last executing test programs: 47.692784431s ago: executing program 0 (id=340): r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000003c0)=ANY=[@ANYBLOB="12010000060000402505a1a440000102030109025c0002010000000901000100020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300020000000904010000020d00000904010120ee0e"], 0x0) r1 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) ptrace$getregset(0x4205, r1, 0x201, &(0x7f00000000c0)={0x0}) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 46.220157334s ago: executing program 4 (id=348): r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12011001000000204c05d50300000000000109022400010000000909040000010300000009210000000122050009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) quotactl$Q_GETNEXTQUOTA(0xffffffff80000901, &(0x7f0000000040)=@nullb, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000e00)={0x2c, &(0x7f0000000300)={0x0, 0x21, 0x5, {0x5, 0x23, "820027"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 46.198105812s ago: executing program 1 (id=349): madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) rt_sigaction(0x40, 0x0, 0x0, 0x8, &(0x7f0000001540)) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0xa4242, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000007, 0x38011, r3, 0x0) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x17) sendfile(r3, r3, 0x0, 0x40008) sendmsg$L2TP_CMD_TUNNEL_CREATE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x14, r2, 0x917}, 0x14}}, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300), 0x161281, 0x0) write$binfmt_aout(r4, &(0x7f0000000080)=ANY=[], 0xff2e) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "0040001e1d113c812e5d6000"}) r5 = syz_open_pts(r4, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TCSETA(r5, 0x402c542d, &(0x7f0000000800)={0x0, 0x0, 0x6, 0x0, 0x0, "dac7a15f305b57a3"}) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0x24000002) sendmsg$NFT_BATCH(r0, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r6, 0x3) close(0x3) syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c2000002080045000040000000000006907864010101ac1414aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="bc0200089078100013122313a3101166d6c856214c013c019043080205020000"], 0x0) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="38000000540001002cbd7800ffdbdf2507000000", @ANYRES32=0x0, @ANYBLOB="2000b300", @ANYRES32=0x0, @ANYBLOB="000160002001000000000000000000000000000208000000"], 0x38}, 0x1, 0x0, 0x0, 0x610}, 0x20008000) connect$pppl2tp(r7, &(0x7f0000000040)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x2, 0x4, 0x1, 0x1, {0xa, 0x4e20, 0xd9c, @mcast2, 0x9}}}, 0x3a) 45.948060494s ago: executing program 0 (id=351): mmap$IORING_OFF_SQ_RING(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0xb, 0x59032, 0xffffffffffffffff, 0x0) (async) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) r1 = syz_io_uring_setup(0x10d2, &(0x7f0000000480)={0x0, 0x7734, 0x80, 0x0, 0x34f}, &(0x7f00000000c0)=0x0, &(0x7f0000000080)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x4, &(0x7f0000000180)=0xfffffffc, 0x0, 0x4) (async) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f0000000200)=[{0x2d, 0x0, 0x0, 0x6}]}, 0xfffffffffffffeea) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_REMOVE={0x7, 0x50, 0x0, 0x0, 0x0, 0x1}) (async) io_uring_enter(r1, 0x47bc, 0xfac7, 0x0, 0x0, 0x0) (async) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a30000000006c000000160a01000000000000000000010000000900010073797a30000000000900020073797a300000000040000380080001400000000008000240000000002c0003801400010063616966300000000000000000000000140001006d6163766c616e3100000000000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c000380140001007465616d30"], 0x110}}, 0x800) (async) r4 = userfaultfd(0x80001) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x88d1, &(0x7f0000000540)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e22, 0x6, @empty, 0x5}}, 0x24) (async) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4000041}, 0x84) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB='\x00'/10, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000004"], 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$alg(0x26, 0x5, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0xd, 0xd, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="b80000001300e9990000000000000000fc000000000000000000000000000000ac1e000100000000000000000000000000000000000000000a006030"], 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x0) bind$alg(r6, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000280)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r7 = accept4(r6, 0x0, 0x0, 0x800) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffff"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[], 0xb8}}, 0x0) (async) sendmmsg$alg(r7, &(0x7f0000000040)=[{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe3f}, {&(0x7f0000000140)="ebe3a0e9796cfd1647e299f4e376fdba128280b372219d205e81f4a7f71c1926aae1efd7e0054a863f3d5cfe6cb55b5bb9fa6935849e6098ed884e7cb51726b360fbb37b4fe035bbb095873048"}, {&(0x7f00000003c0)="e8700e444d50a969ff67347cff6127e6ef12ee3819271482a4975a52c1ab9b8b4db3945d1032005eabe97b4dc33a47d3a158da988456d30026b433186f53cdcdb93a4722bf306a10470d50f5cb1ece9ead3459bab1cf1538cd0b157653c5e892962c80f158c443e9c6ad7d2a8103ef2f4b93766b9a21501f94c1568b13756b66f74f46cf801704d2da8b96c34070b233af0afcc436712e58ed25e721193af05a045ad3fdc928f02f3dbad19d3e66eebda2e63f3f46ef4511cee26d7b48241847bf9e343ef4674c45e2a085060f11"}], 0x1, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x40800) recvmsg(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/81, 0x7ffff000}, {&(0x7f0000000200)=""/83, 0x20000253}], 0x2}, 0x0) (async) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000680)=ANY=[@ANYBLOB="f4060000", @ANYRES16=r8, @ANYBLOB="01000000000000e14f003b00000008000300", @ANYRES32, @ANYBLOB="d506330080000000ffffffffffff080211000001"], 0x6f4}}, 0x0) ioctl$UFFDIO_API(r4, 0xc018aa3f, &(0x7f0000000100)={0xaa, 0x47d}) (async) ioctl$UFFDIO_REGISTER(r4, 0x8010aa01, &(0x7f0000000140)={{&(0x7f00008b5000/0x3000)=nil, 0x3000}}) 45.185653231s ago: executing program 4 (id=353): r0 = syz_usb_connect(0x0, 0xffffffffffffff08, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000ffa46d40d2194712a0b90102030109029400014006c000090404fd04bfbecd000a24013dfeb3020102072405050832a609050300080004050f3906528a354df0905845be4c2e3a2c2fd9dacc0104dc54facb648bc2ee5e3c689a91cbe2c95bba4de68e84d337a9671e91ce19dc2c001f665f0725010100000009050a021020030408072501800580000725018004010009050f084000080904092604012000400804"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, &(0x7f0000000280)={0x1c, &(0x7f0000000180)={0x40, 0x3, 0x2, "e383"}, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect$cdc_ecm(0x3, 0x151, &(0x7f00000002c0)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x13f, 0x1, 0x1, 0x0, 0xf0, 0x2, [{{0x9, 0x4, 0x0, 0xe1, 0x3, 0x2, 0x6, 0x0, 0x6, {{0x5}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x11, 0x2, 0x6c, 0x4}, [@mdlm_detail={0xe6, 0x24, 0x13, 0x1, "4837b30a77a2936b34e1b4028d4f9c5bf7133c14e056b78e6a9448d752755481fc01b91cd10cbc7e0853142baf8e413050782e2b2c61a97f72dffaa325a9097f8af724501feeadea4790715564c14d30664fc054ef5f9d9548694b163ce5988ebb0d14dd3d8c7a4ad12a8f79bad0b718a1e07833830df67eba38e02d19d6fe8492d8ab87158b854b7296dd2610323ba832d9e649d3762710b2d674225a31bc4edc86de86af34ad011786b23cab36344ffcbdeaf5ce0646e2940d9c40ac33d16c84089b6d4d4487822361ab47188ff393ca7d7b0d6ee985458e9fb4d59e99bfcb77ad"}, @call_mgmt={0x5, 0x24, 0x1, 0x1}, @country_functional={0x10, 0x24, 0x7, 0x6, 0x6b, [0x99ee, 0xbc9, 0x8, 0x0, 0x2]}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x4, 0x5, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x62, 0x6, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x6c, 0x3, 0x7b}}}}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x250, 0x2, 0xff, 0x3, 0x40, 0x32}, 0x101, &(0x7f0000000440)={0x5, 0xf, 0x101, 0x5, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x6, 0xd0, 0x5}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0xe, 0x7, 0x5faa}, @ss_cap={0xa, 0x10, 0x3, 0x2e41522fcfa671ee, 0x0, 0x2, 0x4, 0x8a}, @generic={0xc5, 0x10, 0xa, "1625024ce847cdc2fcf9afdaf8e998f160598c87f557b8e7988f887faf3dfe90299f6d4b794bb9127dc4cd4e4526594c39118ed7da7a91731f42585a4dde608ba7d0d3a9f62957a84b7f39b222e8189f84798bea1c719043e2a22bc4f2ba8a6d6c87a6b3254d2f7fbe08d4cc2cbc6ce104f168ce4a5072dd632c733caf252e317312dcd9860c7e7e17a41c476eb9aa2ece4b97ad99946af0fc104a6daf4b922131210bc5ea0c58756c941a2988a37e8bd621119baa574575a6a9230edf1ac4b56085"}, @ssp_cap={0x1c, 0x10, 0xa, 0x34, 0x4, 0x4, 0xf0f, 0x9, [0xc000, 0xffc000, 0x0, 0x3f00]}]}, 0x1, [{0x9c, &(0x7f00000001c0)=@string={0x9c, 0x3, "15c271e7d30fbfd4145918f82c668ea0319bb752bae171e3792dabb488947e0111f8b699cfc6f0ded3f56628c8a28b8a531c9724edfd8286134c00189392dbada54741485bb40fdf91c8b043ad7813503e96eff41ce64bcffcc054cc847327d92165f44fab7a1adf5823710c7681f389c4df17de0b8ae2b1c12f4ba381ea6720423e7073dfa35ca5b7ba189b2b2845f82b5526a47bfaeda63b1b"}}]}) syz_usb_control_io$cdc_ecm(r1, &(0x7f0000000680)={0x14, &(0x7f0000000580)=ANY=[@ANYBLOB="0002d7000000d7302626d452b760f862a20000bde9a85158e0d54b191185b65ff4d63c3b12f069d4beeb5f7ad5a74469e658fe6cfef134091d10eee2c3b4a69a2985819cc2102173e386305aa03c91c288a0c38d52594a80f02e1bfb0943edf1a2ee0522d28272250ace66a475634c9c4bebdafcbadd29344d3cfd2645a8d1ab1fbd0d5348f18c567ea079eac4f0ed446affd6383f348b7a43b05bae1fbba59ae0b90b2d21bccde048f8006a45a5d27d9209b8b62115d1bc9f925bd282b2ca2131525e61f4fedbca0d3d14523623d2d03fec39446b7b38e4aa66642f69"], &(0x7f0000000140)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000007c0)={0x1c, &(0x7f00000006c0)={0x40, 0x9, 0x40, "e4e40f8cb69939ef96b64692f315bd9b653a84b07383db8694760fc55dff0662655cd74ff44574e281e22cb1afc4b66ab7f4e225ea1d2c6d0a44905b77a61055"}, &(0x7f0000000740)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000780)={0x0, 0x8, 0x1, 0x6}}) syz_usb_control_io$printer(r0, 0x0, 0x0) 44.294965706s ago: executing program 4 (id=355): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100), 0x20c002, 0x0) readv(r2, 0x0, 0x0) ioctl$TCSETS(r2, 0x5402, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "810000cc2b000000000000fa25ffff00ffffff"}) r5 = syz_open_pts(r4, 0x141601) fcntl$setstatus(r5, 0x4, 0x102800) write(r5, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r5, 0x5423, &(0x7f0000000100)=0xe) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=@newlink={0x40, 0x10, 0x401, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1400}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r7}, @IFLA_HSR_SLAVE1={0x8, 0x1, r7}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x5}, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000080f100df000000a7d9de16c708db7200"}) r9 = syz_open_pts(r2, 0x42) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000400)={'syz0\x00', {0x7, 0x4, 0x6, 0xfffa}, 0x3d, [0x6, 0xc95a, 0xfffffff3, 0x8, 0x80, 0x2, 0x1, 0x81, 0x6, 0x449, 0xfffffff2, 0x5f, 0xb, 0x0, 0xffff2d37, 0x1dd2, 0x6, 0x7, 0x0, 0xffff1760, 0x7, 0x7, 0x3, 0x3c5b, 0x1, 0x24, 0xffffffff, 0xfffffffe, 0x1f461e2c, 0x3, 0xe661, 0x4, 0x1000007, 0x3, 0x8001, 0x4c74, 0x8f00, 0x642, 0x3, 0xa, 0x0, 0x71, 0x7, 0x7, 0x103, 0x0, 0x5, 0x3d, 0x8f, 0x6, 0x1, 0x4, 0x5, 0x4, 0x5, 0x0, 0x80, 0x0, 0x5, 0x6, 0x8, 0x4, 0x1, 0x40], [0x10000007, 0x10002, 0x12b, 0x8000, 0x10, 0xfffffff3, 0x129432e6, 0x3, 0xf9, 0xd, 0x2bf, 0x6c9, 0x1ff, 0x4, 0x3, 0x0, 0x7, 0x10000005, 0x2f, 0xe, 0x313, 0x78, 0xea4, 0xa, 0x4, 0x4, 0x80, 0x5, 0x400, 0x1, 0x4, 0x80000000, 0xff, 0x1005, 0x7ff, 0x5f31, 0x4, 0xffffffff, 0x6, 0x1000004, 0x9, 0x4, 0x9, 0x8, 0x9, 0x3, 0x5, 0x0, 0x3, 0x8000, 0xffff, 0xb, 0x7f, 0x9, 0x8, 0x4, 0x4, 0x1, 0x20007, 0x6, 0x9, 0x48c93690, 0x2, 0xff], [0x7, 0x1, 0x1, 0x64e, 0xfffffdfe, 0x7fffffff, 0x8d2, 0x9, 0x4, 0x7fff, 0x0, 0x5, 0xb, 0x4, 0x5, 0x5, 0x0, 0x1ef, 0x5, 0x8, 0x86, 0x3, 0x10000009, 0x3e7, 0xb, 0x5, 0x2, 0x40002, 0x1, 0x8, 0x84, 0x6d01, 0x5, 0x3b, 0x3, 0x200, 0x80, 0x3, 0x4, 0x2, 0xfffffffd, 0xa2, 0x7, 0x53cf697b, 0x5, 0x4, 0x54fe12da, 0xbf, 0x5, 0x3, 0x400000, 0xfffffff9, 0x0, 0x1, 0x5, 0x0, 0x6, 0xffffffff, 0x120000, 0x9, 0x6, 0x9, 0x2, 0x4], [0x9, 0xbb31, 0x3, 0x8, 0x5, 0x938, 0x6, 0x6, 0x51bf, 0x5, 0xce7, 0x1ff, 0x6, 0x7, 0x5, 0x3, 0x104, 0x80000000, 0x0, 0x7fff, 0x8ffff, 0xa620, 0x2, 0x5, 0x1, 0x2, 0x8000014c, 0x60a7, 0x6, 0x2, 0xffffffff, 0x80000003, 0x5, 0x8, 0xff, 0x40003, 0x3, 0xffff, 0x3, 0x8, 0x100, 0x9602, 0xa, 0x2, 0x4, 0x6, 0x1, 0x10000, 0x5, 0x8, 0x2b91, 0xa1f, 0x8, 0x9, 0x1, 0x6c0b, 0x0, 0x2, 0x5, 0xb1c, 0x1, 0x200, 0xfff, 0xfff]}, 0x45c) r10 = openat$iommufd(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$IOMMU_IOAS_ALLOC(r10, 0x3b81, &(0x7f0000000200)={0xc, 0x0, 0x0}) ioctl$IOMMU_VFIO_IOAS$SET(r10, 0x3b88, 0x0) ioctl$IOMMU_IOAS_MAP$PAGES(r10, 0x3b85, &(0x7f0000000340)={0x28, 0x4, r11, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2}) ioctl$IOMMU_VFIO_SET_IOMMU(r10, 0x3b66, 0x1) ioctl$IOMMU_VFIO_IOMMU_UNMAP_DMA(r10, 0x3b72, &(0x7f0000000440)=ANY=[]) dup3(r9, r2, 0x0) 42.172696421s ago: executing program 0 (id=360): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x80080) ioctl$SNDRV_PCM_IOCTL_STATUS64(r1, 0x80984120, &(0x7f0000000580)) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000500)=@gcm_128={{0x303}, "a95972fc5ec50719", "8e083700daf38a6d69e9b5e9c2f133d7", "6a3a05b9", "12772541f8ebfebb"}, 0x28) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='freezer.state\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000000), 0xffffff6a) sendfile(r0, r2, 0x0, 0x9) 41.990962819s ago: executing program 1 (id=361): r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_dev$rtc(&(0x7f0000000000), 0xfffffffffffffff8, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000040)={0x1, 0x0, {0x34, 0x7, 0x1, 0x6, 0x1, 0x6, 0x1, 0x11b, 0xffffffffffffffff}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r2) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x1405, 0x200, 0x70bd26, 0x25dfdbff, "", [{{0x8, 0x1, 0x1}, {0x8, 0x3, 0x4}}, {{0x8, 0x1, 0x2}, {0x8, 0x3, 0x1}}]}, 0x30}, 0x1, 0x0, 0x0, 0x360837ce93281e92}, 0x4000) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x18, 0x140b, 0x400, 0x70bd2c, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4805}, 0x40000) r4 = syz_io_uring_setup(0x1063, &(0x7f00000002c0)={0x0, 0xbb99, 0x80, 0x0, 0x27c}, &(0x7f0000000340), &(0x7f0000000380)) io_uring_enter(r4, 0x674, 0x532f, 0x47, &(0x7f00000003c0)={[0x41]}, 0x8) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x2, 0xb, 0xf, 0x6, 0x25, 0x0, 0x70bd2c, 0x25dfdbfb, [@sadb_ident={0x2, 0xb, 0x6e, 0x0, 0x7}, @sadb_x_filter={0x5, 0x1a, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, @in6=@dev={0xfe, 0x80, '\x00', 0x29}, 0x25, 0x4, 0x14}, @sadb_key={0x4, 0x8, 0xa0, 0x0, "85203f05048cb8ca9919c52f53d558e1674c3fe0"}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e23, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x3}, @in={0x2, 0x4e23, @loopback}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e22, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1f66}}, @sadb_x_sec_ctx={0x1, 0x18, 0x1, 0x5}, @sadb_x_nat_t_type={0x1, 0x14, 0xa}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x6e6bb5, 0x3ff, {0x6, 0x3c, 0x1, 0x0, 0x0, 0x2, 0x0, @in6=@remote, @in=@remote}}]}, 0x128}}, 0x1) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_NUM(r6, 0x4008af10, &(0x7f0000000600)={0x3, 0x1}) ioctl$VHOST_SET_MEM_TABLE(r6, 0x4008af03, &(0x7f0000000840)={0x3, 0x0, [{0x100000, 0x74, &(0x7f0000000640)=""/116}, {0x100000, 0x90, &(0x7f00000006c0)=""/144}, {0x8080000, 0x87, &(0x7f0000000780)=""/135}]}) futex(&(0x7f00000008c0), 0x6, 0x2, &(0x7f0000000900), &(0x7f0000000940), 0x2) ioctl$RTC_ALM_SET(r1, 0x40247007, &(0x7f0000000980)={0x2f, 0x3, 0xe, 0xf, 0x4, 0x4, 0x2, 0x10a, 0xffffffffffffffff}) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_ro(r7, &(0x7f0000000a00)='blkio.bfq.io_queued\x00', 0x0, 0x0) r9 = accept4(r0, &(0x7f0000000a40)=@in6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000ac0)=0x80, 0x80000) ioctl$KVM_SET_CLOCK(r8, 0x4030ae7b, &(0x7f0000000b00)={0xd, 0x8, 0x5, 0x400, 0x7}) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x16) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000b40), 0x2000, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r8, 0x8982, &(0x7f0000000b80)={0x3, 'wlan0\x00', {0x7fff}}) getsockopt$inet6_mreq(r8, 0x29, 0x1b, &(0x7f0000000c00)={@ipv4={""/10, ""/2, @multicast1}, 0x0}, &(0x7f0000000c40)=0x14) sendmsg$nl_route_sched(r9, &(0x7f0000000d40)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)=@gettfilter={0x5c, 0x2e, 0x1, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, r10, {0xfff3, 0x7}, {0xfff3, 0xf}, {0x6, 0xfff1}}, [{0x8, 0xb, 0x200}, {0x8, 0xb, 0x7}, {0x8, 0xb, 0x800}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0xffff}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x6}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x14) bind$alg(r9, &(0x7f0000000d80)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw-camellia-asm\x00'}, 0x58) ioctl$F2FS_IOC_FLUSH_DEVICE(r4, 0x4008f50a, &(0x7f0000000e00)={0x9, 0x4}) ioctl$IOCTL_VMCI_VERSION2(r8, 0x7a7, &(0x7f0000000e40)=0xb0000) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000f40)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x38, 0x1, 0x1, 0x101, 0x0, 0x0, {0x4, 0x0, 0x2}, [@CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x8}, @CTA_FILTER={0x14, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x2}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x9}]}, 0x38}, 0x1, 0x0, 0x0, 0x44000}, 0x84) 41.593872198s ago: executing program 1 (id=364): bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={&(0x7f0000000140)="534bf8a752d2b3385f48ca2b1cff6192be85b49224b154fa0f5ee0dc9854e5398b540526c0a5b62296d2fe61f5a8f4198323a3702981a6a8222d8fc109c9c855ec08c726c3c2496ef6466f5ba4273f9d796987be5c83", &(0x7f0000000200)=""/27, &(0x7f00000002c0)="f8583a02601f4213115fce764604da91a1", &(0x7f0000000400)="4b296b083802065feae20beca8cbf1628dc3cb0b706a675495e08292920fa381ca900465312848445e435ae316eeff603d76ca70628f935a10c065e265793133ef181b0eaaf52a1640d10338bae90cad75895282212361284823cb4b6bbc7ef8a699fa9b12baa7f5a282449c6434e0c57b47063668d935acb96724335665362e262c1d62353355a4fa8aecfd5ad310797c", 0x1}, 0x38) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd7010203010902"], 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x38, 0x0, 0x7, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x18000}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000001fc0)={0x45, 0x6, 0x0, {0x4000005, 0x3, 0x1c, 0x0, '/sys/kernel/debug/uync/i?