Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.62' (ECDSA) to the list of known hosts. 2021/03/10 09:52:34 fuzzer started 2021/03/10 09:52:34 dialing manager at 10.128.0.169:40007 2021/03/10 09:52:34 syscalls: 3451 2021/03/10 09:52:34 code coverage: enabled 2021/03/10 09:52:34 comparison tracing: enabled 2021/03/10 09:52:34 extra coverage: enabled 2021/03/10 09:52:34 setuid sandbox: enabled 2021/03/10 09:52:34 namespace sandbox: enabled 2021/03/10 09:52:34 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/10 09:52:34 fault injection: enabled 2021/03/10 09:52:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/10 09:52:34 net packet injection: enabled 2021/03/10 09:52:34 net device setup: enabled 2021/03/10 09:52:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/10 09:52:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/10 09:52:34 USB emulation: enabled 2021/03/10 09:52:34 hci packet injection: enabled 2021/03/10 09:52:34 wifi device emulation: enabled 2021/03/10 09:52:34 802.15.4 emulation: enabled 2021/03/10 09:52:34 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/10 09:52:34 fetching corpus: 50, signal 70155/73920 (executing program) 2021/03/10 09:52:35 fetching corpus: 100, signal 101922/107429 (executing program) 2021/03/10 09:52:35 fetching corpus: 150, signal 124620/131813 (executing program) 2021/03/10 09:52:35 fetching corpus: 200, signal 143730/152581 (executing program) 2021/03/10 09:52:35 fetching corpus: 250, signal 156698/167197 (executing program) 2021/03/10 09:52:35 fetching corpus: 300, signal 180163/192125 (executing program) 2021/03/10 09:52:35 fetching corpus: 350, signal 191133/204694 (executing program) 2021/03/10 09:52:36 fetching corpus: 400, signal 200239/215383 (executing program) 2021/03/10 09:52:36 fetching corpus: 450, signal 211486/228135 (executing program) 2021/03/10 09:52:36 fetching corpus: 500, signal 227748/245776 (executing program) 2021/03/10 09:52:36 fetching corpus: 550, signal 235754/255263 (executing program) 2021/03/10 09:52:36 fetching corpus: 600, signal 246779/267699 (executing program) 2021/03/10 09:52:36 fetching corpus: 650, signal 254817/277199 (executing program) 2021/03/10 09:52:37 fetching corpus: 700, signal 259579/283457 (executing program) 2021/03/10 09:52:37 fetching corpus: 750, signal 267834/293082 (executing program) 2021/03/10 09:52:37 fetching corpus: 800, signal 278472/304961 (executing program) 2021/03/10 09:52:37 fetching corpus: 850, signal 285952/313763 (executing program) 2021/03/10 09:52:38 fetching corpus: 900, signal 294265/323382 (executing program) 2021/03/10 09:52:38 fetching corpus: 950, signal 299857/330294 (executing program) 2021/03/10 09:52:38 fetching corpus: 1000, signal 309835/341447 (executing program) 2021/03/10 09:52:38 fetching corpus: 1050, signal 320770/353506 (executing program) 2021/03/10 09:52:38 fetching corpus: 1100, signal 326450/360481 (executing program) 2021/03/10 09:52:38 fetching corpus: 1150, signal 333240/368504 (executing program) 2021/03/10 09:52:38 fetching corpus: 1200, signal 338712/375176 (executing program) 2021/03/10 09:52:38 fetching corpus: 1250, signal 343387/381108 (executing program) 2021/03/10 09:52:39 fetching corpus: 1300, signal 349676/388593 (executing program) 2021/03/10 09:52:39 fetching corpus: 1350, signal 357912/397828 (executing program) 2021/03/10 09:52:39 fetching corpus: 1400, signal 365253/406213 (executing program) 2021/03/10 09:52:39 fetching corpus: 1450, signal 372215/414265 (executing program) 2021/03/10 09:52:39 fetching corpus: 1500, signal 377190/420352 (executing program) 2021/03/10 09:52:39 fetching corpus: 1550, signal 383475/427689 (executing program) 2021/03/10 09:52:39 fetching corpus: 