3215f8d13e413bfb64fc065fc421aede0b56691797dac428c7e463479fa591b9072c309b7533e427c5cc11a1f6cf9a5b995d328d796d874c5b55dfc12a5039b413ce319cf5ba1f355c4e0717d32650b43e18010f37f048731931c52c4f36eb969dda702afe96c2a5241350a67ba2d026946189c5e281293c9a8e2cff3784776f1de78b917101b54e5ab00c045ea15f28a0e3f509962cf8bd3385d85250737eae5c34ece86b86669c13b00308a3b13c0ac3c83ff26fb52a4aa83c1233a9490cb9ca917a056908931751bddb88a62379a713395f0764e4a393faf253a4026d0472270e6036287d56850df1751543484d65b3062155b6300e0024241c59a862ae769c1a9232a2d9fb24705177a09cceb3eefbf9f106f67e01be14cdeb4d2fc7d8661df3e75de5ccd09a7e559f028fb9837c621ea0045b4d1b679067f246339c974631aa7134d4e910efb28d3c48929cef1df7e6c73668762d55086b6c59c36ac90154135fd7ca4e4047dd0aa161fa982d8edf9c0cb9666477e096c55718f6e4742415fefd4f696d1f1ccd6322bc19496ddebd36282a7c707d5b44113e30678e6e33ab7d34be04a59ac614d6a54134490998be02636fa91633d6294781c2b9a54c611c0045cfcfe81f49aa21b29d835cd2047c854486fd8e65a2ebf629f7ced602b9dd107bfde483e5c9b5cbba4a08cdce09920bda9978b7fc2b4a89bf1573a26389e52090fdf5dccf22111dc8c42fd3c8c477092895398086cc22cca665269e193fc650742a361a44b857d258429f701f22e9b7615bc3dab78c1479a41cf8575cdb17169470b347adfc03e03daea3e269725cfc72df5664b9df36d2f2b55013b71133e0b80577a47182511ebb308b6248d457bd2af7b28e77182c305241178c4124ab102771fd5a8c3dacb8775de881301d71587c76bcf0a97a72ad244d0c42fd71aceec32dd48bb5c9a95b391166c832ac5bac8c7cae4d18b3f7d9f2e4782fdf97732e3d51f67bbb57f989ee0d7589dbd0c2a5c63840e914b9d7d720fa120acbffebf816b588b2ccc052e7fa78992e0ea39dd21a122add41195f8e2e1acd777c1a4e8ef4362fef441feb4d9252c6bfbd2742152300a32027776e3341620d3c8d9365e10e81adcca7d87a0e555c98a0353c692557d90ee9be3fbaab766abf93e2462149fd99c92a5fc58d899ee75535cd1fe1386c5ab0b157c2102039d6015258f59cef3f15b951893a30ae839f740402a30b34e7be73796286403c5beb0853d856d83f1b00b48328f56dcb32e1faab08a3435b1482bf18b21c95aefeaafa7fd761c7f28d416fcde06bf7aee5c6e9eb50e55874253ba3f1d0ce2505b4fc7c3fc996bfbb8446bafe84f5bea94bfd7ca5aeaf237fe793b66e5c521d4092e4e1f9bde1dfcfe53fa55005d21cfa833a338fd9792614129336060e10d1911862070761aa20c2902eb7c5a355eff4cf6253d7102a2ca1fead4c53b57d576d104c081310d92797e4e2e8c269d19910d0d4cedf30fa28ba680c00137f83de940624229b6a125ce5233c6cf4a3640b74f58f288dad8451fbe37641c5559a5f3caf1299c8bfb230723652278fe378efd8e459b9da26cffeb58468a6301dbc06d713ba2d8d43d9038f5f2dc8b831ba58a88eeb5b1786b21e398aeeeb7c1f3d6f01d82b3947862fb9e7cbd7da5d04c5fcd34da28d53e2246e3ac1e3a619ad174efa6435eaa0fc94d610799ce0158421dce046306eb5042143daa336d52206b12610ea6389cdda49bf5af1d4ee42ac090a94ae7b7612073f3a5c36a2205eda887f41478f7d20f18667f941f71eebcfa76c1ab28f2a49a3bd56bd3f4e6bd079ab3fe2d94782236e83585a03e52907abaef7456a95d5d3f3d37efdc035dbfd7c41b8ba0af2df8adf1cf24f7ff0beccd3d26bc91caf42314ef7e466f74e19ae0df2e2298fc2f694a7ec134632035585d530e7e19f65c256f001d75382d9825ef741bc213af186377d9ca10d3722354e1897ca5c23ac6a52c9ad0e6b686e1776f7ec65df033e8f4d5db80c1bc354093b319cb70df93d610667675816328c99322f14e636b95f04e6497f139d508b453f53ddb5c289d849fd5407c9bdcefd1642abd46e28cb4e94371bdc606eeb67c9fe17747c68f2d50e82711da4d3edb0eda06f41b7f93fa8fb4d83cf21c79da67000bac2275508217ade1659fa8d24e5f8efb9f4bd21073ebef3d06368eb03fa3cf0d638448bd055ed20d292033ffdba538559c8ff9a2a5c8f83b5c393643d6585d1df994c3be43e72b8f3f53114d2a5f6bcedb573842b23b6a3eb7fca8495bf03bd03fde7b19bd39a16cec49e01f38e671af33cae082d9788e3202799bc466babec2080528d0609c0b731964719093735b4c1e73bd0705637c47516922197c552baeaf3516b5e3bbc2cd1afa3ef8215196ed580d9561092f620b897e98e786a0c7cbb0eedda8063292ba6482497f5f6bb62fb5ab4c97cb7658dc6579718eb97b547fcf47ced1426561af93a15fb4dc6d3d93b868644943c2c94b23b0570bbb81df2666c24f5abccfcdd71e209f3bb43c01d17f9bc8b9af2c26762fc6a741a150b7d1186e4f35175f3c315243e1c11e92c43a1fc492eef5a13c77a81fcf514ebfd0f8e645dae15a07e86b2f01fda065db4505a5eea83cb616f744f6bee731be191c65449c02603556d5a51422cf9c2f19f8d6843e0c1091e0708aa271e91f71c8602b9fa72189e036b7cb6af1569f21269283de94a6d7fe5849fd433d5b719c80419873db0587fc29786cc598d896fb16360bddd2ce12e54d05418f4f5e5f2d7aafe9fcd6268cbe2e9e6329ffb6c67fab8f3ce673028cc06aaa6b857556bba3b44d3fab5b6e875e70a2f3ad4b2ff76f31ead3462d3801ba373b3c2f545e94f57021575e2947f81f53283fc0a5137fd44fa3d074c92de54a0a3465c858f5a7ef08313faddbc3663e4e0167f3cba39612057a7518fbfb031f5ad0f9f75831973ebd733b82e554bf3fdec84e51f65dab6028c6c51366d9d4700fdf255e4c7bd70766e7f2281b3f2a5363f85ce49f9135904d14bcb117ad754c2594dcdca2d30e40ff265b5accfb116f64ed99aad570c4c5a91efdbb984ac651d8721405a0342cf77f448c17a152eabf29e88950558a86d0074e1cefab1eb7c366682f686ee1338737e675ea58eb8b4c86b9f28a6f6e96459f29e3b4dc59ff044c61a0dcc5c31d803e6e98420e446229ccdec3d0f705e92ffe016bb3696373eadab7f35ccf65ab4d9be09a085ce21bbd7c0555376e4d7fe68b5e7a64f48b5127825fb2be598d991f9c1a54bf52713417dcc599e812d85513a537e6eafa738edc972b67e065595d11678449bce6cd3d69800a649b560d0e057c502ca3e72e97820829ecfea801192c3f4e2c8763c095a43ee6fe45fe8730130937668df1d4ee577ada28238be03286481f2d2a004cc4d48856e71fbd64f1a0043a4520ecbbf1b3abdc96b87a27be8495a20542967aa4cd3a44a11502419a083d84e97abfde0901b66dde48388649a0ed6d93b9f20c530e990c7c526bbc105b63738fe05fa6cac98ad6663936bb18cb923264e44312c24c2ce8e642bb73c921012b68a26a70977446b8f15f9d62467d8b356560c183a6bd6cd76ec868c3bd94a595cd7bf996755a508a814980c5e588b275200c45afd900c8c2de329ec2484b0e3ecd7b0960e5e3425881d1ff7f8bd8b20f5cc98ffc3acb77f5e88775a4bd3ab9f9eb027e27d3af55ebdf4eebab48ea911128d668d00fc3f5b5480aa0d9a4af563ba577384448e5425157133d59e1cef3c722f33700bd372825046b1fa5824e405154a3af1440bc2b75acfbd07cf92e8c162587e74b5ab66b1c6aeab3ad5fa3ee91da4900ef30ad04baea326df912517dd96e1696b4a91faa66675978a375e81f25464a1073dc6737af08d7e25956bb31d438548a7da38662d49db812a8cf1d5fc65f5c63879fd9ee7fd2a66ca3fc1a768cb239aab88c87206470b4c60592afeb6d69ed97a8f990155862ba4e22b64804142c131a23792937aa8a8696e165c24d7692a04bb4471b0f0d2507fe7c8618421428fc7a0acc984ca5cc6bacb772e8a717bbaa646f9643275910a6037afaf5a80678d18edda138a4e13d06d04a5d06431eab48738225cf1567e960e765728dc12e91b91c6f2b33dfb6e033aa68c1c2334d24335abc4a7a1df5636dec29091da54d5f5a1fff41e4a35a0c2f04f968f7d78e2f51c73577e2192bb20f289aaba5a175c2ed533855bd9ed9a842ad482136dd5e0cf45eb5e2d31ff62a3be1cf8a94a58316e74f4ab9fc54f3a0bb83beef0f355993bdea2c83e61cdc796bf2564ae51fae616799e8711998cd88d35cd9824452fdd65226174b46792cb87f4dd282e4e6f67eb66da413ad877ed6ce775f7e19bc93f48bb9e5ec04009de3c042aeacf7f4b25ad6b30e017303f64fe07ac79e8744aab6926d117f13513d0469cef335fe1d0d787c2d0b2c031a9521786ac10e9f8b768271680337f2c3262abdccb5d3107c632bf1f74c83ee91f49988222fb080cc8faa9b1a02526d8b6087e0b2354173d29016b3309587c16f057dd812aa63c3169150de81f3af97d082a8f8da4ce4f909ff649821d7f96d97613552e8cc4902e046ecfa329b1d980ff5ece69b8f1615fdff5244f41cec0af924624ae1641ecae5fa26c5fb9006e57100ee71377ced7c255ae17a0845e2ee0287c62c1852f93877f9f86157ca9675d383fff5cd6f2b001ec0136c07cf37f5ace1853122c2baa1092d418e2a490c4a5c8f56b828ce1bafeef4e77f095d6b4ed99d56f66812cb19be540ebe5d52e7eff2d69cbb8477e11514f7e3604bf9999f78c2f1ca6f60a2216b87fa0f25269c425b7d50709b200912b3b7899c95e12d6e9c4dacc19e327721860e0477a53e6793fbb7fb9704a848f395f48c24a6e79b9e1358cc3497251de88b8d3a7b22c6d8af1a7fab81530d9f0cc98f62debb222b54780d89794238532717b447d71b46a60ed481c21db85b590b31720009695ecffd4ef029964e5d5149622233ac013e960a005c924f73ea82c318455546c53d74aa3f7e2ff26aa074c40a55aba8b08027fc19b596eec6c4f89bae39e74b9aad88344f7cc5ad3eefa5095f2ab47222e9a357ecd71c6700ac576025201490d9e446603dfd4bda7617dd500981b2d2ab8c43882a5208494cb3f8ebc720bca8a7cf6c80bd7aaaf89507bb3412ea490a78973f12cc30413e9df1458917ea3d68b438d424c1314bc8d01939c5a5a842438281e62d0c800dee704b2a6cd3e1e4b885a6b26b894a98765fa3308c9e4b87f93625faecdb17c29a27cd243bf6030a67874ec9f2443cf8154261ac2a834c01cbe1f314ee7aa3ca552e1648cf8b42a63f249e3538026e09e44d69dc259adb0d1a0cbccb5a5dd5d0dccc90d023da79d5634188ff060f7e35a5f9d7ad99546824d63975d4452de876093f4e997dc46eedcd80a9eebf5e4f077fbb10c7d9e19a3419e7b845972a3b62613c5404a209b16fa88e0ff49d7b4f21fecc1f773c5b4be61021e0cab8602c6e8257649303aaeafcbb178e7a460ff07f219c46eb6fe5bf8113723e454003bd707767c107daf4255751daaf8decf35262640058924eb6587868b2c08230b317e97396ebc928ba8d274ca0eed0bfcb637676003c64e8c1e1a0420b6c96a44226061ced41b8448382abd2f3d0c472afcde231fbc9ee90c2f1132f8e2391246f95ad93354c7460e20de996ad0f61b13b27646887a637cede90b94b7d8c3130f0fe060e8d955c711a2700b302a75bdeb32a0a6802ea795cb114f5f82a1a381a86bbff88b299e47728b746dff964c94c52b661b9429376b1320b46081426b7c340206dc0da151bf84be2a49e78b6b5938753d2b1be8d9e67c43c5d70e72519f5f90d0500e84ee38f82b191ac4d968b0a37901fd923cb289d585693ac3c3f8a94fca6df45e694e199a9cd0b1bc1fa7394bcc96aae670dca6605a998793b7e067ac410ba631057b8b76fcbe9524df820c02efef1608b743cd2aa6d60d3d8e476fa12d3acc329f8272b087d89471177ed531fec1f9c24a975ca2fcd8c246a33e291a3f00b7f234052067a0059c86762475256bb5e7dac6f121a0925506b18933c6e314915d4b3b2130aafc2483ef22ff8bb7b887565b1bd22fabca22037d8fc9437f675c5313526266f60bb7c7c47f30c7d567ed142ea5ec367c4298328d20e5344f01c0c90cf8a6302f4d84b6ba7495fba314a05ba29b63bb6d458fdb05a4411136958309f418fb178e19aa09ff9e62b29732fb2986c96e738f7a688cb2122dbb8f2ad9a5f28bc49ec0c462413552afee8e403259b55ad6dc334dde7f2d306929dd01f2aa6036cafd41874522689301b81c9e50e86828894140356db0a3317b081ed9d8148c41e77e6bda6287762532b86eb91f5480915680deb8a91fb8656b7f0109064865d2b846af0861f67d3f720d6e306540cd7b68f095ef3690b88ea93fb6a402ff5697597cda83171f159e85307d1a8c01611189bd4eb4f0453ab88d43ae181a562a76902a67c687514079d6f4304d9a7c0fa24b6e86074ea0a9fd8187c120312078f5ebfa674adc0303734bf8f6b5585943706594192ad24c9f7d9794fb83758924f862855ddd50bff58b522c43d73c03289baec628cd693cab93101b1e473b76532510e10f03e86812fea6f2d6f5467dcf29e6d7cf8524f383a0ded3f0951c3ffb171a6b8a6d97b5fa8899a19f1a3d0e934a1d4741076e4394ba225158f697bf7d5651717c6950229a0be22e8120d76a414edbcd03d505264b7ede8272ccbd6dbdcebaf11daf6a652f6f9eb74ba7a3ecc942892891388005ae5d971e4e79d696564906dffd44845b704a9abc2fa5ba1bb69a548423a08044ad6d0e365db7e6bea0f3844a452759716cb98dcf326001ec90c1c343174098cdf47ea2e13341058ca014d2a30e9ba3c526de72a6e387181bf76a278c9cbc518d8c374a3f1d9802a39464a100903dbec16f8f095f5d82d9d09507281e4f7fe0ce4fbeced193902a5f658af2a4c1d0952dabdc6ae5830b6b5a2c3f5b8d33a73665990822e5f4a7ce5366755a1615543bdf78299c71e890e0bedb6ec277b10a389d6a3ba9c037221421279e51ab50fb115de2076cc99444202e88ebd9d0fbe4e60234b7b761495ac6c9e615ddac8176164a88fb6d6cc2b52672c8949afe3efc1e87a598896bc93e421423844fcaafe65af898a015b3bcaf623ebeef9a57155af5278ceb52b995f7ca466d9e18b05e86380679e0257cff6d0c6750078462f2ee4701d6d8289ed848b877cf5918625b7937060d667c11119881c30809056892352c6c53c01e395af6866ea350e6f21fa3db772c1177c759999973b51e11ffc590800", 0x2000, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) write$tcp_congestion(r2, &(0x7f00000000c0)='lp\x00', 0x3) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000580)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r2, r0) [ 376.790526][ T9047] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 10:52:25 executing program 2: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) r2 = socket$inet(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000e40)={0x1d, r3, 0xfffffffffffffffc}, 0x18) connect$can_j1939(r0, &(0x7f00000000c0)={0x1d, r3}, 0x18) sendmmsg$alg(r0, &(0x7f0000000a40)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000200)="bb", 0x1}], 0x1}], 0x1, 0x0) 10:52:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f00000000c0)={0x1, 0x0, [{0x48a}]}) 10:52:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) execveat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) 10:52:25 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000010c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 10:52:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8995, &(0x7f0000001640)={'bond0\x00', @ifru_names='syz_tun\x00'}) 10:52:25 executing program 1: syz_clone(0x40008000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:26 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r3 = dup(r2) getpid() sendfile(r2, r3, 0x0, 0x80006) [ 377.063124][ T9061] vcan0: tx drop: invalid sa for name 0xfffffffffffffffc 10:52:26 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280), 0x22802, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000380)='\n', 0x160a}], 0x1) 10:52:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x1ff) close(r0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) execveat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0) [ 377.129759][ T9066] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 10:52:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)=0x80) pipe2(&(0x7f0000001440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) splice(r0, 0x0, r1, 0x0, 0x2bcf, 0x0) 10:52:26 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) write$tcp_congestion(r2, &(0x7f00000000c0)='lp\x00', 0x3) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008380)="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", 0x2000, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000580)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r2, r0) [ 377.224141][ T27] audit: type=1804 audit(1690368746.102:36): pid=9054 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/243/file0" dev="fuse" ino=0 res=1 errno=0 [ 377.281152][ T9072] [U] [ 377.284172][ T9072] [U] [ 377.286857][ T9072] [U] [ 377.289541][ T9072] [U] [ 377.318015][ T9072] [U] [ 377.320738][ T9072] [U] [ 377.323436][ T9072] [U] [ 377.326112][ T9072] [U] [ 377.329977][ T27] audit: type=1800 audit(1690368746.102:37): pid=9054 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.5" name="/" dev="fuse" ino=0 res=0 errno=0 10:52:26 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x103400) 10:52:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="26e31f12c48d000000005923372e5a93bfebecca68722890000000007f2d82157a44ca9635e1523064e26938587b329e44e694767125cf99d338490aa153171aee444cebab018dd5dcb5c784e54b3207540d7e5b28d3fa1eadb4eb3af738b64b1e1a0600c177bff338f090"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x21) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 377.377829][ T9072] [U] [ 377.380551][ T9072] [U] [ 377.383231][ T9072] [U] [ 377.408430][ T9071] [U] 10:52:26 executing program 1: r0 = openat$sysfs(0xffffff9c, &(0x7f00000003c0)='/sys/kernel/uevent_helper', 0x60201, 0x0) write$binfmt_aout(r0, &(0x7f00000011c0)={{}, "", ['\x00']}, 0x120) 10:52:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_usb_connect(0x0, 0x358, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010002bf016208030405fa0da8010203010902"], 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x28, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}]}, 0x28}}, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f0000000040)) 10:52:26 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000001140), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_QUERY(r0, 0xc01864cb, &(0x7f0000001280)={0x0, 0x0}) 10:52:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x1c, 0x4, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) [ 377.721361][ T27] audit: type=1804 audit(1690368746.592:38): pid=9083 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/244/file0" dev="fuse" ino=0 res=1 errno=0 10:52:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0xfffffffc, 0x0, 0x0, 0x0, 0x0, "7f12ddc1517600"}) [ 378.111839][ T26] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 378.361663][ T26] usb 2-1: Using ep0 maxpacket: 8 [ 378.481825][ T26] usb 2-1: config 0 has no interfaces? 10:52:27 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r3 = dup(r2) getpid() sendfile(r2, r3, 0x0, 0x80006) 10:52:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=@ipv4_newroute={0x2c, 0x18, 0x4a2499fd4c68d2f3, 0x0, 0x0, {}, [@RTA_ENCAP={0x10, 0x12, 0x0, 0x1, @LWT_BPF_XMIT={0xa, 0x3, 0x0, 0x1, @LWT_BPF_PROG_FD={0x8}}}]}, 0x2c}}, 0x0) 10:52:27 executing program 5: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000103c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x10408}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000004200)="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", 0x2000, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) write$tcp_congestion(r2, &(0x7f00000000c0)='lp\x00', 0x3) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000008380)="f208ea203b93b77ccef291b0036431a9ca858ba2fc891ffc666b0ee0374350287eda3db0959708db951cf630fd58277d0e76c3a14e8a5b435e6a2a58a53efac4d93d8edadef8969479f0ab04f5271a48ca5dc33a22393d940af5d2f65f3ebf8a73a9a8bb6de59e01e5b4dd5f2d3f3963b14d73adfe82c7d629135212a69d79d3884cf0f32392d750310d7cf3ac10b2cdfe2c0cedbac113c976385d6d6c88f54cd9c230392cf1ceb07511a0b90b95015b0354a0832d17a9ff3d1491d1fb22404a67e6852eb2953d2e0509f68321a4b1f219c065163340492b969d1b6744c30261946b8556a5ffab899a089de1279f1ca70427f88ffff5f596cc421f69a6e058cfa6d531dea5ca6e6ec05519721054d01a2fe3fe5f81eb461daaf360037e8aba93ccc41af14e84e5cd8240c204ee64166297a47452cc50ac9b055be50c3a1f6a2b97b45da592299e140386da4a06e36da5f4d0615e5aaaddd020229e239816f5ad695db358442ec621339fb0640a4b171ece7a7ff05fb34a4e653b9f5d8c240dcb06c64356b8c0b91fc9e2bba53e3fba7a7b8dc4a3cee4d3c1d3a0f0651b54c3828f8f3c370cab861526518d922e7bf6b3527ab295e6e01099768d3bf097d3cbfd65d09efe9dbda75bf18c71699ebf67ab537b60ed83423bbdafdcf4e5be81f8103488cbd142920c9e488f85d00d3ad05ea3c810ff2a80957a917ecc0c9d1099bdefdb39f476b086cf6e39e1538af18b99cca9eceea00275fedbd692ea10a4d4d75d0301171980e689689491604d02b8bcdb48d95c1baed8d086f2332aaf8de360fec016f02611d080d5a211cb1d66a308e15e94f8b378202e1258a9af82496e5faedef09df21127acc3b1d2a288c9bfbf32f500afe1642b2c8d4280e7a75b7396f80c2a1587688fdf6a5b6b9db6b3a11c42ca6891e01403178af43a61e4390393b80a67a29b64784cb27fa4e58d359d8de052c95e714a40900af847edd0ed066a5dfa36207a85e1f54e54ec6930d1367c4ad87e9c806594d06f449f17061892f0f8446f84805a936ccb2bd0a0f5714ef63c41758592555c83d6a6fcf1580386a921d4023cf0f8310b8b3138d8a29e6b9d118f5f660c20b0c3e3ff0adc76ca3bf27f52d89f84de307b07d15ab48ec297ee98c319355762ab7d2683fcd5244f644c27609f7f5bc73772d824d45acacb35e788f74f16e61ba79dc2f40cb7ac763649dd133d3ac322e6e1842bcbb90452649d43ac3d7289392ed29f23b4502c425c8b834ce64e34c631ad6d4f466e4bbebe0a3b6d5ef7653404953b5068a6bc21de39d09f6ffabb7f28079e653e414451def7641a69c14d7935996f50a33cfc82e207eb93aa0e8d376b7330ba5d5238e80cd4e4ddea95d4c5d34631eeb1798d3e9d3c438e2e365c39845eb32aeadd56c1930e7dbde83d68531c670dbc91ebf5b9f3dd8579788231186b82d464382b6d4fb7d923d469e81c0092a798c722cfab6d9cd06eb08efd23b37ca2505469a99cde768f6ee0405ce2bf9be057fbb6183587d3cb7663945bc86401f30cac540a0ff4ae0815375fc9fff141c9f0a530716b648824c3c1ebc6c76ceb16d6a34797a8370f02f3c901de3d3820c1b71616db5ed82ac1a144c356f26fc3976730840253e5ff37d45da901fd0c97b7a0a07af5fc2e1ebccb515d850936b4d9374c1c860d6029c09765982372dbad3b604714c08ab2b08dd654b75cd27525f84b42f32b06bc4215fceb438c73b964f8b5b1a104aeac7e05e00ff272fe63a43ea29d8b682c2f5adf06ab1f0f4b60510f52ee8bce165a544b18e46083a2e1a0cee7b1a21f209247d3304fd7eacc71a9757b1c52091873ba14d359f5e46dfef6e1fb853053a1e1eae7a9ec4d0e62b784ebe6ef6b6fc22ece6ed3dd64c0b7752c670c289cac89847e100cece926b124e7d799099eac0d969dd0dc17744fc231fdcdfb287dd310d6019ab42228f8e77730ce16e180be61e42a8f55cb6986bc6eb4289211caa49ef5c7c284ba791bb99dedea1b6306a852b832269774dc05c8357f70db74fb44c03116a6b31a6743a1b1d476cd4403c8fc43a907d4d59f5b4559bd31672b011812ef50f43913c641960047c51b0092206e6248c662e23a7853a467d148fc1fedc26db7b9723f0758a702f8df8f0a4448890a682b7f76a5da8e7368ef74902fd020f552b96581a5aefdd77a0f1f8aee9ea203993367db5e652238e5da30d86f8bf125489ef1beefc9a9414528cfadfebe913f1e2d75d723aa48e7163715d0ccc231553c4c2cbc1acd14d3dd39239e1391657d610489856e1b3f1ca7bc3cd2340bfcc46fc1a44600915055d896951ef82940ada76f4a421f4bab631980237f8a1d9cd873986f95284b45584e0c23492a002c72c13e261916417fba91f9976f6d159c01c1475ef63edcf60afe70150ce666a84955d9689fe12eb08cc7aa1a15dbac000c469dd1d6b3dc94661b74487d075ff13cb1f138fc6ab9b05998aef6a002e6056d9a1c230be43885ea5c0772c2f11b1be12a820bd0c5108f5cdb302cab9051a8b3cb0090189918b63bafc8368951ba82d182290d1ddd772322cfc55112b5f45ae419951fab68d11f86319b8bd1dd1d376f2a28aee431ee2c4e7fe8c55b162aedec1f25d994e66e0b99f66825a19fe31d85a155308c40bcaeb4a2c4ebc6bd3424ad509253616f3b8de99222d88edb4c7eb6d9431b992a6d904736d41cc6719a0a2b94505c98518203304e00708fef4d4c6a474775d456dfc172bf5a34c0f5b384aa82cd2a1040c76667922b02351c7aac3ad19d5fd346000df4d8f99893dff73daae40afb9098c8a6e15bdd8c9bd33d902a9c9b693a5c6f4a498eae861322a655b9fe36acb21723579d44b312fc49549f379332910010ad6d045a387c6e07b24d3187dd9d721466c263d3a9742f748d9552ba9fd53074de72736d16f438a263a9d3c5bc3cd45e74786be8ebc6e4322457a2ab7b785a23bb7686587997abbf9f8bee299d68b53cd8f0252e0ef209a3a03556179e9b7e6f74e273886bf95571bfd8703f07d6d63a3d9429c4c14fda645f38bde1b86db2c6927472c4c2fb4719cc72c655ca010b63d4afd56f06821a8402d9295909277f429969196764d13c5220a389b773038fa16ab29eace3f948525b30e6ae0b53992b80e40d23cefd3741183f1cfc76e45f649656e68a6e1791bc20a4e41a2f4d1bdc432bc0627e5c17b8701604c20c319185a2c89955b2f7b0134e1816f7254fc2f497dee997db237f12e555607ff229cfdd07b76b74704462d5b0fca20bf07d7ea1c5f38a0eedbe50dc749adbef8c75880d08448de8b593fb9794a05bc5fdb9a78e0fcd111ade8cc8cb3891f2bfcf865c92a8a6d38ecb3c89c7da80b571346e2dc6cb34cc555aba835b4c530156a8b7349726b0913cbff44a0ff4905b994d24b44d5e6064ef15d405cebf4451530063d584e618a50d5094d965513c9cef03ae33f98f232ebd3561984572eef94f329e0eee4d3260828d06701f6fa644dee7ff434c501f546397a9b67c76088178026dc3d4b9697630fb5dd984bfce185f18100fcdf4de8dbaa634892bc74b383576c79e9de07379c0d20d4c6404db5d4c38e08770471488f48972ec6498f99ae422358f8a5afe70149a103ffabe2027fedec56fd0eafb90650d03245a125be1ad0780154648a64e679a89928d6d9f367758c6d2f85751d33b6fc8b5a1ec4d9e9171b0d1cbe5ad12c42ddad51d6a6f252451cf9609ffad010b0a39443b140c08920ea78294892f0775ca8a2e11f09f0ea02bd92b130a9a1da730f796adb9c85517d6228329c6ca484fb5f907292662f0cccb5a8791fb6c711fa4fb5378f040663958b9eb0beab5523db03f05387bc80697eab10d82d1c1bbcb7be37730f8dfe54cb5bd3a81e17ae316b2710e16b434e939e6b53455482b2e392b4377a6f68623e3612373e37cca4d933cc1b98b05f0a5415cf6093807f9dbde920f5f6c078d92d150c882f222e5c06bedd1c547947ea7a637bb610f6e67213e12d151573ada1d9de23d2a0626d186fe7d9fbf44fef77510fa225d59710809ccc4b14102a3716243a8e94c74c0f1a785331fdc04b90345c4e034a468a9cf45ede7acecba73cbee174d20ad9ec16b2271506d0ef538b718f9108c484787133df5331a66a3abcc8e9a16b3e634589782d33b2c8f2a4d148d53d17db093f7d7e426db7ec43fba1821bf5328ec3038cefa3c5c2ec22ef9a5b19aa88680b740b60aacf8349b518c7c1eaf4f1f49333362fd7bbfc5f36cc0547932716a0b98e14569f9eab740cd5b0688ea9dbc391a6eee397ece04a9c8e392762791941d0307ab8883f5d5072c7afe40d7df6be5576b677c69e4022fcf124c6c79d19415d31177495715a34e3c5016f7aa14fa8f1a79e5971d9ceb551126533935adf10a1fe4b38c2d3306cb8690372cebd899c03dcdebc9dcda101546dd01be9a242f5a938848e531f81f8374fd54e767f970beff6719e3dffd27a7abdb9ac9ccddbdf0979a51d1307574c7215019641f7a26d391eed67bd77ec6a8d342e243e761e8ab3e862bd3f19bf0cd7c77eca6fe03a2489641099c1101b09b2fafdf3c728fea31ecdd39d90476a069d73b0238bf422a1a09e6482bd43627458bf09b1d4a887a3353ce510a2e725673ac34166c4f54f493d26229951ff2f1e0672f4bd25444244e3586df0dde79227d9a0849cccee17c9f07b859e838c2fa0e82f581962b89edeeb6182633f74c5c3228aff79821370b16f64df58dfcc923ba03703a50dd5f484fd845a71fc36013924b984a369a5921d586e93246c9eeed92d177367889e2e2d1c737a9ca5beb3a7d1cd36fd20f62a7217c7948b4d202bd6718f2a4fb1e225a7f2d668858f6b14f7fe286f838ab0a07c3166920504fcf34b9c618c52a5e41d7804499f8a34088c0c84c45a426ebd1ad5c6c2f2db1061177f5877fbdb18632a80bf26586f684beee6b0efa9df78a933c88f25700ab29728495a28e53fc494c8b72a21d233d5fef9dcaf1577f3534fd6faf8cea5024455a0280c1c1c1693dcc04888aa94750719db7319b7f510a257c31548603811c690c3c50773fb9e474546234e0bdc206e06c5d4c9aff1330e64ad221211816a1f3bd3fc8f37c2829098b42a3f73bb7ee78b30af11509f924ed999962bdc77f25edc80adb75de0e72c72f7624dc3171b63b9ef5190cd0b70e58f4c7393c2fb312ae5e1a0a8f6940e9a3a4777a33f4c2a0c97651f9b72fe94e0f19b274f813fea6f4e10761a535c02ee59d1427a8caf54d84569bbb4afd45b102f801144e3062d47e519e06a54e033f4a1b2b40e5b5155ea92595ebf2dc6724aaf6f1a7720b4966f4ab669947a9c36ad44784d422442830209e39a5e5bbf27276701f1c617898fabb2598700dd49b67971da9ad35b8be42c036287ef8ad67c06de0159bca934659512138e6e07abcc4990fad1d32bfdd86920a76138b7a7879269f6f6b1a28e9973d07b2e93d351d5eb9607e26ef722344144930ecfc09e9777dfe1f140620d1d6e16a94712060db4d6812e8cee99dd45d9e0f45a4e3beabdd5344ce7edc361aaa7836ac780f8e67e29745e27d516362ab5e0a9042b986016120afba6dc82881be6aed31546af17fc7ae58698bbaa032c207077452faf06b5b8707729b10db10be3c71e86c338076ce93e4c9c94cf7fabebfb8cebbda152013a1f13ca8ba2e69e861678daede97d7864605761e0efb633f18442a491f40e16f74dc0b9b3d42947700555800beabe651b44df064b5591cd8837ceee4b6b2fa8638447a16dc6369c454372baffeb55eeef216eb07005189ca183f8d47e17d714657d5989f75336b07f816a018a2df76c2c6b11112883e654987dad2a341bc6b515c280f0a114097689f16caf1adbe7326448287a9be4e714274989b2ff0726b01c99a676ed16ab93e69db60bde49da31f32b579af3c9f3cfb16d682477823be4d2d6a670396670556689ed384bfe1b00aed6353b1a97f16fa7274de465d63156d6147bb275239c5208a11e2e9310962338afe2b4ecd82914c5c328bf53ceb8ecec25b1e06f8ff0aa91cdac25d241afec4b7196c6f9c7ccf335eb26044ddc8e6e79ff87a6f320da157201fa5d07ee06ec70c8903b365329018cd9b10a2fd035de849b6623f95182d9a2921829432b9f145a164855fcbf1c213eaea231d8b65d909e5e4bd5d1349b87e767fd8d5f0a4e8468ddba9bae39d648ba532bc86d49452ec32e6cd728b2138216f1f4bdf78dc24026f06d645c3cf83579ec795c29f157ee1065a1d513d04a7c263ad7f7baaac36041176b7992eaef14b49dfeeec375c17c9bfa22193d726377903c9c0bf7d958178aeac905676b9ac199f988acf8ea8582e080c7759d27a56f76406e5fea739b07e7f4915a5c427966430d0b5c6a8dce6b678597c0885e72c0a8209ab9a83a3ce2614a5d86f695aaa68b4ad1d7be4257b1e74718734981e3b39209007cb355d9094400983350f65cfa85f95729fc1ea3bf6ce7e24148e76f0cd8ab608442373d1f0cd137fae3690d6ed52f7dc5ca953cd9336de0d3f8e35d9237a779902b463eb200f5b02cc587688d0c2a1c8f815d1145d229876e6fd781564e0fe327a31bae6063a234b82cca7fabc9d5d04019272625c47e91cb3a82c94d78fca779378fe0471f7f2621ea2c7cfc001f1f460f91bf38dd9a9162ccc99b6e961e9f790cbad1edd7ad0b5aad13d6fbf53d56d017ce9e7dda1beb7a1960e214b306a89388e02cf9db08fb636a743bccb90ff36d671123b7918e6b7e60f7d65003f908e99644bfc196cf108b9a8c1e242e0055023bd42f1fb907ba96ed66eb012078731dc5d942f6981c72331b4af18aeaefed7642e4bcaf1dbfb30d66fd5855ab9427ea4a8241ec5f4f9cdf1961fc34dff16ab452fb242944ceb1978ad4039f2c715550076a71884aca34ea9bc5d6838d6dabc76cb9a4b8b1989cb35d9f9cea9f0677247d8839820e6264cdc198e91e300f1a1307d8ea330bd9c62e09bf94224de20f137bb83b704c1cd49e7a56a3f7ec2b3e703f85207e955b54f75675a45453fdac6e504e16281698364faca31245c1c1e6fcc251d9a51c4484340cc0a5edede9fb5e5dda0eb56e377037a711a65c013c52d284d0ce3d5f7cee1f33b4f0520780f7be083a7164cefd080e69501c9afdf2e7cc5f67b15bbbb8e85dfdfe03ae50ca1c4ceb83ebb9fa821d22028838850ab9157bf84b5c23875f921f6ac0ba77cb593fd7e9edec9493bf0a0f4fd0539b52b6f0927808fda971e710252d9c2294656aab12fe9fdd85639245b83d258a9ed9fe4913925f2c68cf634d8e6c8f89688c9dda6f2d35b2e8b949cbeda9aa9a12e3e63073332137a669f0a3adb52095b1b9a0936c4a34e7f71443c4a997171e7941bba7c9b8b8816eee3ce0cd71c7f8ebaf65bb59c66e47216455882a8ecf02a07e608d3dcb6183f841ae06a6172e095055a4e98a1860c24d4740fcb10e8c6c7fc3be3a0475840fd3340ff2aaca705f2f58b8a59a526527ddbc759ec83bb0a0f07126c6f74fc7635f0f606fc4d7f4bea2b98d7bf487315598f8c7139571c4e9f8ebb79a241b7a01c5c5d5fc2682e4aceb9ba34c9e5c1535373c82c30c93968d6377ceb696e90d958e230f3d7b07263067846b9096d727da84789262aab14bb050a4ba7cd6e71daf969d2e29332f2836bb075d0c1eece555b48541a658d96e0a64587a042d43d9e4d0a87c5732daf1f045b70bd07b05750d96e606dfcd0fa16575b32464e6576e6e3cc5c5db4f8daaa63afaa71bbf343a40dc3923178c93485b76494b2d28037b26f8ba0108d5ca2bb991b6f584fab604f3925ab67bd83f004c496f7fb7f1530293de170d7f066092aeaa51c2d1a5bca1045be0089e7cf17e684b4a8738d51f72e3bd39117cf53dd004f4fe1d95174565ff89e745a00c77ea4a8064908a3e4660d661dd7d0b105627b2d7e2d705e80e1a3f6ffd461da3383930be17fe75d17f2a5294a41a9206b183f894e46f7cced16a72648b2b0d96db13c12e6a6c37fffe9873864d50f060a8b4ea111ac107686ad2c79a28aa403bcb57bd41642cc9046a4918ed142751011993d5d5bd8851ee1b307e888fa28b97033e8d52fca79e4884032e8f7e063bfd592245cae05e37537634e3c1df0b8e18751839803943cabe1e6093104f86a1840c2cb0d81423aa4a6db663e04285feb270543e9d87e778b81bfdab6d830e542108c4b205e9f2dbf2264b09b811ebb7061d7f1bf066099c8a6e4e1ff298d0d60044fa5a07a105d0ff4366a45812b13c0bb4308083657b4b5088d95e4127fdebc73a714aa0255e1aa2af18be2db2da2e09acc29786862cdb8b6c1dfd636ffff0d81397588966cd88d84697081f1a42d2ddb7528469cbbb66cc9634b981d4eaffe59b99c67abbe650bf3154317c4d50f6623582bdd5d8a4f512d26ca89d7014c0d310683348f4a0bb15299f70457fe723e4a7a6f74d94742f4afba0be9187cd2d92cd33a611ce9d3e75605e979711e0b0ed491972fa756d352e7125db80e0084ead30bbc340dd4552b79374252851e5df7ae2068109521840fe2442970c5c99b8d9a470a9f59958527e3d1984917462cb53d26e4a652a4ee933609487cf8dfd3b44a0b3ba06a771b8d0b4af1a5915b05d79589070a352de2de47a7a6f6e591b86f6276dd24788ea6601557c6ba8f793c61ac776baaa1fdd4f7da542e6c53b21d09eac5b6ce95967d2983c6079dd7c0e7cf2567bd2a3109fa2a85b3a543120973810adcc47728750d2ac2285cea0c774f767cfd61a3b0b4624a72017b60ef958714c89e85aa0acee9cf33d01dc95d38db8090c51165b477a823a4f7c34246001edd578904bebbd113300a57e1549cc9553f8b68e62008df68d3d0de3d4d4f8024159a2233a9dbb8cc5aff148bff42b20340a04fe0d276d9649bd00ac51494fb2f6f90ec7ec4e91a3f65c2e92cb16bee830cc1831d3a69d37a0d6815ba90297a050148618292ac351925f78545656db0c05b05cea43f34a622fc73157bf59dfb7345996097884d70d288baade5aa1e457ce075a560b6a2ef1a2820f00e9fea74bb4ceef897ca4acfbdf75b8befb08b0f237ee0db85bc2e2e5e230d64c5302be421eb1ecb08383a8e19ee60eff8266e26c92ec513e4fbcedd2b15b7580c6f6aeb34c21e91a763f8915e8c3cfde3568d927522e0f217ee0cd8869f9112a754c95c465cb9054ea7d18d042c8d1479b5e6732df9527fd0a07a713edd9455f0fea24bc7aef828d091df6eeb5be813f602235ee7476dc50090332a09f980ca9d63018fc0344723836f1d828bb635c70f1c12073979e90060580b2c0eef20ced3442d3dc7b0dffbe539233cbad112518e2bae3489da93e09129e87f870037543d5465f29b9467c203b1138ad19c34b6680114fbf3226602712da9d280b4cce31eab73bad217278044b94c2817fefab93925e5172af972d29fe96e3862f400a407e78f5ec36d891c7bef344abc6a6dfe0a578b30bbb67525d53e651c6d609606e6deb827962ba5a2375c89753d416d7e139ce8a74ce1398a3c4961cd8939e06b6a3609ab9b5fe797c1ac858901096699b07e14b02b6bc4762f7fb0cbb78ae033578cbe59f438d617f7f916879b0006f040fd76f1c244ac59cb804541b95d5c6374e597ab73b0e6f36f0a5e1cfa3cca9e93fb9cdc0f50f9588938e7c5a52faef90a551d30e49003eebf1b2a1f5c194602236f0e837c5319c51ced188c108baf509edeacd24923fcc6896ce2b4d98715c3547f0768333be34794798b7725a1a7f9cafcfc436b840ee5c65b47e938439ef9948999f7c6949a44baae8dc6357f13b44963a0eb19725af5644b1f885e59794609749850b9c93c2e5bb09657472f80e9f4a852ff7654170cad22af38a5270e7bb1042335070cd10559da4ca49d5e317b1dfe10a4f33ad9d15486181fc4e4c4d01bf5452c297c3a6d54efdbe4ac0f6e2cc9db63369b4936cdae690ec9ba187ad85ac5b28788b94cba12c6d7419c5359135faae8abb4e1d554bdc412a4cdf55b40ba02770ccd53a2fde27be3e4bc8c4f72f25c58e339c95547005bc5ebf2334328aef0c84b2a3710d48e398d68fcf16e3701c5bbd532757be957fb5b04e8f89fa553c23c941ab7e9fd57bd97ebae5a51b227550ec79c7a5f67b7b1fc172e5b69b616dc0435bc54846f3dd28856d85911713ec2c761a7a6907f7edeeb479748d0a2dff7972ac5ac52ec1f4ccba68896aeb79b6e6633e5208b3fdf6e3a68f47be5e8ea09a44622dd57893a56f52fec710a2c2725bff64c2f8c16bfa50263a397176ba103153a9d660d78bbc3bf7b13c589ccb7aa54099ab398b65d8839974e1a0d7883550c1eec106e0c0c14867b2a501f60b612ed49b22d5c84179c3b14820ad16caf4851348cee6b129d1e919bdeae60c577c4ad126cb5ea63aa6705e5ee2325fff0070c844ffe4085c7b0267d76d2669bb46c4abd84004f07cda4c0296903e1ae3478b77d1adecf47699d3c1561455c138bea6daf4400ab5908b5d9912879f8e5aec3321e1896d2e8a09e77a247dd54740b340ce8c6c043448b67f1e5701f5b34e14c4644b5c06bac6d976afbd347986f818ccae14ec273db580101a52e9d5a0236a3d7996ec96820b96be6600a9b75b0e5e64c0fca31c21de4823f2d728b6b9fb6c11c868ae77447c44c6b38e2b64b60ce42ef2facf85c71c4da4b1ed58c0c92404ffb0ed2d6e1f466f3e081c7cf030221d6558373041d1c2fbb4c2ba238ccd164da47f4558432b55e6341d973b485ef6bbfed456f66bfc098b63d5680a27e7bbbbcf0d68ea7223e53854bb1f45c50eeda533da8ce86ccefefd57ae196f0abc06167f4d277d1bb61cda4e65d7cc21640591c236b5ff0338c0b7c410a0abd85171602f73a03e7fe8dd5eb9a961d77ebeb4206a66ce76eded243658a6ad58a050265d4803620d694d17d18cfeed6df565dfa9d2278b930aac3a8c99b53f372edec31bd20e49937bfca98f0ecafff7f508258456a7313cd311fd2b58215bb74528c8ce91c09644fa000ef6cd9188684fda9617d23c42c1b66f225af940380b3592b58666cb4dbffe47bbe8f81d4b58443a701a783e02f5e16c163a15cd4fcadb7ed0bc51d7760ca8d587224eb399dac65f3f624d19423e29af25a61c7e4718a1f27f381fa8aab7cde7b835832511c096e36260fc58a8a275d7fc78d1d9acc02d4d344e7722ab93d92d8037650a532b55061d34eb1a7ffd355d2fe09b968674e2fc589aa50b05aca02d1ab9d1720b86b82fcdbc41564f0ee4aa8f5dad088b94376dcf34f8bf56a28f3a5836ae3003c3c26ba6eaf9204376fde62763e4239f1b78e8ad6b21b3d5788771460e5defc98508678d69f6d64e54590c77f72811528f865ff458a63820ae6b6d1bd4958c9f20fe85ec098d2e2c9a7932b68e1514937e1b9def5a8c1d88598c7d48990ab674a1923dab82348ba774edb3d7cbf34b07210867a4ad841f1a9977ecf2c49016670715d9dd458d4e7a923e871dab2515ec4084c1bb413aa5b7b", 