\xbfi6'}}, 0x45) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ac1000/0x3000)=nil, 0x3000, 0x2000000, 0x5d031, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$dri(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r5, 0x100000000) r6 = socket(0x10, 0x3, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYRESHEX=r6, @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB='\x00'/28], 0x48) r8 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002040)=@deltfilter={0x34, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xa}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@map=r7, 0xffffffffffffffff, 0x2c, 0x0, 0x0, @void, @value}, 0x20) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r10, 0x4020ae46, &(0x7f0000000080)={0x4, 0x0, 0x100000, 0x1000, &(0x7f0000004000/0x1000)=nil}) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r10, r11, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, 0x0}], 0x1, 0x10, 0x0, 0x0) ioctl$KVM_PRE_FAULT_MEMORY(r11, 0xc040aed5, 0x0) ioctl$VIDIOC_G_CTRL(r9, 0xc008561b, &(0x7f00000004c0)={0x7, 0x4002}) ioctl$KVM_RUN(r11, 0xae80, 0x0) connect$netlink(r6, 0x0, 0x0) 41.355480725s ago: executing program 4 (id=366): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000002c0), 0x1, 0x2100) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r2 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r3 = dup(r2) syz_emit_ethernet(0x72, &(0x7f0000000300)=ANY=[@ANYRES8=r0, @ANYRES64=r1, @ANYRES32=r3], 0x0) write$6lowpan_enable(r3, &(0x7f0000000000)='0', 0xfffffd2c) r4 = syz_io_uring_setup(0x239, &(0x7f0000000740)={0x0, 0x1c2a, 0x10100, 0x0, 0x0, 0x0, r3}, &(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r3, 0x9, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r8, 0xe0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd8a, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff8c, 0x0, 0x0, 0x0, 0x0, 0x8000004, 0x0, 0x0, 0xffffffffffffffcf, 0x0, 0x0, 0xfcd6, 0x12, 0x8, 0x0, 0x0}}, 0x4) syz_io_uring_submit(r5, r6, &(0x7f0000000040)=@IORING_OP_WRITE={0x17, 0x8, 0x4004, @fd=r8, 0xa, &(0x7f0000000240)="07529c7a038fbed43350e817efc51baf9fc3e22d2c6e4dedf8e0b748e3a33487832f7af05b5dc293be00ac2e8781a8ffdf1da7ae7b256a74cb78615858ad35f8d061da4c8225c58c819f2231d8fef35be49040bf29d84dd78df5f38663cbf854e7caf88d9c020fa2a5503d01ca26d0bd2179f848481f11c47d3fdc5f7bb923bfda4a83cf01660904eb4be2e561b3a50ac378f6714bf7ebe1453caaa92a", 0x9d, 0x18, 0x1, {0x0, r7}}) io_uring_enter(r4, 0x2ded, 0x4000, 0x10, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_generic(0x10, 0x3, 0x10) r10 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r10, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r10, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r10, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="cea5b4dd1bbc", 0x6}, {0x0}], 0x2}}], 0x1, 0x1) r11 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r11, &(0x7f0000000080)={0x2, 0x4e24, @loopback}, 0x10) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) connect$inet(r11, &(0x7f0000000040)={0x2, 0x2, @multicast2}, 0x10) r12 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x121c02, 0x0) ioctl$PPPIOCNEWUNIT(r12, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSACTIVE(r12, 0x40107446, &(0x7f00000003c0)={0x2, &(0x7f0000000080)=[{0x50, 0x1, 0x2, 0x3}, {0x6, 0x0, 0x3, 0xffffffff}]}) write$ppp(r12, &(0x7f0000000140)="1627", 0x2) fcntl$lock(r9, 0x6, &(0x7f0000002000)={0x1, 0x0, 0x0, 0x1}) ioctl$IOCTL_VMCI_VERSION2(0xffffffffffffffff, 0x7a7, &(0x7f0000000100)=0x80000) ioctl$IOCTL_VMCI_INIT_CONTEXT(0xffffffffffffffff, 0x7a0, &(0x7f0000000140)={@my=0x1}) 40.931523946s ago: executing program 0 (id=368): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000440)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setfsuid(0x0) r3 = syz_open_dev$media(&(0x7f00000006c0), 0x4007, 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r5 = dup(r4) writev(r5, &(0x7f00000005c0)=[{&(0x7f0000000080)="93", 0x1}], 0x1) write$cgroup_int(r5, &(0x7f0000000000)=0x442d, 0x12) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x2, @tid=r6}, &(0x7f0000bbdffc)) ptrace(0x4208, r6) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x8, 0x3, 0x230, 0xc0, 0x0, 0x0, 0xc0, 0x0, 0x198, 0x194, 0x194, 0x198, 0x194, 0x3, 0x0, {[{{@ip={@empty, @remote, 0xffffffff, 0xff, 'team0\x00', 'pim6reg\x00', {}, {}, 0x1d, 0x2}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@set1={{0x28}, {{0x2, 0x2, 0x1}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x15, 0xdc, 0x0, 0x5, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) sendfile(r7, 0xffffffffffffffff, &(0x7f00000000c0)=0x7fffffff, 0x6) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0}, 0x0) socket$inet(0x2, 0x2, 0x1) syz_usb_connect(0x5, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000538acc089c0e00001e5b0102030109021b00010000000009040000014b34ef00090599", @ANYRES16], 0x0) 40.251942002s ago: executing program 4 (id=369): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=@updpolicy={0xc4, 0x19, 0xfd3649826d894c67, 0x70bd26, 0x4, {{@in6=@private0={0xfc, 0x0, '\x00', 0x2}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0xfffffffffffffffc}, {0x0, 0x0, 0x0, 0x4000000000000000}, 0x400, 0x0, 0x0, 0x1}, [@policy_type={0xa, 0x10, {0x1}}]}, 0xc4}}, 0x20048050) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x46, &(0x7f00000006c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaaaa86dd6000000000103afffe800000000000000000000000000000ff0200000000000081ff000000000001"], 0x0) 39.879013944s ago: executing program 4 (id=370): syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a24b9f", 0x20, 0x2b, 0x0, @remote, @local, {[@routing={0x3a, 0x0, 0x2, 0x1}], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = epoll_create(0x10000e9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, 0x0) r5 = dup(r3) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd74) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000000580)=""/4085, 0xff5}], 0x1, 0x3ab3, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='3', 0x1}], 0x1) syz_usb_connect(0x3, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000d0918108ac051582588f0000000109022d00010000000009040000030b08000009058da203002a000009050502000000000009058b"], 0x0) 39.288033864s ago: executing program 3 (id=371): syz_open_procfs$pagemap(0x0, &(0x7f0000000140)) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = landlock_create_ruleset(&(0x7f0000000040)={0x0, 0x3, 0x1}, 0x18, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000002c0)=ANY=[], 0x60}}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x8000000003, 0x0, 0x111, 0xa}}, 0x20) landlock_restrict_self(r1, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @broadcast}, 0x10) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240), 0x42, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=ANY=[], 0x48) openat$binfmt_register(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_user\x00', 0x26e1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000140)={0x3, 0x6}, 0x4) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff00c}, {0x6, 0x0, 0x0, 0x5}]}, 0x10) syz_emit_ethernet(0x4e, &(0x7f00000003c0)=ANY=[@ANYBLOB="ffffffffffff6a00084fa53b86dd6000006b00183afffc020000000000000000000000000000fe8000000000000000000000000000aa8700907800000000fe800000c000000000000000000000aa364c9b71ad0b1e"], 0x0) pipe(&(0x7f00000000c0)) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) fsopen(&(0x7f0000000280)='ceph\x00', 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000002c0)={'gretap0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x0, 0x20, 0x5, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x81, 0x2f, 0x0, @local, @private=0xa010102}}}}) r6 = socket$inet_udp(0x2, 0x2, 0x0) syz_usb_connect$uac1(0x3, 0xdc, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000000000106b1d01014000010203010902ca0003010070000904000000010100000a24010800000201020d24060000030800000000000000240803960c03112d9cd2ce0c240208000103000000ff000924060506020100000924030003030005490c240206", @ANYRES8=r6, @ANYRES16=r3], 0x0) 39.167886928s ago: executing program 2 (id=372): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet6(r0, 0x0, 0x0, 0x24000010, &(0x7f0000000040)={0xa, 0x1, 0x0, @dev, 0x81}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'wlan0\x00', 0x1}, 0x18) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f000001f8c0)={'vcan0\x00'}) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='mountinfo\x00') pipe2$watch_queue(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffc}]}) syz_io_uring_setup(0x188, &(0x7f0000000080)={0x0, 0xbbca, 0x8, 0x3}, &(0x7f0000000400), &(0x7f0000000000)) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) sendfile(r5, r4, 0x0, 0x7ffffffd) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000481000/0x1000)=nil) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/127, 0x7f}, {&(0x7f0000000140)=""/117, 0x75}], 0x2, 0x2, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'dvmrp0\x00', 0x2}, 0x18) 38.39929976s ago: executing program 2 (id=373): bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"/2944], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x4a) 38.368068082s ago: executing program 1 (id=374): r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000380)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000000000000000000000000000000000000000000000000000000000000000000000000000000001"], 0x190) 38.26776965s ago: executing program 1 (id=375): r0 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x81800) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000022c0)={'vcan0\x00'}) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3000008, 0x810, 0xffffffffffffffff, 0x66027000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$rxrpc(0x21, 0x2, 0xa) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r2 = fsopen(0x0, 0x1) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000000) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(r3, 0x6, 0x24, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) read$FUSE(r3, &(0x7f0000000280)={0x2020}, 0x2020) (fail_nth: 1) fsconfig$FSCONFIG_SET_STRING(r2, 0x1, &(0x7f0000000ac0)='gid', 0x0, 0x0) write$tun(0xffffffffffffffff, 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000002c0)=@newtclass={0x24, 0x28, 0x800, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x1}, {0xfff2, 0xfff3}, {0x8, 0xf}}}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x4000) pipe2(0x0, 0xc00) 37.363899984s ago: executing program 2 (id=376): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b8000000000101040000000000000000070000003c0001802c000180140000100000000000000000000000000000000014000400ff0100000000000000000000000001010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8000000000000000000000000000aa0c000280050001000000000008000740000000002400068014000400200100000000000000000000000000010c0003800600010000000000f8f9dec4bbbd1b7b235c394905a619a6"], 0xb8}}, 0x4010) r1 = accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x81800) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x2010, r2, 0xa16da000) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xac1d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffff}, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r4}, &(0x7f0000bbdffc)=0x0) timer_settime(r5, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCETHTOOL(r7, 0x89f1, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000150a010400000000000000000200000608000340000000040900010073797a30000000000900020073797a31000000007c54ee5295ce476cb6a313f6bdb8d09c7d"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x8004) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6c0000001000010400d201000072f60000020000", @ANYRES32=0x0, @ANYBLOB="0524060000000000300012800b0001006272696467650000200002800c002e00fffff6ffffffffff050007001f000000060027000000000008000a00a8"], 0x6c}}, 0x0) syz_open_dev$vbi(&(0x7f0000000100), 0x3, 0x2) r9 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r9, 0x10f, 0x87, &(0x7f0000000180)={0x42, 0x0, 0x2}, 0x10) r10 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r10, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) sendmsg$tipc(r9, &(0x7f0000000540)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x4}}, 0x10, 0x0}, 0x10) syz_io_uring_setup(0x9e, &(0x7f0000000640)={0x0, 0xec25, 0x80, 0x1000000, 0x40000337}, &(0x7f00000006c0), &(0x7f00000001c0)) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f00000022c0)={'vcan0\x00'}) 36.905196142s ago: executing program 1 (id=377): socket$inet6(0xa, 0x3, 0x8000000003c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0xf, 0xfffffffffffffffe}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd7010203010902"], 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000000)=0x2, 0x4) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8502, 0x0) write$sndseq(r3, &(0x7f0000001380)=[{0x6, 0x0, 0x0, 0x80, @tick, {0x5, 0x8f}, {0xf9}, @ext={0x0, 0x0}}, {0x4, 0x0, 0x7, 0x0, @time={0x80000001, 0xab}, {}, {}, @queue={0x3, {0xb, 0x10000000}}}, {0x0, 0x4, 0x0, 0x0, @time={0x2, 0x3}, {0x0, 0x10}, {0xff, 0x1}, @result={0x10000, 0x3}}, {0x0, 0x0, 0x0, 0x0, @time={0x3, 0x2}, {}, {0x0, 0x5}, @raw32={[0x3ff, 0x80, 0x64]}}], 0x70) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x12, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vim2m(&(0x7f0000000580), 0x407, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000000)={0x2, @pix={0x8, 0x6, 0x44495658, 0x9, 0x86, 0x4, 0x2, 0xdd4, 0x1, 0x3, 0x1, 0x2}}) r6 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) unshare(0x22020600) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000400)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x0, 0x60, &(0x7f0000000300)='M', 0x1, 0xc, 0x0, 0x0, 0x5, 0x5f8480, 0x0}) r7 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000006040), 0x803) ioctl$SNDRV_TIMER_IOCTL_GINFO(r7, 0xc0f85403, &(0x7f0000000540)={{0x3, 0x0, 0x1, 0x0, 0x11}, 0xffffffff, 0x29, 'id1\x00', 'timer1\x00', 0x0, 0xfff, 0x201, 0xf9f6, 0x4}) waitid(0x2, 0x0, 0xfffffffffffffffe, 0x8, 0x0) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @private2}, @in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000180)=0x10) prctl$PR_GET_NAME(0x59616d61, &(0x7f0000000940)=""/254) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x25, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x2}, 0x90) 35.443560582s ago: executing program 3 (id=378): r0 = socket(0x10, 0x803, 0x0) r1 = userfaultfd(0x80001) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) setsockopt(0xffffffffffffffff, 0x84, 0x7f, &(0x7f0000000080)="02", 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) ioctl$UFFDIO_CONTINUE(r1, 0xc020aa08, &(0x7f0000000080)={{&(0x7f0000400000/0xc00000)=nil, 0xc00000}, 0x300}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'ipvlan0\x00', &(0x7f0000000000)=@ethtool_channels={0x24, 0x1, 0x2, 0xffff206e, 0xfffffffb, 0x1, 0x2, 0x0, 0x5}}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000a40)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0xffff}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x98, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x70, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8, 0x4, 0x1, 0x0, 0x22}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}]}}}, {0x38, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x14}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x12}, @NFTA_BITWISE_MASK={0x4}, @NFTA_BITWISE_OP={0x8, 0x6, 0x1, 0x0, 0x3}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x10c}}, 0x0) r5 = dup(r3) write$UHID_INPUT(r5, &(0x7f0000001980)={0x9, {"a2e3ad214fc752f91b2909094bf70e0dd038e7ff7fc6e5539b324c078b089b32323b6d1a0890e0878f0e1ac6e7049b076d959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b130daa61d8e809ea889b5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae19397d696d0d758f2dc7d1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdc69c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc94681359bad8deff4b05f60cea0da7710a80000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4ceb360c7e658828563e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b4bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d9560ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f733b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6ea94f88a4facfd4c735a20307c737afae5136651b1b9bd522dcb399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab83c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00303000000000000007fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57fa9c0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47a08d3679507000000000000934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766c06817bb903729a7db6ff957697c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600", 0x1000}}, 0x1006) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000840)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x3c, 0x4, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, @dynset={{0xb}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_DYNSET_FLAGS={0x8}, @NFTA_DYNSET_OP={0x8}, @NFTA_DYNSET_SREG_KEY={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xd8}}, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x41, 0x0) write$binfmt_script(r7, 0x0, 0x0) mknod(&(0x7f00000048c0)='./file0\x00', 0x0, 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESDEC=r8, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r8, &(0x7f00000021c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r8, &(0x7f0000000280)={0x50, 0x0, r9, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r8, &(0x7f0000008380)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008df76a250000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea21056000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000131a5d9400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r8, &(0x7f0000004200)="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", 0x2000, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x78, 0x0, 0x4, {0x0, 0x0, 0x0, {0x5, 0xffffffffffffffff, 0x5, 0xa8, 0x6bf5, 0xfffffffffffffffe, 0x6, 0x10, 0x4, 0x8000, 0x180000, 0x0, r10, 0xce}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x101001, 0x0) lseek(r11, 0x0, 0x2) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000001000000000a50000000060a090400000000000000000200000024000480200001800d00010073796e70726f7879000000000c0002800800034000e6880a0900010073797a30000000000900020073797a32"], 0x78}}, 0x0) r12 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r12, 0x0, 0x7, &(0x7f0000000140)=0x30, 0x4) 32.155433874s ago: executing program 0 (id=379): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x200c0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000600)=[@text64={0x40, &(0x7f0000000640)="430fc73f0f2390b9800000c00f3235010000000f300f20d835080000000f22d8c4e18173f53866baf80cb83879e487ef66bafc0cec66b88e008ec02d1aa80000460f1c460041ae", 0x47}], 0x1, 0x74, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, &(0x7f0000000240)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000000)={0x40000000, 0x0, 0x0}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x91}, 0x8e0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x1f, 0x0) syz_usb_connect(0x0, 0x2d2, &(0x7f0000000000)=ANY=[@ANYBLOB="120100008b216740420709204661010203010902c002010000000009047500efd08de70009"], 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="300000001000010800000000fcffffff00004c00", @ANYRES32=0x0, @ANYBLOB="c30000000005000008001b000000001f8ba39d8d000500100005000000e08dac39771f879687c722542424bef89ea70f561083a83de49d0dd90a82320e124f63a033"], 0x30}, 0x1, 0xffffa888}, 0x8810) syz_open_dev$dri(&(0x7f0000000080), 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_open_dev$vim2m(&(0x7f00000001c0), 0x0, 0x2) ioctl$vim2m_VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000340)={0x5, 0x1, 0x1, 0x0, 0x9}) ioctl$vim2m_VIDIOC_STREAMOFF(r4, 0x40045612, &(0x7f0000000000)=0x1) r5 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r5}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) r6 = socket$rds(0x15, 0x5, 0x0) bind$rds(r6, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r6, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) sendmsg$rds(r6, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0xf00000000000000) close_range(r6, 0xffffffffffffffff, 0x0) ioctl$vim2m_VIDIOC_DQBUF(r4, 0xc0585611, &(0x7f0000000200)=@userptr={0x0, 0x1, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b1cc37e0"}, 0x0, 0x2, {0x0}}) 31.454603739s ago: executing program 3 (id=380): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x9}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000007c0)={0x60, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x2a, 0xe, {{{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x1, @void, @val, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x60}, 0x1, 0xe703}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r3, 0x0, 0x0) nanosleep(0x0, 0x0) syz_80211_inject_frame(0x0, &(0x7f0000000400)=@mgmt_frame=@auth={{{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) 29.959852314s ago: executing