1600, signal 387055/432442 (executing program) 2021/03/10 09:52:40 fetching corpus: 1650, signal 391206/437746 (executing program) 2021/03/10 09:52:40 fetching corpus: 1700, signal 394487/442195 (executing program) 2021/03/10 09:52:40 fetching corpus: 1750, signal 398592/447493 (executing program) 2021/03/10 09:52:40 fetching corpus: 1800, signal 402006/452056 (executing program) 2021/03/10 09:52:40 fetching corpus: 1850, signal 405839/456993 (executing program) 2021/03/10 09:52:40 fetching corpus: 1900, signal 411065/463220 (executing program) 2021/03/10 09:52:40 fetching corpus: 1950, signal 415898/469052 (executing program) 2021/03/10 09:52:40 fetching corpus: 2000, signal 419759/473981 (executing program) 2021/03/10 09:52:41 fetching corpus: 2050, signal 423713/478993 (executing program) 2021/03/10 09:52:41 fetching corpus: 2100, signal 428639/484870 (executing program) 2021/03/10 09:52:41 fetching corpus: 2150, signal 432640/489928 (executing program) 2021/03/10 09:52:41 fetching corpus: 2200, signal 436280/494568 (executing program) 2021/03/10 09:52:41 fetching corpus: 2250, signal 439569/498917 (executing program) 2021/03/10 09:52:41 fetching corpus: 2300, signal 443637/504009 (executing program) 2021/03/10 09:52:41 fetching corpus: 2350, signal 449351/510588 (executing program) 2021/03/10 09:52:41 fetching corpus: 2400, signal 454083/516292 (executing program) 2021/03/10 09:52:42 fetching corpus: 2450, signal 456432/519781 (executing program) 2021/03/10 09:52:42 fetching corpus: 2500, signal 458911/523366 (executing program) 2021/03/10 09:52:42 fetching corpus: 2550, signal 462199/527634 (executing program) 2021/03/10 09:52:42 fetching corpus: 2600, signal 465669/532046 (executing program) 2021/03/10 09:52:42 fetching corpus: 2650, signal 468834/536158 (executing program) 2021/03/10 09:52:42 fetching corpus: 2700, signal 472269/540511 (executing program) 2021/03/10 09:52:42 fetching corpus: 2750, signal 475228/544442 (executing program) 2021/03/10 09:52:42 fetching corpus: 2800, signal 477862/548025 (executing program) 2021/03/10 09:52:43 fetching corpus: 2850, signal 480606/551779 (executing program) 2021/03/10 09:52:43 fetching corpus: 2900, signal 482998/555161 (executing program) 2021/03/10 09:52:43 fetching corpus: 2950, signal 485611/558786 (executing program) 2021/03/10 09:52:43 fetching corpus: 3000, signal 490793/564657 (executing program) 2021/03/10 09:52:43 fetching corpus: 3050, signal 494266/568986 (executing program) 2021/03/10 09:52:43 fetching corpus: 3100, signal 498415/573915 (executing program) 2021/03/10 09:52:43 fetching corpus: 3150, signal 501818/578172 (executing program) 2021/03/10 09:52:43 fetching corpus: 3200, signal 503405/580795 (executing program) 2021/03/10 09:52:43 fetching corpus: 3250, signal 505282/583694 (executing program) 2021/03/10 09:52:44 fetching corpus: 3300, signal 507836/587135 (executing program) 2021/03/10 09:52:44 fetching corpus: 3350, signal 509932/590176 (executing program) 2021/03/10 09:52:44 fetching corpus: 3400, signal 512268/593400 (executing program) 2021/03/10 09:52:44 fetching corpus: 3450, signal 515608/597596 (executing program) 2021/03/10 09:52:44 fetching corpus: 3500, signal 518057/600919 (executing program) 2021/03/10 09:52:44 fetching corpus: 3550, signal 523220/606661 (executing program) 2021/03/10 09:52:45 fetching corpus: 3600, signal 525689/609980 (executing program) 2021/03/10 09:52:45 fetching corpus: 3650, signal 529157/614182 (executing program) 2021/03/10 09:52:45 fetching corpus: 3700, signal 533148/618816 (executing program) 2021/03/10 09:52:45 fetching corpus: 3750, signal 535409/621954 (executing program) 2021/03/10 09:52:45 fetching corpus: 3800, signal 538395/625741 (executing program) 2021/03/10 09:52:45 fetching corpus: 3850, signal 540666/628847 (executing program) 2021/03/10 09:52:45 fetching corpus: 3900, signal 542340/631493 (executing program) 2021/03/10 09:52:45 fetching corpus: 3950, signal 544152/634211 (executing program) 2021/03/10 09:52:46 fetching corpus: 4000, signal 546597/637456 (executing program) 2021/03/10 09:52:46 fetching corpus: 4050, signal 550574/642024 (executing program) 2021/03/10 09:52:46 fetching corpus: 4100, signal 552881/645104 (executing program) 2021/03/10 09:52:46 fetching corpus: 4150, signal 555063/648121 (executing program) 2021/03/10 09:52:46 fetching corpus: 4200, signal 556892/650835 (executing program) 2021/03/10 09:52:46 fetching corpus: 4250, signal 559574/654265 (executing program) 2021/03/10 09:52:46 fetching corpus: 4300, signal 561708/657186 (executing program) 2021/03/10 09:52:47 fetching corpus: 4350, signal 564698/660866 (executing program) 2021/03/10 09:52:47 fetching corpus: 4400, signal 567253/664145 (executing program) 2021/03/10 09:52:47 fetching corpus: 4450, signal 570593/668097 (executing program) 2021/03/10 09:52:47 fetching corpus: 4500, signal 572821/671061 (executing program) 2021/03/10 09:52:47 fetching corpus: 4550, signal 574521/673604 (executing program) 2021/03/10 09:52:47 fetching corpus: 4600, signal 577654/677329 (executing program) 2021/03/10 09:52:47 fetching corpus: 4650, signal 579650/680087 (executing program) 2021/03/10 09:52:47 fetching corpus: 4700, signal 581501/682714 (executing program) syzkaller login: [ 70.574589][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.581287][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/10 09:52:48 fetching corpus: 4750, signal 583416/685328 (executing program) 2021/03/10 09:52:48 fetching corpus: 4800, signal 585099/687811 (executing program) 2021/03/10 09:52:48 fetching corpus: 4850, signal 588122/691386 (executing program) 2021/03/10 09:52:48 fetching corpus: 4900, signal 590250/694199 (executing program) 2021/03/10 09:52:48 fetching corpus: 4950, signal 592828/697450 (executing program) 2021/03/10 09:52:48 fetching corpus: 5000, signal 594436/699876 (executing program) 2021/03/10 09:52:48 fetching corpus: 5050, signal 596250/702447 (executing program) 2021/03/10 09:52:48 fetching corpus: 5100, signal 597726/704769 (executing program) 2021/03/10 09:52:49 fetching corpus: 5150, signal 599226/707074 (executing program) 2021/03/10 09:52:49 fetching corpus: 5200, signal 601892/710281 (executing program) 2021/03/10 09:52:49 fetching corpus: 5250, signal 603868/712976 (executing program) 2021/03/10 09:52:49 fetching corpus: 5300, signal 605784/715616 (executing program) 2021/03/10 09:52:49 fetching corpus: 5350, signal 607201/717796 (executing program) 2021/03/10 09:52:49 fetching corpus: 5400, signal 609532/720757 (executing program) 2021/03/10 09:52:49 fetching corpus: 5450, signal 612570/724265 (executing program) 2021/03/10 09:52:49 fetching corpus: 5500, signal 614296/726695 (executing program) 2021/03/10 09:52:50 fetching corpus: 5550, signal 615628/728804 (executing program) 2021/03/10 09:52:50 fetching corpus: 5600, signal 617443/731357 (executing program) 2021/03/10 09:52:50 fetching corpus: 5650, signal 619856/734324 (executing program) 2021/03/10 09:52:50 fetching corpus: 5700, signal 622398/737437 (executing program) 2021/03/10 09:52:50 fetching corpus: 5750, signal 624144/739865 (executing program) 2021/03/10 09:52:50 fetching corpus: 5800, signal 625335/741789 (executing program) 2021/03/10 09:52:51 fetching corpus: 5850, signal 626811/743984 (executing program) 2021/03/10 09:52:51 fetching corpus: 5900, signal 629358/747004 (executing program) 2021/03/10 09:52:51 fetching