0x2000, &(0x7f0000000f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000580)='./file0\x00', 0x0) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={0x78}, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r2, r0) 10:52:27 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x2f) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1}, 0x8) close(r0) 10:52:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="26e31f12c48d000000005923372e5a93bfebecca68722890000000007f2d82157a44ca9635e1523064e26938587b329e44e694767125cf99d338490aa153171aee444cebab018dd5dcb5c784e54b3207540d7e5b28d3fa1eadb4eb3af738b64b1e1a0600c177bff338f090"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x21) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:52:27 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r3 = dup(r2) getpid() sendfile(r2, r3, 0x0, 0x80006) [ 378.642039][ T26] usb 2-1: New USB device found, idVendor=0403, idProduct=fa05, bcdDevice=a8.0d [ 378.654675][ T26] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 378.672417][ T26] usb 2-1: Product: syz [ 378.681177][ T26] usb 2-1: Manufacturer: syz 10:52:27 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x2f) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1}, 0x8) close(r0) [ 378.713894][ T26] usb 2-1: SerialNumber: syz [ 378.731493][ T26] usb 2-1: config 0 descriptor?? [ 378.747109][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.753577][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 10:52:27 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x2f) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1}, 0x8) close(r0) [ 379.025434][ T26] usb 2-1: USB disconnect, device number 13 10:52:28 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="26e31f12c48d000000005923372e5a93bfebecca68722890000000007f2d82157a44ca9635e1523064e26938587b329e44e694767125cf99d338490aa153171aee444cebab018dd5dcb5c784e54b3207540d7e5b28d3fa1eadb4eb3af738b64b1e1a0600c177bff338f090"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x21) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:52:28 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000001300), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000000)={{0x0, 0x1}, 0x0, 0x31}) 10:52:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="26e31f12c48d000000005923372e5a93bfebecca68722890000000007f2d82157a44ca9635e1523064e26938587b329e44e694767125cf99d338490aa153171aee444cebab018dd5dcb5c784e54b3207540d7e5b28d3fa1eadb4eb3af738b64b1e1a0600c177bff338f090"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x21) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:52:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x38}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x2) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x580}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x8848, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r9}}, 0x20}}, 0x0) [ 379.980504][ T9155] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 380.359233][ T9157] macvlan2: entered promiscuous mode [ 380.453786][ T9157] mac80211_hwsim hwsim3 wlan1: entered promiscuous mode [ 380.479270][ T9157] bond1: (slave macvlan2): Enslaving as an active interface with an up link 10:52:30 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r3 = dup(r2) getpid() sendfile(r2, r3, 0x0, 0x80006) 10:52:30 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000000)=0x2f) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0)={0x1}, 0x8) close(r0) 10:52:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="26e31f12c48d000000005923372e5a93bfebecca68722890000000007f2d82157a44ca9635e1523064e26938587b329e44e694767125cf99d338490aa153171aee444cebab018dd5dcb5c784e54b3207540d7e5b28d3fa1eadb4eb3af738b64b1e1a0600c177bff338f090"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x21) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:52:30 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$SETVAL(r0, 0x4, 0x10, 0x0) 10:52:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="26e31f12c48d000000005923372e5a93bfebecca68722890000000007f2d82157a44ca9635e1523064e26938587b329e44e694767125cf99d338490aa153171aee444cebab018dd5dcb5c784e54b3207540d7e5b28d3fa1eadb4eb3af738b64b1e1a0600c177bff338f090"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x21) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:52:30 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r3 = dup(r2) getpid() sendfile(r2, r3, 0x0, 0x80006) 10:52:30 executing program 0: unshare(0x6c060000) unshare(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x10000000) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x66) sendto$inet6(r3, 0x0, 0x0, 0x2204c811, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) unshare(0x26030a00) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000047fd17e5ffff0800040000000000000000", 0x39}], 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x20000000) getsockopt(r5, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xde) flock(r3, 0x1) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000240)="7ffd00ab93d5987bd13f903481aa4c73e5534ea0ef3e8fb1e804bc0269d33cbc0db23fd851207ae3857c607f2282e199a0d101e4ab0454d1ad81cdcc2c2ea664ec7f66bcdefe645dc6c0d70dd74d913c0a98e7f291522cbe83004ae635676c550538dcf8c5b20880a593776bb52977fcc5ac8e23767587eb57d52fe38d6a84f5b0", 0x81) unshare(0x4c001100) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x440001, 0x182) unshare(0x20500) setreuid(0xffffffffffffffff, 0xee00) keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) unshare(0x40060000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES16=r2], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) 10:52:30 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$SETVAL(r0, 0x4, 0x10, 0x0) 10:52:30 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$SETVAL(r0, 0x4, 0x10, 0x0) [ 381.508219][ T9185] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 10:52:30 executing program 1: r0 = semget(0x2, 0x0, 0x0) semctl$SETVAL(r0, 0x4, 0x10, 0x0) 10:52:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="26e31f12c48d000000005923372e5a93bfebecca68722890000000007f2d82157a44ca9635e1523064e26938587b329e44e694767125cf99d338490aa153171aee444cebab018dd5dcb5c784e54b3207540d7e5b28d3fa1eadb4eb3af738b64b1e1a0600c177bff338f090"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x280000b, 0x28011, r2, 0x0) r3 = dup(r1) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x21) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_RUN(r4, 0xae80, 0x0) 10:52:30 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f00000001c0)) 10:52:32 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r3 = dup(r2) getpid() sendfile(r2, r3, 0x0, 0x80006) 10:52:32 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="1c0000001a005f0014f9f50700090900810080ffffff000000000000", 0x1c) 10:52:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x24, 0x3a, 0xb, 0x0, 0x0, {0x4}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x6, 0x6, 0x0, 0x0, @str='\b\x00'}]}]}, 0x24}}, 0x0) 10:52:32 executing program 0: unshare(0x6c060000) unshare(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x10000000) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x66) sendto$inet6(r3, 0x0, 0x0, 0x2204c811, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) unshare(0x26030a00) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000047fd17e5ffff0800040000000000000000", 0x39}], 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x20000000) getsockopt(r5, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xde) flock(r3, 0x1) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000240)="7ffd00ab93d5987bd13f903481aa4c73e5534ea0ef3e8fb1e804bc0269d33cbc0db23fd851207ae3857c607f2282e199a0d101e4ab0454d1ad81cdcc2c2ea664ec7f66bcdefe645dc6c0d70dd74d913c0a98e7f291522cbe83004ae635676c550538dcf8c5b20880a593776bb52977fcc5ac8e23767587eb57d52fe38d6a84f5b0", 0x81) unshare(0x4c001100) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x440001, 0x182) unshare(0x20500) setreuid(0xffffffffffffffff, 0xee00) keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) unshare(0x40060000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES16=r2], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) 10:52:32 executing program 5: unshare(0x6c060000) unshare(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x10000000) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x66) sendto$inet6(r3, 0x0, 0x0, 0x2204c811, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) unshare(0x26030a00) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000047fd17e5ffff0800040000000000000000", 0x39}], 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x20000000) getsockopt(r5, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xde) flock(r3, 0x1) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000240)="7ffd00ab93d5987bd13f903481aa4c73e5534ea0ef3e8fb1e804bc0269d33cbc0db23fd851207ae3857c607f2282e199a0d101e4ab0454d1ad81cdcc2c2ea664ec7f66bcdefe645dc6c0d70dd74d913c0a98e7f291522cbe83004ae635676c550538dcf8c5b20880a593776bb52977fcc5ac8e23767587eb57d52fe38d6a84f5b0", 0x81) unshare(0x4c001100) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x440001, 0x182) unshare(0x20500) setreuid(0xffffffffffffffff, 0xee00) keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) unshare(0x40060000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES16=r2], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) [ 383.218415][ T9205] openvswitch: netlink: Missing key (keys=40, expected=80) 10:52:32 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x149802, 0x0) r3 = dup(r2) getpid() sendfile(r2, r3, 0x0, 0x80006) 10:52:32 executing program 3: unshare(0x6c060000) unshare(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x10000000) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x66) sendto$inet6(r3, 0x0, 0x0, 0x2204c811, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) unshare(0x26030a00) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000047fd17e5ffff0800040000000000000000", 0x39}], 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x20000000) getsockopt(r5, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xde) flock(r3, 0x1) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000240)="7ffd00ab93d5987bd13f903481aa4c73e5534ea0ef3e8fb1e804bc0269d33cbc0db23fd851207ae3857c607f2282e199a0d101e4ab0454d1ad81cdcc2c2ea664ec7f66bcdefe645dc6c0d70dd74d913c0a98e7f291522cbe83004ae635676c550538dcf8c5b20880a593776bb52977fcc5ac8e23767587eb57d52fe38d6a84f5b0", 0x81) unshare(0x4c001100) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x440001, 0x182) unshare(0x20500) setreuid(0xffffffffffffffff, 0xee00) keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) unshare(0x40060000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES16=r2], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) 10:52:32 executing program 1: unshare(0x6c060000) unshare(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x10000000) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x66) sendto$inet6(r3, 0x0, 0x0, 0x2204c811, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) unshare(0x26030a00) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000047fd17e5ffff0800040000000000000000", 0x39}], 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x20000000) getsockopt(r5, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xde) flock(r3, 0x1) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000240)="7ffd00ab93d5987bd13f903481aa4c73e5534ea0ef3e8fb1e804bc0269d33cbc0db23fd851207ae3857c607f2282e199a0d101e4ab0454d1ad81cdcc2c2ea664ec7f66bcdefe645dc6c0d70dd74d913c0a98e7f291522cbe83004ae635676c550538dcf8c5b20880a593776bb52977fcc5ac8e23767587eb57d52fe38d6a84f5b0", 0x81) unshare(0x4c001100) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x440001, 0x182) unshare(0x20500) setreuid(0xffffffffffffffff, 0xee00) keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) unshare(0x40060000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES16=r2], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) [ 383.374248][ T9215] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 383.466841][ T9216] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 383.787594][ T9228] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 10:52:35 executing program 2: r0 = openat$apparmor_thread_current(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000040)=@hat={'permhat '}, 0x1b) 10:52:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:36 executing program 4: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="07040000f6160f00000047"], 0x1700}], 0x1}, 0x0) 10:52:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@key_params=[@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]]}, 0x28}}, 0x0) 10:52:36 executing program 4: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="07040000f6160f00000047"], 0x1700}], 0x1}, 0x0) 10:52:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@key_params=[@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]]}, 0x28}}, 0x0) 10:52:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@key_params=[@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]]}, 0x28}}, 0x0) 10:52:40 executing program 0: unshare(0x6c060000) unshare(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x10000000) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x66) sendto$inet6(r3, 0x0, 0x0, 0x2204c811, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) unshare(0x26030a00) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000047fd17e5ffff0800040000000000000000", 0x39}], 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x20000000) getsockopt(r5, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xde) flock(r3, 0x1) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000240)="7ffd00ab93d5987bd13f903481aa4c73e5534ea0ef3e8fb1e804bc0269d33cbc0db23fd851207ae3857c607f2282e199a0d101e4ab0454d1ad81cdcc2c2ea664ec7f66bcdefe645dc6c0d70dd74d913c0a98e7f291522cbe83004ae635676c550538dcf8c5b20880a593776bb52977fcc5ac8e23767587eb57d52fe38d6a84f5b0", 0x81) unshare(0x4c001100) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x440001, 0x182) unshare(0x20500) setreuid(0xffffffffffffffff, 0xee00) keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) unshare(0x40060000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES16=r2], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) [ 387.073511][ T9239] AppArmor: change_hat: Invalid input, NULL hat and NULL magic [ 391.587650][ T9259] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 10:52:40 executing program 5: unshare(0x6c060000) unshare(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x10000000) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x66) sendto$inet6(r3, 0x0, 0x0, 0x2204c811, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) unshare(0x26030a00) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000047fd17e5ffff0800040000000000000000", 0x39}], 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x20000000) getsockopt(r5, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xde) flock(r3, 0x1) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000240)="7ffd00ab93d5987bd13f903481aa4c73e5534ea0ef3e8fb1e804bc0269d33cbc0db23fd851207ae3857c607f2282e199a0d101e4ab0454d1ad81cdcc2c2ea664ec7f66bcdefe645dc6c0d70dd74d913c0a98e7f291522cbe83004ae635676c550538dcf8c5b20880a593776bb52977fcc5ac8e23767587eb57d52fe38d6a84f5b0", 0x81) unshare(0x4c001100) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x440001, 0x182) unshare(0x20500) setreuid(0xffffffffffffffff, 0xee00) keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) unshare(0x40060000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES16=r2], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) 10:52:40 executing program 4: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="07040000f6160f00000047"], 0x1700}], 0x1}, 0x0) 10:52:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x28, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@key_params=[@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]]}, 0x28}}, 0x0) 10:52:40 executing program 1: unshare(0x6c060000) unshare(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x10000000) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x66) sendto$inet6(r3, 0x0, 0x0, 0x2204c811, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) unshare(0x26030a00) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000047fd17e5ffff0800040000000000000000", 0x39}], 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x20000000) getsockopt(r5, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xde) flock(r3, 0x1) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000240)="7ffd00ab93d5987bd13f903481aa4c73e5534ea0ef3e8fb1e804bc0269d33cbc0db23fd851207ae3857c607f2282e199a0d101e4ab0454d1ad81cdcc2c2ea664ec7f66bcdefe645dc6c0d70dd74d913c0a98e7f291522cbe83004ae635676c550538dcf8c5b20880a593776bb52977fcc5ac8e23767587eb57d52fe38d6a84f5b0", 0x81) unshare(0x4c001100) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x440001, 0x182) unshare(0x20500) setreuid(0xffffffffffffffff, 0xee00) keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) unshare(0x40060000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES16=r2], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) 10:52:40 executing program 3: unshare(0x6c060000) unshare(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x10000000) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x66) sendto$inet6(r3, 0x0, 0x0, 0x2204c811, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) unshare(0x26030a00) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000047fd17e5ffff0800040000000000000000", 0x39}], 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x20000000) getsockopt(r5, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xde) flock(r3, 0x1) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000240)="7ffd00ab93d5987bd13f903481aa4c73e5534ea0ef3e8fb1e804bc0269d33cbc0db23fd851207ae3857c607f2282e199a0d101e4ab0454d1ad81cdcc2c2ea664ec7f66bcdefe645dc6c0d70dd74d913c0a98e7f291522cbe83004ae635676c550538dcf8c5b20880a593776bb52977fcc5ac8e23767587eb57d52fe38d6a84f5b0", 0x81) unshare(0x4c001100) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x440001, 0x182) unshare(0x20500) setreuid(0xffffffffffffffff, 0xee00) keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) unshare(0x40060000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES16=r2], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) 10:52:40 executing program 4: r0 = socket(0x200000100000011, 0x3, 0x0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000100)=0x800b, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000480)=ANY=[@ANYBLOB="07040000f6160f00000047"], 0x1700}], 0x1}, 0x0) 10:52:40 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x300, 0x0, &(0x7f0000002480)) 10:52:41 executing program 4: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x0}) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000000)={0x0, 0x0, 0x0}) [ 392.178510][ T9275] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 10:52:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6add", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000000)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 10:52:41 executing program 0: unshare(0x6c060000) unshare(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x10000000) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x66) sendto$inet6(r3, 0x0, 0x0, 0x2204c811, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) unshare(0x26030a00) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000047fd17e5ffff0800040000000000000000", 0x39}], 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x20000000) getsockopt(r5, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xde) flock(r3, 0x1) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000240)="7ffd00ab93d5987bd13f903481aa4c73e5534ea0ef3e8fb1e804bc0269d33cbc0db23fd851207ae3857c607f2282e199a0d101e4ab0454d1ad81cdcc2c2ea664ec7f66bcdefe645dc6c0d70dd74d913c0a98e7f291522cbe83004ae635676c550538dcf8c5b20880a593776bb52977fcc5ac8e23767587eb57d52fe38d6a84f5b0", 0x81) unshare(0x4c001100) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x440001, 0x182) unshare(0x20500) setreuid(0xffffffffffffffff, 0xee00) keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) unshare(0x40060000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES16=r2], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) 10:52:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in6={0xa, 0x4e23, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 10:52:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f0000002080)=0x64, 0x1eee061f) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) [ 392.425294][ T9278] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 392.462005][ T9282] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 392.588675][ T9301] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 393.540621][ T9304] syz-executor.4 (9304): drop_caches: 2 10:52:44 executing program 5: unshare(0x6c060000) unshare(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x10000000) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x66) sendto$inet6(r3, 0x0, 0x0, 0x2204c811, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) unshare(0x26030a00) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000047fd17e5ffff0800040000000000000000", 0x39}], 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x20000000) getsockopt(r5, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xde) flock(r3, 0x1) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000240)="7ffd00ab93d5987bd13f903481aa4c73e5534ea0ef3e8fb1e804bc0269d33cbc0db23fd851207ae3857c607f2282e199a0d101e4ab0454d1ad81cdcc2c2ea664ec7f66bcdefe645dc6c0d70dd74d913c0a98e7f291522cbe83004ae635676c550538dcf8c5b20880a593776bb52977fcc5ac8e23767587eb57d52fe38d6a84f5b0", 0x81) unshare(0x4c001100) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x440001, 0x182) unshare(0x20500) setreuid(0xffffffffffffffff, 0xee00) keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) unshare(0x40060000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES16=r2], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) 10:52:44 executing program 2: ptrace(0x10, 0x1) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6, 0x0, 0x0, 0x0, 0x8000000009917, 0x400000000000fffd}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x1}, 0x0) 10:52:44 executing program 3: unshare(0x6c060000) unshare(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x10000000) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x66) sendto$inet6(r3, 0x0, 0x0, 0x2204c811, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) unshare(0x26030a00) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000047fd17e5ffff0800040000000000000000", 0x39}], 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x20000000) getsockopt(r5, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xde) flock(r3, 0x1) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000240)="7ffd00ab93d5987bd13f903481aa4c73e5534ea0ef3e8fb1e804bc0269d33cbc0db23fd851207ae3857c607f2282e199a0d101e4ab0454d1ad81cdcc2c2ea664ec7f66bcdefe645dc6c0d70dd74d913c0a98e7f291522cbe83004ae635676c550538dcf8c5b20880a593776bb52977fcc5ac8e23767587eb57d52fe38d6a84f5b0", 0x81) unshare(0x4c001100) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x440001, 0x182) unshare(0x20500) setreuid(0xffffffffffffffff, 0xee00) keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) unshare(0x40060000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES16=r2], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) [ 395.958689][ T9315] ptrace attach of "/root/syz-executor.2 exec"[5073] was attempted by "/root/syz-executor.2 exec"[9315] [ 396.073168][ T9320] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 396.164107][ T9322] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 10:52:45 executing program 1: unshare(0x6c060000) unshare(0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) unshare(0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x10000000) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x8000002, 0x0, @empty}, 0x66) sendto$inet6(r3, 0x0, 0x0, 0x2204c811, &(0x7f0000000200)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x0) r4 = socket$netlink(0x10, 0x3, 0x0) unshare(0x26030a00) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000047fd17e5ffff0800040000000000000000", 0x39}], 0x1) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) unshare(0x20000000) getsockopt(r5, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/183, &(0x7f00000000c0)=0xde) flock(r3, 0x1) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0xb, &(0x7f0000000240)="7ffd00ab93d5987bd13f903481aa4c73e5534ea0ef3e8fb1e804bc0269d33cbc0db23fd851207ae3857c607f2282e199a0d101e4ab0454d1ad81cdcc2c2ea664ec7f66bcdefe645dc6c0d70dd74d913c0a98e7f291522cbe83004ae635676c550538dcf8c5b20880a593776bb52977fcc5ac8e23767587eb57d52fe38d6a84f5b0", 0x81) unshare(0x4c001100) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x1) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/block/loop0', 0x440001, 0x182) unshare(0x20500) setreuid(0xffffffffffffffff, 0xee00) keyctl$join(0x1, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000080)=0x3) unshare(0x40060000) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[@ANYRES8, @ANYRES16=r2], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) 10:52:45 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f0000002080)=0x64, 0x1eee061f) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 10:52:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f0000002080)=0x64, 0x1eee061f) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 10:52:45 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f0000002080)=0x64, 0x1eee061f) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 10:52:45 executing program 3: open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) ftruncate(r4, 0x800) lseek(r4, 0x20400, 0x0) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000001e000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x4c}}, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000300)={{}, 0x40, 0xfffffffffffffffd, 0x3a94}) ftruncate(r4, 0x0) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/module/snd_pcm', 0x145280, 0x1) 10:52:45 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4f, 0x92, 0xb9, 0x8, 0x1557, 0x7720, 0xb7eb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x27, 0x85, 0xe6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x40, 0x13, 0x6, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x40, 0x19, 0x2, "3cec"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000840)={0x2c, &(0x7f00000006c0)=ANY=[@ANYBLOB="00e301000000a3"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0xfffffffffffffffe) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 396.901996][ T9334] syz-executor.4 (9334): drop_caches: 2 [ 396.988832][ T9334] syz-executor.4 (9334): drop_caches: 2 [ 397.049364][ T9344] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 397.298254][ T5117] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 397.551635][ T5117] usb 6-1: Using ep0 maxpacket: 8 [ 397.671872][ T5117] usb 6-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 397.685738][ T5117] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 397.719623][ T5117] usb 6-1: config 0 descriptor?? 