program 2 (id=381): r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000201b4510fc0428155d6d01020301090212000100000000090401"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) (async) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x84, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x58, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x1c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}]}, @NFTA_IMMEDIATE_DREG={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @synproxy={{0xd}, @val={0x4}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xac}}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000a40)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x3}}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x1}}}, 0x3c}, 0x1, 0x0, 0x0, 0x4011}, 0x4000094) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x80, 0x19, 0x9, "1f1c524f", "e81cfd1a"}}, 0x0}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 25.159935235s ago: executing program 0 (id=382): socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffff9c, 0x0, 0x402, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x4) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x1fffff, 0x1, 0x11, r2, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x8, 0x0) syz_clone(0x62000000, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8910, &(0x7f00000001c0)={0xa, 0xfffc, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_io_uring_setup(0x88f, &(0x7f0000000400)={0x0, 0xaee2, 0x0, 0x2, 0xbfdfeffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0xe, 0x2007, @fd=r4, 0x8, 0x0, 0x0, 0x17}) io_uring_enter(r5, 0x75fa, 0xe475, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$sequencer(0xffffff9c, &(0x7f0000000a80), 0x80003, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r8 = syz_open_dev$dri(0x0, 0x1, 0x101001) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r8, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ppoll(&(0x7f0000000280), 0x0, &(0x7f0000000340)={0x77359400}, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 24.488449895s ago: executing program 32 (id=370): syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a24b9f", 0x20, 0x2b, 0x0, @remote, @local, {[@routing={0x3a, 0x0, 0x2, 0x1}], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000000)=@assoc_value, &(0x7f0000000300)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, 0x0, 0x0) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r3 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r4 = epoll_create(0x10000e9) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, 0xffffffffffffffff, 0x0) r5 = dup(r3) write$6lowpan_enable(r5, &(0x7f0000000000)='0', 0xfffffd74) r6 = syz_open_procfs(0x0, 0x0) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000000580)=""/4085, 0xff5}], 0x1, 0x3ab3, 0x0) ioctl$vim2m_VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newlink={0x20, 0x10, 0x1}, 0x20}}, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000140)='3', 0x1}], 0x1) syz_usb_connect(0x3, 0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000d0918108ac051582588f0000000109022d00010000000009040000030b08000009058da203002a000009050502000000000009058b"], 0x0) 24.472327466s ago: executing program 3 (id=384): socket$key(0xf, 0x3, 0x2) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@broadcast, 0x0, 0x32}, @in=@dev, {0x0, 0x0, 0x0, 0x0, 0x19000000}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x96}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @replay_esn_val={0x20, 0x17, {0x1, 0x0, 0x0, 0x0, 0x0, 0x2, [0x0]}}]}, 0x158}}, 0x0) 22.57182879s ago: executing program 3 (id=385): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x8, 0x3, 0x450, 0x0, 0xa, 0x148, 0x0, 0x10, 0x3b8, 0x2a8, 0x2a8, 0x3b8, 0x2a8, 0x3, 0x0, {[{{@ip={@rand_addr, @multicast1, 0x0, 0x0, 'bridge0\x00', 'rose0\x00', {0xff}}, 0x0, 0xf0, 0x160, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@ecn={{0x28}, {0x3, 0x0, 0x0, 0x6}}, @common=@inet=@hashlimit1={{0x58}, {'pim6reg0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x6, 0x2}}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f2f7b90ad2b60c45cb4ea6e7bf902bdc2ff8a9304d9f655c746adc0bdc773506378bc0d27efd6abb05175089830cc46186074d7de46d5af300"}}}, {{@ip={@loopback, @empty, 0x0, 0x0, 'pimreg1\x00', 'veth0_to_team\x00'}, 0x0, 0x1f0, 0x258, 0x0, {}, [@common=@inet=@hashlimit3={{0x158}, {'sit0\x00', {0xfffffffffffffffd, 0xff, 0x2, 0x8, 0x0, 0x7fff, 0x200}, {0x4}}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x2, 0x0, 'snmp\x00', 'syz1\x00'}}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x4b0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000c00)={0x0, 0xfffffe43, &(0x7f0000000640)={&(0x7f0000000440)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r3, @ANYBLOB="25003300a0000000080211000001080211"], 0x44}, 0x1, 0x0, 0x0, 0xc0}, 0x0) 17.701333441s ago: executing program 33 (id=377): socket$inet6(0xa, 0x3, 0x8000000003c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_procfs(0x0, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0xf, 0xfffffffffffffffe}, 0x0) syz_usb_connect(0x0, 0x5f, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b1f203401e0903003bd7010203010902"], 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000000)=0x2, 0x4) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x8502, 0x0) write$sndseq(r3, &(0x7f0000001380)=[{0x6, 0x0, 0x0, 0x80, @tick, {0x5, 0x8f}, {0xf9}, @ext={0x0, 0x0}}, {0x4, 0x0, 0x7, 0x0, @time={0x80000001, 0xab}, {}, {}, @queue={0x3, {0xb, 0x10000000}}}, {0x0, 0x4, 0x0, 0x0, @time={0x2, 0x3}, {0x0, 0x10}, {0xff, 0x1}, @result={0x10000, 0x3}}, {0x0, 0x0, 0x0, 0x0, @time={0x3, 0x2}, {}, {0x0, 0x5}, @raw32={[0x3ff, 0x80, 0x64]}}], 0x70) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x12, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vim2m(&(0x7f0000000580), 0x407, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r5, 0xc0d05605, &(0x7f0000000000)={0x2, @pix={0x8, 0x6, 0x44495658, 0x9, 0x86, 0x4, 0x2, 0xdd4, 0x1, 0x3, 0x1, 0x2}}) r6 = syz_open_dev$usbfs(&(0x7f0000003f00), 0x1ff, 0xa401) unshare(0x22020600) ioctl$USBDEVFS_SUBMITURB(r6, 0x8038550a, &(0x7f0000000400)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x0, 0x60, &(0x7f0000000300)='M', 0x1, 0xc, 0x0, 0x0, 0x5, 0x5f8480, 0x0}) r7 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000006040), 0x803) ioctl$SNDRV_TIMER_IOCTL_GINFO(r7, 0xc0f85403, &(0x7f0000000540)={{0x3, 0x0, 0x1, 0x0, 0x11}, 0xffffffff, 0x29, 'id1\x00', 'timer1\x00', 0x0, 0xfff, 0x201, 0xf9f6, 0x4}) waitid(0x2, 0x0, 0xfffffffffffffffe, 0x8, 0x0) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x0, @private2}, @in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000180)=0x10) prctl$PR_GET_NAME(0x59616d61, &(0x7f0000000940)=""/254) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x25, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @empty}}, 0x2}, 0x90) 17.524670207s ago: executing program 2 (id=387): socketpair$unix(0x1, 0x3, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) rseq(&(0x7f00000004c0), 0x20, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x2}, 0x0) lseek(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x29}, {0x0, 0x0, 0x7, 0x0, 0x0, 0x2, 0xffffffffffffffff}, {0x0, 0x0, 0x0, 0xffffffffffffffff}, 0xde0f}}, 0xb8}}, 0x4004) sendmsg$nl_xfrm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="7400000010000305000900"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004c0012800c0001006d6163766c616e003c00028008000100100000001c0005800a000400aaaaaaaaaaaa00000a000400aaaaaaaaaaaa000008000300030000000a000400aaaaaaaaaabb000008000500", @ANYRES32=r2], 0x74}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) 17.402243208s ago: executing program 3 (id=388): r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)) r2 = ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)={0x1, 0x2, [{0xffffffffffffffff, 0x0, 0x4000}, {0xffffffffffffffff, 0x0, 0xfffffffff0000000, 0x100000000}]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000006800010000000000fdffffff0a00000000000000060007000800000008000500", @ANYRES32, @ANYBLOB='\f\x00\b'], 0x34}}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f00000000c0)={{0x0, 0x1ff, 0x1, 0x9, 0x7, 0x0, 0x2, 0x7, 0x5e, 0x1, 0x400, 0x4, 0xa53, 0x912, 0x4}, 0x10, [0x0, 0x0]}) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0d0000f3030018a900070017d59408c00acb186aef1b0d3bde210205f7b975e9fb135a6c88f83b3ff9cb64e1f9efcbf7cbfc5a1da9e2748a079ffaa419b3d7bb34abb661af634d77b6ecbe3e2fcab27fc72f3bb7077d754f93fd887b4b3d8697deb1a4baf88f54ff3da045f37ed695d31f52fcce0785879ce8b3e0a0ef9df3236313c9799d2e0a9a1483c452fb5765f0a9147a368d6e3ec92823531d2341189a4c94e330e4d90117ac214aeb24c8a3857dbe4f2dfce0db56ae88c2f2c4fa8325f47a6d24c5c6f7e37d00d546105d7859dd9497f0e7a1281a", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) socket(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x22042, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) r6 = openat$kvm(0xffffffffffffff9c, 0x0, 0xb800, 0x0) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0xd7) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r7, 0x8946, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000140)=0x2000) mmap$dsp(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100000f, 0x11, 0xffffffffffffffff, 0x0) landlock_create_ruleset(&(0x7f0000000340)={0x7e64, 0x3, 0x2}, 0x18, 0x0) 11.419594066s ago: executing program 2 (id=389): socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$PPPIOCSACTIVE(r2, 0x40107446, &(0x7f0000000440)={0x0, 0x0}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) setfsuid(0x0) r3 = syz_open_dev$media(&(0x7f00000006c0), 0x4007, 0x0) r4 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r5 = dup(r4) writev(r5, &(0x7f00000005c0)=[{&(0x7f0000000080)="93", 0x1}], 0x1) write$cgroup_int(r5, &(0x7f0000000000)=0x442d, 0x12) ioctl$MEDIA_IOC_REQUEST_ALLOC(r3, 0x80047c05, 0x0) r6 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x2, @tid=r6}, &(0x7f0000bbdffc)) ptrace(0x4208, r6) r7 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x4000000000000, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x8, 0x3, 0x230, 0xc0, 0x0, 0x0, 0xc0, 0x0, 0x198, 0x194, 0x194, 0x198, 0x194, 0x3, 0x0, {[{{@ip={@empty, @remote, 0xffffffff, 0xff, 'team0\x00', 'pim6reg\x00', {}, {}, 0x1d, 0x2}, 0x0, 0x98, 0xc0, 0x0, {}, [@common=@inet=@set1={{0x28}, {{0x2, 0x2, 0x1}}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0xffff}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x15, 0xdc, 0x0, 0x5, 'snmp_trap\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x290) sendfile(r7, 0xffffffffffffffff, &(0x7f00000000c0)=0x7fffffff, 0x6) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0}, 0x0) socket$inet(0x2, 0x2, 0x1) syz_usb_connect(0x5, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000538acc089c0e00001e5b0102030109021b00010000000009040000014b34ef00090599", @ANYRES16], 0x0) 4.606455619s ago: executing program 34 (id=382): socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) openat$audio(0xffffff9c, 0x0, 0x402, 0x0) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x4) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0xb49, 0x9, 0x8, 0x0, 0x3}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap$binder(&(0x7f0000000000/0x4000)=nil, 0x1fffff, 0x1, 0x11, r2, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, 0x0, 0x8, 0x0) syz_clone(0x62000000, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x8910, &(0x7f00000001c0)={0xa, 0xfffc, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1}, 0x1c) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r5 = syz_io_uring_setup(0x88f, &(0x7f0000000400)={0x0, 0xaee2, 0x0, 0x2, 0xbfdfeffc}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r6, r7, &(0x7f00000000c0)=@IORING_OP_WRITE={0x17, 0xe, 0x2007, @fd=r4, 0x8, 0x0, 0x0, 0x17}) io_uring_enter(r5, 0x75fa, 0xe475, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$sequencer(0xffffff9c, &(0x7f0000000a80), 0x80003, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r8 = syz_open_dev$dri(0x0, 0x1, 0x101001) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r8, 0x4010640d, &(0x7f0000000000)={0x3, 0x2}) ppoll(&(0x7f0000000280), 0x0, &(0x7f0000000340)={0x77359400}, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 0s ago: executing program 35 (id=388): r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f00000001c0)) r2 = ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)={0x1, 0x2, [{0xffffffffffffffff, 0x0, 0x4000}, {0xffffffffffffffff, 0x0, 0xfffffffff0000000, 0x100000000}]}) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x11, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000006800010000000000fdffffff0a00000000000000060007000800000008000500", @ANYRES32, @ANYBLOB='\f\x00\b'], 0x34}}, 0x0) prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r2, 0xc0709411, &(0x7f00000000c0)={{0x0, 0x1ff, 0x1, 0x9, 0x7, 0x0, 0x2, 0x7, 0x5e, 0x1, 0x400, 0x4, 0xa53, 0x912, 0x4}, 0x10, [0x0, 0x0]}) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="0d0000f3030018a900070017d59408c00acb186aef1b0d3bde210205f7b975e9fb135a6c88f83b3ff9cb64e1f9efcbf7cbfc5a1da9e2748a079ffaa419b3d7bb34abb661af634d77b6ecbe3e2fcab27fc72f3bb7077d754f93fd887b4b3d8697deb1a4baf88f54ff3da045f37ed695d31f52fcce0785879ce8b3e0a0ef9df3236313c9799d2e0a9a1483c452fb5765f0a9147a368d6e3ec92823531d2341189a4c94e330e4d90117ac214aeb24c8a3857dbe4f2dfce0db56ae88c2f2c4fa8325f47a6d24c5c6f7e37d00d546105d7859dd9497f0e7a1281a", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) socket(0x10, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x22042, 0x0) bpf$TOKEN_CREATE(0x24, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) r6 = openat$kvm(0xffffffffffffff9c, 0x0, 0xb800, 0x0) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0xd7) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) r7 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r7, 0x8946, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f0000000140)=0x2000) mmap$dsp(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x100000f, 0x11, 0xffffffffffffffff, 0x0) landlock_create_ruleset(&(0x7f0000000340)={0x7e64, 0x3, 0x2}, 0x18, 0x0) kernel console output (not intermixed with test programs): nvalid length. [ 122.186440][ T6276] netlink: 16 bytes leftover after parsing attributes in process `syz.4.123'. [ 122.277767][ T6278] netlink: 12 bytes leftover after parsing attributes in process `syz.1.124'. [ 122.468338][ T6284] IPVS: sync thread started: state = BACKUP, mcast_ifn = wlan0, syncid = 1, id = 0 [ 122.512481][ T6288] netlink: 12 bytes leftover after parsing attributes in process `syz.1.127'. [ 122.842247][ T5894] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 123.002251][ T5894] usb 4-1: Using ep0 maxpacket: 32 [ 123.011046][ T5894] usb 4-1: config 1 has an invalid descriptor of length 54, skipping remainder of the config [ 123.026563][ T5894] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 123.037675][ T5894] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 123.051900][ T5894] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 56, changing to 7 [ 123.067039][ T5894] usb 4-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 8512, setting to 1024 [ 123.080723][ T5894] usb 4-1: config 1 interface 1 has no altsetting 0 [ 123.090378][ T5894] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 123.112378][ T5894] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.120403][ T5894] usb 4-1: Product: syz [ 123.126839][ T5894] usb 4-1: Manufacturer: syz [ 123.131474][ T5894] usb 4-1: SerialNumber: syz [ 123.232447][ T5896] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 123.401248][ T5896] usb 2-1: Using ep0 maxpacket: 8 [ 123.412176][ T5894] usb 4-1: 2:1 : no or invalid class specific endpoint descriptor [ 123.430059][ T5896] usb 2-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 123.442102][ T5894] usb 4-1: 2:1 : no or invalid class specific endpoint descriptor [ 123.451694][ T5896] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 123.472166][ T5896] usb 2-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 123.550575][ T5896] usb 2-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 123.581251][ T5894] usb 4-1: USB disconnect, device number 10 [ 123.593941][ T5896] usb 2-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 123.622408][ T5896] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.857765][ T5896] usb 2-1: GET_CAPABILITIES returned 0 [ 123.872096][ T5896] usbtmc 2-1:16.0: can't read capabilities [ 123.883582][ T6093] udevd[6093]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 123.909578][ T5895] usb 1-1: USB disconnect, device number 10 [ 123.997611][ T5895] em28xx 1-1:0.0: Disconnecting em28xx [ 124.034469][ T5895] em28xx 1-1:0.0: Freeing device [ 124.066630][ T5896] usb 2-1: USB disconnect, device number 6 [ 124.181196][ T6315] netlink: 12 bytes leftover after parsing attributes in process `syz.2.135'. [ 124.549284][ T6324] netlink: 277 bytes leftover after parsing attributes in process `syz.2.138'. [ 124.682147][ T5895] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 124.884932][ T6330] tipc: Enabling of bearer rejected, failed to enable media [ 124.902303][ T5895] usb 4-1: device descriptor read/64, error -71 [ 124.928425][ T6330] netlink: 8 bytes leftover after parsing attributes in process `syz.1.139'. [ 124.937342][ T6330] netlink: 24 bytes leftover after parsing attributes in process `syz.1.139'. [ 124.996533][ T6330] veth3: entered promiscuous mode [ 125.021482][ T6330] veth3: entered allmulticast mode [ 125.134118][ T6338] netlink: 8 bytes leftover after parsing attributes in process `syz.2.140'. [ 125.144071][ T6334] netlink: 'syz.2.140': attribute type 5 has an invalid length. [ 125.201174][ T5895] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 125.343081][ T5895] usb 4-1: device descriptor read/64, error -71 [ 125.463077][ T5895] usb usb4-port1: attempt power cycle [ 125.492119][ T975] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 125.562261][ T48] usb 5-1: new full-speed USB device number 10 using dummy_hcd [ 125.602232][ T5882] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 125.646752][ T975] usb 1-1: config 0 has an invalid interface number: 132 but max is 3 [ 125.656218][ T975] usb 1-1: config 0 has an invalid interface number: 187 but max is 3 [ 125.668060][ T975] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 125.678445][ T975] usb 1-1: config 0 has 2 interfaces, different from the descriptor's value: 4 [ 125.689031][ T975] usb 1-1: config 0 has no interface number 0 [ 125.695421][ T975] usb 1-1: config 0 has no interface number 1 [ 125.701746][ T975] usb 1-1: config 0 interface 132 altsetting 2 endpoint 0xB has invalid maxpacket 512, setting to 64 [ 125.712850][ T975] usb 1-1: config 0 interface 187 altsetting 175 bulk endpoint 0x8 has invalid maxpacket 1023 [ 125.723253][ T975] usb 1-1: config 0 interface 187 altsetting 175 has an invalid descriptor for endpoint zero, skipping [ 125.725528][ T5896] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 125.736521][ T48] usb 5-1: not running at top speed; connect to a high speed hub [ 125.751531][ T975] usb 1-1: config 0 interface 187 altsetting 175 has a duplicate endpoint with address 0x7, skipping [ 125.762825][ T975] usb 1-1: config 0 interface 187 altsetting 175 has 6 endpoint descriptors, different from the interface descriptor's value: 16 [ 125.776518][ T975] usb 1-1: config 0 interface 132 has no altsetting 0 [ 125.784174][ T48] usb 5-1: config 5 has an invalid interface number: 148 but max is 0 [ 125.792564][ T975] usb 1-1: config 0 interface 187 has no altsetting 0 [ 125.799456][ T48] usb 5-1: config 5 has no interface number 0 [ 125.805900][ T5895] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 125.814590][ T5882] usb 3-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 