corpus: 5950, signal 631095/749346 (executing program) 2021/03/10 09:52:51 fetching corpus: 6000, signal 632747/751641 (executing program) 2021/03/10 09:52:51 fetching corpus: 6050, signal 634103/753733 (executing program) 2021/03/10 09:52:51 fetching corpus: 6100, signal 636492/756625 (executing program) 2021/03/10 09:52:51 fetching corpus: 6150, signal 638636/759319 (executing program) 2021/03/10 09:52:52 fetching corpus: 6200, signal 640689/761913 (executing program) 2021/03/10 09:52:52 fetching corpus: 6250, signal 642763/764544 (executing program) 2021/03/10 09:52:52 fetching corpus: 6300, signal 644784/767159 (executing program) 2021/03/10 09:52:52 fetching corpus: 6350, signal 647927/770642 (executing program) 2021/03/10 09:52:52 fetching corpus: 6400, signal 649281/772658 (executing program) 2021/03/10 09:52:52 fetching corpus: 6450, signal 651517/775383 (executing program) 2021/03/10 09:52:52 fetching corpus: 6500, signal 653580/777986 (executing program) 2021/03/10 09:52:52 fetching corpus: 6550, signal 655073/780131 (executing program) 2021/03/10 09:52:53 fetching corpus: 6600, signal 656091/781923 (executing program) 2021/03/10 09:52:53 fetching corpus: 6650, signal 657820/784187 (executing program) 2021/03/10 09:52:53 fetching corpus: 6700, signal 659703/786585 (executing program) 2021/03/10 09:52:53 fetching corpus: 6750, signal 661012/788550 (executing program) 2021/03/10 09:52:53 fetching corpus: 6800, signal 662517/790640 (executing program) 2021/03/10 09:52:53 fetching corpus: 6850, signal 664469/793071 (executing program) 2021/03/10 09:52:53 fetching corpus: 6900, signal 666067/795283 (executing program) 2021/03/10 09:52:53 fetching corpus: 6950, signal 667089/796971 (executing program) 2021/03/10 09:52:54 fetching corpus: 7000, signal 668281/798842 (executing program) 2021/03/10 09:52:54 fetching corpus: 7050, signal 669351/800587 (executing program) 2021/03/10 09:52:54 fetching corpus: 7100, signal 670693/802531 (executing program) 2021/03/10 09:52:54 fetching corpus: 7150, signal 672417/804806 (executing program) 2021/03/10 09:52:54 fetching corpus: 7200, signal 673883/806844 (executing program) 2021/03/10 09:52:54 fetching corpus: 7250, signal 675359/808902 (executing program) 2021/03/10 09:52:54 fetching corpus: 7300, signal 677403/811378 (executing program) 2021/03/10 09:52:55 fetching corpus: 7350, signal 679327/813740 (executing program) 2021/03/10 09:52:55 fetching corpus: 7400, signal 680900/815843 (executing program) 2021/03/10 09:52:55 fetching corpus: 7450, signal 682056/817670 (executing program) 2021/03/10 09:52:55 fetching corpus: 7500, signal 682985/819270 (executing program) 2021/03/10 09:52:56 fetching corpus: 7550, signal 684729/821471 (executing program) 2021/03/10 09:52:56 fetching corpus: 7600, signal 686198/823457 (executing program) 2021/03/10 09:52:56 fetching corpus: 7650, signal 687130/825039 (executing program) 2021/03/10 09:52:56 fetching corpus: 7700, signal 688623/827016 (executing program) 2021/03/10 09:52:56 fetching corpus: 7750, signal 689689/828692 (executing program) 2021/03/10 09:52:56 fetching corpus: 7800, signal 690921/830498 (executing program) 2021/03/10 09:52:56 fetching corpus: 7850, signal 692831/832825 (executing program) 2021/03/10 09:52:57 fetching corpus: 7900, signal 694448/834972 (executing program) 2021/03/10 09:52:57 fetching corpus: 7950, signal 696160/837171 (executing program) 2021/03/10 09:52:57 fetching corpus: 8000, signal 697226/838849 (executing program) 2021/03/10 09:52:57 fetching corpus: 8050, signal 698146/840426 (executing program) 2021/03/10 09:52:57 fetching corpus: 8100, signal 700570/843093 (executing program) 2021/03/10 09:52:57 fetching corpus: 8150, signal 