10:52:47 executing program 3: open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) ftruncate(r4, 0x800) lseek(r4, 0x20400, 0x0) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000001e000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x4c}}, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000300)={{}, 0x40, 0xfffffffffffffffd, 0x3a94}) ftruncate(r4, 0x0) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/module/snd_pcm', 0x145280, 0x1) 10:52:47 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f0000002080)=0x64, 0x1eee061f) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 10:52:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f0000002080)=0x64, 0x1eee061f) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) 10:52:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=@deltaction={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000200", @ANYRES32=r3, @ANYBLOB="45070200000000001c0012800b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x4, {0x4, 0x9}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 10:52:47 executing program 0: open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) ftruncate(r4, 0x800) lseek(r4, 0x20400, 0x0) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000001e000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x4c}}, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000300)={{}, 0x40, 0xfffffffffffffffd, 0x3a94}) ftruncate(r4, 0x0) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/module/snd_pcm', 0x145280, 0x1) 10:52:47 executing program 2: r0 = gettid() ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0)={[0x8001a0ffffffff]}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, &(0x7f00000000c0)={[0x8001a0ffffffff]}, 0x8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) [ 398.637089][ T9356] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 398.695998][ T9356] bridge8: entered promiscuous mode [ 398.706485][ T9356] bridge8: entered allmulticast mode [ 398.717961][ T9365] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:52:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=@deltaction={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000200", @ANYRES32=r3, @ANYBLOB="45070200000000001c0012800b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x4, {0x4, 0x9}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) [ 398.778176][ T9359] syz-executor.4 (9359): drop_caches: 2 [ 398.847461][ T9359] syz-executor.4 (9359): drop_caches: 2 10:52:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/partitions\x00', 0x0, 0x0) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r2, r1, &(0x7f0000002080)=0x64, 0x1eee061f) recvmsg(r0, &(0x7f0000001500)={0x0, 0x1300, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000, 0x2700}, 0x0) [ 398.963436][ T9377] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 399.007872][ T9377] bridge9: entered promiscuous mode [ 399.028027][ T9377] bridge9: entered allmulticast mode [ 399.050305][ T9379] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 399.104014][ T9381] syz-executor.4 (9381): drop_caches: 2 [ 399.129699][ T9381] syz-executor.4 (9381): drop_caches: 2 10:52:48 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=@deltaction={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000200", @ANYRES32=r3, @ANYBLOB="45070200000000001c0012800b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x4, {0x4, 0x9}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 10:52:48 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, r1}, 0x10) 10:52:48 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/config', 0x0, 0x0) fchownat(r0, &(0x7f0000000180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0xee00, 0x0) [ 399.403124][ T9384] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 399.457222][ T9384] bridge10: entered promiscuous mode [ 399.480044][ T9384] bridge10: entered allmulticast mode [ 399.529015][ T9387] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 400.641767][ T5117] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 400.663518][ T5117] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write RX_CTL mode to 0x0088: ffffffb9 [ 400.691819][ T5117] asix: probe of 6-1:0.0 failed with error -71 [ 400.711897][ T5117] usb 6-1: USB disconnect, device number 9 10:52:50 executing program 5: r0 = gettid() ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0)={[0x8001a0ffffffff]}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, &(0x7f00000000c0)={[0x8001a0ffffffff]}, 0x8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) 10:52:50 executing program 2: r0 = gettid() ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0)={[0x8001a0ffffffff]}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, &(0x7f00000000c0)={[0x8001a0ffffffff]}, 0x8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) 10:52:50 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f0000001d00)) 10:52:50 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=@deltaction={0x14}, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="3c00000010000104000000000000000000000200", @ANYRES32=r3, @ANYBLOB="45070200000000001c0012800b000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x4, {0x4, 0x9}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 10:52:50 executing program 0: open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) ftruncate(r4, 0x800) lseek(r4, 0x20400, 0x0) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000001e000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x4c}}, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000300)={{}, 0x40, 0xfffffffffffffffd, 0x3a94}) ftruncate(r4, 0x0) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/module/snd_pcm', 0x145280, 0x1) 10:52:50 executing program 3: open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) ftruncate(r4, 0x800) lseek(r4, 0x20400, 0x0) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000001e000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x4c}}, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000300)={{}, 0x40, 0xfffffffffffffffd, 0x3a94}) ftruncate(r4, 0x0) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/module/snd_pcm', 0x145280, 0x1) 10:52:50 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_SIOCGIFADDR(r0, 0x8915, 0x0) [ 401.229562][ T9396] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 401.276443][ T9396] bridge11: entered promiscuous mode [ 401.312946][ T9396] bridge11: entered allmulticast mode 10:52:50 executing program 4: r0 = landlock_create_ruleset(&(0x7f0000000180)={0x100}, 0x8, 0x0) landlock_restrict_self(r0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040), 0x40, 0x0) [ 401.364413][ T9405] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:52:50 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getqdisc={0x24, 0x26, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 10:52:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x58, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x58}}, 0x0) 10:52:50 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x77e3, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000001300)={0x0, &(0x7f0000001240)=[0x0], 0x0, 0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000001400)={r1, 0x0, 0x0, 0x0, 0x0}) 10:52:50 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000140), 0x0) 10:52:50 executing program 5: r0 = gettid() ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0)={[0x8001a0ffffffff]}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, &(0x7f00000000c0)={[0x8001a0ffffffff]}, 0x8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) 10:52:50 executing program 4: setrlimit(0x9, &(0x7f0000000d00)) io_setup(0x1ff, &(0x7f0000000740)) 10:52:50 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x77359400}, {0x0, 0x989680}}, 0x0) timerfd_gettime(r0, 0x0) read(r0, &(0x7f00000005c0)=""/125, 0x7d) 10:52:50 executing program 2: r0 = gettid() ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0)={[0x8001a0ffffffff]}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, &(0x7f00000000c0)={[0x8001a0ffffffff]}, 0x8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) 10:52:51 executing program 0: open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) ftruncate(r4, 0x800) lseek(r4, 0x20400, 0x0) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000001e000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x4c}}, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000300)={{}, 0x40, 0xfffffffffffffffd, 0x3a94}) ftruncate(r4, 0x0) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/module/snd_pcm', 0x145280, 0x1) 10:52:51 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, &(0x7f0000004200)={0x2020}, 0x2020) read$snapshot(r0, &(0x7f00000000c0)=""/11, 0xb) 10:52:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ptrace$PTRACE_GETSIGMASK(0x420a, 0x0, 0x8, &(0x7f0000000340)) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) syz_clone(0x8a20000, &(0x7f0000001300)="778919b598c61853c870319c52ed25f94f1eb0a8b69f04024e134ace3039ab13376868259656493efc911c8fe553f80a415ff287b22b3ebab286f3e337c8d8d10046ecac6fa393f16772a017b3ba2777c7208e23bb34", 0x56, &(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)="5bc5b6b4f2c39f5b23db7e371437d0d6172925f9318250c9d6e718de5f21c9784ffafe617b05981b0ae913f636264fcd8afdfa5cea") 10:52:51 executing program 3: open(0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x46900) ftruncate(r4, 0x800) lseek(r4, 0x20400, 0x0) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="4c0000001e000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0], 0x4c}}, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000300)={{}, 0x40, 0xfffffffffffffffd, 0x3a94}) ftruncate(r4, 0x0) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @broadcast}, 0x10) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000280)='/sys/module/snd_pcm', 0x145280, 0x1) 10:52:51 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=""/219, 0xdb}], 0x1}}], 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x86, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "d19ee4a676a7013a81d7b8f35f0f1437dc6f3c67cf28b21dc4b9ffad5de1ae58", "55b10625a15faa32d283ffd11b7acc64", {"c153b7e328bb4bb43d78ab5173639ed3", "f82be410613075d76830834292ec96cb"}}}}}}}, 0x0) 10:52:51 executing program 2: r0 = gettid() ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0)={[0x8001a0ffffffff]}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, &(0x7f00000000c0)={[0x8001a0ffffffff]}, 0x8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) 10:52:51 executing program 5: r0 = gettid() ppoll(0x0, 0x0, 0x0, &(0x7f00000000c0)={[0x8001a0ffffffff]}, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x3e) fcntl$setsig(r1, 0xa, 0x12) ppoll(&(0x7f0000000000)=[{r2}], 0x1, 0x0, &(0x7f00000000c0)={[0x8001a0ffffffff]}, 0x8) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x13) 10:52:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ptrace$PTRACE_GETSIGMASK(0x420a, 0x0, 0x8, &(0x7f0000000340)) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) syz_clone(0x8a20000, &(0x7f0000001300)="778919b598c61853c870319c52ed25f94f1eb0a8b69f04024e134ace3039ab13376868259656493efc911c8fe553f80a415ff287b22b3ebab286f3e337c8d8d10046ecac6fa393f16772a017b3ba2777c7208e23bb34", 0x56, &(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)="5bc5b6b4f2c39f5b23db7e371437d0d6172925f9318250c9d6e718de5f21c9784ffafe617b05981b0ae913f636264fcd8afdfa5cea") 10:52:52 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x6, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x4}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffe4}, @alu={0x4, 0x0, 0x2}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 10:52:52 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x3ff, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0305602, &(0x7f00000001c0)={0x1}) 10:52:52 executing program 1: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) 10:52:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') pread64(r1, &(0x7f0000000340)=""/169, 0xa9, 0x0) 10:52:53 executing program 3: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) 10:52:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="4800000010000507000004000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@delchain={0x54, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff2, 0xffff}}, [@filter_kind_options=@f_flower={{0xb}, {0x24, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x20, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x1c, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x8}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x54}}, 0x0) 10:52:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') pread64(r1, &(0x7f0000000340)=""/169, 0xa9, 0x0) 10:52:53 executing program 1: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) 10:52:53 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x5}) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) [ 404.292941][ T9482] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 10:52:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') pread64(r1, &(0x7f0000000340)=""/169, 0xa9, 0x0) 10:52:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)={0x80, r1, 0x7562f43b63fde81f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x62, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b, @from_mac=@broadcast}}, 0x0, @default, 0x0, @void, @void, @void, @void, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}}}]}, 0x80}}, 0x0) 10:52:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ptrace$PTRACE_GETSIGMASK(0x420a, 0x0, 0x8, &(0x7f0000000340)) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) syz_clone(0x8a20000, &(0x7f0000001300)="778919b598c61853c870319c52ed25f94f1eb0a8b69f04024e134ace3039ab13376868259656493efc911c8fe553f80a415ff287b22b3ebab286f3e337c8d8d10046ecac6fa393f16772a017b3ba2777c7208e23bb34", 0x56, &(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)="5bc5b6b4f2c39f5b23db7e371437d0d6172925f9318250c9d6e718de5f21c9784ffafe617b05981b0ae913f636264fcd8afdfa5cea") 10:52:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udplite\x00') pread64(r1, &(0x7f0000000340)=""/169, 0xa9, 0x0) 10:52:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)={0x80, r1, 0x7562f43b63fde81f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x62, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b, @from_mac=@broadcast}}, 0x0, @default, 0x0, @void, @void, @void, @void, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}}}]}, 0x80}}, 0x0) 10:52:53 executing program 1: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) 10:52:53 executing program 3: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) 10:52:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)={0x80, r1, 0x7562f43b63fde81f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x62, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b, @from_mac=@broadcast}}, 0x0, @default, 0x0, @void, @void, @void, @void, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}}}]}, 0x80}}, 0x0) 10:52:53 executing program 2: r0 = syz_open_dev$media(&(0x7f0000001040), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001200)=[{}], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 10:52:53 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x5}) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) 10:52:53 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000780)={0x80, r1, 0x7562f43b63fde81f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x62, 0x33, @beacon={@with_ht={{{}, {}, @device_b, @device_b, @from_mac=@broadcast}}, 0x0, @default, 0x0, @void, @void, @void, @void, @val={0x6, 0x2}, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @void, @void, @val={0x76, 0x6}}}]}, 0x80}}, 0x0) 10:52:53 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x8, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc0f8565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x8, @sliced}}) 10:52:53 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) bind$packet(r0, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0804092c291d48040102", 0xa, 0x0, 0x0, 0x0) 10:52:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@ipv6_getroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_MARK={0x8}, @RTA_OIF={0x8}]}, 0x2c}, 0x1, 0xa000000}, 0x0) 10:52:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0xffffffffffffffff, 0x0, &(0x7f0000000000)=0x2) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x3a, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ptrace$PTRACE_GETSIGMASK(0x420a, 0x0, 0x8, &(0x7f0000000340)) r3 = getpid() sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) syz_clone(0x8a20000, &(0x7f0000001300)="778919b598c61853c870319c52ed25f94f1eb0a8b69f04024e134ace3039ab13376868259656493efc911c8fe553f80a415ff287b22b3ebab286f3e337c8d8d10046ecac6fa393f16772a017b3ba2777c7208e23bb34", 0x56, &(0x7f0000001380), &(0x7f00000013c0), &(0x7f0000001400)="5bc5b6b4f2c39f5b23db7e371437d0d6172925f9318250c9d6e718de5f21c9784ffafe617b05981b0ae913f636264fcd8afdfa5cea") 10:52:54 executing program 3: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) 10:52:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0xffffffffffffff41, &(0x7f0000000240)=0xfffffffffffffffd) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x5) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xa) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@local}, &(0x7f0000000400)=0x14) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000003c0)={@loopback={0xfec0ffff00000394}, 0x0, r4}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000380)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f00000003c0)={@loopback={0xfec0ffff00000000}, 0x0, r7}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000004c0)={'syztnl0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000540)={'ip6gre0\x00', &(0x7f0000000740)={'syztnl0\x00', r4, 0x29, 0x3, 0xc1, 0x0, 0x9, @dev={0xfe, 0x80, '\x00', 0x2f}, @mcast1, 0x20, 0x7800, 0x40000000, 0xfffffff7}}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000480)='net/fib_trie\x00') r8 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setuid(0x0) r9 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r8, &(0x7f0000003200)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) sendmsg$TIPC_NL_LINK_GET(r5, 0x0, 0x4004000) sendfile(r8, r9, 0x0, 0x11f06) 10:52:54 executing program 1: r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000100)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r3 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) 10:52:54 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x17ef, 0x60a3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000140)={0x0, 0x0, 0x54, {0x54, 0x0, "37477941718675111a74e5b427b70fe8ed93c0f1383aa4fba1a77f9e6fee93efe033baa93b0175ee51dfa83dc51e4e5dbfd1dd5615e2e53af220c658c9781c8558e8b50f0d5b2ad8f32c6892c9d499c6bfa6"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 10:52:54 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x5}) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) 10:52:54 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 10:52:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}, @IFLA_TARGET_NETNSID={0x8}]}, 0x40}}, 0x0) [ 405.741805][ T6270] usb 3-1: new high-speed USB device number 11 using dummy_hcd 10:52:54 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x5}) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) 10:52:54 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0x54, 0x12, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x3, "06010000"}]}, 0x54}}, 0x0) 10:52:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x5, 0x8, 0xc401, 0x2a, 0x0, 0x1}, 0x48) 10:52:54 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000080)={@multicast, @remote, @void, {@arp={0x8864, @generic={0x1100, 0x0, 0x6, 0x0, 0x283, @remote, "", @local}}}}, 0x0) [ 406.131843][ T6270] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 406.169345][ T6270] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 406.281450][ T6270] usb 3-1: New USB device found, idVendor=17ef, idProduct=60a3, bcdDevice= 0.00 10:52:55 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_addr=@empty, @local}, 0x10) setsockopt$MRT_ADD_MFC_PROXY(r0, 0x0, 0xd2, &(0x7f0000000080)={@empty, @empty, 0x0, "36727ae307cba1119bb853a94e04c7b90a14529816ba2f650c49061c9b50008d"}, 0x3c) setsockopt$MRT_FLUSH(r0, 0x0, 0xd4, &(0x7f0000000000)=0xe, 0x4) [ 406.330107][ T6270] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 10:52:55 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000001180)={&(0x7f0000000180)='\'', 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f00000012c0)={r1, 0x0, 0x0}) 10:52:55 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff7fef00102e80e423c7", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000e00)=@newqdisc={0x4c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000800)=@newtfilter={0x24, 0x2a, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) 10:52:55 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000000c0)) [ 406.440162][ T6270] usb 3-1: config 0 descriptor?? [ 406.448113][ T9564] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 406.618065][ T9565] pimreg: entered allmulticast mode [ 406.629632][ T9568] pimreg: left allmulticast mode [ 406.956343][ T6270] lenovo 0003:17EF:60A3.0007: unknown main item tag 0x0 [ 406.966290][ T6270] lenovo 0003:17EF:60A3.0007: hidraw0: USB HID v0.00 Device [HID 17ef:60a3] on usb-dummy_hcd.2-1/input0 [ 407.157693][ T5117] usb 3-1: USB disconnect, device number 11 10:52:56 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 10:52:56 executing program 0: unshare(0x8000000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(0x0, &(0x7f00000ca000/0x4000)=nil, 0x4000) unshare(0x2e020000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) 10:52:56 executing program 1: writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 10:52:56 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 10:52:56 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 10:52:56 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x17ef, 0x60a3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000140)={0x0, 0x0, 0x54, {0x54, 0x0, "37477941718675111a74e5b427b70fe8ed93c0f1383aa4fba1a77f9e6fee93efe033baa93b0175ee51dfa83dc51e4e5dbfd1dd5615e2e53af220c658c9781c8558e8b50f0d5b2ad8f32c6892c9d499c6bfa6"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 10:52:56 executing program 0: unshare(0x8000000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(0x0, &(0x7f00000ca000/0x4000)=nil, 0x4000) unshare(0x2e020000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) 10:52:56 executing program 0: unshare(0x8000000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(0x0, &(0x7f00000ca000/0x4000)=nil, 0x4000) unshare(0x2e020000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) [ 408.091800][ T26] usb 3-1: new high-speed USB device number 12 using dummy_hcd 10:52:57 executing program 0: unshare(0x8000000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(0x0, &(0x7f00000ca000/0x4000)=nil, 0x4000) unshare(0x2e020000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) [ 408.481868][ T26] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 408.557736][ T26] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 10:52:57 executing program 0: unshare(0x8000000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(0x0, &(0x7f00000ca000/0x4000)=nil, 0x4000) unshare(0x2e020000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) [ 408.627609][ T26] usb 3-1: New USB device found, idVendor=17ef, idProduct=60a3, bcdDevice= 0.00 [ 408.681347][ T26] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.721030][ T26] usb 3-1: config 0 descriptor?? 10:52:57 executing program 0: unshare(0x8000000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(0x0, &(0x7f00000ca000/0x4000)=nil, 0x4000) unshare(0x2e020000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) 10:52:57 executing program 1: writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 10:52:57 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 10:52:57 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 10:52:57 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 10:52:58 executing program 0: unshare(0x8000000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(0x0, &(0x7f00000ca000/0x4000)=nil, 0x4000) unshare(0x2e020000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) [ 409.266637][ T26] lenovo 0003:17EF:60A3.0008: unknown main item tag 0x0 [ 409.327142][ T26] lenovo 0003:17EF:60A3.0008: hidraw0: USB HID v0.00 Device [HID 17ef:60a3] on usb-dummy_hcd.2-1/input0 10:52:58 executing program 0: unshare(0x8000000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(0x0, &(0x7f00000ca000/0x4000)=nil, 0x4000) unshare(0x2e020000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) [ 409.506915][ T26] usb 3-1: USB disconnect, device number 12 10:52:58 executing program 0: unshare(0x8000000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(0x0, &(0x7f00000ca000/0x4000)=nil, 0x4000) unshare(0x2e020000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) 10:52:58 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x17ef, 0x60a3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000140)={0x0, 0x0, 0x54, {0x54, 0x0, "37477941718675111a74e5b427b70fe8ed93c0f1383aa4fba1a77f9e6fee93efe033baa93b0175ee51dfa83dc51e4e5dbfd1dd5615e2e53af220c658c9781c8558e8b50f0d5b2ad8f32c6892c9d499c6bfa6"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 10:52:58 executing program 0: unshare(0x8000000) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000000000/0x4000)=nil) shmat(0x0, &(0x7f00000ca000/0x4000)=nil, 0x4000) unshare(0x2e020000) shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffff6fff) 10:52:59 executing program 0: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000001c0)={0x80000000, &(0x7f0000000440)=[{}, {0x80000000}], &(0x7f00000000c0)=[{{0x80000000}}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{r0, 0x0, 0x0, [0x6]}, {0x80000000, 0x0, 0x0, [0x6, 0x6475]}, 0x1, [0x7ff, 0xffff]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000080)=[{{}, {0x80000000}}]}) r5 = syz_open_dev$dri(&(0x7f0000000040), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000280)={0x71a36b3c, 0x9, 0x4009}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r7, 0x89a2, &(0x7f00000004c0)={'bridge0\x00', @ifru_ivalue=0x1c}) r8 = socket$netlink(0x10, 0x3, 0x7) r9 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000380)=[{}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r9, 0xc1007c01, &(0x7f0000000140)={r11}) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRESHEX=r2, @ANYRES16, @ANYRES32=r12, @ANYRESOCT=r7, @ANYRESDEC=r6, @ANYRESHEX=r10, @ANYRESOCT=r9, @ANYRES8=0x0], 0x48}}, 0x80) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r12, 0x4, [0x0, 0x80000000]}, {r4, r10, 0x2, [0x9, 0x2]}, 0x4, [0x0, 0x63]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000040)={{0x80000000, 0x0, 0x6, [0x1, 0x9]}, {r4, r12, 0x4, [0x1, 0x3]}, 0x2, [0x9, 0x6c]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000200)={{r0, r3, 0x3, [0x6, 0x2]}, {r1, r12, 0x4, [0x1, 0x4]}, 0x10000006, [0xffffffff, 0x20]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000280)={{0x80000000, 0x0, 0x4, [0x3f, 0x80000001]}, {0x80000000, r3, 0x7, [0xffffffb6, 0x6]}, 0x2, [0x2e3, 0x2]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{0x80000000, 0x0, 0x2, [0x7f, 0x81]}, {0x80000000, r3, 0x5, [0x2, 0x8]}, 0x4, [0x4, 0x6]}) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r13, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r14, 0x0, 0x0, 0x30, 0x0, @in={0x4, 0x0, @local}, @ib={0x1b, 0x0, 0x0, {"004c8b56e600"}}}}, 0x118) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r14, 0x10, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) r15 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r15, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0xffffffffffffff80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7fffffff, @private2, 0x9}, {0xa, 0x4e22, 0x7, @mcast1, 0x7}, r14, 0x2e}}, 0x48) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$sock_TIOCOUTQ(r16, 0x5411, &(0x7f0000000000)) [ 410.403557][ T9645] bridge0: port 3(veth0_to_bridge) entered blocking state 10:52:59 executing program 5: writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) [ 410.450054][ T9645] bridge0: port 3(veth0_to_bridge) entered disabled state [ 410.463130][ T9645] veth0_to_bridge: entered allmulticast mode [ 410.470159][ T9645] veth0_to_bridge: entered promiscuous mode [ 410.482527][ T9645] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) 10:52:59 executing program 3: writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) [ 410.511651][ T6267] usb 3-1: new high-speed USB device number 13 using dummy_hcd 10:52:59 executing program 1: writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) [ 410.564069][ T9645] bridge0: port 3(veth0_to_bridge) entered blocking state [ 410.571676][ T9645] bridge0: port 3(veth0_to_bridge) entered forwarding state 10:52:59 executing program 4: writev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r2, 0xc0045006, &(0x7f0000000080)) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f0000000380)) read$dsp(r2, &(0x7f00000011c0)=""/4117, 0x200021d5) socket(0x0, 0x0, 0x0) ioctl$SNDCTL_DSP_RESET(r2, 0x5000, 0x0) 10:52:59 executing program 0: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000001c0)={0x80000000, &(0x7f0000000440)=[{}, {0x80000000}], &(0x7f00000000c0)=[{{0x80000000}}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{r0, 0x0, 0x0, [0x6]}, {0x80000000, 0x0, 0x0, [0x6, 0x6475]}, 0x1, [0x7ff, 0xffff]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000080)=[{{}, {0x80000000}}]}) r5 = syz_open_dev$dri(&(0x7f0000000040), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000280)={0x71a36b3c, 0x9, 0x4009}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r7, 0x89a2, &(0x7f00000004c0)={'bridge0\x00', @ifru_ivalue=0x1c}) r8 = socket$netlink(0x10, 0x3, 0x7) r9 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000380)=[{}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r9, 0xc1007c01, &(0x7f0000000140)={r11}) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRESHEX=r2, @ANYRES16, @ANYRES32=r12, @ANYRESOCT=r7, @ANYRESDEC=r6, @ANYRESHEX=r10, @ANYRESOCT=r9, @ANYRES8=0x0], 0x48}}, 0x80) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r12, 0x4, [0x0, 0x80000000]}, {r4, r10, 0x2, [0x9, 0x2]}, 0x4, [0x0, 0x63]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000040)={{0x80000000, 0x0, 0x6, [0x1, 0x9]}, {r4, r12, 0x4, [0x1, 0x3]}, 0x2, [0x9, 0x6c]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000200)={{r0, r3, 0x3, [0x6, 0x2]}, {r1, r12, 0x4, [0x1, 0x4]}, 0x10000006, [0xffffffff, 0x20]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000280)={{0x80000000, 0x0, 0x4, [0x3f, 0x80000001]}, {0x80000000, r3, 0x7, [0xffffffb6, 0x6]}, 0x2, [0x2e3, 0x2]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{0x80000000, 0x0, 0x2, [0x7f, 0x81]}, {0x80000000, r3, 0x5, [0x2, 0x8]}, 0x4, [0x4, 0x6]}) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r13, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r14, 0x0, 0x0, 0x30, 0x0, @in={0x4, 0x0, @local}, @ib={0x1b, 0x0, 0x0, {"004c8b56e600"}}}}, 0x118) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r14, 0x10, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) r15 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r15, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0xffffffffffffff80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7fffffff, @private2, 0x9}, {0xa, 0x4e22, 0x7, @mcast1, 0x7}, r14, 0x2e}}, 0x48) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$sock_TIOCOUTQ(r16, 0x5411, &(0x7f0000000000)) [ 410.941982][ T6267] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 410.977861][ T6267] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 411.081937][ T6267] usb 3-1: New USB device found, idVendor=17ef, idProduct=60a3, bcdDevice= 0.00 [ 411.133314][ T6267] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.256217][ T6267] usb 3-1: config 0 descriptor?? 