125.825984][ T48] usb 5-1: config 5 interface 148 altsetting 1 endpoint 0xC has an invalid bInterval 250, changing to 4 [ 125.838827][ T5882] usb 3-1: config 27 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 47 [ 125.854831][ T48] usb 5-1: config 5 interface 148 altsetting 1 endpoint 0xD has invalid wMaxPacketSize 0 [ 125.865192][ T5895] usb 4-1: device descriptor read/8, error -71 [ 125.871483][ T48] usb 5-1: config 5 interface 148 has no altsetting 0 [ 125.878520][ T975] usb 1-1: New USB device found, idVendor=2040, idProduct=b120, bcdDevice=81.76 [ 125.888642][ T5882] usb 3-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 125.897930][ T975] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.906184][ T5882] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.914501][ T5896] usb 2-1: Using ep0 maxpacket: 32 [ 125.914629][ T975] usb 1-1: Product: syz [ 125.927662][ T5896] usb 2-1: config 1 has an invalid descriptor of length 54, skipping remainder of the config [ 125.929812][ T975] usb 1-1: Manufacturer: syz [ 125.940305][ T6347] raw-gadget.3 gadget.2: fail, usb_ep_enable returned -22 [ 125.943856][ T975] usb 1-1: SerialNumber: syz [ 125.956021][ T48] usb 5-1: New USB device found, idVendor=05ac, idProduct=d181, bcdDevice=b4.a2 [ 125.960026][ T5896] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 125.969223][ T5882] usb 3-1: Quirk or no altset; falling back to MIDI 1.0 [ 125.982401][ T5896] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 125.986271][ T48] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.000076][ T5896] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 56, changing to 7 [ 126.002504][ T975] usb 1-1: config 0 descriptor?? [ 126.012616][ T5896] usb 2-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid maxpacket 8512, setting to 1024 [ 126.022534][ T48] usb 5-1: Product: syz [ 126.031807][ T48] usb 5-1: Manufacturer: syz [ 126.033569][ T5896] usb 2-1: config 1 interface 1 has no altsetting 0 [ 126.054721][ T5896] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 126.057319][ T48] usb 5-1: SerialNumber: syz [ 126.069651][ T5896] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.078033][ T5896] usb 2-1: Product: syz [ 126.090558][ T5896] usb 2-1: Manufacturer: syz [ 126.102524][ T5896] usb 2-1: SerialNumber: syz [ 126.122232][ T5895] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 126.168011][ T5895] usb 4-1: device descriptor read/8, error -71 [ 126.202435][ T5882] usb 3-1: USB disconnect, device number 12 [ 126.285018][ T5895] usb usb4-port1: unable to enumerate USB device [ 126.302176][ T975] usb 1-1: USB disconnect, device number 11 [ 126.320150][ T6345] ip6tnl1: entered promiscuous mode [ 126.336959][ T6345] ip6tnl1: entered allmulticast mode [ 126.337221][ T5896] usb 2-1: 2:1 : no or invalid class specific endpoint descriptor [ 126.365052][ T6345] capability: warning: `syz.4.144' uses 32-bit capabilities (legacy support in use) [ 126.366747][ T5896] usb 2-1: 2:1 : no or invalid class specific endpoint descriptor [ 126.435697][ T48] ipheth 5-1:5.148: Unable to find endpoints [ 126.476696][ T48] usb 5-1: USB disconnect, device number 10 [ 126.481783][ T5896] usb 2-1: USB disconnect, device number 7 [ 126.777149][ T5837] udevd[5837]: error opening ATTR{/sys/devices/platform/dummy_hcd.1/usb2/2-1/2-1:1.0/sound/card4/controlC4/../uevent} for writing: No such file or directory [ 126.852155][ T5882] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 127.042087][ T5882] usb 3-1: Using ep0 maxpacket: 32 [ 127.082794][ T6358] fuse: Bad value for 'user_id' [ 127.092111][ T5882] usb 3-1: config 0 has an invalid interface number: 221 but max is 0 [ 127.116187][ T6358] fuse: Bad value for 'user_id' [ 127.233123][ T5882] usb 3-1: config 0 has no interface number 0 [ 127.246338][ T5882] usb 3-1: New USB device found, idVendor=1d50, idProduct=60c6, bcdDevice=62.9b [ 127.271369][ T5882] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.289629][ T5882] usb 3-1: Product: syz [ 127.303847][ T5882] usb 3-1: Manufacturer: syz [ 127.308512][ T5882] usb 3-1: SerialNumber: syz [ 127.325977][ T5882] usb 3-1: config 0 descriptor?? [ 127.513796][ T5894] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 127.675876][ T5894] usb 5-1: Using ep0 maxpacket: 8 [ 127.711384][ T5894] usb 5-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 127.733099][ T5894] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 127.741785][ T48] usb 3-1: USB disconnect, device number 13 [ 127.750102][ T5894] usb 5-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 127.760930][ T5894] usb 5-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 127.805129][ T5894] usb 5-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 127.848568][ T5894] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 127.855519][ T6367] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 127.882570][ T5882] usb 1-1: new full-speed USB device number 12 using dummy_hcd [ 128.044292][ T5882] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 128.055638][ T5882] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 128.065514][ T5882] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 128.071407][ T5894] usb 5-1: GET_CAPABILITIES returned 0 [ 128.078565][ T5895] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 128.078752][ T5882] usb 1-1: New USB device found, idVendor=0853, idProduct=0148, bcdDevice= 0.00 [ 128.093899][ T5894] usbtmc 5-1:16.0: can't read capabilities [ 128.105370][ T5882] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 128.119547][ T5882] usb 1-1: config 0 descriptor?? [ 128.257095][ T5895] usb 2-1: New USB device found, idVendor=0c45, idProduct=608f, bcdDevice=b5.55 [ 128.266558][ T5895] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.276295][ T5895] usb 2-1: Product: syz [ 128.291356][ T5895] usb 2-1: Manufacturer: syz [ 128.292957][ T6360] netlink: 'syz.4.149': attribute type 15 has an invalid length. [ 128.298000][ T5895] usb 2-1: SerialNumber: syz [ 128.310252][ T5894] usb 5-1: USB disconnect, device number 11 [ 128.364765][ T5895] usb 2-1: config 0 descriptor?? [ 128.370182][ T6372] netlink: 16 bytes leftover after parsing attributes in process `syz.2.155'. [ 128.391791][ T5895] gspca_main: sonixb-2.14.0 probing 0c45:608f [ 128.546113][ T5882] topre 0003:0853:0148.0003: unknown main item tag 0x0 [ 128.571007][ T6379] netlink: 12 bytes leftover after parsing attributes in process `syz.2.158'. [ 128.593764][ T5882] topre 0003:0853:0148.0003: unknown main item tag 0x0 [ 128.611263][ T5882] topre 0003:0853:0148.0003: unknown main item tag 0x0 [ 128.631939][ T5882] topre 0003:0853:0148.0003: unknown main item tag 0x0 [ 128.649834][ T5882] topre 0003:0853:0148.0003: unknown main item tag 0x0 [ 128.691930][ T5882] topre 0003:0853:0148.0003: hidraw0: USB HID v0.00 Device [HID 0853:0148] on usb-dummy_hcd.0-1/input0 [ 128.736759][ T5882] usb 1-1: USB disconnect, device number 12 [ 128.800939][ T6370] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 128.843542][ T6370] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 129.319605][ T5895] input: sonixb as /devices/platform/dummy_hcd.1/usb2/2-1/input/input8 [ 129.442421][ T5895] usb 2-1: USB disconnect, device number 8 [ 129.661943][ T6382] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 130.036638][ T6414] openvswitch: netlink: Message has 3 unknown bytes. [ 130.082153][ T5915] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 130.134294][ T6414] openvswitch: netlink: Actions may not be safe on all matching packets [ 130.272136][ T5915] usb 5-1: Using ep0 maxpacket: 16 [ 130.320192][ T5915] usb 5-1: config 1 has an invalid descriptor of length 97, skipping remainder of the config [ 130.326400][ T48] usb 1-1: new full-speed USB device number 13 using dummy_hcd [ 130.432067][ T5915] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 130.497319][ T5915] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 130.508115][ T48] usb 1-1: config 0 has an invalid interface number: 46 but max is 8 [ 130.512109][ T5915] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.532183][ T5895] usb 2-1: new low-speed USB device number 9 using dummy_hcd [ 131.155989][ T48] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 9 [ 131.182141][ T5915] usb 5-1: Product: syz [ 131.184679][ T48] usb 1-1: config 0 has no interface number 0 [ 131.186368][ T5915] usb 5-1: Manufacturer: syz [ 131.202202][ T48] usb 1-1: config 0 interface 46 altsetting 0 endpoint 0x2 has invalid maxpacket 512, setting to 64 [ 131.243089][ T48] usb 1-1: config 0 interface 46 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 131.262434][ T5915] usb 5-1: SerialNumber: syz [ 131.270452][ T48] usb 1-1: New USB device found, idVendor=045a, idProduct=5210, bcdDevice= 1.01 [ 131.284912][ T48] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.304122][ T48] usb 1-1: Product: syz [ 131.314623][ T48] usb 1-1: Manufacturer: syz [ 131.324306][ T5895] usb 2-1: config 179 has an invalid interface number: 65 but max is 0 [ 131.333237][ T5895] usb 2-1: config 179 has no interface number 0 [ 131.349123][ T5895] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 10 [ 131.361779][ T48] usb 1-1: SerialNumber: syz [ 131.412133][ T5882] usb 4-1: new full-speed USB device number 15 using dummy_hcd [ 131.424061][ T48] usb 1-1: config 0 descriptor?? [ 131.429285][ T5895] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 8 [ 131.441486][ T6410] raw-gadget.1 gadget.0: fail, usb_ep_enable returned -22 [ 131.450743][ T5895] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 10 [ 131.465775][ T5895] usb 2-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 45824, setting to 8 [ 131.479911][ T48] ums-karma 1-1:0.46: USB Mass Storage device detected [ 131.498948][ T5895] usb 2-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 131.513500][ T5895] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 131.536375][ T5915] usb 5-1: 0:2 : does not exist [ 131.569782][ T5895] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 131.593981][ T5915] usb 5-1: 5:0: failed to get current value for ch 0 (-22) [ 131.594065][ T48] ums-karma 1-1:0.46: probe with driver ums-karma failed with error -5 [ 131.622624][ T5882] usb 4-1: config 2 has an invalid interface number: 1 but max is 0 [ 131.630962][ T5882] usb 4-1: config 2 has no interface number 0 [ 131.654531][ T5915] usb 5-1: USB disconnect, device number 12 [ 131.698376][ T5882] usb 4-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=5f.78 [ 131.725097][ T6414] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 131.741719][ T5882] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.752242][ T6414] raw-gadget.2 gadget.1: fail, usb_ep_enable returned -22 [ 131.769507][ T5882] usb 4-1: Product: syz [ 131.846926][ T5882] usb 4-1: Manufacturer: syz [ 131.857936][ T5882] usb 4-1: SerialNumber: syz [ 131.860151][ T5854] udevd[5854]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:1.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 132.111893][ T6414] vlan2: entered allmulticast mode [ 132.185748][ T6414] hsr0: entered allmulticast mode [ 132.283205][ T6414] hsr_slave_0: entered allmulticast mode [ 132.305053][ T6427] netlink: 12 bytes leftover after parsing attributes in process `syz.2.170'. [ 132.318533][ T6414] hsr_slave_1: entered allmulticast mode [ 132.433063][ T5896] usb 2-1: USB disconnect, device number 9 [ 132.433128][ C1] xpad 2-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 132.448228][ C1] dummy_hcd dummy_hcd.1: timer fired with no URBs pending? [ 132.782941][ T6433] dummy0: entered promiscuous mode [ 132.788685][ T6433] vlan2: entered promiscuous mode [ 132.862327][ T5895] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 132.971193][ T5896] usb 1-1: USB disconnect, device number 13 [ 133.042634][ T5895] usb 3-1: Using ep0 maxpacket: 8 [ 133.067361][ T5895] usb 3-1: config 16 interface 0 altsetting 0 endpoint 0x5 has invalid maxpacket 56832, setting to 1024 [ 133.068249][ T6435] sctp: [Deprecated]: syz.4.174 (pid 6435) Use of int in maxseg socket option. [ 133.068249][ T6435] Use struct sctp_assoc_value instead [ 133.100682][ T5895] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 1024 [ 133.138777][ T5895] usb 3-1: config 16 interface 0 altsetting 0 bulk endpoint 0x8B has invalid maxpacket 32 [ 133.169595][ T5895] usb 3-1: config 16 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 133.198111][ T5895] usb 3-1: New USB device found, idVendor=ee8d, idProduct=db1a, bcdDevice=61.23 [ 133.232269][ T5895] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 133.432411][ T6435] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 133.454869][ T6435] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 133.461490][ T5895] usb 3-1: GET_CAPABILITIES returned 0 [ 133.469640][ T5895] usbtmc 3-1:16.0: can't read capabilities [ 133.471458][ T6435] bond0 (unregistering): Released all slaves [ 133.589730][ T5882] usb 4-1: selecting invalid altsetting 1 [ 133.629189][ T5882] snd-usb-us122l 4-1:2.1: usb_set_interface error [ 133.650300][ T5882] snd-usb-us122l 4-1:2.1: probe with driver snd-usb-us122l failed with error -22 [ 133.654912][ T6446] mac80211_hwsim hwsim10 wlan0: entered promiscuous mode [ 133.678187][ T6446] macsec1: entered promiscuous mode [ 133.685083][ T6446] macsec1: entered allmulticast mode [ 133.686220][ T6431] netlink: 'syz.2.172': attribute type 15 has an invalid length. [ 133.690665][ T6446] mac80211_hwsim hwsim10 wlan0: entered allmulticast mode [ 133.714202][ T5895] usb 3-1: USB disconnect, device number 14 [ 133.731388][ T5882] usb 4-1: USB disconnect, device number 15 [ 134.166797][ T6463] netlink: 4 bytes leftover after parsing attributes in process `syz.1.182'. [ 134.547002][ T6470] dummy0: entered promiscuous mode [ 134.569866][ T6470] vlan2: entered promiscuous mode [ 134.902348][ T6477] Cannot find set identified by id 2 to match [ 135.142147][ T5895] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 135.316995][ T5895] usb 3-1: Using ep0 maxpacket: 8 [ 135.330690][ T5895] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x99, changing to 0x89 [ 135.345461][ T5895] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 135.522138][ T5915] usb 1-1: new full-speed USB device number 14 using dummy_hcd [ 135.551374][ T6484] tipc: Started in network mode [ 135.559603][ T6484] tipc: Node identity aaaaaaaaaa2a, cluster identity 4711 [ 135.561400][ T5895] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 135.592305][ T5895] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.609367][ T5895] usb 3-1: Product: syz [ 135.632614][ T6484] tipc: Enabled bearer , priority 10 [ 135.639343][ T5895] usb 3-1: Manufacturer: syz [ 135.718532][ T5895] usb 3-1: SerialNumber: syz [ 135.838124][ T5895] usb 3-1: config 0 descriptor?? [ 135.918797][ T5915] usb 1-1: config 2 has an invalid interface number: 1 but max is 0 [ 135.969275][ T5915] usb 1-1: config 2 has no interface number 0 [ 136.011822][ T5915] usb 1-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=5f.78 [ 136.035824][ T5915] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.052444][ T5915] usb 1-1: Product: syz [ 136.097333][ T5915] usb 1-1: Manufacturer: syz [ 136.122134][ T5915] usb 1-1: SerialNumber: syz [ 136.175793][ T5895] rc_core: IR keymap rc-streamzap not found [ 136.194366][ T5895] Registered IR keymap rc-empty [ 136.237011][ T5895] rc rc0: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 136.328006][ T5895] input: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input10 [ 136.815771][ T978] tipc: Node number set to 8432298 [ 137.772254][ T48] usb 4-1: new full-speed USB device number 16 using dummy_hcd [ 137.923654][ T48] usb 4-1: no configurations [ 137.928617][ T48] usb 4-1: can't read configurations, error -22 [ 138.006963][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 138.014064][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 138.088457][ T48] usb 4-1: new full-speed USB device number 17 using dummy_hcd [ 138.325202][ T48] usb 4-1: no configurations [ 138.331525][ T48] usb 4-1: can't read configurations, error -22 [ 138.373464][ T48] usb usb4-port1: attempt power cycle [ 138.754238][ T6508] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 138.802276][ T48] usb 4-1: new full-speed USB device number 18 using dummy_hcd [ 138.905485][ T48] usb 4-1: no configurations [ 138.922238][ T48] usb 4-1: can't read configurations, error -22 [ 139.222248][ T48] usb 4-1: new full-speed USB device number 19 using dummy_hcd [ 139.453798][ T48] usb 4-1: no configurations [ 139.482055][ T48] usb 4-1: can't read configurations, error -22 [ 139.542303][ T48] usb usb4-port1: unable to enumerate USB device [ 139.601476][ T5915] usb 1-1: selecting invalid altsetting 1 [ 139.651075][ T48] usb 3-1: USB disconnect, device number 15 [ 139.702071][ T5915] snd-usb-us122l 1-1:2.1: usb_set_interface error [ 139.709115][ T5915] snd-usb-us122l 1-1:2.1: probe with driver snd-usb-us122l failed with error -22 [ 139.783293][ T5915] usb 1-1: USB disconnect, device number 14 [ 140.291972][ T6521] (unnamed net_device) (uninitialized): option coupled_control: mode dependency failed, not supported in mode balance-rr(0) [ 140.366231][ T6525] netlink: 8 bytes leftover after parsing attributes in process `syz.2.199'. [ 141.239292][ T6543] netlink: 12 bytes leftover after parsing attributes in process `syz.4.204'. [ 141.489848][ T6550] CUSE: unknown device info "H" [ 141.502522][ T6550] CUSE: unknown device info "$" [ 141.536534][ T6550] CUSE: unknown device info "Ae-½p" [ 141.566575][ T30] audit: type=1326 audit(1743939441.306:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6549 comm="syz.0.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f115198d169 code=0x7ffc0000 [ 141.592128][ T6550] CUSE: unknown device info "ÿÛß%" [ 141.597332][ T6550] CUSE: unknown device info "" [ 141.628949][ T6550] CUSE: unknown device info "ÿÿÿÿ" [ 141.645327][ T30] audit: type=1326 audit(1743939441.366:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6549 comm="syz.0.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f115198d169 code=0x7ffc0000 [ 141.653755][ T6550] CUSE: unknown device info "óÿ$" [ 141.693667][ T6564] netlink: 72 bytes leftover after parsing attributes in process `syz.0.206'. [ 141.729152][ T6550] CUSE: unknown device info "€" [ 141.758025][ T30] audit: type=1326 audit(1743939441.366:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6549 comm="syz.0.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=228 compat=0 ip=0x7f115198d169 code=0x7ffc0000 [ 141.780040][ C1] vkms_vblank_simulate: vblank timer overrun [ 141.791541][ T6550] CUSE: unknown device info "" [ 141.797376][ T6550] CUSE: unknown device info "óÀšÑ€" [ 141.826333][ T6567] Cannot find set identified by id 2 to match [ 141.852057][ T6550] CUSE: unknown device info "" [ 141.862413][ T30] audit: type=1326 audit(1743939441.366:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6549 comm="syz.0.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f115198d169 code=0x7ffc0000 [ 141.906949][ T30] audit: type=1326 audit(1743939441.366:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6549 comm="syz.0.