701830/844912 (executing program) 2021/03/10 09:52:57 fetching corpus: 8200, signal 703057/846677 (executing program) 2021/03/10 09:52:57 fetching corpus: 8250, signal 704044/848234 (executing program) 2021/03/10 09:52:58 fetching corpus: 8300, signal 705873/850459 (executing program) 2021/03/10 09:52:58 fetching corpus: 8350, signal 707743/852698 (executing program) 2021/03/10 09:52:58 fetching corpus: 8400, signal 709601/854929 (executing program) 2021/03/10 09:52:58 fetching corpus: 8450, signal 711008/856812 (executing program) 2021/03/10 09:52:58 fetching corpus: 8500, signal 711976/858343 (executing program) 2021/03/10 09:52:58 fetching corpus: 8550, signal 713368/860200 (executing program) 2021/03/10 09:52:58 fetching corpus: 8600, signal 715132/862307 (executing program) 2021/03/10 09:52:59 fetching corpus: 8650, signal 716121/863891 (executing program) 2021/03/10 09:52:59 fetching corpus: 8700, signal 717688/865896 (executing program) 2021/03/10 09:52:59 fetching corpus: 8750, signal 719074/867757 (executing program) 2021/03/10 09:52:59 fetching corpus: 8800, signal 720252/869428 (executing program) 2021/03/10 09:52:59 fetching corpus: 8850, signal 721600/871227 (executing program) 2021/03/10 09:52:59 fetching corpus: 8900, signal 722521/872696 (executing program) 2021/03/10 09:52:59 fetching corpus: 8950, signal 724275/874743 (executing program) 2021/03/10 09:52:59 fetching corpus: 9000, signal 725781/876664 (executing program) 2021/03/10 09:53:00 fetching corpus: 9050, signal 726842/878226 (executing program) 2021/03/10 09:53:00 fetching corpus: 9100, signal 729021/880564 (executing program) 2021/03/10 09:53:00 fetching corpus: 9150, signal 730343/882316 (executing program) 2021/03/10 09:53:00 fetching corpus: 9200, signal 731433/883900 (executing program) 2021/03/10 09:53:00 fetching corpus: 9250, signal 732680/885560 (executing program) 2021/03/10 09:53:00 fetching corpus: 9300, signal 734149/887400 (executing program) 2021/03/10 09:53:00 fetching corpus: 9350, signal 735296/889022 (executing program) 2021/03/10 09:53:01 fetching corpus: 9400, signal 737163/891156 (executing program) 2021/03/10 09:53:01 fetching corpus: 9450, signal 738270/892686 (executing program) 2021/03/10 09:53:01 fetching corpus: 9500, signal 739886/894578 (executing program) 2021/03/10 09:53:01 fetching corpus: 9550, signal 741713/896695 (executing program) 2021/03/10 09:53:01 fetching corpus: 9600, signal 742919/898341 (executing program) 2021/03/10 09:53:01 fetching corpus: 9650, signal 743851/899816 (executing program) 2021/03/10 09:53:01 fetching corpus: 9700, signal 744553/901135 (executing program) 2021/03/10 09:53:01 fetching corpus: 9750, signal 746190/903116 (executing program) 2021/03/10 09:53:02 fetching corpus: 9800, signal 747622/904862 (executing program) 2021/03/10 09:53:02 fetching corpus: 9850, signal 748869/906456 (executing program) 2021/03/10 09:53:02 fetching corpus: 9900, signal 750098/908071 (executing program) 2021/03/10 09:53:02 fetching corpus: 9950, signal 751284/909701 (executing program) 2021/03/10 09:53:02 fetching corpus: 10000, signal 752945/911610 (executing program) 2021/03/10 09:53:02 fetching corpus: 10050, signal 754396/913410 (executing program) 2021/03/10 09:53:02 fetching corpus: 10100, signal 755351/914851 (executing program) 2021/03/10 09:53:03 fetching corpus: 10150, signal 756350/916286 (executing program) 2021/03/10 09:53:03 fetching corpus: 10200, signal 756960/917469 (executing program) 2021/03/10 09:53:03 fetching corpus: 10250, signal 757798/918779 (executing program) 2021/03/10 09:53:03 fetching corpus: 10300, signal 758751/920197 (executing program) 2021/03/10 09:53:03 fetching corpus: 10350, signal 759869/921725 (executing