10:53:00 executing program 0: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000001c0)={0x80000000, &(0x7f0000000440)=[{}, {0x80000000}], &(0x7f00000000c0)=[{{0x80000000}}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{r0, 0x0, 0x0, [0x6]}, {0x80000000, 0x0, 0x0, [0x6, 0x6475]}, 0x1, [0x7ff, 0xffff]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000080)=[{{}, {0x80000000}}]}) r5 = syz_open_dev$dri(&(0x7f0000000040), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000280)={0x71a36b3c, 0x9, 0x4009}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r7, 0x89a2, &(0x7f00000004c0)={'bridge0\x00', @ifru_ivalue=0x1c}) r8 = socket$netlink(0x10, 0x3, 0x7) r9 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000380)=[{}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r9, 0xc1007c01, &(0x7f0000000140)={r11}) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRESHEX=r2, @ANYRES16, @ANYRES32=r12, @ANYRESOCT=r7, @ANYRESDEC=r6, @ANYRESHEX=r10, @ANYRESOCT=r9, @ANYRES8=0x0], 0x48}}, 0x80) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r12, 0x4, [0x0, 0x80000000]}, {r4, r10, 0x2, [0x9, 0x2]}, 0x4, [0x0, 0x63]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000040)={{0x80000000, 0x0, 0x6, [0x1, 0x9]}, {r4, r12, 0x4, [0x1, 0x3]}, 0x2, [0x9, 0x6c]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000200)={{r0, r3, 0x3, [0x6, 0x2]}, {r1, r12, 0x4, [0x1, 0x4]}, 0x10000006, [0xffffffff, 0x20]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000280)={{0x80000000, 0x0, 0x4, [0x3f, 0x80000001]}, {0x80000000, r3, 0x7, [0xffffffb6, 0x6]}, 0x2, [0x2e3, 0x2]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{0x80000000, 0x0, 0x2, [0x7f, 0x81]}, {0x80000000, r3, 0x5, [0x2, 0x8]}, 0x4, [0x4, 0x6]}) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r13, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r14, 0x0, 0x0, 0x30, 0x0, @in={0x4, 0x0, @local}, @ib={0x1b, 0x0, 0x0, {"004c8b56e600"}}}}, 0x118) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r14, 0x10, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) r15 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r15, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0xffffffffffffff80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7fffffff, @private2, 0x9}, {0xa, 0x4e22, 0x7, @mcast1, 0x7}, r14, 0x2e}}, 0x48) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$sock_TIOCOUTQ(r16, 0x5411, &(0x7f0000000000)) 10:53:00 executing program 0: ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f00000001c0)={0x80000000, &(0x7f0000000440)=[{}, {0x80000000}], &(0x7f00000000c0)=[{{0x80000000}}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{r0, 0x0, 0x0, [0x6]}, {0x80000000, 0x0, 0x0, [0x6, 0x6475]}, 0x1, [0x7ff, 0xffff]}) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={0x80000000, 0x0, &(0x7f0000000080)=[{{}, {0x80000000}}]}) r5 = syz_open_dev$dri(&(0x7f0000000040), 0x1f, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r5, 0xc02064b2, &(0x7f0000000280)={0x71a36b3c, 0x9, 0x4009}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) ioctl$F2FS_IOC_GET_FEATURES(r7, 0x8004f50c, &(0x7f0000000000)) ioctl$sock_ifreq(r7, 0x89a2, &(0x7f00000004c0)={'bridge0\x00', @ifru_ivalue=0x1c}) r8 = socket$netlink(0x10, 0x3, 0x7) r9 = syz_open_dev$media(&(0x7f0000000000), 0x0, 0x0) ioctl$MEDIA_IOC_ENUM_LINKS(0xffffffffffffffff, 0xc0287c02, &(0x7f0000000100)={r4, 0x0, &(0x7f0000000380)=[{}, {{0x80000000, 0x0}, {0x80000000, 0x0}}]}) ioctl$MEDIA_IOC_ENUM_ENTITIES(r9, 0xc1007c01, &(0x7f0000000140)={r11}) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRESHEX=r2, @ANYRES16, @ANYRES32=r12, @ANYRESOCT=r7, @ANYRESDEC=r6, @ANYRESHEX=r10, @ANYRESOCT=r9, @ANYRES8=0x0], 0x48}}, 0x80) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000240)={{0x80000000, r12, 0x4, [0x0, 0x80000000]}, {r4, r10, 0x2, [0x9, 0x2]}, 0x4, [0x0, 0x63]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000040)={{0x80000000, 0x0, 0x6, [0x1, 0x9]}, {r4, r12, 0x4, [0x1, 0x3]}, 0x2, [0x9, 0x6c]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000200)={{r0, r3, 0x3, [0x6, 0x2]}, {r1, r12, 0x4, [0x1, 0x4]}, 0x10000006, [0xffffffff, 0x20]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000280)={{0x80000000, 0x0, 0x4, [0x3f, 0x80000001]}, {0x80000000, r3, 0x7, [0xffffffb6, 0x6]}, 0x2, [0x2e3, 0x2]}) ioctl$MEDIA_IOC_SETUP_LINK(0xffffffffffffffff, 0xc0347c03, &(0x7f0000000180)={{0x80000000, 0x0, 0x2, [0x7f, 0x81]}, {0x80000000, r3, 0x5, [0x2, 0x8]}, 0x4, [0x4, 0x6]}) r13 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r13, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r13, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r14, 0x0, 0x0, 0x30, 0x0, @in={0x4, 0x0, @local}, @ib={0x1b, 0x0, 0x0, {"004c8b56e600"}}}}, 0x118) write$RDMA_USER_CM_CMD_BIND(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r14, 0x10, 0x0, @in={0x2, 0x4e21, @broadcast}}}, 0x90) r15 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r15, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r15, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0xffffffffffffff80) write$RDMA_USER_CM_CMD_RESOLVE_IP(r13, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x4e20, 0x7fffffff, @private2, 0x9}, {0xa, 0x4e22, 0x7, @mcast1, 0x7}, r14, 0x2e}}, 0x48) r16 = fcntl$dupfd(r15, 0x0, r15) ioctl$sock_TIOCOUTQ(r16, 0x5411, &(0x7f0000000000)) [ 411.795226][ T6267] lenovo 0003:17EF:60A3.0009: unknown main item tag 0x0 10:53:00 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000340)={0x11, 0x10, 0x3, {0x0}}, 0x18) [ 411.837947][ T6267] lenovo 0003:17EF:60A3.0009: hidraw0: USB HID v0.00 Device [HID 17ef:60a3] on usb-dummy_hcd.2-1/input0 10:53:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="beef915d564c90c200"/24, 0x18) [ 412.124838][ T6267] usb 3-1: USB disconnect, device number 13 10:53:01 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x17ef, 0x60a3, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x7}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, &(0x7f0000000140)={0x0, 0x0, 0x54, {0x54, 0x0, "37477941718675111a74e5b427b70fe8ed93c0f1383aa4fba1a77f9e6fee93efe033baa93b0175ee51dfa83dc51e4e5dbfd1dd5615e2e53af220c658c9781c8558e8b50f0d5b2ad8f32c6892c9d499c6bfa6"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 10:53:01 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x5ac, 0x221, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 10:53:01 executing program 4: io_cancel(0x0, 0x0, 0x0) 10:53:01 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d00)={0x1c, 0xc, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 10:53:01 executing program 0: socket$inet6(0xa, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) timerfd_create(0x0, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) socket(0x1e, 0x2, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f00000027c0), 0x0, &(0x7f0000002840)={0xff}, &(0x7f0000002880)={0x0, 0x989680}, 0x0) 10:53:01 executing program 1: r0 = epoll_create(0x2) r1 = socket$rxrpc(0x21, 0x2, 0xa) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x4d35b17f2225a120}) 10:53:01 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000080), 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r2, r1, 0x0, 0x5) 10:53:01 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, &(0x7f00000028c0)={0x23, 0x29, 0x0, {0x0, [{}]}}, 0x23) 10:53:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @masq={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_REG_PROTO_MIN={0x8, 0x2, 0x1, 0x0, 0x5}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 10:53:01 executing program 1: unshare(0x40000680) r0 = syz_open_dev$evdev(&(0x7f0000001000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80284504, 0x0) 10:53:01 executing program 4: r0 = openat$nullb(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000000c0)={'\x00', 0x0, 0x7ff, 0x80000000}) 10:53:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @lookup={{0xb}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SREG={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz1\x00'}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) [ 412.981713][ T6270] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 413.051668][ T6267] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 413.371725][ T6270] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 413.383041][ T6270] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 413.393589][ T6270] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 413.442034][ T6267] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 413.454523][ T6267] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 413.466535][ T6267] usb 3-1: New USB device found, idVendor=17ef, idProduct=60a3, bcdDevice= 0.00 [ 413.476113][ T6267] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 413.488047][ T6267] usb 3-1: config 0 descriptor?? [ 413.581787][ T6270] usb 4-1: New USB device found, idVendor=05ac, idProduct=0221, bcdDevice= 0.40 [ 413.591257][ T6270] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.606925][ T6270] usb 4-1: Product: syz [ 413.611258][ T6270] usb 4-1: Manufacturer: syz [ 413.616612][ T6270] usb 4-1: SerialNumber: syz [ 413.922418][ T6270] usbhid 4-1:1.0: can't add hid device: -22 [ 413.930164][ T6270] usbhid: probe of 4-1:1.0 failed with error -22 [ 413.960236][ T6270] usb 4-1: USB disconnect, device number 10 [ 413.995925][ T6267] lenovo 0003:17EF:60A3.000A: unknown main item tag 0x0 [ 414.019632][ T6267] lenovo 0003:17EF:60A3.000A: hidraw0: USB HID v0.00 Device [HID 17ef:60a3] on usb-dummy_hcd.2-1/input0 [ 414.225900][ T6270] usb 3-1: USB disconnect, device number 14 10:53:03 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x40}, 0x18) eventfd2(0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='fdinfo/4\x00') read$FUSE(r0, &(0x7f00000025c0)={0x2020}, 0x2020) 10:53:03 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000), 0x8) arch_prctl$ARCH_GET_XCOMP_SUPP(0x1021, &(0x7f0000000080)) 10:53:03 executing program 4: r0 = openat$nullb(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000000c0)={'\x00', 0x0, 0x7ff, 0x80000000}) 10:53:03 executing program 0: io_uring_setup(0x1b5d, &(0x7f0000000080)) 10:53:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000001680)={'wg2\x00', 0x0}) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e24}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r3}]}, 0x24}}, 0x0) 10:53:03 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000100), 0x2, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000040)=0xffffffffffffffff) ioctl$MEDIA_REQUEST_IOC_REINIT(r1, 0x7c80, 0x0) 10:53:03 executing program 4: r0 = openat$nullb(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000000c0)={'\x00', 0x0, 0x7ff, 0x80000000}) 10:53:03 executing program 2: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000580)='./bus\x00', 0x0) io_setup(0x206, &(0x7f0000000200)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a00001a}]) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x4400) dup3(r1, r0, 0x0) io_setup(0x6, &(0x7f0000000240)=0x0) fallocate(r2, 0x10, 0x800000, 0x9) io_submit(r4, 0x3f0a, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf04aef, 0x3d8, 0x4, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 10:53:03 executing program 3: r0 = socket(0x1e, 0x4, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 10:53:03 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fdinfo\x00') getdents64(r0, &(0x7f0000001500)=""/27, 0x1b) getdents64(r0, &(0x7f0000001500)=""/27, 0x1b) 10:53:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'veth1_to_hsr\x00', &(0x7f0000000000)=@ethtool_cmd={0x1f}}) 10:53:03 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffff9c, 0x0, 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000002080)=0x64, 0x100000000000875) 10:53:03 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)=@setlink={0x30, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}, @IFLA_NET_NS_PID={0x8}]}, 0x30}}, 0x0) 10:53:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_HELP={0x10, 0x5, 0x0, 0x1, {0xa, 0x1, 'Q.931\x00'}}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) 10:53:03 executing program 5: bpf$MAP_CREATE(0x5, 0x0, 0x0) 10:53:03 executing program 4: r0 = openat$nullb(0xffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0401273, &(0x7f00000000c0)={'\x00', 0x0, 0x7ff, 0x80000000}) 10:53:04 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x12041, 0x0, 0x0) 10:53:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x6, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 10:53:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000002100618797c85e3d0000000001"], 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) [ 415.121195][ T9742] syz-executor.0 (9742): drop_caches: 2 [ 415.221101][ T9742] syz-executor.0 (9742): drop_caches: 2 10:53:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000002100618797c85e3d0000000001"], 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 10:53:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000009500), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000180)) 10:53:04 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0xf39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x403}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 10:53:04 executing program 1: socket$l2tp(0x2, 0x2, 0x73) 10:53:04 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffff9c, 0x0, 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000002080)=0x64, 0x100000000000875) 10:53:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000002100618797c85e3d0000000001"], 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 10:53:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@dev, 0x0, 0x6c}, @in=@remote}, 0x80000001}}, 0xf8}}, 0x0) 10:53:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000009500), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000180)) [ 415.735060][ T9762] syz-executor.0 (9762): drop_caches: 2 [ 415.783385][ T9762] syz-executor.0 (9762): drop_caches: 2 10:53:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000002100618797c85e3d0000000001"], 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) [ 415.839202][ T9770] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 10:53:04 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffff9c, 0x0, 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000002080)=0x64, 0x100000000000875) 10:53:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000009500), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000180)) 10:53:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r3, 0x0, 0xf3a, 0x0) vmsplice(r2, &(0x7f0000001600)=[{&(0x7f00000002c0)="c7", 0x1}], 0x1, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000140)="14", 0x1}], 0x1, 0x0) write(r0, 0x0, 0x0) [ 416.025590][ T9775] syz-executor.0 (9775): drop_caches: 2 [ 416.071129][ T9775] syz-executor.0 (9775): drop_caches: 2 10:53:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000002100618797c85e3d0000000001"], 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 10:53:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000009500), 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000180)) 10:53:05 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0xf39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x403}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 10:53:05 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/partitions\x00', 0x0, 0x0) openat$qat_adf_ctl(0xffffff9c, 0x0, 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r1, r0, &(0x7f0000002080)=0x64, 0x100000000000875) 10:53:05 executing program 1: r0 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x1}, &(0x7f0000000100)="ce", 0x1, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 10:53:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000002100618797c85e3d0000000001"], 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 10:53:05 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000040), 0x4) 10:53:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000002100618797c85e3d0000000001"], 0x14}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000040), r0) 10:53:05 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') dup3(r0, r1, 0x0) [ 416.594675][ T9800] syz-executor.0 (9800): drop_caches: 2 10:53:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000600)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_TX_RATES={0x8, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}]}]}, 0x30}}, 0x0) [ 416.638795][ T9800] syz-executor.0 (9800): drop_caches: 2 10:53:05 executing program 0: unshare(0x6c060000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x288) tee(0xffffffffffffffff, r2, 0x8000000000000001, 0xc) unshare(0x12040c00) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000440)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000000c0)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) unshare(0x8000080) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x56278569cd70dfc, &(0x7f00000002c0)={@mcast1}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x28d0}, 0x0) read(r1, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="d79d3f83ea187cd6f55bcb4c965190f7af", 0x11, 0x10, 0x0, 0x0) unshare(0x20000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:53:05 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') dup3(r0, r1, 0x0) 10:53:05 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') dup3(r0, r1, 0x0) 10:53:05 executing program 4: r0 = syz_open_dev$media(&(0x7f0000001040), 0x0, 0x0) ioctl$MEDIA_IOC_G_TOPOLOGY(r0, 0xc0487c04, &(0x7f0000001740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001640)=[{}, {}]}) 10:53:06 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0xf39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x403}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 10:53:06 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000840)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380)={'syz', 0x0}, 0x0, 0x0, r1) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f00000001c0)="30df", 0x2, r2) 10:53:06 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') dup3(r0, r1, 0x0) 10:53:06 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') dup3(r0, r1, 0x0) 10:53:06 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000002980)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=[@iv={0x18}], 0x18}], 0x3, 0x0) 10:53:06 executing program 0: unshare(0x6c060000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x288) tee(0xffffffffffffffff, r2, 0x8000000000000001, 0xc) unshare(0x12040c00) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000440)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000000c0)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) unshare(0x8000080) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x56278569cd70dfc, &(0x7f00000002c0)={@mcast1}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x28d0}, 0x0) read(r1, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="d79d3f83ea187cd6f55bcb4c965190f7af", 0x11, 0x10, 0x0, 0x0) unshare(0x20000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:53:06 executing program 2: unshare(0x6c060000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x288) tee(0xffffffffffffffff, r2, 0x8000000000000001, 0xc) unshare(0x12040c00) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000440)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000000c0)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) unshare(0x8000080) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x56278569cd70dfc, &(0x7f00000002c0)={@mcast1}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x28d0}, 0x0) read(r1, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="d79d3f83ea187cd6f55bcb4c965190f7af", 0x11, 0x10, 0x0, 0x0) unshare(0x20000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:53:06 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') dup3(r0, r1, 0x0) 10:53:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0xc000000000000}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 10:53:06 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') dup3(r0, r1, 0x0) 10:53:06 executing program 5: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x3c, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0xc, 0x2, [@TCA_CODEL_ECN={0x8}]}}]}, 0x3c}}, 0x0) 10:53:06 executing program 1: r0 = socket$tipc(0x1e, 0x1, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x8a, &(0x7f0000000080), 0x10) 10:53:07 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x34, 0x10, 0xf39, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x403}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}}, 0x0) 10:53:07 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x15) ioctl$TCSETSF2(r0, 0x40384708, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, "0000960070bd0800"}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r1, 0xc0384707, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, 0x0, "0000960070bd0800"}) 10:53:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) 10:53:07 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0xc, &(0x7f0000000640)=0x4, 0x4) sendmsg$netlink(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000840)={0x1c, 0x22, 0x601, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}, @nested={0x4}]}, 0x1c}], 0x1}, 0x0) 10:53:07 executing program 0: unshare(0x6c060000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x288) tee(0xffffffffffffffff, r2, 0x8000000000000001, 0xc) unshare(0x12040c00) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000440)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000000c0)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) unshare(0x8000080) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x56278569cd70dfc, &(0x7f00000002c0)={@mcast1}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x28d0}, 0x0) read(r1, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="d79d3f83ea187cd6f55bcb4c965190f7af", 0x11, 0x10, 0x0, 0x0) unshare(0x20000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:53:07 executing program 2: unshare(0x6c060000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x288) tee(0xffffffffffffffff, r2, 0x8000000000000001, 0xc) unshare(0x12040c00) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000440)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000000c0)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) unshare(0x8000080) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x56278569cd70dfc, &(0x7f00000002c0)={@mcast1}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x28d0}, 0x0) read(r1, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="d79d3f83ea187cd6f55bcb4c965190f7af", 0x11, 0x10, 0x0, 0x0) unshare(0x20000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:53:07 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4f, 0x92, 0xb9, 0x8, 0x1557, 0x7720, 0xb7eb, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x27, 0x85, 0xe6}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000040)={0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b00)={0x40, 0x13, 0x6, @local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f00000009c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x40, 0x19, 0x2, "3cec"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000980)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="bcb6ff"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 10:53:07 executing program 1: pipe(0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) getresgid(0x0, 0x0, &(0x7f0000002fc0)) sync() 10:53:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x2, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000240)={0x2, {{0x2, 0x0, @multicast2}}, 0x1}, 0x90) 10:53:07 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb34902, 0x1000006, 0x28011, r1, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x9) 10:53:07 executing program 4: r0 = syz_open_dev$vim2m(&(0x7f0000000100), 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x1b, 0x2, 0x0, "be349bea6c13827675a5e89970da819e924a8b00"}) 10:53:08 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x12, 0x0) [ 419.141859][ T5120] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 419.401764][ T5120] usb 6-1: Using ep0 maxpacket: 8 [ 419.542010][ T5120] usb 6-1: New USB device found, idVendor=1557, idProduct=7720, bcdDevice=b7.eb [ 419.556821][ T5120] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.594807][ T5120] usb 6-1: config 0 descriptor?? 10:53:08 executing program 0: unshare(0x6c060000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]}, 0x288) tee(0xffffffffffffffff, r2, 0x8000000000000001, 0xc) unshare(0x12040c00) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000440)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000000c0)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) unshare(0x8000080) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x56278569cd70dfc, &(0x7f00000002c0)={@mcast1}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x28d0}, 0x0) read(r1, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="d79d3f83ea187cd6f55bcb4c965190f7af", 0x11, 0x10, 0x0, 0x0) unshare(0x20000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:53:08 executing program 2: unshare(0x6c060000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000280)=@broute={'broute\x00', 0x20, 0x2, 0x238, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200005c0], 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000d96600000000000000000000000000000000000000000000000000001ae0000000000000feffffff0100000011000000000000008100626373663000000200080000003f000000000000000002000000ffff00000000626f6e643000000000000000000000007600000000010000005c121d00000000ffffffffffff0000000000000000000000002000000000000000d0000000d000000000010000766c616e000000ff030000002000000000000000000000000000000000000000080000000000007f0000000000000100766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000063810020041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff01000000030000000000000000006970365f76746930000000000000000073797a6b616c6c6572300000000000006263736630000000000000000000000076657468305f746f5f7465616d000000aaaaaaaaaacc030000000000aaaaaaaaaaaa00000000000000007000000070000000a8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff0000000000000000000000000000000000000000000000000000000000000000400000000000000002000000ffffffff00000000"]}, 0x288) tee(0xffffffffffffffff, r2, 0x8000000000000001, 0xc) unshare(0x12040c00) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000440)) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f00000000c0)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) unshare(0x8000080) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100), 0x80, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x56278569cd70dfc, &(0x7f00000002c0)={@mcast1}, &(0x7f0000000300)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x28d0}, 0x0) read(r1, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000040)="d79d3f83ea187cd6f55bcb4c965190f7af", 0x11, 0x10, 0x0, 0x0) unshare(0x20000000) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) 10:53:08 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x12, 0x0) 10:53:08 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x12, 0x0) 10:53:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000640)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000680)="7f", 0x1}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)='O', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x4}, 0x8) shutdown(r0, 0x1) 10:53:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={0x600, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_PROBE_RESP={0x4}, @NL80211_ATTR_BEACON_HEAD={0x89, 0xe, {@with_ht={{{}, {}, @broadcast, @device_a, @random="0e56939a2d49"}}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @val={0x4, 0x6}, @void, @void, @val={0x25, 0x3}, @val={0x2a, 0x1}, @void, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @void, [{0xdd, 0x24, "20d35b00604868b77dfe09c400be306560950915cd97f4ede7aeec13e500a27adfc43959"}]}}, @NL80211_ATTR_BEACON_TAIL={0x1c, 0xf, [@cf={0x4, 0x6}, @mesh_id={0x72, 0x6}, @mesh_id={0x72, 0x6}]}, @NL80211_ATTR_BEACON_HEAD={0x531, 0xe, {@with_ht={{{}, {}, @broadcast, @broadcast}}, 0x0, @random, 0x0, @void, @void, @void, @val={0x4, 0x6}, @void, @val={0x5, 0x3}, @val={0x25, 0x3}, @void, @void, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6}, [{0xdd, 0xe5, "7a314b2997d9d9611f77a4241dcb566d22a043b55910f49fad3502119c00b30be5ba0204b2655f1f87b87f128f5831fa8b0bb716ea7ff8295cb81391343b4abeb44130fd934f3b56ee5d99ed419d803ba6001cdda50276cf120f15d753d8604e0f06052e5523ade97157a38539ab8b8bd333663a5cf26ffc5353c2e2ceb518f4002304197d61e167224e8bbf83141fb86bf358b0d2db78c48028ecf2ba07914fc4a561f2e4892c66f03b1a96d7e131e8180a7f7e587db921f1e3c1e13a709e812c986f49335d73756502f9f734b91d41bdac76c3093462bbdbfb3ad5013802164d70ce9302"}, {0xdd, 0xe4, "87a69a9626d0c43ea148306e7613426e639cb3e942f45dc09fe13c32dc50a567912f1c94aac8ebbd584b8806ad4daad942e795fe654fe253bfd93206953f08bdb7c8c4d48e3c6cb55df13c035bf79c5211156cda257aac62dcc757b851be78125eb27a3e5f7df9d2bddc99f9622770383e4c2190cadbeacfd8fd4c749bdc23cd5d43918c386f8fe8fe50d3f9653b9a5aec4c2bfd3ad2a92ed9ff620d2ded891789dc6529e98502ae6b61be71cec8d574c923088e1fab85a7d88cc18237cb3a046cbc61ccfbbf375e6ad1e1a7e7b8065f9cd4c2c9228f68fae1b99ddd1582566dc0f6407d"}, {0xdd, 0x67, "f94caa9e4e60fd7dcbe3140b8b83b1a4b4306a70ee7a1ffa34ff0da35d36f1c7673af227089b07ea80bffbcc913e0397e977c5a5f373d76e389b4efbf9764b56a170bd9de8d620e27bea4e500d1b70b28b476c57d34f9acf114465f7e5b070dfe8e9673c1038d8"}, {0xdd, 0xd6, "beeb25073e3502bc971f2c1cdd72eee23aab16052baebb8876af42c979642a017d7910005cab7404090530d33c898fafe2713e5b20490c6f1cb3a6848f7bd00360542d8dec7b74a20054865ec55a21136b5fba556ccc353991154c8d2616e6cf9d6d99653443b6f09c5f51c00a1fc4d26311492c9fe72ca7f5696784ae9b4c138194b5a45c0e4765700036cb95a178b73f59fb75ae1b3b2d48f4facf847fa9c083d80e335078051d50c31bb041659f196fd38f9fa36910a7891b43c9f2e47a5debff5e65c7408b0d9ce50c92c86edabcd991a37370eb"}, {0xdd, 0xe8, "43fe712df9601b5c30366915cd833ae007d0464996477de34585c739b26f38bd306007b256aa0c7e3bf91eb3872c59b8fa3ee42114c278465412f6cb7cd64bec06953f5f4cd68a9624ee0b62ec4d9cc5a88b926fe0f55a1e1224d9eb1a03c08c0fb37d7e16cb7744e1d68e3e7408e6a12248e58d4d3399c734e36af9a1d966df03af7dfb176b378045853501cfa9fc904a660b063875984adbcd175e0601928995c27931425d11f3f3db25166ec029f46a0543a87cf88fa40ecc2434440c973869667265f08dc4e23c94cd1edcf53b905521e7599c098525adc29435ffe366dbc192e386b52fc322"}, {0xdd, 0x45, "254a429c690b530f04f65137beb8fb1e9c26ab5dee43ccc499270aaf7ea3b433dc6acd6991d35881c79ab9565bda68b96f0e1a2dd82f67cec4157a5b896ec9366bede2daa8"}, {0xdd, 0x20, "01e756b7b0dc71eae51bc21e81c09646cfa1d4bd44d893168db4f39cf1df796d"}, {0xdd, 0x80, "25868f9b3961045c0b39ae7fac74eaca43ab2b2d948b77617017605f4d4c8f5b316f2a92476d265d7022b25a20205ef9f185ec3b219ffc5d71860b208df0e9faa6e2964bb1e3bd581fabd213df703039f3125adc2ac2d30b0b98b969ff02c1f14082324ffc6f23dedcdd9aee95bf797f58e4d29bb9a0a9e70debbfc82bcc8603"}]}}]}, 0x600}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000009c0)=ANY=[@ANYBLOB="98030000", @ANYRES16=r2, @ANYBLOB="010028bd7000fcdbdf253b00000008000300", @ANYRES32=r3, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001"], 0x398}}, 0x0) [ 421.062804][ T9926] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 421.464299][ T5120] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 10:53:10 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400efffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x6c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{0x0, 0xf632}, [@TCA_NETEM_RATE64={0xc, 0x8, 0x4142c3256ce00b30}, @TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x800}}]}}}]}, 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 10:53:10 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000180), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x12, 0x0) 10:53:10 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000640)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000680)="7f", 0x1}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)='O', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x4}, 0x8) shutdown(r0, 0x1) 10:53:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000640)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000680)="7f", 0x1}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)='O', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x4}, 0x8) shutdown(r0, 0x1) 10:53:10 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'geneve1\x00', &(0x7f0000000100)=@ethtool_per_queue_op}) 10:53:10 executing program 2: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$MRT6(r0, 0x29, 0x31, 0x0, &(0x7f0000000040)) 10:53:11 executing program 2: syz_clone(0x12800300, 0x0, 0x0, 0x0, 0x0, 0x0) 10:53:11 executing program 4: set_mempolicy(0xbe0e042b4e6f9288, 0x0, 0x0) 10:53:11 executing program 0: pipe2$9p(&(0x7f0000000200), 0x4880) [ 422.256264][ T9939] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:53:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000640)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000680)="7f", 0x1}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)='O', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x4}, 0x8) shutdown(r0, 0x1) 10:53:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000640)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000680)="7f", 0x1}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)='O', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x4}, 0x8) shutdown(r0, 0x1) [ 422.404072][ T5120] asix 6-1:0.0 (unnamed net_device) (uninitialized): Failed to write Medium Mode mode to 0x0306: ffffffb9 10:53:11 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='keyring\x00', r0) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') [ 422.456658][ T5120] asix: probe of 6-1:0.0 failed with error -71 [ 422.516409][ T5120] usb 6-1: USB disconnect, device number 10 10:53:11 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400efffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x6c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{0x0, 0xf632}, [@TCA_NETEM_RATE64={0xc, 0x8, 0x4142c3256ce00b30}, @TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x800}}]}}}]}, 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 10:53:11 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = gettid() process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) prlimit64(0x0, 0x4, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000080)=0x4) sched_setaffinity(0x0, 0x8, &(0x7f0000000440)=0x1) r1 = getpid() sched_setscheduler(r1, 0x1, &(0x7f0000001700)=0x3) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='spi_set_cs\x00'}, 