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f115198d169 code=0x7ffc0000 [ 141.928948][ C1] vkms_vblank_simulate: vblank timer overrun [ 141.943434][ T6550] CUSE: unknown device info "" [ 141.952124][ T6550] CUSE: zero length info key specified [ 142.093462][ T5882] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 142.134799][ T30] audit: type=1326 audit(1743939441.366:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6549 comm="syz.0.206" exe="/root/syz-executor" sig=0 arch=c000003e syscall=230 compat=0 ip=0x7f115198d169 code=0x7ffc0000 [ 142.287551][ T5882] usb 4-1: Using ep0 maxpacket: 8 [ 142.311888][ T5882] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x99, changing to 0x89 [ 142.342294][ T5882] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 142.417905][ T5882] usb 4-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 142.428624][ T5882] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.692388][ T5882] usb 4-1: Product: syz [ 142.699961][ T5882] usb 4-1: Manufacturer: syz [ 142.715704][ T6559] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 142.733041][ T5882] usb 4-1: SerialNumber: syz [ 142.763119][ T5882] usb 4-1: config 0 descriptor?? [ 142.902211][ T5882] rc_core: IR keymap rc-streamzap not found [ 142.910685][ T5882] Registered IR keymap rc-empty [ 142.934570][ T5882] rc rc0: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0 [ 143.004376][ T5882] input: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/rc/rc0/input12 [ 143.211954][ T975] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 143.386982][ T975] usb 3-1: config 0 has an invalid interface number: 81 but max is 0 [ 143.395848][ T975] usb 3-1: config 0 has no interface number 0 [ 143.411723][ T975] usb 3-1: New USB device found, idVendor=0bda, idProduct=0140, bcdDevice=84.1a [ 143.421099][ T975] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.434087][ T975] usb 3-1: Product: syz [ 143.438372][ T975] usb 3-1: Manufacturer: syz [ 143.446452][ T975] usb 3-1: SerialNumber: syz [ 143.554816][ T975] usb 3-1: config 0 descriptor?? [ 143.876172][ T975] rtsx_usb 3-1:0.81: probe with driver rtsx_usb failed with error -8 [ 143.990553][ T975] usb 3-1: USB disconnect, device number 16 [ 145.934848][ T6609] geneve2: entered allmulticast mode [ 146.250629][ T5915] usb 4-1: USB disconnect, device number 20 [ 146.292247][ T978] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 146.441265][ T6621] netlink: 'syz.4.226': attribute type 32 has an invalid length. [ 146.472081][ T978] usb 2-1: Using ep0 maxpacket: 32 [ 146.476552][ T6621] netlink: 84 bytes leftover after parsing attributes in process `syz.4.226'. [ 146.481489][ T978] usb 2-1: New USB device found, idVendor=041e, idProduct=400b, bcdDevice=3e.e7 [ 146.527318][ T6622] netlink: 24 bytes leftover after parsing attributes in process `syz.3.227'. [ 146.532124][ T978] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 146.570900][ T6625] netlink: 24 bytes leftover after parsing attributes in process `syz.3.227'. [ 146.599055][ T978] usb 2-1: config 0 descriptor?? [ 146.614007][ T978] gspca_main: sunplus-2.14.0 probing 041e:400b [ 146.819108][ T978] gspca_sunplus: reg_w_riv err -71 [ 146.833035][ T978] sunplus 2-1:0.0: probe with driver sunplus failed with error -71 [ 146.886892][ T6637] xt_hashlimit: size too large, truncated to 1048576 [ 146.901241][ T978] usb 2-1: USB disconnect, device number 10 [ 147.267136][ T6644] vlan2: entered promiscuous mode [ 147.860724][ T6658] Cannot find set identified by id 2 to match [ 147.932142][ T5915] usb 5-1: new full-speed USB device number 13 using dummy_hcd [ 148.112625][ T5894] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 148.295076][ T5915] usb 5-1: config 2 has an invalid interface number: 1 but max is 0 [ 148.348881][ T5915] usb 5-1: config 2 has no interface number 0 [ 148.355191][ T5894] usb 2-1: Using ep0 maxpacket: 8 [ 148.375718][ T5894] usb 2-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x99, changing to 0x89 [ 148.518686][ T5894] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 148.550771][ T5915] usb 5-1: New USB device found, idVendor=0644, idProduct=8021, bcdDevice=5f.78 [ 148.572564][ T5915] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.595855][ T5894] usb 2-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 148.606040][ T5894] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.629784][ T5915] usb 5-1: Product: syz [ 148.635234][ T5894] usb 2-1: Product: syz [ 148.654316][ T5915] usb 5-1: Manufacturer: syz [ 148.675618][ T5915] usb 5-1: SerialNumber: syz [ 148.680512][ T6665] netlink: 'syz.2.241': attribute type 32 has an invalid length. [ 148.680680][ T5894] usb 2-1: Manufacturer: syz [ 148.704929][ T6665] netlink: 84 bytes leftover after parsing attributes in process `syz.2.241'. [ 148.876886][ T5894] usb 2-1: SerialNumber: syz [ 149.036618][ T5894] usb 2-1: config 0 descriptor?? [ 149.312144][ T5894] rc_core: IR keymap rc-streamzap not found [ 149.321477][ T5894] Registered IR keymap rc-empty [ 149.344910][ T5894] rc rc0: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0 [ 149.390677][ T5894] input: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/rc/rc0/input13 [ 149.411921][ T6674] process 'syz.0.244' launched './file2' with NULL argv: empty string added [ 149.673902][ T5882] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 149.742275][ T975] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 149.908462][ T975] usb 4-1: config 0 has no interfaces? [ 149.933103][ T975] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 149.946399][ T975] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.013225][ T975] usb 4-1: Product: syz [ 150.031382][ T975] usb 4-1: Manufacturer: syz [ 150.086103][ T975] usb 4-1: SerialNumber: syz [ 150.156993][ T975] usb 4-1: config 0 descriptor?? [ 150.840131][ T6685] IPVS: stopping backup sync thread 6686 ... [ 151.667350][ T5915] usb 5-1: selecting invalid altsetting 1 [ 151.682500][ T5915] snd-usb-us122l 5-1:2.1: usb_set_interface error [ 151.697731][ T5915] snd-usb-us122l 5-1:2.1: probe with driver snd-usb-us122l failed with error -22 [ 151.766902][ T5915] usb 5-1: USB disconnect, device number 13 [ 152.114042][ T6695] dummy0: entered promiscuous mode [ 152.119462][ T6695] vlan2: entered promiscuous mode [ 152.464480][ T6699] netlink: 12 bytes leftover after parsing attributes in process `syz.0.251'. [ 152.823393][ T5915] usb 2-1: USB disconnect, device number 11 [ 152.963203][ T6707] geneve2: entered promiscuous mode [ 153.016777][ T6711] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 153.159182][ T6716] netlink: 8 bytes leftover after parsing attributes in process `syz.1.256'. [ 153.537782][ T5915] usb 4-1: USB disconnect, device number 21 [ 153.989454][ T6732] netlink: 4 bytes leftover after parsing attributes in process `syz.3.263'. [ 154.082363][ T6732] 8021q: adding VLAN 0 to HW filter on device team1 [ 154.180615][ T6741] netlink: 12 bytes leftover after parsing attributes in process `syz.4.265'. [ 154.402337][ T5894] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 154.598734][ T6750] Cannot find set identified by id 2 to match [ 154.634036][ T5894] usb 2-1: Using ep0 maxpacket: 32 [ 154.797626][ T5894] usb 2-1: New USB device found, idVendor=04e2, idProduct=1424, bcdDevice=8a.0a [ 154.816909][ T5894] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.849318][ T5894] usb 2-1: Product: syz [ 154.862121][ T975] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 154.862245][ T5894] usb 2-1: Manufacturer: syz [ 154.944050][ T5894] usb 2-1: SerialNumber: syz [ 154.975152][ T5882] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 154.975810][ T5894] usb 2-1: config 0 descriptor?? [ 155.032207][ T975] usb 5-1: Using ep0 maxpacket: 8 [ 155.058784][ T975] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x99, changing to 0x89 [ 155.090815][ T975] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 155.133628][ T975] usb 5-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 155.145421][ T975] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.153788][ T975] usb 5-1: Product: syz [ 155.157956][ T975] usb 5-1: Manufacturer: syz [ 155.166053][ T975] usb 5-1: SerialNumber: syz [ 155.174784][ T5882] usb 3-1: New USB device found, idVendor=046d, idProduct=08b4, bcdDevice= e.32 [ 155.188469][ T5882] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.206921][ T5882] usb 3-1: Product: syz [ 155.211165][ T5882] usb 3-1: Manufacturer: syz [ 155.238295][ T975] usb 5-1: config 0 descriptor?? [ 155.256135][ T5882] usb 3-1: SerialNumber: syz [ 155.351907][ T6739] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.371957][ T5882] usb 3-1: config 0 descriptor?? [ 155.419161][ T6739] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.441970][ T5882] pwc: Logitech QuickCam Zoom (new model) USB webcam detected. [ 155.476594][ T6739] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 155.530589][ T6739] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 155.595547][ T5882] pwc: Failed to set LED on/off time (-71) [ 155.604399][ T5882] pwc: send_video_command error -71 [ 155.611955][ T5882] pwc: Failed to set video mode VGA@30 fps; return code = -71 [ 155.632642][ T975] rc_core: IR keymap rc-streamzap not found [ 155.648415][ T975] Registered IR keymap rc-empty [ 155.658382][ T5882] Philips webcam 3-1:0.0: probe with driver Philips webcam failed with error -71 [ 155.696753][ T975] rc rc0: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 155.766797][ T975] input: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input16 [ 155.824909][ T5882] usb 3-1: USB disconnect, device number 17 [ 156.313073][ T5894] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 156.355895][ T6769] tap0: tun_chr_ioctl cmd 1074025677 [ 156.430493][ T6769] tap0: linktype set to 270 [ 156.522280][ T5894] usb 1-1: Using ep0 maxpacket: 8 [ 156.746839][ T5894] usb 1-1: New USB device found, idVendor=047d, idProduct=5003, bcdDevice=2f.8c [ 156.810695][ T5894] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.840046][ T5894] usb 1-1: Product: syz [ 156.848161][ T5894] usb 1-1: Manufacturer: syz [ 156.866217][ T5894] usb 1-1: SerialNumber: syz [ 156.885059][ T5894] usb 1-1: config 0 descriptor?? [ 156.917379][ T5894] gspca_main: se401-2.14.0 probing 047d:5003 [ 157.273571][ T5915] usb 3-1: new full-speed USB device number 18 using dummy_hcd [ 157.509215][ T5915] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1023, setting to 64 [ 157.523826][ T5915] usb 3-1: New USB device found, idVendor=04f3, idProduct=0755, bcdDevice= 0.00 [ 157.820448][ T5915] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 158.119022][ T5915] usb 3-1: config 0 descriptor?? [ 158.159499][ T6774] raw-gadget.5 gadget.2: fail, usb_ep_enable returned -22 [ 158.168419][ T5894] gspca_se401: write req failed req 0x57 val 0x00 error -110 [ 158.176845][ T5894] se401 1-1:0.0: probe with driver se401 failed with error -110 [ 158.732791][ T5915] elan 0003:04F3:0755.0004: hidraw0: USB HID v1.01 Device [HID 04f3:0755] on usb-dummy_hcd.2-1/input0 [ 159.345091][ T975] usb 5-1: USB disconnect, device number 14 [ 159.408672][ T5882] usb 1-1: USB disconnect, device number 16 [ 159.497827][ T5915] usb 2-1: USB disconnect, device number 12 [ 159.580296][ T6792] netlink: 'syz.0.282': attribute type 32 has an invalid length. [ 159.596562][ T6792] netlink: 84 bytes leftover after parsing attributes in process `syz.0.282'. [ 159.743964][ T6796] FAULT_INJECTION: forcing a failure. [ 159.743964][ T6796] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 159.753833][ T48] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 159.758211][ T6796] CPU: 0 UID: 0 PID: 6796 Comm: syz.4.284 Not tainted 6.14.0-syzkaller-13524-gf4d2ef48250a #0 PREEMPT(full) [ 159.758242][ T6796] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 159.758256][ T6796] Call Trace: [ 159.758264][ T6796] [ 159.758273][ T6796] dump_stack_lvl+0x241/0x360 [ 159.758332][ T6796] ? __pfx_dump_stack_lvl+0x10/0x10 [ 159.758363][ T6796] ? __pfx__printk+0x10/0x10 [ 159.758410][ T6796] should_fail_ex+0x424/0x570 [ 159.758440][ T6796] _copy_from_user+0x2d/0xb0 [ 159.758473][ T6796] do_sock_getsockopt+0x1d5/0x740 [ 159.758504][ T6796] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 159.758525][ T6796] ? __fget_files+0x2a/0x420 [ 159.758548][ T6796] ? __fget_files+0x39d/0x420 [ 159.758567][ T6796] ? __fget_files+0x2a/0x420 [ 159.758596][ T6796] __x64_sys_getsockopt+0x2a3/0x370 [ 159.758630][ T6796] ? __pfx___x64_sys_getsockopt+0x10/0x10 [ 159.758661][ T6796] ? do_syscall_64+0xb6/0x230 [ 159.758699][ T6796] do_syscall_64+0xf3/0x230 [ 159.758726][ T6796] ? clear_bhb_loop+0x45/0xa0 [ 159.758752][ T6796] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 159.758774][ T6796] RIP: 0033:0x7fb3af98d169 [ 159.758798][ T6796] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 159.758817][ T6796] RSP: 002b:00007fb3b072d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 159.758849][ T6796] RAX: ffffffffffffffda RBX: 00007fb3afba5fa0 RCX: 00007fb3af98d169 [ 159.758865][ T6796] RDX: 000000000000001d RSI: 0000000000000001 RDI: 0000000000000003 [ 159.758879][ T6796] RBP: 00007fb3b072d090 R08: 0000200000000280 R09: 0000000000000000 [ 159.758893][ T6796] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 159.758907][ T6796] R13: 0000000000000000 R14: 00007fb3afba5fa0 R15: 00007fb3afccfa28 [ 159.758940][ T6796] [ 159.809840][ T6798] netlink: 'syz.0.285': attribute type 4 has an invalid length. [ 159.943747][ T48] usb 4-1: device descriptor read/64, error -71 [ 159.960545][ T6807] netlink: 'syz.1.286': attribute type 1 has an invalid length. [ 160.024194][ T6805] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 160.041731][ T6807] netlink: 'syz.1.286': attribute type 1 has an invalid length. [ 160.184920][ T48] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 160.231082][ T6810] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 160.322227][ T48] usb 4-1: device descriptor read/64, error -71 [ 160.438580][ T6817] IPVS: stopping backup sync thread 6053 ... [ 160.440704][ T48] usb usb4-port1: attempt power cycle [ 160.647153][ T6825] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 160.749130][ T975] usb 3-1: USB disconnect, device number 18 [ 160.822219][ T48] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 160.872919][ T6832] fuse: Bad value for 'group_id' [ 160.880761][ T48] usb 4-1: device descriptor read/8, error -71 [ 160.892332][ T6832] fuse: Bad value for 'group_id' [ 160.898634][ T6830] Cannot find set identified by id 2 to match [ 160.935019][ C1] IPv4: Oversized IP packet from 172.20.20.24 [ 161.001745][ T6836] FAULT_INJECTION: forcing a failure. [ 161.001745][ T6836] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 161.049222][ T6837] xt_hashlimit: max too large, truncated to 1048576 [ 161.087140][ T6836] CPU: 0 UID: 0 PID: 6836 Comm: syz.1.297 Not tainted 6.14.0-syzkaller-13524-gf4d2ef48250a #0 PREEMPT(full) [ 161.087169][ T6836] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 161.087181][ T6836] Call Trace: [ 161.087191][ T6836] [ 161.087198][ T6836] dump_stack_lvl+0x241/0x360 [ 161.087226][ T6836] ? __pfx_dump_stack_lvl+0x10/0x10 [ 161.087248][ T6836] ? __pfx__printk+0x10/0x10 [ 161.087278][ T6836] should_fail_ex+0x424/0x570 [ 161.087298][ T6836] _copy_from_user+0x2d/0xb0 [ 161.087321][ T6836] sk_getsockopt+0x1d3/0x34f0 [ 161.087343][ T6836] ? __pfx_sk_getsockopt+0x10/0x10 [ 161.087368][ T6836] ? __lock_acquire+0xad5/0xd80 [ 161.087407][ T6836] do_sock_getsockopt+0x2a0/0x740 [ 161.087428][ T6836] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 161.087441][ T6836] ? __fget_files+0x2a/0x420 [ 161.087457][ T6836] ? __fget_files+0x39d/0x420 [ 161.087469][ T6836] ? __fget_files+0x2a/0x420 [ 161.087487][ T6836] __x64_sys_getsockopt+0x2a3/0x370 [ 161.087508][ T6836] ? __pfx___x64_sys_getsockopt+0x10/0x10 [ 161.087528][ T6836] ? do_syscall_64+0xb6/0x230 [ 161.087551][ T6836] do_syscall_64+0xf3/0x230 [ 161.087569][ T6836] ? clear_bhb_loop+0x45/0xa0 [ 161.087587][ T6836] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.087601][ T6836] RIP: 0033:0x7fd4cfb8d169 [ 161.087614][ T6836] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 161.087632][ T6836] RSP: 002b:00007fd4d0968038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 161.087649][ T6836] RAX: ffffffffffffffda RBX: 00007fd4cfda5fa0 RCX: 00007fd4cfb8d169 [ 161.087660][ T6836] RDX: 000000000000001d RSI: 0000000000000001 RDI: 0000000000000003 [ 161.087669][ T6836] RBP: 00007fd4d0968090 R08: 0000200000000280 R09: 0000000000000000 [ 161.087678][ T6836] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.087687][ T6836] R13: 0000000000000000 R14: 00007fd4cfda5fa0 R15: 00007fd4cfecfa28 [ 161.087709][ T6836] [ 161.301071][ T6837] Cannot find set identified by id 0 to match [ 161.342388][ T48] usb 4-1: new high-speed USB device number 25 using dummy_hcd [ 161.372111][ T5915] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 161.376113][ T48] usb 4-1: device descriptor read/8, error -71 [ 161.422334][ T975] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 161.508758][ T48] usb usb4-port1: unable to enumerate USB device [ 161.542217][ T5915] usb 3-1: Using ep0 maxpacket: 8 [ 161.576128][ T5915] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x99, changing to 0x89 [ 161.588004][ T5915] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 161.593427][ T975] usb 1-1: New USB device found, idVendor=1a86, idProduct=7522, bcdDevice=35.36 [ 161.616774][ T5915] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 161.620298][ T975] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.656555][ T5915] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.671550][ T5915] usb 3-1: Product: syz [ 161.680941][ T975] usb 1-1: Product: syz [ 161.681455][ T5915] usb 3-1: Manufacturer: syz [ 161.689108][ T975] usb 1-1: Manufacturer: syz [ 161.697792][ T975] usb 1-1: SerialNumber: syz [ 161.708199][ T975] usb 1-1: config 0 descriptor?? [ 161.710844][ T5915] usb 3-1: SerialNumber: syz [ 161.724265][ T975] ch341 1-1:0.0: ch341-uart converter detected [ 161.755889][ T5915] usb 3-1: config 0 descriptor?? [ 161.837618][ T6832] syz.4.295 (6832) used greatest stack depth: 17816 bytes left [ 161.992071][ T5915] rc_core: IR keymap rc-streamzap not found [ 161.998136][ T5915] Registered IR keymap rc-empty [ 162.023896][ T5915] rc rc0: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 162.080391][ T5915] input: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input17 [ 162.123071][ T6835] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 162.133108][ T6835] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 162.385780][ T975] usb 1-1: failed to send control message: -71 [ 162.397849][ T975] ch341-uart ttyUSB0: probe with driver ch341-uart failed with error -71 [ 162.497895][ T975] usb 1-1: USB disconnect, device number 17 [ 162.533381][ T975] ch341 1-1:0.0: device disconnected [ 163.123210][ T6870] FAULT_INJECTION: forcing a failure. [ 163.123210][ T6870] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 163.215173][ T6870] CPU: 0 UID: 0 PID: 6870 Comm: syz.1.308 Not tainted 6.14.0-syzkaller-13524-gf4d2ef48250a #0 PREEMPT(full) [ 163.215205][ T6870] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 163.215218][ T6870] Call Trace: [ 163.215229][ T6870] [ 163.215238][ T6870] dump_stack_lvl+0x241/0x360 [ 163.215276][ T6870] ? __pfx_dump_stack_lvl+0x10/0x10 [ 163.215306][ T6870] ? __pfx__printk+0x10/0x10 [ 163.215347][ T6870] should_fail_ex+0x424/0x570 [ 163.215374][ T6870] _copy_to_user+0x31/0xb0 [ 163.215406][ T6870] copy_to_sockptr_offset+0x60/0xc0 [ 163.215441][ T6870] sk_getsockopt+0x28ec/0x34f0 [ 163.215470][ T6870] ? __pfx_sk_getsockopt+0x10/0x10 [ 163.215514][ T6870] ? __lock_acquire+0xad5/0xd80 [ 163.215568][ T6870] do_sock_getsockopt+0x2a0/0x740 [ 163.215598][ T6870] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 163.215617][ T6870] ? __fget_files+0x2a/0x420 [ 163.215639][ T6870] ? __fget_files+0x39d/0x420 [ 163.215673][ T6870] ? __fget_files+0x2a/0x420 [ 163.215700][ T6870] __x64_sys_getsockopt+0x2a3/0x370 [ 163.215731][ T6870] ? __pfx___x64_sys_getsockopt+0x10/0x10 [ 163.215773][ T6870] ? do_syscall_64+0xb6/0x230 [ 163.215801][ T6870] do_syscall_64+0xf3/0x230 [ 163.215826][ T6870] ? clear_bhb_loop+0x45/0xa0 [ 163.215851][ T6870] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 163.215871][ T6870] RIP: 0033:0x7fd4cfb8d169 [ 163.215889][ T6870] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 163.215905][ T6870] RSP: 002b:00007fd4d0968038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 163.215927][ T6870] RAX: ffffffffffffffda RBX: 00007fd4cfda5fa0 RCX: 00007fd4cfb8d169 [ 163.215942][ T6870] RDX: 000000000000001d RSI: 0000000000000001 RDI: 0000000000000003 [ 163.215954][ T6870] RBP: 00007fd4d0968090 R08: 0000200000000280 R09: 0000000000000000 [ 163.215968][ T6870] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 163.215980][ T6870] R13: 0000000000000000 R14: 00007fd4cfda5fa0 R15: 00007fd4cfecfa28 [ 163.216010][ T6870] [ 163.424640][ C0] vkms_vblank_simulate: vblank timer overrun [ 163.717105][ T10] usb 3-1: USB disconnect, device number 19 [ 164.009700][ T6845] netlink: 20 bytes leftover after parsing attributes in process `syz.4.300'. [ 164.372330][ T5882] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 164.540636][ T6905] dummy0: entered promiscuous mode [ 164.555074][ T5882] usb 2-1: Using ep0 maxpacket: 8 [ 164.562619][ T6905] vlan2: entered promiscuous mode [ 164.568993][ T5882] usb 2-1: unable to get BOS descriptor or descriptor too short [ 164.612848][ T5882] usb 2-1: config 9 has an invalid interface number: 5 but max is 0 [ 164.620899][ T5882] usb 2-1: config 9 has no interface number 0 [ 164.660977][ T5882] usb 2-1: config 9 interface 5 altsetting 9 endpoint 0x9 has an invalid bInterval 181, changing to 7 [ 164.672618][ T5882] usb 2-1: config 9 interface 5 has no altsetting 0 [ 164.694876][ T5882] usb 2-1: New USB device found, idVendor=06f8, idProduct=b000, bcdDevice=5d.a8 [ 164.704318][ T5882] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.712186][ T10] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 164.716697][ T5882] usb 2-1: Product: syz [ 164.729179][ T5882] usb 2-1: Manufacturer: syz [ 164.735353][ T5882] usb 2-1: SerialNumber: syz [ 164.888402][ T10] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xFF, changing to 0x8F [ 164.930260][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has an invalid bInterval 255, changing to 11 [ 164.946416][ T10] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x8F has invalid maxpacket 59391, setting to 1024 [ 164.960772][ T10] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 21 [ 164.978568][ T6897] netlink: 4 bytes leftover after parsing attributes in process `syz.1.315'. [ 164.980824][ T10] usb 3-1: New USB device found, idVendor=047f, idProduct=ffff, bcdDevice= 0.00 [ 164.994901][ T6897] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.002144][ T10] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.075617][ T10] usb 3-1: config 0 descriptor?? [ 165.081614][ T6910] raw-gadget.1 gadget.2: fail, usb_ep_enable returned -22 [ 165.179511][ T6897] bridge_slave_1 (unregistering): left allmulticast mode [ 165.195999][ T6927] Cannot find set identified by id 2 to match [ 165.241513][ T6897] bridge_slave_1 (unregistering): left promiscuous mode [ 165.278567][ T6897] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.292159][ T975] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 165.312895][ T30] audit: type=1326 audit(1743939465.046:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6896 comm="syz.1.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4cfb8d169 code=0x7ffc0000 [ 165.335505][ T30] audit: type=1326 audit(1743939465.046:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6896 comm="syz.1.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4cfb8d169 code=0x7ffc0000 [ 165.409079][ T30] audit: type=1326 audit(1743939465.046:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6896 comm="syz.1.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fd4cfb8d169 code=0x7ffc0000 [ 165.443224][ T975] usb 1-1: Using ep0 maxpacket: 16 [ 165.462128][ T5894] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 165.479772][ T975] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.497324][ T10] plantronics 0003:047F:FFFF.0005: reserved main item tag 0xd [ 165.508482][ T10] plantronics 0003:047F:FFFF.0005: No inputs registered, leaving [ 165.553974][ T10] plantronics 0003:047F:FFFF.0005: hiddev0,hidraw0: USB HID v0.40 Device [HID 047f:ffff] on usb-dummy_hcd.2-1/input0 [ 165.580746][ T975] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 165.602220][ T5882] usb 2-1: USB disconnect, device number 13 [ 165.623935][ T5894] usb 5-1: Using ep0 maxpacket: 8 [ 165.637935][ T5894] usb 5-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x99, changing to 0x89 [ 165.640894][ T30] audit: type=1326 audit(1743939465.046:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6896 comm="syz.1.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4cfb8d169 code=0x7ffc0000 [ 165.705835][ T5894] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 165.718911][ T975] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 165.744655][ T975] usb 1-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.00 [ 165.754838][ T978] usb 3-1: USB disconnect, device number 20 [ 165.780736][ T975] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 165.784771][ T5855] udevd[5855]: setting mode of /dev/usb/hiddev0 to 020600 failed: No such file or directory [ 165.838352][ T30] audit: type=1326 audit(1743939465.046:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6896 comm="syz.1.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4cfb8d169 code=0x7ffc0000 [ 165.858636][ T5894] usb 5-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 165.872054][ T5894] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.911026][ T975] usb 1-1: config 0 descriptor?? [ 165.934661][ T5855] udevd[5855]: setting owner of /dev/usb/hiddev0 to uid=0, gid=0 failed: No such file or directory [ 165.945817][ T5894] usb 5-1: Product: syz [ 165.946173][ T30] audit: type=1326 audit(1743939465.046:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6896 comm="syz.1.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7fd4cfb8d169 code=0x7ffc0000 [ 165.949999][ T5894] usb 5-1: Manufacturer: syz [ 165.950021][ T5894] usb 5-1: SerialNumber: syz [ 166.135927][ T6923] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 166.152545][ T6923] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 166.204344][ T30] audit: type=1326 audit(1743939465.046:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6896 comm="syz.1.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7fd4cfb84127 code=0x7ffc0000 [ 166.226498][ T5894] usb 5-1: config 0 descriptor?? [ 166.381614][ T30] audit: type=1326 audit(1743939465.046:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6896 comm="syz.1.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7fd4cfb29359 code=0x7ffc0000 [ 166.406798][ T975] microsoft 0003:045E:07DA.0006: ignoring exceeding usage max [ 166.415186][ T5894] rc_core: IR keymap rc-streamzap not found [ 166.436286][ T5894] Registered IR keymap rc-empty [ 166.514488][ T975] microsoft 0003:045E:07DA.0006: No inputs registered, leaving [ 166.533607][ T5894] rc rc0: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0 [ 166.571825][ T30] audit: type=1326 audit(1743939465.046:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6896 comm="syz.1.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4cfb8d169 code=0x7ffc0000 [ 166.593987][ C0] vkms_vblank_simulate: vblank timer overrun [ 166.618711][ T5894] input: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/rc/rc0/input19 [ 166.637972][ T975] microsoft 0003:045E:07DA.0006: hidraw0: USB HID v0.00 Device [HID 045e:07da] on usb-dummy_hcd.0-1/input0 [ 166.812896][ T48] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 166.816176][ T30] audit: type=1326 audit(1743939465.046:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=6896 comm="syz.1.315" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd4cfb8d169 code=0x7ffc0000 [ 166.902582][ T975] microsoft 0003:045E:07DA.0006: no inputs found [ 166.994109][ T975] microsoft 0003:045E:07DA.0006: could not initialize ff, continuing anyway [ 167.264223][ T975] usb 1-1: USB disconnect, device number 18 [ 167.284122][ T48] usb 4-1: config 0 has no interfaces? [ 167.355296][ T48] usb 4-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 167.414135][ T5894] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 167.484131][ T48] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.631158][ T5894] usb 3-1: config 0 has no interfaces? [ 167.637021][ T48] usb 4-1: Product: syz [ 167.646335][ T5894] usb 3-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 167.656210][ T5894] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.664520][ T48] usb 4-1: Manufacturer: syz [ 167.679491][ T48] usb 4-1: SerialNumber: syz [ 167.707242][ T5894] usb 3-1: Product: syz [ 167.735019][ T48] usb 4-1: config 0 descriptor?? [ 167.750804][ T5894] usb 3-1: Manufacturer: syz [ 167.837620][ T5894] usb 3-1: SerialNumber: syz [ 167.934140][ T5894] usb 3-1: config 0 descriptor?? [ 168.122143][ T6951] bridge0: port 2(veth0_to_bridge) entered blocking state [ 168.130704][ T6951] bridge0: port 2(veth0_to_bridge) entered disabled state [ 168.182863][ T6951] veth0_to_bridge: entered allmulticast mode [ 168.190867][ T6951] veth0_to_bridge: entered promiscuous mode [ 168.372329][ T6951] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 168.519891][ T6951] bridge0: port 2(veth0_to_bridge) entered blocking state [ 168.527215][ T6951] bridge0: port 2(veth0_to_bridge) entered forwarding state [ 168.620799][ T48] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 169.052200][ T48] usb 1-1: Using ep0 maxpacket: 8 [ 169.193151][ T48] usb 1-1: config 11 has an invalid interface number: 95 but max is 0 [ 169.202821][ T48] usb 1-1: config 11 has no interface number 0 [ 169.209069][ T48] usb 1-1: config 11 interface 95 altsetting 64 endpoint 0x82 has invalid maxpacket 42304, setting to 64 [ 169.453476][ T48] usb 1-1: config 11 interface 95 has no altsetting 0 [ 169.645970][ T48] usb 1-1: New USB device found, idVendor=10f0, idProduct=2002, bcdDevice=dc.4d [ 169.655529][ T48] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.656414][ T10] usb 5-1: USB disconnect, device number 15 [ 169.684802][ T5892] usb 4-1: USB disconnect, device number 26 [ 169.787319][ T48] usb 1-1: Product: syz [ 169.853778][ T6964] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(11) [ 169.860661][ T6964] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 169.880340][ T48] usb 1-1: SerialNumber: syz [ 169.949947][ T6964] vhci_hcd vhci_hcd.0: Device attached [ 169.958614][ T6969] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 170.058510][ T6967] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(14) [ 170.065194][ T6967] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 170.117262][ T6967] vhci_hcd vhci_hcd.0: Device attached [ 170.139903][ T5882] vhci_hcd: vhci_device speed not set [ 170.145925][ T6972] vhci_hcd vhci_hcd.0: pdev(1) rhport(3) sockfd(13) [ 170.152577][ T6972] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 170.208370][ T6972] vhci_hcd vhci_hcd.0: Device attached [ 170.242131][ T5882] usb 35-1: new full-speed USB device number 2 using vhci_hcd [ 170.262430][ T48] usb 1-1: USB disconnect, device number 19 [ 170.263713][ T6967] vhci_hcd vhci_hcd.0: pdev(1) rhport(4) sockfd(16) [ 170.274986][ T6967] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 170.307838][ T6967] vhci_hcd vhci_hcd.0: Device attached [ 170.352359][ T10] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 170.369652][ T6964] vhci_hcd vhci_hcd.0: pdev(1) rhport(5) sockfd(22) [ 170.371073][ T6969] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 170.376285][ T6964] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 170.462178][ T6964] vhci_hcd vhci_hcd.0: Device attached [ 170.518041][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.542850][ T6964] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 170.545169][ T10] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 170.571368][ T10] usb 5-1: New USB device found, idVendor=0fc5, idProduct=b080, bcdDevice= 0.00 [ 170.603962][ T6964] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 170.605637][ T10] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.664675][ T10] usb 5-1: config 0 descriptor?? [ 170.727836][ T6977] vhci_hcd: connection closed [ 170.728605][ T6970] vhci_hcd: connection closed [ 170.729086][ T6973] vhci_hcd: connection closed [ 170.743513][ T6975] vhci_hcd: connection closed [ 170.752179][ T63] vhci_hcd: stop threads [ 170.771495][ T6965] vhci_hcd: connection reset by peer [ 170.784576][ T63] vhci_hcd: release socket [ 170.797127][ T63] vhci_hcd: disconnect device [ 170.806979][ T63] vhci_hcd: stop threads [ 170.815042][ T63] vhci_hcd: release socket [ 170.820940][ T63] vhci_hcd: disconnect device [ 170.828640][ T63] vhci_hcd: stop threads [ 170.836543][ T63] vhci_hcd: release socket [ 170.837101][ T975] usb 3-1: USB disconnect, device number 21 [ 170.841219][ T63] vhci_hcd: disconnect device [ 170.860569][ T63] vhci_hcd: stop threads [ 170.894758][ T63] vhci_hcd: release socket [ 170.909523][ T63] vhci_hcd: disconnect device [ 170.929208][ T63] vhci_hcd: stop threads [ 170.942927][ T63] vhci_hcd: release socket [ 170.953102][ T63] vhci_hcd: disconnect device [ 171.074798][ T6987] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 171.218974][ T6963] netlink: 'syz.4.336': attribute type 13 has an invalid length. [ 171.302941][ T48] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 171.390923][ T6963] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 171.498398][ T48] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 171.516173][ T48] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 171.526734][ T48] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 171.541310][ T48] usb 1-1: config 1 has no interface number 0 [ 171.548092][ T48] usb 1-1: too many endpoints for config 1 interface 1 altsetting 1: 32, using maximum allowed: 30 [ 171.561827][ T48] usb 1-1: config 1 interface 1 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 32 [ 171.588351][ T48] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.622048][ T48] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.634327][ T48] usb 1-1: Product: syz [ 171.638541][ T48] usb 1-1: Manufacturer: syz [ 171.652576][ T48] usb 1-1: SerialNumber: syz [ 171.750533][ T6998] netlink: 12 bytes leftover after parsing attributes in process `syz.2.342'. [ 172.545089][ T7012] Cannot find set identified by id 2 to match [ 172.603378][ T7014] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 172.647963][ T7014] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 172.822449][ T975] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 173.102209][ T975] usb 3-1: Using ep0 maxpacket: 8 [ 173.112079][ T975] usb 3-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0x99, changing to 0x89 [ 173.145932][ T975] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x89 has an invalid bInterval 0, changing to 7 [ 173.153533][ T7027] netlink: 24 bytes leftover after parsing attributes in process `syz.3.352'. [ 173.203506][ T975] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=5b.1e [ 173.222070][ T975] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.237386][ T975] usb 3-1: Product: syz [ 173.257353][ T7025] netlink: 4 bytes leftover after parsing attributes in process `syz.3.352'. [ 173.289377][ T975] usb 3-1: Manufacturer: syz [ 173.302424][ T7025] netlink: 4 bytes leftover after parsing attributes in process `syz.3.352'. [ 173.321615][ T975] usb 3-1: SerialNumber: syz [ 173.345383][ T975] usb 3-1: config 0 descriptor?? [ 173.372367][ T7025] netlink: 4 bytes leftover after parsing attributes in process `syz.3.352'. [ 173.422361][ T7025] netlink: 4 bytes leftover after parsing attributes in process `syz.3.352'. [ 173.490392][ T7025] netlink: 4 bytes leftover after parsing attributes in process `syz.3.352'. [ 173.533004][ T7034] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 173.541725][ T7025] netlink: 4 bytes leftover after parsing attributes in process `syz.3.352'. [ 173.582631][ T975] rc_core: IR keymap rc-streamzap not found [ 173.588594][ T975] Registered IR keymap rc-empty [ 173.597423][ T7034] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 173.607110][ T7025] netlink: 4 bytes leftover after parsing attributes in process `syz.3.352'. [ 173.628175][ T975] rc rc0: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 173.653722][ T7034] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 173.701274][ T7034] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 173.730378][ T975] input: Streamzap PC Remote Infrared Receiver as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input21 [ 175.532176][ T5882] vhci_hcd: vhci_device speed not set [ 175.938869][ T10] usbhid 5-1:0.0: can't add hid device: -32 [ 175.977813][ T10] usbhid 5-1:0.0: probe with driver usbhid failed with error -32 [ 176.196608][ T975] usb 3-1: USB disconnect, device number 22 [ 176.449796][ T7050] IPVS: sync thread started: state = BACKUP, mcast_ifn = wlan0, syncid = 1, id = 0 [ 176.471845][ T7049] IPVS: stopping backup sync thread 7050 ... [ 176.812671][ T10] usb 4-1: new full-speed USB device number 27 using dummy_hcd [ 177.009304][ T10] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 177.040050][ T10] usb 4-1: config 0 interface 0 altsetting 0 has an endpoint descriptor with address 0xBE, changing to 0x8E [ 177.128145][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has an invalid bInterval 0, changing to 10 [ 177.188897][ T10] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x8E has invalid wMaxPacketSize 0 [ 177.247976][ T10] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 177.331190][ T10] usb 4-1: New USB device found, idVendor=10c5, idProduct=819a, bcdDevice=e4.46 [ 177.349993][ T10] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=35 [ 177.394287][ T10] usb 4-1: Product: syz [ 177.402434][ T10] usb 4-1: Manufacturer: syz [ 177.416356][ T10] usb 4-1: SerialNumber: syz [ 177.478304][ T10] usb 4-1: config 0 descriptor?? [ 177.623219][ T5882] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 177.701262][ T10] radio-si470x 4-1:0.0: DeviceID=0x0000 ChipID=0x0000 [ 177.720765][ T10] radio-si470x 4-1:0.0: This driver is known to work with firmware version 12, but the device has firmware version 0. [ 177.806846][ T5882] usb 2-1: config 0 has no interfaces? [ 177.876179][ T5882] usb 2-1: New USB device found, idVendor=091e, idProduct=0003, bcdDevice=d7.3b [ 177.885581][ T5882] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.894168][ T5882] usb 2-1: Product: syz [ 177.902907][ T10] radio-si470x 4-1:0.0: software version 0, hardware version 0 [ 177.904844][ T5882] usb 2-1: Manufacturer: syz [ 177.921136][ T5895] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 177.951158][ T10] radio-si470x 4-1:0.0: This driver is known to work with hardware version 1, but the device has hardware version 0. [ 178.001355][ T5882] usb 2-1: SerialNumber: syz [ 178.017373][ T10] radio-si470x 4-1:0.0: If you have some trouble using this driver, please report to V4L ML at linux-media@vger.kernel.org [ 178.090896][ T5882] usb 2-1: config 0 descriptor?? [ 178.120060][ T10] radio-si470x 4-1:0.0: submitting int urb failed (-90) [ 178.132102][ T5895] usb 3-1: Using ep0 maxpacket: 8 [ 178.138921][ T5895] usb 3-1: config 179 has an invalid interface number: 65 but max is 0 [ 178.172413][ T5895] usb 3-1: config 179 has no interface number 0 [ 178.178906][ T5895] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 178.192931][ T5895] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0xF has invalid maxpacket 1025, setting to 1024 [ 178.204459][ T5895] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 178.217775][ T5895] usb 3-1: config 179 interface 65 altsetting 0 endpoint 0x83 has invalid maxpacket 41728, setting to 1024 [ 178.245832][ T5895] usb 3-1: config 179 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 178.260023][ T5895] usb 3-1: New USB device found, idVendor=12ab, idProduct=90a3, bcdDevice=1e.eb [ 178.270688][ T5895] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 178.304039][ T7071] raw-gadget.4 gadget.2: fail, usb_ep_enable returned -22 [ 178.553225][ T7076] Cannot find set identified by id 2 to match [ 178.563309][ T7076] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 178.574227][ T7076] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 178.784269][ T5882] usb 3-1: USB disconnect, device number 23 [ 178.784330][ C1] xpad 3-1:179.