program) 2021/03/10 09:53:03 fetching corpus: 10400, signal 760846/923125 (executing program) 2021/03/10 09:53:03 fetching corpus: 10450, signal 761772/924508 (executing program) 2021/03/10 09:53:03 fetching corpus: 10500, signal 762924/926055 (executing program) 2021/03/10 09:53:04 fetching corpus: 10550, signal 764014/927544 (executing program) 2021/03/10 09:53:04 fetching corpus: 10600, signal 764913/928885 (executing program) 2021/03/10 09:53:04 fetching corpus: 10650, signal 766370/930671 (executing program) 2021/03/10 09:53:04 fetching corpus: 10700, signal 767347/932122 (executing program) 2021/03/10 09:53:04 fetching corpus: 10750, signal 768573/933696 (executing program) 2021/03/10 09:53:04 fetching corpus: 10800, signal 770416/935632 (executing program) 2021/03/10 09:53:04 fetching corpus: 10850, signal 771566/937147 (executing program) 2021/03/10 09:53:05 fetching corpus: 10900, signal 772437/938452 (executing program) 2021/03/10 09:53:05 fetching corpus: 10950, signal 773923/940141 (executing program) 2021/03/10 09:53:05 fetching corpus: 11000, signal 775331/941804 (executing program) 2021/03/10 09:53:05 fetching corpus: 11050, signal 776597/943353 (executing program) 2021/03/10 09:53:05 fetching corpus: 11100, signal 777661/944800 (executing program) 2021/03/10 09:53:05 fetching corpus: 11150, signal 778740/946243 (executing program) 2021/03/10 09:53:05 fetching corpus: 11200, signal 779702/947583 (executing program) 2021/03/10 09:53:06 fetching corpus: 11250, signal 780750/949032 (executing program) 2021/03/10 09:53:06 fetching corpus: 11300, signal 781992/950500 (executing program) 2021/03/10 09:53:06 fetching corpus: 11350, signal 783578/952210 (executing program) 2021/03/10 09:53:06 fetching corpus: 11400, signal 784359/953466 (executing program) 2021/03/10 09:53:06 fetching corpus: 11450, signal 785055/954636 (executing program) 2021/03/10 09:53:06 fetching corpus: 11500, signal 786023/955943 (executing program) 2021/03/10 09:53:06 fetching corpus: 11550, signal 787007/957299 (executing program) 2021/03/10 09:53:06 fetching corpus: 11600, signal 787703/958491 (executing program) 2021/03/10 09:53:07 fetching corpus: 11650, signal 789049/960087 (executing program) 2021/03/10 09:53:07 fetching corpus: 11700, signal 790099/961478 (executing program) 2021/03/10 09:53:07 fetching corpus: 11750, signal 791474/963043 (executing program) 2021/03/10 09:53:07 fetching corpus: 11800, signal 792239/964263 (executing program) 2021/03/10 09:53:07 fetching corpus: 11850, signal 792995/965424 (executing program) 2021/03/10 09:53:07 fetching corpus: 11900, signal 793690/966620 (executing program) 2021/03/10 09:53:07 fetching corpus: 11950, signal 794278/967698 (executing program) 2021/03/10 09:53:07 fetching corpus: 12000, signal 795139/968959 (executing program) 2021/03/10 09:53:08 fetching corpus: 12050, signal 796243/970366 (executing program) 2021/03/10 09:53:08 fetching corpus: 12100, signal 797129/971662 (executing program) 2021/03/10 09:53:08 fetching corpus: 12150, signal 797991/972877 (executing program) 2021/03/10 09:53:08 fetching corpus: 12200, signal 799268/974375 (executing program) 2021/03/10 09:53:08 fetching corpus: 12250, signal 800115/975629 (executing program) 2021/03/10 09:53:08 fetching corpus: 12300, signal 800832/976773 (executing program) 2021/03/10 09:53:09 fetching corpus: 12350, signal 801921/978165 (executing program) 2021/03/10 09:53:09 fetching corpus: 12400, signal 803306/979694 (executing program) 2021/03/10 09:53:09 fetching corpus: 12450, signal 804191/980925 (executing program) 2021/03/10 09:53:09 fetching corpus: 12500, signal 805076/982204 (executing program) 2021/03/10 09:53:09 fetching corpus: 12550, signal 