0x10) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) getpid() recvmmsg(r2, 0x0, 0x0, 0x390ac927fff2d31e, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) read$usbmon(0xffffffffffffffff, 0x0, 0x0) getpid() seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x0, 0x0}) syz_clone3(&(0x7f0000000480)={0x10000, 0x0, &(0x7f0000000200), &(0x7f0000000500), {0xc}, &(0x7f0000000540)=""/79, 0x4f, &(0x7f00000027c0)=""/4070, 0x0}, 0x58) syz_clone(0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000280)) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e25, @empty}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 10:53:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000007c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002d40)={0x2020}, 0x2020) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) mremap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 10:53:14 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000640)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000680)="7f", 0x1}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)='O', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x4}, 0x8) shutdown(r0, 0x1) 10:53:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='keyring\x00', r0) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') 10:53:14 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000b00)=[{{&(0x7f0000000640)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, &(0x7f0000000840)=[{&(0x7f0000000680)="7f", 0x1}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) sendmmsg$inet6(r0, &(0x7f0000000a80)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000140)='O', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x4}, 0x8) shutdown(r0, 0x1) 10:53:14 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000680), 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000012400)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f000000e3c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000081000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003dc150f4000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c6d90000000000001354c4b6000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001a00", 0x2000, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x21}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x80101, 0x0) dup3(r0, r2, 0x0) [ 425.533180][ T9964] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:53:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='keyring\x00', r0) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') 10:53:16 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x8a) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$alg(0x26, 0x5, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x3}) write$sndseq(r4, &(0x7f0000000000), 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_clone(0x4940c00, &(0x7f0000000040)="aa6190", 0x3, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0xbf07, 0x20040006, 0x17800, 0xffcf0000}) unlinkat(r5, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:53:16 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400efffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x6c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{0x0, 0xf632}, [@TCA_NETEM_RATE64={0xc, 0x8, 0x4142c3256ce00b30}, @TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x800}}]}}}]}, 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 10:53:16 executing program 0: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(r0, &(0x7f00000011c0), 0x40000000, &(0x7f0000001200)) 10:53:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='asymmetric\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='keyring\x00', r0) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='id:cb2e') 10:53:16 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_DOWNDELAY={0x8}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 428.400425][ T9989] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 429.952556][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 429.965439][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 429.978689][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 429.992161][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 430.005235][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 430.018468][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 430.031379][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 430.044274][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 430.057395][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 430.070184][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 434.962450][ C0] net_ratelimit: 7227 callbacks suppressed [ 434.962463][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 434.981695][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 434.995048][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 435.007922][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 435.020723][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 435.033533][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 435.046300][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 435.059066][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 435.071894][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 435.084601][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 439.972029][ C0] net_ratelimit: 11345 callbacks suppressed [ 439.972042][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 439.990402][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 440.003095][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 440.015405][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 440.028129][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 440.040482][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 440.053194][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 440.065500][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 440.078353][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 440.090620][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 443.452438][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 443.458796][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 [ 444.981613][ C0] net_ratelimit: 10644 callbacks suppressed [ 444.981631][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 444.999800][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 445.012520][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 445.024732][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 445.037511][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 445.049737][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 445.062450][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 445.074678][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 445.087305][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 445.099528][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 447.994225][T10000] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 448.018985][T10000] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 448.119606][T10000] vxlan0: entered allmulticast mode 10:53:38 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000800)=ANY=[@ANYBLOB="120100000210d0406d041fc1d3230000000109021b00020000000009046e0000020a000009"], 0x0) 10:53:38 executing program 2: io_setup(0xb34, &(0x7f0000000040)=0x0) io_destroy(r0) io_setup(0x8000, &(0x7f0000000400)=0x0) io_destroy(r1) 10:53:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="200000001200010a0000000000000000800000005c"], 0x26}}, 0x0) 10:53:38 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400efffffffffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newqdisc={0x6c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{0x0, 0xf632}, [@TCA_NETEM_RATE64={0xc, 0x8, 0x4142c3256ce00b30}, @TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x800}}]}}}]}, 0x6c}}, 0x0) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r4}, 0x14) sendto$packet(r0, &(0x7f0000000240)="93a749700b71659fbc09a7b50800", 0x12, 0x0, 0x0, 0x0) 10:53:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000009cc0)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x5}, 0x80, &(0x7f0000003400)=[{&(0x7f0000000200)="0c35a62e879c52fdc3d3ec04cc4f3f210bd78131d6eff40f0787afa109736b5307c7c19aad038ff7e935bc6e82ba81d4bb20e284b01fc9c880c4b7a207358881ecd3902f42cd3d2104ca9e5a6e291b08b50c0ad58036ea48aae805fe59ba6cb0ccc0db3b5180833df60746931d98aa0b8217a6d3f84b0d255e19ff13ef221617988a73f0f04a712acac5deb9973f5cb6615e8fa5c8057972e87d202da12a463c7e6c986e3d6f90217b", 0xa9}, {&(0x7f00000002c0)="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", 0x510}], 0x2}}], 0x1, 0x0) 10:53:38 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x8a) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$alg(0x26, 0x5, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x3}) write$sndseq(r4, &(0x7f0000000000), 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_clone(0x4940c00, &(0x7f0000000040)="aa6190", 0x3, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0xbf07, 0x20040006, 0x17800, 0xffcf0000}) unlinkat(r5, &(0x7f0000000080)='./file0/file0\x00', 0x0) [ 449.991689][ C0] net_ratelimit: 9827 callbacks suppressed [ 449.991709][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 450.010946][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 450.023445][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 450.037403][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 450.049906][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 450.063287][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 450.075789][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 450.088648][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 450.101111][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 450.111746][ T9918] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 450.114370][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 450.471791][ T9918] usb 5-1: config 0 has an invalid interface number: 110 but max is 1 [ 450.485479][ T9918] usb 5-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 450.515544][ T9918] usb 5-1: config 0 has no interface number 0 [ 450.536408][ T9918] usb 5-1: New USB device found, idVendor=046d, idProduct=c11f, bcdDevice=23.d3 [ 450.558003][ T9918] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.589594][ T9918] usb 5-1: config 0 descriptor?? [ 450.657340][ T9918] usb 5-1: unsupported MDLM descriptors [ 450.879772][ T9918] usb 5-1: USB disconnect, device number 16 10:53:40 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000000000040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000002a00)={0x24, 0x0, 0x0, &(0x7f0000002980)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "aea31ab3"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x81, 0xce, &(0x7f0000000b00)="97ccaa0f882b8eb1502cc7b9ca20f065276f2598458e181547ac7a43fa2e355ed516e5e9e01a0ea0d959fc86ecee5b76f2b1df083d1f2bcc4cf597101d4cf71fee49a83bdcb998e0befee41fa2da3d3a0b94764829a0d7f5ec6bf496515a24d3588581ef8289b02b0bbbd0d64a859b5471ad350e67b091749201156de8a086cecf337a4025e02dfee4e0ace20753a4ab989e9d4ceb69c8ed47744376c4fd61aeb7e382089f4b6278faf62c647d24187c8a95b084c2ce509c93d23c99e9ab28945072b7422d4da3cb19514f839b53") [ 451.821710][ T9918] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 452.211810][ T9918] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 452.229911][ T9918] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 452.253870][ T9918] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 452.294911][ T9918] usb 5-1: config 0 descriptor?? 10:53:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000009cc0)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x5}, 0x80, &(0x7f0000003400)=[{&(0x7f0000000200)="0c35a62e879c52fdc3d3ec04cc4f3f210bd78131d6eff40f0787afa109736b5307c7c19aad038ff7e935bc6e82ba81d4bb20e284b01fc9c880c4b7a207358881ecd3902f42cd3d2104ca9e5a6e291b08b50c0ad58036ea48aae805fe59ba6cb0ccc0db3b5180833df60746931d98aa0b8217a6d3f84b0d255e19ff13ef221617988a73f0f04a712acac5deb9973f5cb6615e8fa5c8057972e87d202da12a463c7e6c986e3d6f90217b", 0xa9}, {&(0x7f00000002c0)="efe40bcc73baae75ce5f87e01e88aa85c82a165feac90d53f9e050942bbacd679d0ea19d8b0289405f8c3988ceb4507c9cc6967306e975bc49ddcddb88ebb93439a8764d52fd965b50a7f0c75516bfcf34849306094462c95e4baa0a173342f28780b79f02c7d18b2229721924f4a7e99362bf95d1fdf1a002d47145518563e96683f0ed55c5fd7c657d9ccc29353c001763eb28d3d956bd55f4fc84634bff3e61f3a2218799c2d8cd27d573fb507f3345103bc242ea75e68e3bf869afdc88bbd943335035ac684bafceec5644b46d72a2600ca266cbe69a3e3dfc948586b7ba08afb8d7cee8d5d1274b0ee43cc309487d479cd9b95e3d3e472815404c74ed005564b59fd08fdb849e6a50012bb4a4907a409a1281f215106b5958b8d9cf8262a381b07198797b6700a34010a229d799637757d9796d2eb6d0b27cdce1d120dcfa09145a928fb71759c643aec960285a7145720f04f634a1c6a5f558edbb04fd4ce913f231c8e8a88083dcdf59aac325e80456d40cba579931a89e2522240607391774a8c3937df6cfc3c7e758c4b5b466dedbcc7acc409c0cca5d95d3b7c05040da15582f65c904e07435100731592942699cae572dc74a7420249947e7544b838431479ac31c4bd6834b00f05e7e922e45963b18f647164e3fc5d58b0023f02d2434c8c2495097b908057d583c28beef9130a5aa5f17189f646d13afdb1e7772985051e5c334be743171c029527347bac114815fabcb2d0521a846087248c128254b1c2a27c60d5c797fb7d1d8e37285ba9948fc0b6a6bb271ce0ad581e36fd8c02db8370812f6bb4925655901ffc207404592c62afef487eae7beae6d41173f7c11e6c9b26c02014d8514e19841cd276348febb3e1be288d0180899261261348aa1e2d795fab7256a316dda73a1a2cecf8a7b923850c6d39d9f4fd212f9ee5cdd2b2eca11279143fd91b3ab9387f5d4d4e01f9d922e284f8a7f4d444a23e0aafa089f7628b8e973e739498eeed1e8ae431a02458c641f2047c89c865347e4161f33ec001573ac93ea0bef0bc8013a53184c07a11806a58bb68c69c8587b8ab191b2b73e6d38e44075d868632e0e6387ad5b923c5aa9c2fa6d9b209db10d4c8bee12492ec7f77afcf278ecfa76e4ea2235c7b2e811c1044a590d043d8992ec213d916831d2dd91b7c0560acedeca60b77599e7177547591fd18972da46015426bddf1622a1af9c5fd7eb127253febb58d98f93d9dfc2d75b5a055fe464fae54fd8d4e17837a61c86c9e1bb3271bf76d88b631b4f054ccb69a247133ffb4f9babe2291c0a494faa8c164b68affb6c6a34cfec2f24ffb2ee3739557f6fb090d3dee8c612e8863aaeab2c6ad8f707700ce501ce1559cec2ea92120d5b6e94f50aff22ebdd96c28333e3e72e21613b08aec2f1ebadb840b17f77f180dfa7cb19421469717c6d6b1de61ac1c7939a2182bef34e400ae506b7ad04650e1f50b77a92e8b9f4f65658a67f45466d8b7e1b443b9122292a4075de45b9c2c704ed1e66120f56fe89fb38a87b0c50d666416647827d51e33cc748ea7cf625d405e5ec563cf907c67faa4c33bc8b9091b2c44d8ebc163b3e3ec1edcfb4bd081df484ba1427e1a3f5b9ba9fec1f51db11d738c8d6809fe821d1ede2a2588e54d4b63c15e0983606449a2461fb08148f08a0143ebe57dbf175f047083ed79473d5fad6f013ace746b5b5e29001b33bbd4d3717b17db83627e781510469c37fc43503ff0968a49687e3a5ab5485e854c47fe8ce0f37c4da8a9e7e16e78857d0823601335a2a658bee20b6bfe0d2f57c09a42c732ec1ee", 0x510}], 0x2}}], 0x1, 0x0) [ 452.549562][T10012] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 10:53:41 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={&(0x7f00000001c0)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000240)="6813e8848f897735e2328e6c4d5e2fbec0276379217e1d88", 0x18}], 0x1}, 0x0) 10:53:41 executing program 5: request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10sust\xe3c*qgrVex?De', 0x0) [ 452.803229][ T9918] keytouch 0003:0926:3333.000B: fixing up Keytouch IEC report descriptor [ 452.874208][ T9918] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.000B/input/input11 10:53:41 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000009cc0)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x5}, 0x80, &(0x7f0000003400)=[{&(0x7f0000000200)="0c35a62e879c52fdc3d3ec04cc4f3f210bd78131d6eff40f0787afa109736b5307c7c19aad038ff7e935bc6e82ba81d4bb20e284b01fc9c880c4b7a207358881ecd3902f42cd3d2104ca9e5a6e291b08b50c0ad58036ea48aae805fe59ba6cb0ccc0db3b5180833df60746931d98aa0b8217a6d3f84b0d255e19ff13ef221617988a73f0f04a712acac5deb9973f5cb6615e8fa5c8057972e87d202da12a463c7e6c986e3d6f90217b", 0xa9}, {&(0x7f00000002c0)="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", 0x510}], 0x2}}], 0x1, 0x0) 10:53:42 executing program 2: io_setup(0xb34, &(0x7f0000000040)=0x0) io_destroy(r0) io_setup(0x8000, &(0x7f0000000400)=0x0) io_destroy(r1) 10:53:42 executing program 0: msgctl$IPC_RMID(0x0, 0x2f) [ 455.001561][ C0] net_ratelimit: 10171 callbacks suppressed [ 455.001582][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 455.019938][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 455.032750][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 455.045028][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 455.057820][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 455.070167][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 455.082864][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 455.095114][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 455.107647][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 455.119841][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 10:53:44 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f40)='/sys/bus/typec', 0x0, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) r2 = socket$igmp6(0xa, 0x3, 0x2) r3 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 10:53:44 executing program 0: mbind(&(0x7f00002d1000/0x3000)=nil, 0x3000, 0x3, &(0x7f0000000000)=0x7, 0x3, 0x0) mlock(&(0x7f00002d3000/0x4000)=nil, 0x4000) mlock2(&(0x7f00002d1000/0x4000)=nil, 0x4000, 0x0) 10:53:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0x4138ae84, 0x0) 10:53:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg$sock(r0, &(0x7f0000009cc0)=[{{&(0x7f0000000000)=@phonet={0x23, 0x0, 0x0, 0x5}, 0x80, &(0x7f0000003400)=[{&(0x7f0000000200)="0c35a62e879c52fdc3d3ec04cc4f3f210bd78131d6eff40f0787afa109736b5307c7c19aad038ff7e935bc6e82ba81d4bb20e284b01fc9c880c4b7a207358881ecd3902f42cd3d2104ca9e5a6e291b08b50c0ad58036ea48aae805fe59ba6cb0ccc0db3b5180833df60746931d98aa0b8217a6d3f84b0d255e19ff13ef221617988a73f0f04a712acac5deb9973f5cb6615e8fa5c8057972e87d202da12a463c7e6c986e3d6f90217b", 0xa9}, {&(0x7f00000002c0)="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", 0x510}], 0x2}}], 0x1, 0x0) [ 455.829455][ T9918] keytouch 0003:0926:3333.000B: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 [ 460.012038][ C0] net_ratelimit: 12916 callbacks suppressed [ 460.012053][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 460.030350][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 460.043655][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 460.056114][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 460.069308][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 460.081740][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 460.094893][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 460.107279][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 460.120417][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 460.132806][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 460.422080][ T9918] usb 5-1: USB disconnect, device number 17 10:53:53 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x8a) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$alg(0x26, 0x5, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x3}) write$sndseq(r4, &(0x7f0000000000), 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_clone(0x4940c00, &(0x7f0000000040)="aa6190", 0x3, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0xbf07, 0x20040006, 0x17800, 0xffcf0000}) unlinkat(r5, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:53:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="e4f70d0363a7"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) preadv(r2, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='devices.list\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_NESTED_STATE(r4, 0xc080aebe, &(0x7f0000001600)={{0x0, 0x0, 0x80}}) 10:53:53 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f40)='/sys/bus/typec', 0x0, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) r2 = socket$igmp6(0xa, 0x3, 0x2) r3 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 10:53:53 executing program 2: io_setup(0xb34, &(0x7f0000000040)=0x0) io_destroy(r0) io_setup(0x8000, &(0x7f0000000400)=0x0) io_destroy(r1) 10:53:53 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'security.', '/dev/loop0\x00'}, 0x0, 0x0, 0x0) listxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)=""/10, 0xa) 10:53:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@bridge_setlink={0x34, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) [ 465.022493][ C0] net_ratelimit: 10652 callbacks suppressed [ 465.022513][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 465.040944][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 465.054129][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 465.066560][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 465.079760][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 465.092169][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 465.105369][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 465.117804][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 465.131656][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 465.144073][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 10:53:54 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f40)='/sys/bus/typec', 0x0, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) r2 = socket$igmp6(0xa, 0x3, 0x2) r3 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) [ 470.032040][ C0] net_ratelimit: 13264 callbacks suppressed [ 470.032054][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 470.050306][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 470.063431][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 470.075839][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 470.088983][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 470.101271][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 470.113872][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 470.126107][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 470.139014][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 470.151298][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 475.041809][ C0] net_ratelimit: 13696 callbacks suppressed [ 475.041822][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 475.060035][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 475.072626][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 475.084811][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 475.097405][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 475.109617][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 475.122218][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 475.134391][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 475.147187][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 475.159394][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 10:54:06 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b48, &(0x7f0000000bc0)) [ 480.051684][ C0] net_ratelimit: 13583 callbacks suppressed [ 480.051699][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 480.070569][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 480.082767][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 480.095359][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 480.108798][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 480.121410][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 480.133858][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 480.146838][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 480.159094][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 480.171911][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 485.061537][ C0] net_ratelimit: 13510 callbacks suppressed [ 485.061558][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 485.080159][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 485.092347][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 485.104906][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 485.117079][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 485.129862][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 485.142052][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 485.154626][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 485.166875][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 485.179404][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) 10:54:15 executing program 2: io_setup(0xb34, &(0x7f0000000040)=0x0) io_destroy(r0) io_setup(0x8000, &(0x7f0000000400)=0x0) io_destroy(r1) 10:54:15 executing program 0: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='cmdline\x00') flock(r2, 0x0) flock(r2, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x7fffffff}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004c7], 0x0, 0xe02}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="66b9800000c00f326635000100000f302e0f23f60fc7f2640f07660f3a0998b4a777f2670f06660f71f305f30f1eff360f553f642e0fc5e43c", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000500)={"58770db9a0f67bc274f5ebe886811902", 0x0, 0x0, {}, {0xe8}, 0x0, [0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x6]}) [ 490.071527][ C0] net_ratelimit: 8941 callbacks suppressed [ 490.071546][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 490.089774][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 490.102973][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 490.115359][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 490.128286][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 490.140511][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 490.153600][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 490.165878][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 490.178665][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 490.190997][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 495.081586][ C0] net_ratelimit: 9195 callbacks suppressed [ 495.081607][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 495.100633][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 495.113026][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 495.126198][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 495.138644][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 495.151268][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 495.163647][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 10:54:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) ptrace$poke(0x5, 0x0, &(0x7f0000000100), 0x5) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3800}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2040b}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}, @IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x80}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}, @IFLA_BR_MCAST_QUERY_INTVL={0xc, 0x21, 0xc8d}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0x2792000}, @IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x74}, 0x1, 0xba01}, 0x0) 10:54:24 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f40)='/sys/bus/typec', 0x0, 0x0) io_setup(0x8, &(0x7f0000000080)=0x0) r2 = socket$igmp6(0xa, 0x3, 0x2) r3 = eventfd(0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r3}]) 10:54:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) writev(r0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000040)="02000000", 0x4}], 0x2) [ 495.176281][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 495.188690][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 495.201447][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) 10:54:28 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) 10:54:28 executing program 1: syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x8a) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) socket$alg(0x26, 0x5, 0x0) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00', 0x3}) write$sndseq(r4, &(0x7f0000000000), 0x0) syz_open_procfs$namespace(0x0, 0x0) syz_clone(0x4940c00, &(0x7f0000000040)="aa6190", 0x3, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0xbf07, 0x20040006, 0x17800, 0xffcf0000}) unlinkat(r5, &(0x7f0000000080)='./file0/file0\x00', 0x0) 10:54:28 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x4, 0x1, 0x3}, 0x14}}, 0x0) 10:54:28 executing program 4: r0 = socket$nl_generic(0x11, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random='\x00\x00S\x00', @empty, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @loopback, @private}, {0x0, 0x0, 0x0, @multicast1}}}}}, 0x0) sendmsg(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x26}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) 10:54:28 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) ptrace$poke(0x5, 0x0, &(0x7f0000000100), 0x5) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3800}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2040b}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}, @IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x80}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}, @IFLA_BR_MCAST_QUERY_INTVL={0xc, 0x21, 0xc8d}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0x2792000}, @IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x74}, 0x1, 0xba01}, 0x0) 10:54:28 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000100), 0x76, 0x101301) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f00000000c0)=@urb_type_bulk={0x3, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0}) 10:54:28 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8000000150, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000002c0)={0x12, 0x1, 0x0, "48c405b6027451a2d6afc235a7ac7719aa57d0c4c6d99d0ac510b81051586dda"}) 10:54:28 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) [ 500.091688][ C0] net_ratelimit: 8956 callbacks suppressed [ 500.091709][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 500.110667][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 500.123160][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 500.136314][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 500.148748][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 500.162792][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 500.175631][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 500.188850][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 500.201276][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 500.214525][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 501.626566][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.633017][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 [ 505.101762][ C0] net_ratelimit: 9035 callbacks suppressed [ 505.101777][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 505.119913][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 505.133001][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 505.145435][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 505.158556][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 505.170964][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 505.184127][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 505.196518][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 505.209751][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 505.222147][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 510.111706][ C0] net_ratelimit: 10856 callbacks suppressed [ 510.111728][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 510.130095][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 510.143245][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 510.155658][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 510.168855][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 