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 178.798617][ C1] xpad 3-1:179.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 179.077810][ T7085] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 179.090349][ T7085] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 179.136393][ T7052] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 179.227640][ T7052] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 179.365979][ T10] radio-si470x 4-1:0.0: si470x_set_report: usb_control_msg returned -71 [ 179.375590][ T10] radio-si470x 4-1:0.0: si470x_get_report: usb_control_msg returned -71 [ 179.419524][ T10] usb 4-1: USB disconnect, device number 27 [ 179.820026][ T7096] IPVS: sync thread started: state = BACKUP, mcast_ifn = wlan0, syncid = 1, id = 0 [ 179.939261][ T7092] IPVS: stopping backup sync thread 7096 ... [ 180.157765][ T10] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 180.336832][ T5894] usb 2-1: USB disconnect, device number 14 [ 180.342956][ T10] usb 4-1: device descriptor read/64, error -71 [ 180.570474][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 180.582877][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 180.595345][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 180.607599][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 180.620054][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 180.632328][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 180.645726][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 180.658066][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 180.670454][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 180.682690][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 180.953840][ T10] usb 4-1: new high-speed USB device number 29 using dummy_hcd [ 181.273578][ T10] usb 4-1: device descriptor read/64, error -71 [ 181.451924][ T10] usb usb4-port1: attempt power cycle [ 182.251064][ T10] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 182.388369][ T10] usb 4-1: device descriptor read/8, error -71 [ 182.445811][ T7107] netlink: 20 bytes leftover after parsing attributes in process `syz.2.376'. [ 182.797055][ T10] usb 4-1: new high-speed USB device number 31 using dummy_hcd [ 183.180367][ T10] usb 4-1: device not accepting address 31, error -71 [ 183.244765][ T10] usb usb4-port1: unable to enumerate USB device [ 183.664447][ T5895] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 185.572134][ C0] net_ratelimit: 24815 callbacks suppressed [ 185.572161][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 185.590457][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 185.602782][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 185.615038][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 185.627357][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 185.639785][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 185.652249][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 185.664620][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 185.677340][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 185.689582][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 188.193233][ T7117] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 188.399574][ T7117] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 188.866187][ T7117] netlink: 8 bytes leftover after parsing attributes in process `syz.0.379'. [ 190.582037][ C0] net_ratelimit: 22232 callbacks suppressed [ 190.582061][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 190.600416][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 190.612678][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 190.624906][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 190.637114][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 190.649413][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 190.661727][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 190.674028][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 190.686236][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 190.698504][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 192.062113][ T5895] usb 2-1: unable to read config index 0 descriptor/start: -110 [ 192.729462][ T5895] usb 2-1: can't read configurations, error -110 [ 192.764955][ T7118] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 193.292007][ C0] sched: DL replenish lagged too much [ 193.312113][ T5895] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 193.575110][ T5895] usb 2-1: device descriptor read/64, error -32 [ 193.768066][ T5895] usb usb2-port1: attempt power cycle [ 193.952098][ T5882] usb 3-1: new high-speed USB device number 24 using dummy_hcd [ 194.232116][ T5895] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 194.262193][ T5882] usb 3-1: Using ep0 maxpacket: 16 [ 194.295548][ T5882] usb 3-1: config 0 has an invalid interface number: 1 but max is 0 [ 194.388389][ T5895] usb 2-1: device descriptor read/8, error -32 [ 195.286875][ T5882] usb 3-1: config 0 has no interface number 0 [ 195.376782][ T5882] usb 3-1: New USB device found, idVendor=04fc, idProduct=1528, bcdDevice=6d.5d [ 195.427511][ T5882] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 195.529078][ T5882] usb 3-1: Product: syz [ 195.533574][ T5895] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 195.571813][ T5882] usb 3-1: Manufacturer: syz [ 195.592136][ C0] net_ratelimit: 23933 callbacks suppressed [ 195.592154][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 195.610244][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 195.622467][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 195.634870][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 195.647136][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 195.662499][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 195.674709][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 195.687035][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 195.699425][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 195.711754][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 195.735193][ C1] vkms_vblank_simulate: vblank timer overrun [ 195.742135][ T5882] usb 3-1: SerialNumber: syz [ 195.772383][ T5895] usb 2-1: device descriptor read/8, error -32 [ 195.823445][ T5882] usb 3-1: config 0 descriptor?? [ 195.962506][ T5895] usb usb2-port1: unable to enumerate USB device [ 196.105198][ T5882] gspca_main: spca1528-2.14.0 probing 04fc:1528 [ 196.452679][ T5892] usb 5-1: USB disconnect, device number 16 [ 196.857097][ T5882] gspca_spca1528: reg_w err -71 [ 196.912931][ T5882] spca1528 3-1:0.1: probe with driver spca1528 failed with error -71 [ 197.120253][ T5882] usb 3-1: USB disconnect, device number 24 [ 199.446443][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 199.452947][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 200.602083][ C0] net_ratelimit: 26907 callbacks suppressed [ 200.602108][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 200.620247][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 200.632468][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 200.644669][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 200.656767][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 200.668889][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 200.680999][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 200.693222][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 200.705439][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 200.717687][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 205.392098][ T30] kauditd_printk_skb: 74 callbacks suppressed [ 205.392120][ T30] audit: type=1326 audit(1743939501.756:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7136 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa34dd8d169 code=0x7ffc0000 [ 205.512051][ T30] audit: type=1326 audit(1743939501.756:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7136 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa34dd8d169 code=0x7ffc0000 [ 205.575944][ T30] audit: type=1326 audit(1743939501.756:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7136 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fa34dd8d169 code=0x7ffc0000 [ 205.612087][ C0] net_ratelimit: 28368 callbacks suppressed [ 205.612104][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 205.630120][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 205.642256][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 205.654471][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 205.666654][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 205.678844][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 205.690933][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 205.703037][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 205.715171][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 205.727348][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 208.722649][ T30] audit: type=1326 audit(1743939501.756:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7136 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa34dd8d169 code=0x7ffc0000 [ 208.760987][ T30] audit: type=1326 audit(1743939501.756:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7136 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=8 compat=0 ip=0x7fa34dd8d169 code=0x7ffc0000 [ 210.074770][ T30] audit: type=1326 audit(1743939501.756:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7136 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa34dd8d169 code=0x7ffc0000 [ 210.622163][ C0] net_ratelimit: 27893 callbacks suppressed [ 210.622181][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 210.640358][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 210.652701][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 210.664907][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 210.677253][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 210.689394][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 210.701616][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 210.713933][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 210.726282][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 210.738505][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 213.702113][ T30] audit: type=1326 audit(1743939501.756:98): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7136 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa34dd8d169 code=0x7ffc0000 [ 215.632146][ C0] net_ratelimit: 28944 callbacks suppressed [ 215.632165][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 215.650356][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 215.662629][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 215.674862][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 215.687058][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 215.699187][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 215.711381][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 215.723569][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 215.735816][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 215.748051][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 217.368069][ T30] audit: type=1326 audit(1743939501.756:99): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7136 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa34dd8d169 code=0x7ffc0000 [ 218.420486][ T5895] usb 1-1: USB disconnect, device number 20 [ 218.862088][ T30] audit: type=1326 audit(1743939501.756:100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7136 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa34dd8d169 code=0x7ffc0000 [ 219.248681][ T56] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 219.260244][ T56] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 219.269345][ T56] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 219.277898][ T56] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 219.300867][ T56] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 219.372655][ T30] audit: type=1326 audit(1743939501.756:101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7136 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa34dd8d169 code=0x7ffc0000 [ 219.759781][ T7154] Cannot find set identified by id 2 to match [ 219.882211][ T30] audit: type=1326 audit(1743939501.756:102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7136 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fa34dd8d169 code=0x7ffc0000 [ 220.642170][ C0] net_ratelimit: 26924 callbacks suppressed [ 220.642222][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 220.642403][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 220.648414][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 220.660488][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 220.672480][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 220.684373][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 220.696351][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 220.708242][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 220.720549][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 220.732363][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 220.898033][ T5851] Bluetooth: hci3: command 0x0406 tx timeout [ 221.009242][ T56] Bluetooth: hci2: command 0x0406 tx timeout [ 221.032361][ T56] Bluetooth: hci4: command 0x0406 tx timeout [ 221.038513][ T56] Bluetooth: hci1: command 0x0406 tx timeout [ 221.061524][ T5850] Bluetooth: hci0: command 0x0406 tx timeout [ 221.959056][ T56] Bluetooth: hci5: command tx timeout [ 224.525481][ T5851] Bluetooth: hci5: command tx timeout [ 224.640715][ T30] audit: type=1326 audit(1743939501.756:103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7136 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa34dd8d169 code=0x7ffc0000 [ 225.652072][ C0] net_ratelimit: 37619 callbacks suppressed [ 225.652096][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 225.652186][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 225.658356][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 225.670349][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 225.682378][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 225.694348][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 225.706397][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 225.718424][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 225.730424][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 225.742383][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 228.510432][ T5851] Bluetooth: hci5: command tx timeout [ 230.662099][ C0] net_ratelimit: 37411 callbacks suppressed [ 230.662125][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 230.662192][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 230.668393][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 230.680303][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 230.692408][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 230.704859][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 230.716934][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 230.728912][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 230.741000][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 230.753028][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 233.168860][ T5845] Bluetooth: hci5: command tx timeout [ 235.672015][ C1] net_ratelimit: 37347 callbacks suppressed [ 235.672039][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 235.672075][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 235.678245][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 235.690378][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.702241][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 235.714274][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.726204][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 235.738283][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.750108][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 235.762164][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.682164][ C0] net_ratelimit: 37262 callbacks suppressed [ 240.682182][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.692102][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.700480][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.712391][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 240.724404][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 240.736304][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.748337][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.760204][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.772318][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.784227][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 245.692182][ C0] net_ratelimit: 38549 callbacks suppressed [ 245.692206][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.692406][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 245.698377][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.710413][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.722400][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 245.734575][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.746423][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.758280][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 245.770323][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.782391][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 246.192452][ T30] audit: type=1326 audit(1743939501.756:104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7136 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa34dd8d169 code=0x7ffc0000 [ 250.702086][ C0] net_ratelimit: 37871 callbacks suppressed [ 250.702110][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 250.702170][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 250.708359][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 250.720227][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 250.732265][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 250.744278][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 250.756159][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 250.768136][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 250.780327][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 250.792284][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.712076][ C0] net_ratelimit: 37824 callbacks suppressed [ 255.712100][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.712363][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.718351][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.730297][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 255.742325][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.754200][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.766217][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.778074][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.790042][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.801920][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 260.722046][ C1] net_ratelimit: 38598 callbacks suppressed [ 260.722072][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 260.722287][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 