806257/983613 (executing program) 2021/03/10 09:53:09 fetching corpus: 12600, signal 807169/984863 (executing program) 2021/03/10 09:53:09 fetching corpus: 12650, signal 808229/986181 (executing program) 2021/03/10 09:53:09 fetching corpus: 12700, signal 808934/987348 (executing program) 2021/03/10 09:53:09 fetching corpus: 12750, signal 809581/988380 (executing program) 2021/03/10 09:53:10 fetching corpus: 12800, signal 810615/989630 (executing program) 2021/03/10 09:53:10 fetching corpus: 12850, signal 811506/990832 (executing program) 2021/03/10 09:53:10 fetching corpus: 12900, signal 812594/992189 (executing program) 2021/03/10 09:53:10 fetching corpus: 12950, signal 813703/993570 (executing program) 2021/03/10 09:53:10 fetching corpus: 13000, signal 814541/994752 (executing program) 2021/03/10 09:53:10 fetching corpus: 13050, signal 815323/995910 (executing program) 2021/03/10 09:53:11 fetching corpus: 13100, signal 816288/997141 (executing program) 2021/03/10 09:53:11 fetching corpus: 13150, signal 817338/998452 (executing program) 2021/03/10 09:53:11 fetching corpus: 13200, signal 818500/999793 (executing program) 2021/03/10 09:53:11 fetching corpus: 13250, signal 819324/1000948 (executing program) 2021/03/10 09:53:11 fetching corpus: 13300, signal 820254/1002194 (executing program) 2021/03/10 09:53:11 fetching corpus: 13350, signal 821096/1003340 (executing program) 2021/03/10 09:53:11 fetching corpus: 13400, signal 822034/1004546 (executing program) 2021/03/10 09:53:11 fetching corpus: 13450, signal 823226/1005897 (executing program) 2021/03/10 09:53:12 fetching corpus: 13500, signal 824109/1007063 (executing program) 2021/03/10 09:53:12 fetching corpus: 13550, signal 825350/1008487 (executing program) 2021/03/10 09:53:12 fetching corpus: 13600, signal 826168/1009587 (executing program) 2021/03/10 09:53:12 fetching corpus: 13650, signal 827215/1010867 (executing program) 2021/03/10 09:53:12 fetching corpus: 13700, signal 828306/1012129 (executing program) 2021/03/10 09:53:12 fetching corpus: 13750, signal 829710/1013570 (executing program) 2021/03/10 09:53:12 fetching corpus: 13800, signal 830713/1014772 (executing program) 2021/03/10 09:53:13 fetching corpus: 13850, signal 832198/1016229 (executing program) 2021/03/10 09:53:13 fetching corpus: 13900, signal 832989/1017354 (executing program) 2021/03/10 09:53:13 fetching corpus: 13950, signal 833881/1018531 (executing program) 2021/03/10 09:53:13 fetching corpus: 14000, signal 835276/1019977 (executing program) 2021/03/10 09:53:13 fetching corpus: 14050, signal 836467/1021279 (executing program) 2021/03/10 09:53:13 fetching corpus: 14100, signal 837297/1022397 (executing program) 2021/03/10 09:53:13 fetching corpus: 14150, signal 838303/1023583 (executing program) 2021/03/10 09:53:14 fetching corpus: 14200, signal 839285/1024791 (executing program) 2021/03/10 09:53:14 fetching corpus: 14250, signal 840187/1025947 (executing program) 2021/03/10 09:53:14 fetching corpus: 14300, signal 840947/1026969 (executing program) 2021/03/10 09:53:14 fetching corpus: 14350, signal 841670/1028049 (executing program) 2021/03/10 09:53:14 fetching corpus: 14400, signal 842745/1029294 (executing program) 2021/03/10 09:53:14 fetching corpus: 14450, signal 847562/1032469 (executing program) 2021/03/10 09:53:14 fetching corpus: 14500, signal 848587/1033662 (executing program) 2021/03/10 09:53:14 fetching corpus: 14550, signal 849449/1034787 (executing program) 2021/03/10 09:53:15 fetching corpus: 14600, signal 850658/1036072 (executing program) 2021/03/10 09:53:15 fetching corpus: 14650, signal 851638/1037240 (executing program) 2021/03/10 09:53:15 fetching corpus: 14700, signal 852761/1038453 (executing program) 