510.181307][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 510.194529][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 510.206920][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 510.220073][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 510.232503][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 515.121551][ C0] net_ratelimit: 10267 callbacks suppressed [ 515.121570][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 515.140680][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 515.153060][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 515.166271][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 515.178593][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 515.191311][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 515.203744][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 515.216339][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 515.228690][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 515.241632][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) 10:54:48 executing program 0: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='cmdline\x00') flock(r2, 0x0) flock(r2, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x7fffffff}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004c7], 0x0, 0xe02}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="66b9800000c00f326635000100000f302e0f23f60fc7f2640f07660f3a0998b4a777f2670f06660f71f305f30f1eff360f553f642e0fc5e43c", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000500)={"58770db9a0f67bc274f5ebe886811902", 0x0, 0x0, {}, {0xe8}, 0x0, [0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x6]}) 10:54:48 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8000000150, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000002c0)={0x12, 0x1, 0x0, "48c405b6027451a2d6afc235a7ac7719aa57d0c4c6d99d0ac510b81051586dda"}) 10:54:48 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) 10:54:48 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) 10:54:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) ptrace$poke(0x5, 0x0, &(0x7f0000000100), 0x5) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3800}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2040b}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}, @IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x80}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}, @IFLA_BR_MCAST_QUERY_INTVL={0xc, 0x21, 0xc8d}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0x2792000}, @IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x74}, 0x1, 0xba01}, 0x0) 10:54:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=ANY=[], 0x1a0}}, 0x8000) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420}, 0x420}}, 0x0) 10:54:49 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8000000150, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000002c0)={0x12, 0x1, 0x0, "48c405b6027451a2d6afc235a7ac7719aa57d0c4c6d99d0ac510b81051586dda"}) [ 520.132097][ C0] net_ratelimit: 10699 callbacks suppressed [ 520.132112][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 520.150474][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 520.163710][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) 10:54:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=ANY=[], 0x1a0}}, 0x8000) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420}, 0x420}}, 0x0) [ 520.176064][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 520.188655][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 520.200995][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 520.213744][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) 10:54:49 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) 10:54:49 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) [ 520.226101][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 520.239274][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 520.251846][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 10:54:49 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x8000000150, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000002c0)={0x12, 0x1, 0x0, "48c405b6027451a2d6afc235a7ac7719aa57d0c4c6d99d0ac510b81051586dda"}) 10:54:50 executing program 3: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='cmdline\x00') flock(r2, 0x0) flock(r2, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x7fffffff}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004c7], 0x0, 0xe02}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="66b9800000c00f326635000100000f302e0f23f60fc7f2640f07660f3a0998b4a777f2670f06660f71f305f30f1eff360f553f642e0fc5e43c", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000500)={"58770db9a0f67bc274f5ebe886811902", 0x0, 0x0, {}, {0xe8}, 0x0, [0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x6]}) [ 525.141827][ C0] net_ratelimit: 9564 callbacks suppressed [ 525.141847][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 525.160041][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 525.173175][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 525.185638][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 525.198273][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 525.210701][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 525.223828][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 525.236201][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 525.248923][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 525.261155][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 530.151683][ C0] net_ratelimit: 10860 callbacks suppressed [ 530.151704][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 530.170069][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 530.183176][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 530.195545][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 530.208677][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 530.221058][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 530.234180][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 530.246602][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 530.259800][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 530.272188][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 535.162502][ C0] net_ratelimit: 10874 callbacks suppressed [ 535.162522][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 535.180885][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 535.194006][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 535.206405][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 535.219632][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 535.232072][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 535.245330][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 535.257732][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 535.270838][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 535.283237][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 540.171920][ C0] net_ratelimit: 10840 callbacks suppressed [ 540.171940][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 540.190198][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 540.203309][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 540.215701][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 540.228753][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 540.241101][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 540.254230][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 540.266598][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 540.279709][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 540.292094][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 545.181565][ C0] net_ratelimit: 10813 callbacks suppressed [ 545.181586][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 545.200582][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 545.212973][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 545.226049][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 545.238417][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 545.251581][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 545.263929][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 545.277048][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 545.289410][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 545.302506][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 550.191718][ C0] net_ratelimit: 10719 callbacks suppressed [ 550.191739][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 550.210058][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 550.223312][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 550.235678][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 550.248482][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 550.260915][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 550.274048][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 550.286443][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 550.299023][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 550.311387][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 10:55:19 executing program 0: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='cmdline\x00') flock(r2, 0x0) flock(r2, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x7fffffff}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004c7], 0x0, 0xe02}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="66b9800000c00f326635000100000f302e0f23f60fc7f2640f07660f3a0998b4a777f2670f06660f71f305f30f1eff360f553f642e0fc5e43c", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000500)={"58770db9a0f67bc274f5ebe886811902", 0x0, 0x0, {}, {0xe8}, 0x0, [0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x6]}) 10:55:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=ANY=[], 0x1a0}}, 0x8000) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420}, 0x420}}, 0x0) 10:55:19 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000240)={0x43, 0x1}, 0x10) bind$tipc(r2, 0x0, 0x0) 10:55:19 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000), 0x400003, 0x0) ioctl$VIDIOC_S_CROP(r0, 0xc0cc5605, &(0x7f0000000200)={0x1, {0x0, 0x0, 0x34343459}}) 10:55:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) ptrace$poke(0x5, 0x0, &(0x7f0000000100), 0x5) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3800}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)=@newlink={0x74, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2040b}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERY_USE_IFADDR={0x5}, @IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x80}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}, @IFLA_BR_MCAST_QUERY_INTVL={0xc, 0x21, 0xc8d}, @IFLA_BR_MCAST_STARTUP_QUERY_INTVL={0xc, 0x23, 0x2792000}, @IFLA_BR_MCAST_HASH_MAX={0x8, 0x1b, 0x8}]}}}, @IFLA_MASTER={0x8}]}, 0x74}, 0x1, 0xba01}, 0x0) 10:55:19 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f00000000c0)=""/62, 0x3e) 10:55:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000005c0)=ANY=[], 0x1a0}}, 0x8000) sendmsg$AUDIT_ADD_RULE(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x420}, 0x420}}, 0x0) 10:55:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000100)={0x0, 0x0, 0x4}, 0x20) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x405, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8cfe7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x44}}, 0x0) 10:55:23 executing program 3: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='cmdline\x00') flock(r2, 0x0) flock(r2, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x7fffffff}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004c7], 0x0, 0xe02}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="66b9800000c00f326635000100000f302e0f23f60fc7f2640f07660f3a0998b4a777f2670f06660f71f305f30f1eff360f553f642e0fc5e43c", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000500)={"58770db9a0f67bc274f5ebe886811902", 0x0, 0x0, {}, {0xe8}, 0x0, [0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x6]}) 10:55:23 executing program 0: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='cmdline\x00') flock(r2, 0x0) flock(r2, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x7fffffff}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004c7], 0x0, 0xe02}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="66b9800000c00f326635000100000f302e0f23f60fc7f2640f07660f3a0998b4a777f2670f06660f71f305f30f1eff360f553f642e0fc5e43c", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000500)={"58770db9a0f67bc274f5ebe886811902", 0x0, 0x0, {}, {0xe8}, 0x0, [0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x6]}) 10:55:23 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSIG(r0, 0x40045436, 0x14) 10:55:23 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x88, 0x68, 0x0, &(0x7f0000000100)) [ 555.201671][ C0] net_ratelimit: 12460 callbacks suppressed [ 555.201685][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 555.219977][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 555.233263][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 555.245653][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 555.258299][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 555.270702][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 555.283567][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 555.295962][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 555.308614][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 555.321018][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 10:55:24 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f00000000c0)=""/62, 0x3e) [ 556.060940][T10197] gretap0: entered promiscuous mode 10:55:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[0xffffffffffffffff]}, 0x80) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b08d25a80648c6394f90224fc600b0002400a000000053582c137153e37000c018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 556.145109][T10197] macvtap1: entered promiscuous mode [ 556.243504][T10197] macvtap1: entered allmulticast mode [ 556.481204][T10197] gretap0: entered allmulticast mode 10:55:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x79eda50c149d770b, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) [ 559.115423][T10197] gretap0: left allmulticast mode [ 559.120989][T10197] gretap0: left promiscuous mode [ 560.211950][ C0] net_ratelimit: 12836 callbacks suppressed [ 560.211965][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 560.230231][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 560.243517][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 560.255903][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 560.269051][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 560.281486][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 560.294172][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 560.306458][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 560.319091][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 560.331292][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 563.064954][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.071294][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 [ 565.222089][ C0] net_ratelimit: 13408 callbacks suppressed [ 565.222103][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 565.240190][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 565.252767][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 565.264950][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 565.277783][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 565.290001][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 565.302601][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 565.315089][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 565.327816][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 565.340016][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 10:55:36 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f00000000c0)=""/62, 0x3e) 10:55:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWTABLE={0xe8, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_USERDATA={0xba, 0x6, "e9eec003775c64e64f439fc0b5fb34bcd039590bba579a25436e11f718b64e3e01796b9e930a3d8eefa0bccf8429a311f3ce5ec5a0a7bb9e08c60e03cbcdd726725fb9b1bd1000cf2a77ab6ab91f2294634073ea59b8de2361cdd8045c5fdb81611e843cb814e4cfe672542287ebd3b2ed48dca1a08690b05bb9bbbcc05551bd05e4c6e0625fcae04323e0f29dbad3c57456d2ca020462188e1236ebe6da1442c71ab0a8ebfaacef2710111417370a0f8cd19c5f9e1a"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x180, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_COUNTERS={0x4c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0xffff}, @NFTA_COUNTER_PACKETS={0xc}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x16cc}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x10001}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x14}, @NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x9}]}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_USERDATA={0xcd, 0xc, "7ebb2248fea73adbde9b39d0cc512a456ccc08bddb0a98c364a94a5aeaa1d586376d144abf02cc9ad00f165e1e8dbff97a81ef0b0e8a1bb94b2086b1b403ce643015a7bf81ff2acf1e18e415cb2165cfbf247e37a86bc2d19314fbe788c557f28a964a2d997adc5dc7547cf946136a75561e8f8b32276eedc90ba061c3c42294258947bd41432817c531b6a4e2f14bf3920a5f006309507ac267a68c0eebd001e293f1aefc9605e8cf79a541ae02a9ca498e3a93422de0e77d32198295e2409d8ab7c3163c7152ecff"}, @NFTA_CHAIN_HOOK={0x30, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6b10a621}, @NFTA_HOOK_DEV={0x14, 0x2, 'team_slave_0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4e73b858}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x109, 0x0, 0x0, {0x5}}], {0x14}}, 0x2a4}, 0x1, 0x0, 0x0, 0x5d04b4753047a371}, 0x0) [ 570.231840][ C0] net_ratelimit: 13148 callbacks suppressed [ 570.231855][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 570.250262][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 570.262824][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 570.274994][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 570.287558][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 570.299725][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 570.312562][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 570.324742][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 570.337539][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 570.349770][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 10:55:40 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000180), &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000000)='asymmetric\x00', &(0x7f0000000740)) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) 10:55:40 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f00000000c0)=""/62, 0x3e) [ 571.529622][T10219] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 10:55:40 executing program 4: r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000000)={0x0, 0x3}) [ 575.242427][ C0] net_ratelimit: 10816 callbacks suppressed [ 575.242449][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 575.260738][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 575.273408][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 575.286012][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 575.298608][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 575.310929][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 575.324066][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 575.336409][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 575.349315][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 575.361635][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 580.251986][ C0] net_ratelimit: 10708 callbacks suppressed [ 580.252008][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 580.270288][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 580.283443][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 580.295841][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 580.308971][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 580.321350][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 580.334538][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 580.347308][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 580.360423][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 580.372869][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 585.261761][ C0] net_ratelimit: 10798 callbacks suppressed [ 585.261776][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 585.280026][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 585.293093][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 585.305486][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 585.318591][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 585.331010][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 585.344172][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) 10:55:54 executing program 3: ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000004c0)='cmdline\x00') flock(r2, 0x0) flock(r2, 0x1) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000080)={[{0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {0x7fffffff}]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2004c7], 0x0, 0xe02}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="66b9800000c00f326635000100000f302e0f23f60fc7f2640f07660f3a0998b4a777f2670f06660f71f305f30f1eff360f553f642e0fc5e43c", 0x39}], 0x1, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000500)={"58770db9a0f67bc274f5ebe886811902", 0x0, 0x0, {}, {0xe8}, 0x0, [0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x3, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x6]}) [ 585.356539][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 585.369640][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 585.382030][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 590.271553][ C0] net_ratelimit: 10684 callbacks suppressed [ 590.271573][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 590.289949][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 590.303220][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 590.315480][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 590.328417][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 590.340796][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 590.353890][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 590.366355][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 590.378988][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 590.391482][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 595.281639][ C0] net_ratelimit: 10848 callbacks suppressed [ 595.281654][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 595.299903][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 595.312960][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 595.325335][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 595.338524][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 595.350907][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 595.364044][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 595.376414][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 595.389495][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 595.401862][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) 10:56:04 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000005c0)={0x2, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map=0x1, r0}, 0x14) 10:56:04 executing program 5: r0 = socket$isdn(0x22, 0x2, 0x24) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40, 0x0) dup2(r1, r0) 10:56:04 executing program 1: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5000000024000b0f000000000000000060000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000007000100667100002400020008000e000800000008000700ff00080005000f"], 0x50}}, 0x0) 10:56:04 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0x7, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000040)={0x6, 0x32315258}) 10:56:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000010c0), 0xffffffffffffffff) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 595.910202][T10249] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 595.922930][T10246] delete_channel: no stack 10:56:04 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x200fc, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000040)="03046e245c0860000c03102cfff57b016d276bbd563786dd398d537500e50402591f031ee616d5c0184374a3ffe4ec55e0654786a70100935baa14d4fc07efa00080ff71bc4131fe4cb8fcea3b4e1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000010000000000000000000cd", 0x3287, 0x8812, 0x0, 0xffffff88) 10:56:04 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000380)='./file0/file0\x00', 0x0, 0x201000, 0x0) mount(&(0x7f00000003c0)=@filename='./file0\x00', &(0x7f0000000400)='./file0/file0\x00', 0x0, 0x1000, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f0000000140)='./file0/file0\x00', 0x0, 0x200f080, 0x0) 10:56:04 executing program 5: io_setup(0x80, &(0x7f0000001900)=0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000240)="a7", 0x1}]) 10:56:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmmsg$sock(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000080)=@phonet={0x23, 0x0, 0x0, 0x7}, 0x80, 0x0}}, {{&(0x7f0000000100)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x80, 0x0, 0x0, &(0x7f0000000540)=[@txtime={{0x18, 0x1, 0x25}}], 0x18}}], 0x2, 0x0) 10:56:05 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/prev\x00') write$damon_init_regions(r0, &(0x7f0000000000), 0x3f) 10:56:05 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x81c0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x81c0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x1, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) r2 = landlock_create_ruleset(&(0x7f0000000140)={0x4000}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r2, 0x1, &(0x7f0000000180)={0x4000, r1}, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) landlock_restrict_self(r2, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x1, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', 0x1, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x1) ftruncate(r3, 0x1) truncate(&(0x7f0000000280)='./file1\x00', 0x1) ftruncate(r0, 0x1) ftruncate(r1, 0x1) ftruncate(r4, 0x1) [ 596.355389][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 596.355406][ T27] audit: type=1400 audit(1690368965.232:42): apparmor="DENIED" operation="setprocattr" info="prev" error=-22 profile="unconfined" pid=10260 comm="syz-executor.0" [ 600.291970][ C0] net_ratelimit: 10092 callbacks suppressed [ 600.291991][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 600.310218][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 600.323323][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 600.335563][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 600.348372][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 600.360593][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 600.373696][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 600.385904][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 600.399065][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 600.411464][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 605.302157][ C0] net_ratelimit: 10966 callbacks suppressed [ 605.302178][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 605.320449][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 605.333534][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 605.345940][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 605.359122][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 605.371553][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 605.384725][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 605.397124][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 605.410244][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 605.422632][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 610.311452][ C0] net_ratelimit: 10862 callbacks suppressed [ 610.311472][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 610.329728][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 610.342949][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 610.355369][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 610.368469][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 610.380862][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 610.393972][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 610.406363][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 610.419502][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 610.431898][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 615.321679][ C0] net_ratelimit: 10492 callbacks suppressed [ 615.321693][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 615.339921][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 615.353042][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 615.365484][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 615.378647][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 615.391008][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 615.404026][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 615.416389][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 615.429157][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 615.441459][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 620.332128][ C0] net_ratelimit: 10856 callbacks suppressed [ 620.332150][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 620.350418][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 620.363537][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 620.376013][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 620.389186][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 620.401612][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 620.414781][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 620.427198][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 620.440313][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 620.452712][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 624.514854][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.521206][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 [ 625.341867][ C0] net_ratelimit: 11310 callbacks suppressed [ 625.341881][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 625.360159][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 625.372585][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 625.384960][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 625.397598][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 625.409911][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 625.422369][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 625.434754][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 625.447699][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 625.460004][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 630.351469][ C0] net_ratelimit: 15008 callbacks suppressed [ 630.351489][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 630.369797][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 630.383013][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 630.395434][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 630.407906][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 630.420320][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 630.433673][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 630.446109][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 