260.728275][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 260.740225][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 260.752211][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 260.764205][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 260.776124][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 260.788184][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 260.801055][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 260.812101][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 265.732088][ C0] net_ratelimit: 37367 callbacks suppressed [ 265.732110][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 265.732164][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 265.738348][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 265.750330][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 265.762275][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 265.774340][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 265.786319][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 265.798166][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 265.810201][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 265.823079][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 267.190728][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 270.741991][ C0] net_ratelimit: 38270 callbacks suppressed [ 270.742015][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 270.742250][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 270.748334][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 270.760264][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 270.772301][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 270.784249][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 270.796259][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 270.808226][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 270.820133][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 270.832092][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 275.752069][ C1] net_ratelimit: 38556 callbacks suppressed [ 275.752094][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 275.752110][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 275.752365][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 275.758358][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 275.770392][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 275.782840][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 275.795053][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 275.807095][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 275.818977][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 275.830834][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 280.762102][ C0] net_ratelimit: 38971 callbacks suppressed [ 280.762126][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 280.762131][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 280.762433][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 280.768324][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 280.780241][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 280.792269][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 280.804250][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 280.816269][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 280.828196][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 280.840145][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 285.772039][ C0] net_ratelimit: 38846 callbacks suppressed [ 285.772064][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 285.772179][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 285.778311][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 285.790328][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 285.802308][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 285.814281][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 285.826255][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 285.838167][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 285.850098][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 285.862145][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 286.396437][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 290.782059][ C0] net_ratelimit: 38607 callbacks suppressed [ 290.782083][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 290.782122][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 290.788409][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 290.800413][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 290.812342][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 290.824254][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 290.836251][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 290.848117][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 290.860225][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 290.872096][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 295.792070][ C0] net_ratelimit: 37102 callbacks suppressed [ 295.792112][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 295.792157][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 295.798399][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 295.810290][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 295.822301][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 295.834274][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 295.846297][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 295.858240][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 295.870300][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 295.882147][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 300.801959][ C1] net_ratelimit: 37203 callbacks suppressed [ 300.801983][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 300.802166][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 300.808168][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 300.820119][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 300.832093][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 300.844119][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 300.855959][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 300.868134][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 300.880011][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 300.892083][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 305.812163][ C0] net_ratelimit: 37141 callbacks suppressed [ 305.812188][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 305.812373][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 305.818438][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 305.830426][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 305.842641][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 305.854593][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 305.866548][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 305.878520][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 305.890581][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 305.902606][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 310.822014][ C1] net_ratelimit: 37264 callbacks suppressed [ 310.822047][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 310.822118][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 310.828290][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 310.840277][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 310.852247][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 310.864159][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 310.876180][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 310.888337][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 310.900342][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 310.912287][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 315.832071][ C1] net_ratelimit: 39251 callbacks suppressed [ 315.832095][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 315.832122][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 315.838412][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 315.850366][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 315.862257][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 315.874160][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 315.886061][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 315.898049][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 315.910080][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 315.922057][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 320.842056][ C0] net_ratelimit: 38750 callbacks suppressed [ 320.842080][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 320.842293][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 320.848319][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 320.860227][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 320.872233][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 320.884214][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 320.896115][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 320.908110][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 320.920118][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 320.932142][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 323.229448][ T1301] ieee802154 phy0 wpan0: encryption failed: -22 [ 323.250218][ T1301] ieee802154 phy1 wpan1: encryption failed: -22 [ 325.852074][ C0] net_ratelimit: 38277 callbacks suppressed [ 325.852097][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 325.852153][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 325.858324][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 325.870278][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 325.882232][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 325.894219][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 325.906193][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 325.918140][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 325.930027][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 325.941954][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 330.861958][ C0] net_ratelimit: 38040 callbacks suppressed [ 330.861983][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.862139][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.868193][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.880403][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 330.892438][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.904293][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.916372][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.928395][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.940364][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 330.952368][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 335.871982][ C0] net_ratelimit: 38078 callbacks suppressed [ 335.872007][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.872218][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 335.878219][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 335.890245][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.902243][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.914386][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.926281][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.938220][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 335.950261][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 335.972189][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.882115][ C1] net_ratelimit: 38113 callbacks suppressed [ 340.882141][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.882352][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.888353][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.900613][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 340.912699][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 340.924720][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.936600][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.948613][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.960743][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 340.972614][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.892044][ C0] net_ratelimit: 38567 callbacks suppressed [ 345.892068][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.892166][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 345.898279][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.910261][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.922379][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.934318][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.946266][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.958312][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 345.970296][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 345.982473][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 348.681945][ C0] rcu: INFO: rcu_preempt detected stalls on CPUs/tasks: [ 348.688983][ C0] rcu: Tasks blocked on level-0 rcu_node (CPUs 0-1): P5173/1:b..l [ 348.697290][ C0] rcu: (detected by 0, t=10502 jiffies, g=21661, q=494 ncpus=2) [ 348.705062][ C0] task:jbd2/sda1-8 state:R running task stack:24648 pid:5173 tgid:5173 ppid:2 task_flags:0x240040 flags:0x00004000 [ 348.719495][ C0] Call Trace: [ 348.722809][ C0] [ 348.725769][ C0] __schedule+0x1b88/0x5240 [ 348.730328][ C0] ? preempt_schedule_irq+0xfe/0x1c0 [ 348.735693][ C0] ? __pfx___schedule+0x10/0x10 [ 348.740598][ C0] ? preempt_schedule_irq+0xf3/0x1c0 [ 348.746069][ C0] preempt_schedule_irq+0xfe/0x1c0 [ 348.751208][ C0] ? __pfx_preempt_schedule_irq+0x10/0x10 [ 348.756969][ C0] irqentry_exit+0x5e/0x90 [ 348.761427][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 348.767443][ C0] RIP: 0010:unwind_next_frame+0x9e5/0x23b0 [ 348.773299][ C0] Code: 43 80 3c 2c 00 74 08 48 89 df e8 d6 7b bf 00 4c 8b 34 24 4d 8b 6e 10 48 b8 00 00 00 00 00 fc ff df 48 8b 4c 24 28 0f b6 04 01 <84> c0 48 8b 6c 24 08 0f 85 22 15 00 00 48 83 c5 f8 41 83 3e 00 74 [ 348.793183][ C0] RSP: 0018:ffffc9000f6d6e68 EFLAGS: 00000246 [ 348.799258][ C0] RAX: 0000000000000000 RBX: ffffc9000f6d6f50 RCX: 1ffff92001edade8 [ 348.807235][ C0] RDX: ffffffff90f70638 RSI: 0000000000000002 RDI: ffffffff8ca1b600 [ 348.815643][ C0] RBP: ffffc9000f6d6f48 R08: 0000000000000009 R09: 0000000000000000 [ 348.823649][ C0] R10: 0000000000000000 R11: 0000000000000000 R12: 1ffff92001edadea [ 348.831665][ C0] R13: ffffc9000f6d8000 R14: ffffc9000f6d6f40 R15: ffffc9000f6d0000 [ 348.839665][ C0] ? unwind_next_frame+0xe7/0x23b0 [ 348.844824][ C0] ? unwind_next_frame+0xb8/0x23b0 [ 348.849959][ C0] ? kmem_cache_alloc_noprof+0x1e1/0x390 [ 348.855713][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 348.861902][ C0] arch_stack_walk+0x11e/0x150 [ 348.866730][ C0] ? kmem_cache_alloc_noprof+0x1e1/0x390 [ 348.872505][ C0] stack_trace_save+0x11a/0x1d0 [ 348.877407][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 348.882809][ C0] ? _raw_spin_unlock_irqrestore+0xde/0x140 [ 348.888726][ C0] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 348.895086][ C0] ? __lock_acquire+0xad5/0xd80 [ 348.899968][ C0] save_stack+0xfc/0x1f0 [ 348.904248][ C0] ? __pfx_save_stack+0x10/0x10 [ 348.909203][ C0] ? __free_frozen_pages+0xde8/0x10a0 [ 348.914581][ C0] ? __put_partials+0x160/0x1c0 [ 348.919438][ C0] ? put_cpu_partial+0x17e/0x250 [ 348.924381][ C0] ? __slab_free+0x294/0x390 [ 348.928972][ C0] ? qlist_free_all+0x9a/0x140 [ 348.933738][ C0] ? kasan_quarantine_reduce+0x14f/0x170 [ 348.939391][ C0] ? __kasan_slab_alloc+0x23/0x80 [ 348.944423][ C0] ? kmem_cache_alloc_noprof+0x1e1/0x390 [ 348.950077][ C0] ? page_ext_put+0x97/0xc0 [ 348.954589][ C0] __reset_page_owner+0x76/0x1e0 [ 348.959533][ C0] __free_frozen_pages+0xde8/0x10a0 [ 348.964757][ C0] __put_partials+0x160/0x1c0 [ 348.969526][ C0] ? put_cpu_partial+0x14e/0x250 [ 348.974464][ C0] put_cpu_partial+0x17e/0x250 [ 348.979228][ C0] ? put_cpu_partial+0x72/0x250 [ 348.984086][ C0] __slab_free+0x294/0x390 [ 348.988505][ C0] ? __phys_addr+0xba/0x170 [ 348.993037][ C0] qlist_free_all+0x9a/0x140 [ 348.997634][ C0] kasan_quarantine_reduce+0x14f/0x170 [ 349.003275][ C0] __kasan_slab_alloc+0x23/0x80 [ 349.008135][ C0] kmem_cache_alloc_noprof+0x1e1/0x390 [ 349.013613][ C0] ? alloc_buffer_head+0x2a/0x290 [ 349.018747][ C0] alloc_buffer_head+0x2a/0x290 [ 349.023704][ C0] folio_alloc_buffers+0x31f/0x640 [ 349.028841][ C0] bdev_getblk+0x2af/0x670 [ 349.033269][ C0] jbd2_journal_get_descriptor_buffer+0x1b5/0x4d0 [ 349.039697][ C0] ? __pfx_jbd2_journal_get_descriptor_buffer+0x10/0x10 [ 349.046660][ C0] journal_submit_commit_record+0x106/0x930 [ 349.052564][ C0] ? do_raw_write_lock+0x14a/0x4f0 [ 349.057702][ C0] ? __pfx_journal_submit_commit_record+0x10/0x10 [ 349.064136][ C0] jbd2_journal_commit_transaction+0x3858/0x6170 [ 349.070506][ C0] ? __pfx_jbd2_journal_commit_transaction+0x10/0x10 [ 349.077189][ C0] ? _raw_spin_unlock_irqrestore+0xde/0x140 [ 349.083085][ C0] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 349.089422][ C0] ? __try_to_del_timer_sync+0x346/0x390 [ 349.095068][ C0] ? _raw_spin_unlock_irqrestore+0x90/0x140 [ 349.100961][ C0] ? lockdep_hardirqs_on+0x9d/0x150 [ 349.106247][ C0] ? __pfx___timer_delete_sync+0x10/0x10 [ 349.111908][ C0] kjournald2+0x41e/0x7b0 [ 349.116253][ C0] ? __pfx_kjournald2+0x10/0x10 [ 349.121106][ C0] ? __pfx_autoremove_wake_function+0x10/0x10 [ 349.127179][ C0] ? __kthread_parkme+0x1a8/0x200 [ 349.132203][ C0] ? __pfx_kjournald2+0x10/0x10 [ 349.137049][ C0] kthread+0x7b7/0x940 [ 349.141122][ C0] ? __pfx_kjournald2+0x10/0x10 [ 349.145988][ C0] ? __pfx_kthread+0x10/0x10 [ 349.150676][ C0] ? __pfx_kthread+0x10/0x10 [ 349.155271][ C0] ? __pfx_kthread+0x10/0x10 [ 349.159875][ C0] ? __pfx_kthread+0x10/0x10 [ 349.164484][ C0] ? _raw_spin_unlock_irq+0x23/0x50 [ 349.169691][ C0] ? lockdep_hardirqs_on+0x9d/0x150 [ 349.174909][ C0] ? __pfx_kthread+0x10/0x10 [ 349.179524][ C0] ret_from_fork+0x4b/0x80 [ 349.183963][ C0] ? __pfx_kthread+0x10/0x10 [ 349.188559][ C0] ret_from_fork_asm+0x1a/0x30 [ 349.193351][ C0] [ 350.865132][ T5845] Bluetooth: hci5: command 0x0406 tx timeout [ 350.902096][ C0] net_ratelimit: 33414 callbacks suppressed [ 350.902121][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 350.902212][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 350.908577][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 350.920600][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 350.932647][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 350.944688][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 350.956623][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 350.968536][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 350.980438][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 350.992371][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 352.940062][ T30] audit: type=1326 audit(1743939501.756:105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=7136 comm="syz.2.387" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa34dd8d169 code=0x7ffc0000 [ 355.912036][ C1] net_ratelimit: 37896 callbacks suppressed [ 355.912060][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 355.912188][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 355.918279][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 355.930209][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 355.942363][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 355.954344][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 355.966232][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:12:a0:2b:65:aa:f1, vlan:0) [ 355.978235][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 355.990073][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 356.002532][ C0] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0)