630.458567][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 630.470951][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 635.361533][ C0] net_ratelimit: 14095 callbacks suppressed [ 635.361555][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 635.380578][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 635.393012][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 635.405437][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 635.417855][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 635.431100][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 635.443504][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 635.455942][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 635.468318][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 635.489553][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 640.371469][ C0] net_ratelimit: 14900 callbacks suppressed [ 640.371490][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 640.389806][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 640.402189][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 640.415383][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 640.427770][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 640.440989][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 640.453436][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 640.466672][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 640.479113][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 640.491590][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 10:56:49 executing program 1: socket$inet6(0xa, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f00000001c0)={0x7e}) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x105) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000004c0)=""/219) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x2a0, 0x0, 0x0, 0x5}, 0x0) getpgrp(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={0x0, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_clone3(&(0x7f0000000800)={0x41001400, &(0x7f0000000300), 0x0, 0x0, {0x22}, &(0x7f0000000a80)=""/210, 0xd2, 0x0, 0x0}, 0x58) 10:56:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000], 0x10000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f00000000c0)="66b8e00000000f23d80f21f86635000000400f23f866f30f2cef0f01c30f20e79a00085f0066b90704000066b8ae56b12266ba000000000f30baf80c66b8b484ec8c66efbafc0cb00bee670fc775ec36660f0666b9800000c00f326635002000000f30", 0x63}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:56:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8940, &(0x7f0000000080)) 10:56:49 executing program 4: mknod$loop(&(0x7f0000000180)='./file0\x00', 0x0, 0x1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0}, 0x10) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000280)='cifs\x00', 0x0, &(0x7f00000002c0)='cache=none') 10:56:49 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) io_setup(0xd15, &(0x7f0000000900)=0x0) io_submit(r1, 0x2, &(0x7f0000000100)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 10:56:49 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000080), 0xffff, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc038563c, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, {0x800}}) [ 640.724400][T10287] bad cache= option: noneÿÿ [ 640.724400][T10287] [ 640.787594][T10287] CIFS: VFS: bad cache= option: noneÿÿ 10:56:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8940, &(0x7f0000000080)) 10:56:49 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x4c80, 0xfdfdffff) 10:56:49 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r1, 0x1200}, {r2, 0x0, 0x300}], 0x2, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) writev(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) close(r0) write$binfmt_script(r3, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 10:56:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8940, &(0x7f0000000080)) 10:56:50 executing program 5: unshare(0x480) openat$hwrng(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) [ 645.381477][ C0] net_ratelimit: 16706 callbacks suppressed [ 645.381497][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 645.399673][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 645.411841][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 645.424356][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 645.436556][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 645.448797][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 645.461171][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 645.473750][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 645.486029][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 645.498214][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) 10:56:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8940, &(0x7f0000000080)) [ 650.391449][ C0] net_ratelimit: 18239 callbacks suppressed [ 650.391467][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 650.409631][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 650.422386][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 650.434595][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 650.446838][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 650.459054][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 650.471741][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 650.483955][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 650.496134][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 650.508327][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 655.402380][ C0] net_ratelimit: 17960 callbacks suppressed [ 655.402400][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 655.420698][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 655.433073][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 655.445620][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 655.458771][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 655.471158][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 655.483519][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 655.495903][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 655.509063][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 655.521481][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 658.501174][T10314] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 658.518866][T10314] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 658.527828][T10314] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 658.536374][T10314] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 658.544595][T10314] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 658.552300][T10314] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 658.998079][T10316] chnl_net:caif_netlink_parms(): no params data found [ 659.300945][T10316] bridge0: port 1(bridge_slave_0) entered blocking state [ 659.321631][T10316] bridge0: port 1(bridge_slave_0) entered disabled state [ 659.328913][T10316] bridge_slave_0: entered allmulticast mode [ 659.379833][T10316] bridge_slave_0: entered promiscuous mode [ 659.402768][T10316] bridge0: port 2(bridge_slave_1) entered blocking state [ 659.409982][T10316] bridge0: port 2(bridge_slave_1) entered disabled state [ 659.449841][T10316] bridge_slave_1: entered allmulticast mode [ 659.458467][T10316] bridge_slave_1: entered promiscuous mode [ 659.575562][T10316] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 659.615575][T10316] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 659.746820][T10316] team0: Port device team_slave_0 added [ 659.781062][T10316] team0: Port device team_slave_1 added [ 659.898701][T10316] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 659.931515][T10316] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 660.006038][T10316] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 660.087633][T10316] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 660.111652][T10316] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 660.199566][T10316] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 660.369371][T10316] hsr_slave_0: entered promiscuous mode [ 660.406251][T10316] hsr_slave_1: entered promiscuous mode [ 660.412894][ C0] net_ratelimit: 11254 callbacks suppressed [ 660.412911][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 660.431192][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 660.443703][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 660.456092][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 660.469248][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 660.481656][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 660.494113][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 660.506472][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 660.518904][T10316] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 660.519947][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 660.538088][T10316] Cannot create hsr debugfs directory [ 660.538802][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 660.581581][T10314] Bluetooth: hci6: command 0x0409 tx timeout [ 661.082685][T10316] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 661.509056][T10316] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 10:57:10 executing program 1: socket$inet6(0xa, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) ioctl$KVM_PPC_ALLOCATE_HTAB(0xffffffffffffffff, 0xc004aea7, 0x0) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f00000001c0)={0x7e}) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x105) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000004c0)=""/219) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x5, 0x0, 0x2a0, 0x0, 0x0, 0x5}, 0x0) getpgrp(r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000700)={0x0, 0x70}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000f80)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) syz_clone3(&(0x7f0000000800)={0x41001400, &(0x7f0000000300), 0x0, 0x0, {0x22}, &(0x7f0000000a80)=""/210, 0xd2, 0x0, 0x0}, 0x58) 10:57:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="345864e56eaf4b6db8c772fef2b93d352c", 0x11) 10:57:10 executing program 0: r0 = openat$dsp1(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000001240)) 10:57:10 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) close(r0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}, 0x2, 0x0, 0x0, 0x2}}, 0x2e) ioctl$PPPIOCGL2TPSTATS(r2, 0x80047453, 0x0) 10:57:10 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="120100001ddf8008c007121523300000000109021b0001000000010904000001faf40d0009058203ee4a"], 0x0) [ 661.806833][T10316] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 662.098693][T10316] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 662.261975][ T9915] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 662.501619][ T9915] usb 5-1: Using ep0 maxpacket: 8 [ 662.621832][ T9915] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 662.657951][ T9915] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid maxpacket 17134, setting to 1024 [ 662.669699][T10314] Bluetooth: hci6: command 0x041b tx timeout [ 662.731951][ T9915] usb 5-1: New USB device found, idVendor=07c0, idProduct=1512, bcdDevice=30.23 [ 662.780456][ T9915] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 662.794753][T10316] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 662.836938][ T9915] usb 5-1: config 0 descriptor?? [ 662.870801][T10316] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 662.905134][T10316] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 662.945828][T10316] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 663.113922][ T9915] iowarrior 5-1:0.0: IOWarrior product=0x1512, serial= interface=0 now attached to iowarrior0 [ 663.170153][ T9915] usb 5-1: USB disconnect, device number 18 [ 663.277371][ T9915] iowarrior 5-1:0.0: I/O-Warror #0 now disconnected [ 663.405179][T10316] 8021q: adding VLAN 0 to HW filter on device bond0 [ 663.474884][T10316] 8021q: adding VLAN 0 to HW filter on device team0 [ 663.540296][ T9911] bridge0: port 1(bridge_slave_0) entered blocking state [ 663.547472][ T9911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 663.626777][ T9911] bridge0: port 2(bridge_slave_1) entered blocking state [ 663.633986][ T9911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 663.800672][T10316] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 663.956509][T10316] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 664.117477][T10316] veth0_vlan: entered promiscuous mode [ 664.180086][T10316] veth1_vlan: entered promiscuous mode [ 664.338968][T10316] veth0_macvtap: entered promiscuous mode [ 664.386748][T10316] veth1_macvtap: entered promiscuous mode [ 664.487656][T10316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 664.531202][T10316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.571997][T10316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 664.638449][T10316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.674105][T10316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 664.726123][T10316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.741359][T10316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 664.742062][T10314] Bluetooth: hci6: command 0x040f tx timeout [ 664.767719][T10316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.790893][T10316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 664.811663][T10316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.831256][T10316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 664.852335][T10316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.877799][T10316] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 664.908498][T10316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 664.938681][T10316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 664.964345][T10316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 664.979859][T10316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.002822][T10316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 665.026652][T10316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.041357][T10316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 665.071699][T10316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.089482][T10316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 665.100750][T10316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.120050][T10316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 665.149174][T10316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 665.173228][T10316] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 665.203991][T10316] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 665.221302][T10316] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 665.240917][T10316] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 665.265065][T10316] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 665.421484][ C0] net_ratelimit: 10181 callbacks suppressed [ 665.421502][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 665.440207][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 665.452630][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 665.465076][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 665.477462][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 665.490567][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 665.502873][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 665.516450][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 665.528891][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 665.541680][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 666.821843][T10314] Bluetooth: hci6: command 0x0419 tx timeout [ 670.432452][ C0] net_ratelimit: 13775 callbacks suppressed [ 670.432473][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 670.450806][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 670.463243][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 670.475634][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 670.488779][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 670.501208][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 670.513645][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 670.526031][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 670.539133][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 670.551577][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 675.441489][ C0] net_ratelimit: 10898 callbacks suppressed [ 675.441509][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 675.459757][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 675.472192][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 675.484640][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 675.498331][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 675.510744][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 675.523183][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 675.535577][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 675.549617][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 675.562083][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 680.451845][ C0] net_ratelimit: 10910 callbacks suppressed [ 680.451866][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 680.470140][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 680.482565][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 680.494956][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 680.508666][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 680.520917][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 680.533335][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 680.545598][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 680.559646][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 680.572036][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 685.462786][ C0] net_ratelimit: 10942 callbacks suppressed [ 685.462807][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 685.481137][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 685.493593][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 685.505998][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 685.519891][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 685.532291][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 685.544720][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 685.557143][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 685.571216][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 685.583619][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 685.961844][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 685.968189][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 [ 690.472777][ C0] net_ratelimit: 10858 callbacks suppressed [ 690.472799][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 690.491093][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 690.503532][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 690.515931][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 690.529774][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 690.542134][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 690.554546][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 690.566965][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 690.580785][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 690.593201][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 695.482262][ C0] net_ratelimit: 10838 callbacks suppressed [ 695.482283][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 695.500537][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 695.512958][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 695.525431][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 695.539125][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 695.551564][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 695.564000][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 695.576397][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 695.590265][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 695.602655][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 700.491468][ C0] net_ratelimit: 10880 callbacks suppressed [ 700.491487][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 700.509790][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 700.523466][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 700.535864][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 700.548309][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 700.560707][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 700.574809][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 700.587231][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 700.599728][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 700.612116][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 705.501420][ C0] net_ratelimit: 10859 callbacks suppressed [ 705.501441][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 705.521022][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 705.533420][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 705.545866][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 705.558322][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 705.572191][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 705.584553][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 705.596977][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 705.609389][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 705.623217][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 710.511876][ C0] net_ratelimit: 10875 callbacks suppressed [ 710.511898][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 710.530218][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 710.542629][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 710.555083][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 710.568822][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 710.581212][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 710.593656][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 710.606059][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 710.619761][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 710.632149][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 715.521515][ C0] net_ratelimit: 12816 callbacks suppressed [ 715.521534][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 715.539897][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 715.552942][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 715.565407][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 715.578528][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 715.590950][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 715.603378][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 715.615784][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 715.628853][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 715.641282][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 720.531719][ C0] net_ratelimit: 13102 callbacks suppressed [ 720.531740][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 720.550075][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 720.563192][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 720.575621][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 720.588041][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 720.600484][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 720.613505][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 720.625928][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 720.639225][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 720.651668][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 725.419767][ T4433] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 725.429051][ T4433] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 725.443074][ T5066] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 725.450880][ T5066] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 725.459589][ T4433] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 725.541847][ C0] net_ratelimit: 12044 callbacks suppressed [ 725.541867][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 725.560182][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 725.573372][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 725.585742][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 725.598110][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 725.610538][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 725.623528][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 725.636408][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 725.649517][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 725.661921][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 727.542160][ T4433] Bluetooth: hci3: command 0x0409 tx timeout [ 729.621588][ T4433] Bluetooth: hci3: command 0x041b tx timeout [ 730.551424][ C0] net_ratelimit: 13134 callbacks suppressed [ 730.551444][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 730.569752][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 730.582760][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 730.595278][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 730.608398][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 730.620803][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 730.633388][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 730.645744][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 730.658330][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 730.670708][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 731.701673][ T4433] Bluetooth: hci3: command 0x040f tx timeout [ 733.781661][ T4433] Bluetooth: hci3: command 0x0419 tx timeout [ 735.561467][ C0] net_ratelimit: 13179 callbacks suppressed [ 735.561487][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 735.580459][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 735.592867][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 735.605960][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 735.618376][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 735.630794][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 735.643166][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 735.656158][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 735.668592][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 735.681731][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 740.571396][ C0] net_ratelimit: 13026 callbacks suppressed [ 740.571417][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 740.589725][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 740.602137][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 740.615180][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 740.627506][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 740.640303][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 740.652679][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 740.665092][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 740.677314][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 740.690043][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 745.582277][ C0] net_ratelimit: 12991 callbacks suppressed [ 745.582299][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 745.600617][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 745.613027][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 745.625440][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 745.638557][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 745.650996][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 745.664066][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 745.676492][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 745.688930][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 745.701395][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 747.389838][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 747.396466][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 [ 750.591750][ C0] net_ratelimit: 13166 callbacks suppressed [ 750.591769][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 750.610061][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 750.622492][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 750.634897][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 750.647947][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 750.660420][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 750.673553][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 750.685933][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 750.698388][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 750.710793][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 755.601676][ C0] net_ratelimit: 13166 callbacks suppressed [ 755.601699][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 755.619970][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 755.632380][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 755.644768][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 755.657781][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 755.670217][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 755.683289][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 755.695668][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 755.708124][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 755.720525][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 760.611546][ C0] net_ratelimit: 13204 callbacks suppressed [ 760.611566][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 760.629853][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 760.642841][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 760.655290][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 760.668356][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 760.680797][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 760.693227][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 760.705622][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 760.718604][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 760.731021][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 765.622282][ C0] net_ratelimit: 13186 callbacks suppressed [ 765.622303][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 765.640655][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 765.653757][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 765.666219][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 765.678624][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 765.691056][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 765.704082][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 765.716536][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 765.729656][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 765.742043][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 770.632151][ C0] net_ratelimit: 13142 callbacks suppressed [ 770.632173][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 770.650495][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 770.663663][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 770.676149][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 770.688598][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 770.701017][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 770.714016][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 770.726476][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 770.739895][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 770.752320][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 775.641672][ C0] net_ratelimit: 13082 callbacks suppressed [ 775.641694][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 775.660012][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 775.673134][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 775.685536][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 775.697954][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 775.710391][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 775.723559][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 775.735987][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 775.749092][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 775.761513][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 780.651420][ C0] net_ratelimit: 13068 callbacks suppressed [ 780.651441][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 780.669751][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 780.682804][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 780.695255][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 780.708351][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 780.720741][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 780.733178][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 780.745584][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 780.758644][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 780.771075][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 785.301564][T10314] Bluetooth: hci6: command 0x0406 tx timeout [ 785.661940][ C0] net_ratelimit: 13092 callbacks suppressed [ 785.661961][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 785.680248][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 785.692708][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 785.705088][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 785.718125][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 785.730550][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 785.743727][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 785.756105][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 785.768537][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 785.780912][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 790.671681][ C0] net_ratelimit: 12774 callbacks suppressed [ 790.671700][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 790.690069][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 790.703147][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 790.715624][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 790.728111][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 790.740467][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 790.753324][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 790.765731][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 790.778846][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 790.791258][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 792.303582][ T4433] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 792.313475][ T4433] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 792.321767][ T4433] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 792.330720][ T4433] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 792.340967][ T5066] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 794.421677][T10314] Bluetooth: hci7: command 0x0409 tx timeout [ 795.681670][ C0] net_ratelimit: 12543 callbacks suppressed [ 795.681689][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 795.700710][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 795.713103][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 795.725533][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 795.737912][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 795.750476][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 795.762912][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 795.776072][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 795.788437][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 795.800763][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 796.501581][T10314] Bluetooth: hci7: command 0x041b tx timeout [ 798.582753][T10314] Bluetooth: hci7: command 0x040f tx timeout [ 800.661546][T10314] Bluetooth: hci7: command 0x0419 tx timeout [ 800.692081][ C0] net_ratelimit: 13084 callbacks suppressed [ 800.692101][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 800.710526][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 800.722928][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 800.735992][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 800.748410][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 800.761930][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 800.774316][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 800.786776][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 800.799132][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 800.812319][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 805.701686][ C0] net_ratelimit: 13083 callbacks suppressed [ 805.701706][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 805.720019][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 805.733094][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 805.745537][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 805.758340][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 805.770709][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 805.783701][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 805.796124][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 805.809195][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 805.821684][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 808.828051][ T1223] ieee802154 phy0 wpan0: encryption failed: -22 [ 808.834505][ T1223] ieee802154 phy1 wpan1: encryption failed: -22 [ 810.711361][ C0] net_ratelimit: 13120 callbacks suppressed [ 810.711381][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 810.729734][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 810.742826][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 810.755217][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 810.767643][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 810.780036][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 810.793062][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 810.805461][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 810.818567][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 810.830914][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 815.721420][ C0] net_ratelimit: 13212 callbacks suppressed [ 815.721440][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 815.739707][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 815.753089][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 815.765534][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 815.778702][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 815.791120][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 815.803577][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 815.815984][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 815.828986][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 815.841454][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 818.421848][ T28] INFO: task kworker/1:12:9911 blocked for more than 143 seconds. [ 818.429716][ T28] Not tainted 6.5.0-rc3-syzkaller-00024-g18b44bc5a672 #0 [ 818.502353][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 818.511083][ T28] task:kworker/1:12 state:D stack:25632 pid:9911 ppid:2 flags:0x00004000 [ 818.564001][ T28] Workqueue: ipv6_addrconf addrconf_dad_work [ 818.570109][ T28] Call Trace: [ 818.580826][ T28] [ 818.585458][ T28] __schedule+0xee1/0x59f0 [ 818.589985][ T28] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 818.606748][ T28] ? find_held_lock+0x2d/0x110 [ 818.617996][ T28] ? io_schedule_timeout+0x150/0x150 [ 818.628317][ T28] ? reacquire_held_locks+0x4b0/0x4b0 [ 818.638070][ T28] ? _raw_spin_unlock_irq+0x23/0x50 [ 818.649597][ T28] ? lockdep_hardirqs_on+0x7d/0x100 [ 818.658822][ T28] schedule+0xe7/0x1b0 [ 818.670207][ T28] schedule_preempt_disabled+0x13/0x20 [ 818.679807][ T28] __mutex_lock+0x967/0x1340 [ 818.689768][ T28] ? addrconf_dad_work+0xcf/0x1410 [ 818.698993][ T28] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 818.709546][ T28] ? debug_object_deactivate+0x28b/0x320 [ 818.720026][ T28] ? reacquire_held_locks+0x4b0/0x4b0 [ 818.730539][ T28] ? addrconf_dad_work+0xcf/0x1410 [ 818.739607][ T28] ? rtnl_lock+0x9/0x20 [ 818.755655][ T28] addrconf_dad_work+0xcf/0x1410 [ 818.760770][ T28] ? addrconf_dad_completed+0xff0/0xff0 [ 818.770327][ T28] ? spin_bug+0x1d0/0x1d0 [ 818.785874][ T28] process_one_work+0xaa2/0x16f0 [ 818.790931][ T28] ? br_multicast_gc.isra.0+0x190/0x190 [ 818.809229][ T28] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 818.815063][ T28] ? spin_bug+0x1d0/0x1d0 [ 818.819463][ T28] worker_thread+0x687/0x1110 [ 818.832454][ T28] ? process_one_work+0x16f0/0x16f0 [ 818.837737][ T28] kthread+0x33a/0x430 [ 818.851024][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 818.857499][ T28] ret_from_fork+0x2c/0x70 [ 818.870496][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 818.876686][ T28] ret_from_fork_asm+0x11/0x20 [ 818.892431][ T28] RIP: 0000:0x0 [ 818.895965][ T28] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 818.911631][ T28] RSP: 0000:0000000000000000 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 818.920118][ T28] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 818.935917][ T28] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 818.948649][ T28] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 818.966963][ T28] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 818.993107][ T28] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 819.001164][ T28] [ 819.014292][ T28] INFO: task syz-executor.3:10231 blocked for more than 143 seconds. [ 819.027430][ T28] Not tainted 6.5.0-rc3-syzkaller-00024-g18b44bc5a672 #0 [ 819.038832][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 819.058154][ T28] task:syz-executor.3 state:D stack:26528 pid:10231 ppid:5077 flags:0x20004006 [ 819.081492][ T28] Call Trace: [ 819.084833][ T28] [ 819.087788][ T28] __schedule+0xee1/0x59f0 [ 819.100234][ T28] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 819.107601][ T28] ? io_schedule_timeout+0x150/0x150 [ 819.123602][ T28] ? __mutex_lock+0x962/0x1340 [ 819.128456][ T28] schedule+0xe7/0x1b0 [ 819.140681][ T28] schedule_preempt_disabled+0x13/0x20 [ 819.147006][ T28] __mutex_lock+0x967/0x1340 [ 819.162333][ T28] ? tun_chr_close+0x3e/0x240 [ 819.167163][ T28] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 819.185057][ T28] ? fcntl_setlk+0xc90/0xc90 [ 819.189772][ T28] ? __tun_detach+0x1470/0x1470 [ 819.199859][ T28] ? tun_chr_close+0x3e/0x240 [ 819.208542][ T28] tun_chr_close+0x3e/0x240 [ 819.218831][ T28] __fput+0x3fd/0xac0 [ 819.228860][ T28] task_work_run+0x14d/0x240 [ 819.240124][ T28] ? task_work_cancel+0x30/0x30 [ 819.249007][ T28] do_exit+0xa99/0x2a20 [ 819.259585][ T28] ? get_signal+0x93b/0x2770 [ 819.268257][ T28] ? mm_update_next_owner+0x7d0/0x7d0 [ 819.279440][ T28] ? do_raw_spin_lock+0x12e/0x2b0 [ 819.288605][ T28] ? spin_bug+0x1d0/0x1d0 [ 819.298318][ T28] do_group_exit+0xd4/0x2a0 [ 819.308362][ T28] get_signal+0x23ea/0x2770 [ 819.317921][ T28] ? exit_signals+0x920/0x920 [ 819.327465][ T28] arch_do_signal_or_restart+0x89/0x5f0 [ 819.338158][ T28] ? get_sigframe_size+0x10/0x10 [ 819.357710][ T28] exit_to_user_mode_prepare+0x11f/0x240 [ 819.368781][ T28] syscall_exit_to_user_mode+0x1d/0x50 [ 819.379251][ T28] __do_fast_syscall_32+0x6d/0xe0 [ 819.389266][ T28] do_fast_syscall_32+0x33/0x70 [ 819.399292][ T28] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 819.410266][ T28] RIP: 0023:0xf7fc6579 [ 819.419601][ T28] RSP: 002b:00000000f7fc15ac EFLAGS: 00000292 ORIG_RAX: 0000000000000036 [ 819.437585][ T28] RAX: fffffffffffffff2 RBX: 0000000000000004 RCX: 000000000000ae41 [ 819.448581][ T28] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 819.469160][ T28] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 819.481127][ T28] R10: 0000000000000000 R11: 0000000000000292 R12: 0000000000000000 [ 819.498673][ T28] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 819.508474][ T28] [ 819.519200][ T28] INFO: task syz-executor.3:10316 blocked for more than 144 seconds. [ 819.529012][ T28] Not tainted 6.5.0-rc3-syzkaller-00024-g18b44bc5a672 #0 [ 819.554319][ T28] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 819.573149][ T28] task:syz-executor.3 state:D stack:23488 pid:10316 ppid:1 flags:0x20004006 [ 819.590305][ T28] Call Trace: [ 819.594078][ T28] [ 819.597054][ T28] __schedule+0xee1/0x59f0 [ 819.610988][ T28] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 819.617464][ T28] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 819.633002][ T28] ? io_schedule_timeout+0x150/0x150 [ 819.638370][ T28] ? __mutex_lock+0x962/0x1340 [ 819.650035][ T28] schedule+0xe7/0x1b0 [ 819.657712][ T28] schedule_preempt_disabled+0x13/0x20 [ 819.670686][ T28] __mutex_lock+0x967/0x1340 [ 819.678149][ T28] ? reg_process_self_managed_hints+0x78/0x170 [ 819.694621][ T28] ? _raw_spin_unlock+0x28/0x40 [ 819.699554][ T28] ? mutex_lock_io_nested+0x11a0/0x11a0 [ 819.721515][ T28] ? bit_wait_timeout+0x160/0x160 [ 819.726632][ T28] ? reg_process_self_managed_hints+0x78/0x170 [ 819.741670][ T28] reg_process_self_managed_hints+0x78/0x170 [ 819.747882][ T28] wiphy_register+0x2232/0x2ce0 [ 819.760897][ T28] ? __rtnl_unlock+0x68/0xe0 [ 819.766879][ T28] ? wiphy_unregister+0xb70/0xb70 [ 819.782110][ T28] ieee80211_register_hw+0x24d1/0x4250 [ 819.787729][ T28] ? ieee80211_ifa6_changed+0x3f0/0x3f0 [ 819.804955][ T28] ? mark_held_locks+0x9f/0xe0 [ 819.809792][ T28] ? _raw_spin_unlock_irqrestore+0x4e/0x70 [ 819.825222][ T28] ? __hrtimer_init+0x103/0x2c0 [ 819.830148][ T28] mac80211_hwsim_new_radio+0x2893/0x50f0 [ 819.841075][ T28] ? mac80211_hwsim_sta_state+0x2f0/0x2f0 [ 819.850920][ T28] hwsim_new_radio_nl+0xaf8/0x1240 [ 819.871037][ T28] ? mac80211_hwsim_new_radio+0x50f0/0x50f0 [ 819.887714][ T28] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1aa/0x280 [ 819.898027][ T28] ? genl_family_rcv_msg_attrs_parse.constprop.0+0x1b4/0x280 [ 819.916230][ T28] genl_family_rcv_msg_doit.isra.0+0x1ef/0x2d0 [ 819.930913][ T28] ? genl_start+0x650/0x650 [ 819.940219][ T28] ? ns_capable+0xd5/0x110 [ 819.956331][ T28] genl_rcv_msg+0x559/0x800 [ 819.960911][ T28] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 819.970357][ T28] ? mac80211_hwsim_new_radio+0x50f0/0x50f0 [ 819.986541][ T28] netlink_rcv_skb+0x16b/0x440 [ 819.996016][ T28] ? genl_family_rcv_msg_doit.isra.0+0x2d0/0x2d0 [ 820.007341][ T28] ? netlink_ack+0x1370/0x1370 [ 820.016137][ T28] ? down_write+0x200/0x200 [ 820.020696][ T28] ? netlink_deliver_tap+0x1b1/0xd00 [ 820.042262][ T28] genl_rcv+0x28/0x40 [ 820.046325][ T28] netlink_unicast+0x539/0x800 [ 820.051135][ T28] ? netlink_attachskb+0x880/0x880 [ 820.064725][ T28] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 820.070694][ T28] ? __phys_addr_symbol+0x30/0x70 [ 820.090176][ T28] ? __check_object_size+0x323/0x740 [ 820.095894][ T28] netlink_sendmsg+0x93c/0xe30 [ 820.100720][ T28] ? netlink_unicast+0x800/0x800 [ 820.116836][ T28] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 820.126547][ T28] ? netlink_unicast+0x800/0x800 [ 820.136600][ T28] sock_sendmsg+0xd9/0x180 [ 820.141150][ T28] __sys_sendto+0x255/0x340 [ 820.157514][ T28] ? __ia32_sys_getpeername+0xb0/0xb0 [ 820.166898][ T28] ? find_held_lock+0x2d/0x110 [ 820.176992][ T28] ? __might_fault+0xe5/0x190 [ 820.187123][ T28] __do_compat_sys_socketcall+0x5df/0x700 [ 820.198331][ T28] ? of_get_ethdev_address+0xe0/0xe0 [ 820.207918][ T28] ? __do_sys_rseq+0x750/0x750 [ 820.217811][ T28] ? folio_memcg_unlock+0x2d0/0x2d0 [ 820.227782][ T28] ? exit_to_user_mode_prepare+0x1d1/0x240 [ 820.238815][ T28] __do_fast_syscall_32+0x61/0xe0 [ 820.251137][ T28] do_fast_syscall_32+0x33/0x70 [ 820.271534][ T28] entry_SYSENTER_compat_after_hwframe+0x70/0x82 [ 820.277939][ T28] RIP: 0023:0xf7fb8579 [ 820.291465][ T28] RSP: 002b:00000000f749fe50 EFLAGS: 00000293 ORIG_RAX: 0000000000000066 [ 820.299950][ T28] RAX: ffffffffffffffda RBX: 000000000000000b RCX: 00000000f749fe64 [ 820.316772][ T28] RDX: 0000000000000000 RSI: 00000000f7ea4568 RDI: 00000000f7353ff4 [ 820.327553][ T28] RBP: 00000000f7ea4568 R08: 0000000000000000 R09: 0000000000000000 [ 820.347784][ T28] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 820.360786][ T28] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 820.379736][ T28] [ 820.385774][ T28] [ 820.385774][ T28] Showing all locks held in the system: [ 820.401173][ T28] 2 locks held by kworker/0:0/7: [ 820.407860][ T28] 4 locks held by kworker/0:1/9: [ 820.420525][ T28] 1 lock held by rcu_tasks_kthre/13: [ 820.427649][ T28] #0: ffffffff8c9a5970 (rcu_tasks.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x2c/0xe20 [ 820.450427][ T28] 1 lock held by rcu_tasks_trace/14: [ 820.457223][ T28] #0: ffffffff8c9a5670 (rcu_tasks_trace.tasks_gp_mutex){+.+.}-{3:3}, at: rcu_tasks_one_gp+0x2c/0xe20 [ 820.477648][ T28] 1 lock held by khungtaskd/28: [ 820.486687][ T28] #0: ffffffff8c9a6580 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x340 [ 820.507636][ T28] 6 locks held by kworker/0:2/917: [ 820.516601][ T28] 2 locks held by getty/4780: [ 820.526585][ T28] #0: ffff88802d1e2098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 820.540303][ T28] #1: ffffc900015902f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfcb/0x1480 [ 820.559114][ T28] 4 locks held by kworker/0:4/5120: [ 820.565562][ T28] 3 locks held by kworker/0:5/5121: [ 820.570799][ T28] #0: ffff888143398d38 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x96a/0x16f0 [ 820.590797][ T28] #1: ffffc9000436fd80 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x99e/0x16f0 [ 820.623256][ T28] #2: ffffffff8e3df4e8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x12/0x30 [ 820.639457][ T28] 4 locks held by kworker/0:6/5764: [ 820.647543][ T28] 4 locks held by kworker/0:7/6267: [ 820.658851][ T28] 4 locks held by kworker/0:8/6268: [ 820.667601][ T28] 4 locks held by kworker/0:9/6270: [ 820.679794][ T28] 2 locks held by kworker/0:10/6271: [ 820.708584][ T28] 4 locks held by kworker/0:11/6272: [ 820.721282][ T28] 2 locks held by kworker/0:12/6273: [ 820.730699][ T28] 3 locks held by kworker/1:12/9911: [ 820.736489][ C0] net_ratelimit: 11430 callbacks suppressed [ 820.736506][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 820.740670][ T28] #0: [ 820.742810][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 820.769907][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 820.782309][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 820.784065][ T28] ffff888143398d38 [ 820.795274][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 820.811501][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 820.818382][ T28] ( [ 820.824564][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:2e:fb:a4:b4:68:d0, vlan:0) [ 820.827222][ T28] (wq_completion)ipv6_addrconf [ 820.827587][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 820.848453][ T28] ){+.+.}-{0:0}, at: process_one_work+0x96a/0x16f0 [ 820.856513][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 820.870587][ T28] #1: ffffc900053a7d80 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_one_work+0x99e/0x16f0 [ 820.875084][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 820.895765][ T28] #2: ffffffff8e3df4e8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xcf/0x1410 [ 820.924797][ T28] 1 lock held by syz-executor.3/10231: [ 820.930321][ T28] #0: ffffffff8e3df4e8 (rtnl_mutex){+.+.}-{3:3}, at: tun_chr_close+0x3e/0x240 [ 820.954081][ T28] 4 locks held by syz-executor.3/10316: [ 820.959687][ T28] #0: ffffffff8e479230 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 820.975666][ T28] #1: ffffffff8e4792e8 (genl_mutex){+.+.}-{3:3}, at: genl_rcv_msg+0x573/0x800 [ 820.998708][ T28] #2: ffffffff8e3df4e8 (rtnl_mutex){+.+.}-{3:3}, at: wiphy_register+0x207c/0x2ce0 [ 821.010750][ T28] #3: ffff888042058768 (&rdev->wiphy.mtx){+.+.}-{3:3}, at: reg_process_self_managed_hints+0x78/0x170 [ 821.031423][ T28] 2 locks held by syz-executor.3/10347: [ 821.037031][ T28] #0: ffffffff8e3ca510 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2d5/0x670 [ 821.055521][ T28] #1: ffffffff8e3df4e8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x136/0x230 [ 821.081496][ T28] 2 locks held by syz-executor.3/10359: [ 821.087098][ T28] #0: ffffffff8e3ca510 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x2d5/0x670 [ 821.105855][ T28] #1: ffffffff8e3df4e8 (rtnl_mutex){+.+.}-{3:3}, at: smc_pnet_net_init+0x136/0x230 [ 821.128462][ T28] [ 821.130832][ T28] ============================================= [ 821.130832][ T28] [ 821.149610][ T28] NMI backtrace for cpu 1 [ 821.153985][ T28] CPU: 1 PID: 28 Comm: khungtaskd Not tainted 6.5.0-rc3-syzkaller-00024-g18b44bc5a672 #0 [ 821.163816][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 [ 821.173893][ T28] Call Trace: [ 821.177185][ T28] [ 821.180136][ T28] dump_stack_lvl+0xd9/0x1b0 [ 821.184841][ T28] nmi_cpu_backtrace+0x277/0x380 [ 821.189836][ T28] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 821.195070][ T28] nmi_trigger_cpumask_backtrace+0x2ac/0x310 [ 821.201109][ T28] watchdog+0xf29/0x11b0 [ 821.205394][ T28] ? proc_dohung_task_timeout_secs+0x90/0x90 [ 821.211425][ T28] ? proc_dohung_task_timeout_secs+0x90/0x90 [ 821.217453][ T28] kthread+0x33a/0x430 [ 821.221550][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 821.227210][ T28] ret_from_fork+0x2c/0x70 [ 821.231656][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 821.237315][ T28] ret_from_fork_asm+0x11/0x20 [ 821.242117][ T28] RIP: 0000:0x0 [ 821.245601][ T28] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 821.252981][ T28] RSP: 0000:0000000000000000 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 821.261421][ T28] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 821.269420][ T28] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 821.277440][ T28] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 821.285431][ T28] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 821.293427][ T28] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 821.301446][ T28] [ 821.306005][ T28] Sending NMI from CPU 1 to CPUs 0: [ 821.311955][ C0] NMI backtrace for cpu 0 [ 821.311967][ C0] CPU: 0 PID: 5764 Comm: kworker/0:6 Not tainted 6.5.0-rc3-syzkaller-00024-g18b44bc5a672 #0 [ 821.311990][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 [ 821.312003][ C0] Workqueue: events cfg80211_wiphy_work [ 821.312032][ C0] RIP: 0010:stack_access_ok+0x25/0x1f0 [ 821.312066][ C0] Code: 00 00 00 00 90 48 b8 00 00 00 00 00 fc ff df 41 57 41 56 4c 8d 77 08 41 55 41 54 49 89 d4 4c 89 f2 55 48 c1 ea 03 48 89 f5 53 <48> 89 fb 48 83 ec 08 80 3c 02 00 0f 85 8c 01 00 00 4c 8d 6b 10 4c [ 821.312086][ C0] RSP: 0018:ffffc90000007540 EFLAGS: 00000a06 [ 821.312101][ C0] RAX: dffffc0000000000 RBX: 0000000000000002 RCX: ffffffff8fb4b16a [ 821.312115][ C0] RDX: 1ffff92000000ebe RSI: ffffc90000007da0 RDI: ffffc900000075e8 [ 821.312129][ C0] RBP: ffffc90000007da0 R08: 0000000000000001 R09: ffffffff8fb4b16e [ 821.312143][ C0] R10: ffffc900000075e8 R11: 000000000007292c R12: 0000000000000008 [ 821.312156][ C0] R13: ffffc900000075e8 R14: ffffc900000075f0 R15: ffffc90000007dc8 [ 821.312170][ C0] FS: 0000000000000000(0000) GS:ffff8880b9800000(0000) knlGS:0000000000000000 [ 821.312190][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 821.312205][ C0] CR2: 00000000200bd01c CR3: 000000000c776000 CR4: 00000000003506f0 [ 821.312218][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 821.312230][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 821.312242][ C0] Call Trace: [ 821.312247][ C0] [ 821.312254][ C0] ? nmi_cpu_backtrace+0x1d4/0x380 [ 821.312285][ C0] ? stack_access_ok+0x25/0x1f0 [ 821.312314][ C0] ? nmi_cpu_backtrace_handler+0xc/0x10 [ 821.312342][ C0] ? nmi_handle+0x145/0x400 [ 821.312366][ C0] ? irqentry_nmi_enter+0x7f/0x90 [ 821.312391][ C0] ? stack_access_ok+0x25/0x1f0 [ 821.312420][ C0] ? default_do_nmi+0x69/0x160 [ 821.312443][ C0] ? exc_nmi+0x171/0x1e0 [ 821.312463][ C0] ? end_repeat_nmi+0x16/0x31 [ 821.312489][ C0] ? stack_access_ok+0x25/0x1f0 [ 821.312518][ C0] ? stack_access_ok+0x25/0x1f0 [ 821.312548][ C0] ? stack_access_ok+0x25/0x1f0 [ 821.312577][ C0] [ 821.312582][ C0] [ 821.312589][ C0] unwind_next_frame+0x14e3/0x2020 [ 821.312618][ C0] ? __napi_poll.constprop.0+0xb4/0x530 [ 821.312669][ C0] ? write_profile+0x450/0x450 [ 821.312695][ C0] arch_stack_walk+0x8b/0xf0 [ 821.312716][ C0] ? net_rx_action+0x956/0xe90 [ 821.312738][ C0] ? kmem_cache_free+0xf0/0x490 [ 821.312762][ C0] stack_trace_save+0x96/0xd0 [ 821.312788][ C0] ? filter_irq_stacks+0x90/0x90 [ 821.312818][ C0] kasan_save_stack+0x33/0x50 [ 821.312842][ C0] ? kasan_save_stack+0x33/0x50 [ 821.312865][ C0] ? kasan_set_track+0x25/0x30 [ 821.312888][ C0] ? kasan_save_free_info+0x2b/0x40 [ 821.312914][ C0] ? ____kasan_slab_free+0x15e/0x1b0 [ 821.312943][ C0] ? slab_free_freelist_hook+0x10b/0x1e0 [ 821.312964][ C0] ? kmem_cache_free+0xf0/0x490 [ 821.312986][ C0] ? kfree_skbmem+0xef/0x1b0 [ 821.313008][ C0] ? kfree_skb_reason+0x10e/0x210 [ 821.313032][ C0] ? ip6_mc_input+0x7a1/0xf40 [ 821.313121][ C0] ? ipv6_rcv+0x4a9/0x6f0 [ 821.313148][ C0] ? __netif_receive_skb_one_core+0x115/0x180 [ 821.313170][ C0] ? __netif_receive_skb+0x1f/0x1b0 [ 821.313190][ C0] ? process_backlog+0x101/0x6c0 [ 821.313210][ C0] ? __napi_poll.constprop.0+0xb4/0x530 [ 821.313249][ C0] kasan_set_track+0x25/0x30 [ 821.313272][ C0] kasan_save_free_info+0x2b/0x40 [ 821.313299][ C0] ____kasan_slab_free+0x15e/0x1b0 [ 821.313325][ C0] slab_free_freelist_hook+0x10b/0x1e0 [ 821.313349][ C0] ? kfree_skbmem+0xef/0x1b0 [ 821.313370][ C0] kmem_cache_free+0xf0/0x490 [ 821.313397][ C0] kfree_skbmem+0xef/0x1b0 [ 821.313420][ C0] kfree_skb_reason+0x10e/0x210 [ 821.313445][ C0] ip6_mc_input+0x7a1/0xf40 [ 821.313475][ C0] ? ip6_input+0x420/0x420 [ 821.313504][ C0] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 821.313537][ C0] ipv6_rcv+0x4a9/0x6f0 [ 821.313564][ C0] ? ip6_rcv_core+0x1e20/0x1e20 [ 821.313592][ C0] ? print_usage_bug.part.0+0x670/0x670 [ 821.313619][ C0] ? ip6_list_rcv_finish.constprop.0+0xaf0/0xaf0 [ 821.313654][ C0] ? ip6_rcv_core+0x1e20/0x1e20 [ 821.313681][ C0] __netif_receive_skb_one_core+0x115/0x180 [ 821.313704][ C0] ? __netif_receive_skb_list_core+0x8a0/0x8a0 [ 821.313726][ C0] ? process_backlog+0x119/0x6c0 [ 821.313747][ C0] ? reacquire_held_locks+0x4b0/0x4b0 [ 821.313773][ C0] ? mark_held_locks+0x9f/0xe0 [ 821.313799][ C0] __netif_receive_skb+0x1f/0x1b0 [ 821.313821][ C0] process_backlog+0x101/0x6c0 [ 821.313845][ C0] __napi_poll.constprop.0+0xb4/0x530 [ 821.313869][ C0] net_rx_action+0x956/0xe90 [ 821.313894][ C0] ? __napi_poll.constprop.0+0x530/0x530 [ 821.313916][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x70 [ 821.313954][ C0] ? mark_held_locks+0x9f/0xe0 [ 821.313981][ C0] __do_softirq+0x218/0x965 [ 821.314011][ C0] ? __lock_text_end+0x5/0x5 [ 821.314039][ C0] ? cfg80211_inform_single_bss_frame_data+0x835/0xf30 [ 821.314065][ C0] do_softirq+0xaa/0xe0 [ 821.314084][ C0] [ 821.314089][ C0] [ 821.314094][ C0] __local_bh_enable_ip+0xf8/0x120 [ 821.314115][ C0] cfg80211_inform_single_bss_frame_data+0x835/0xf30 [ 821.314143][ C0] ? __cfg80211_bss_update+0x2540/0x2540 [ 821.314176][ C0] ? __lock_acquire+0xc8f/0x5de0 [ 821.314204][ C0] cfg80211_inform_bss_frame_data+0xbf/0x290 [ 821.314228][ C0] ? cfg80211_parse_mbssid_data+0x1220/0x1220 [ 821.314259][ C0] ieee80211_bss_info_update+0x37b/0x9a0 [ 821.314311][ C0] ? ieee80211_inform_bss+0x1150/0x1150 [ 821.314339][ C0] ? ieee80211_ibss_rx_queued_mgmt+0x190d/0x2ee0 [ 821.314364][ C0] ? ieee80211_mandatory_rates+0x1b1/0x250 [ 821.314395][ C0] ieee80211_ibss_rx_queued_mgmt+0x195f/0x2ee0 [ 821.314419][ C0] ? mark_lock+0x105/0x1950 [ 821.314442][ C0] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 821.314473][ C0] ? ieee80211_ibss_rx_no_sta+0x920/0x920 [ 821.314494][ C0] ? lock_acquire+0x1ae/0x510 [ 821.314518][ C0] ? find_held_lock+0x2d/0x110 [ 821.314539][ C0] ? find_held_lock+0x2d/0x110 [ 821.314562][ C0] ? kcov_remote_start+0x212/0x810 [ 821.314592][ C0] ? mark_held_locks+0x9f/0xe0 [ 821.314617][ C0] ? kcov_remote_start+0x138/0x810 [ 821.314644][ C0] ? lockdep_hardirqs_on+0x7d/0x100 [ 821.314667][ C0] ? _raw_spin_unlock_irqrestore+0x3b/0x70 [ 821.314697][ C0] ieee80211_iface_work+0xa1f/0xd40 [ 821.314720][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 821.314749][ C0] cfg80211_wiphy_work+0x24e/0x330 [ 821.314775][ C0] process_one_work+0xaa2/0x16f0 [ 821.314801][ C0] ? lock_sync+0x190/0x190 [ 821.314825][ C0] ? pwq_dec_nr_in_flight+0x2a0/0x2a0 [ 821.314850][ C0] ? spin_bug+0x1d0/0x1d0 [ 821.314879][ C0] worker_thread+0x687/0x1110 [ 821.314906][ C0] ? __kthread_parkme+0x152/0x220 [ 821.314926][ C0] ? process_one_work+0x16f0/0x16f0 [ 821.314953][ C0] kthread+0x33a/0x430 [ 821.314972][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 821.314994][ C0] ret_from_fork+0x2c/0x70 [ 821.315016][ C0] ? kthread_complete_and_exit+0x40/0x40 [ 821.315038][ C0] ret_from_fork_asm+0x11/0x20 [ 821.315064][ C0] RIP: 0000:0x0 [ 821.315082][ C0] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 821.315091][ C0] RSP: 0000:0000000000000000 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 821.315109][ C0] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 821.315121][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 821.315133][ C0] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 821.315145][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 821.315157][ C0] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 821.315176][ C0] [ 822.098483][ T28] Kernel panic - not syncing: hung_task: blocked tasks [ 822.105377][ T28] CPU: 1 PID: 28 Comm: khungtaskd Not tainted 6.5.0-rc3-syzkaller-00024-g18b44bc5a672 #0 [ 822.115204][ T28] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2023 [ 822.125281][ T28] Call Trace: [ 822.128574][ T28] [ 822.131608][ T28] dump_stack_lvl+0xd9/0x1b0 [ 822.136225][ T28] panic+0x6a4/0x750 [ 822.140151][ T28] ? panic_smp_self_stop+0xa0/0xa0 [ 822.145300][ T28] ? lapic_can_unplug_cpu+0xa0/0xa0 [ 822.150528][ T28] ? preempt_schedule_thunk+0x1a/0x30 [ 822.155938][ T28] ? watchdog+0xce1/0x11b0 [ 822.160654][ T28] watchdog+0xcf2/0x11b0 [ 822.165022][ T28] ? proc_dohung_task_timeout_secs+0x90/0x90 [ 822.171041][ T28] ? proc_dohung_task_timeout_secs+0x90/0x90 [ 822.177052][ T28] kthread+0x33a/0x430 [ 822.181155][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 822.187004][ T28] ret_from_fork+0x2c/0x70 [ 822.191475][ T28] ? kthread_complete_and_exit+0x40/0x40 [ 822.197145][ T28] ret_from_fork_asm+0x11/0x20 [ 822.201947][ T28] RIP: 0000:0x0 [ 822.205431][ T28] Code: Unable to access opcode bytes at 0xffffffffffffffd6. [ 822.212812][ T28] RSP: 0000:0000000000000000 EFLAGS: 00000000 ORIG_RAX: 0000000000000000 [ 822.221379][ T28] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 822.229461][ T28] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 822.237492][ T28] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 822.252563][ T28] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 822.260556][ T28] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 822.268567][ T28] [ 822.271800][ T28] Kernel Offset: disabled [ 822.276130][ T28] Rebooting in 86400 seconds..