2021/03/10 09:53:15 fetching corpus: 14750, signal 853531/1039494 (executing program) 2021/03/10 09:53:15 fetching corpus: 14800, signal 854262/1040470 (executing program) 2021/03/10 09:53:15 fetching corpus: 14850, signal 855190/1041597 (executing program) 2021/03/10 09:53:15 fetching corpus: 14900, signal 856082/1042678 (executing program) 2021/03/10 09:53:15 fetching corpus: 14950, signal 856909/1043698 (executing program) 2021/03/10 09:53:16 fetching corpus: 15000, signal 857867/1044787 (executing program) 2021/03/10 09:53:16 fetching corpus: 15050, signal 858608/1045800 (executing program) 2021/03/10 09:53:16 fetching corpus: 15100, signal 859432/1046846 (executing program) 2021/03/10 09:53:16 fetching corpus: 15150, signal 860357/1047911 (executing program) 2021/03/10 09:53:16 fetching corpus: 15200, signal 861344/1049031 (executing program) 2021/03/10 09:53:16 fetching corpus: 15250, signal 862004/1049999 (executing program) 2021/03/10 09:53:16 fetching corpus: 15300, signal 862952/1051117 (executing program) 2021/03/10 09:53:17 fetching corpus: 15350, signal 864295/1052435 (executing program) 2021/03/10 09:53:17 fetching corpus: 15400, signal 865319/1053582 (executing program) 2021/03/10 09:53:17 fetching corpus: 15450, signal 866699/1054879 (executing program) 2021/03/10 09:53:17 fetching corpus: 15500, signal 867308/1055817 (executing program) 2021/03/10 09:53:17 fetching corpus: 15550, signal 868041/1056751 (executing program) 2021/03/10 09:53:17 fetching corpus: 15600, signal 868958/1057813 (executing program) 2021/03/10 09:53:17 fetching corpus: 15650, signal 870542/1059230 (executing program) 2021/03/10 09:53:18 fetching corpus: 15700, signal 871643/1060397 (executing program) 2021/03/10 09:53:18 fetching corpus: 15750, signal 872653/1061500 (executing program) 2021/03/10 09:53:18 fetching corpus: 15800, signal 873635/1062594 (executing program) 2021/03/10 09:53:18 fetching corpus: 15850, signal 874741/1063760 (executing program) 2021/03/10 09:53:18 fetching corpus: 15900, signal 875567/1064756 (executing program) 2021/03/10 09:53:18 fetching corpus: 15950, signal 876185/1065640 (executing program) 2021/03/10 09:53:19 fetching corpus: 16000, signal 876646/1066437 (executing program) 2021/03/10 09:53:19 fetching corpus: 16050, signal 877279/1067354 (executing program) 2021/03/10 09:53:19 fetching corpus: 16100, signal 878282/1068451 (executing program) 2021/03/10 09:53:19 fetching corpus: 16150, signal 879312/1069542 (executing program) 2021/03/10 09:53:19 fetching corpus: 16200, signal 880284/1070572 (executing program) 2021/03/10 09:53:19 fetching corpus: 16250, signal 881423/1071710 (executing program) 2021/03/10 09:53:19 fetching corpus: 16300, signal 882063/1072586 (executing program) 2021/03/10 09:53:19 fetching corpus: 16350, signal 882617/1073451 (executing program) 2021/03/10 09:53:20 fetching corpus: 16400, signal 883493/1074418 (executing program) 2021/03/10 09:53:20 fetching corpus: 16450, signal 884095/1075270 (executing program) 2021/03/10 09:53:20 fetching corpus: 16500, signal 884634/1076129 (executing program) 2021/03/10 09:53:20 fetching corpus: 16550, signal 885226/1076989 (executing program) 2021/03/10 09:53:20 fetching corpus: 16600, signal 885747/1077800 (executing program) 2021/03/10 09:53:20 fetching corpus: 16650, signal 886781/1078847 (executing program) 2021/03/10 09:53:20 fetching corpus: 16700, signal 887612/1079819 (executing program) 2021/03/10 09:53:21 fetching corpus: 16750, signal 888695/1080882 (executing program) 2021/03/10 09:53:21 fetching corpus: 16800, signal 889499/1081813 (executing program) 2021/03/10 09:53:21 fetching corpus: 16850, signal 890581/1082895 (executing program) 2021/03/10 09:53:21 fetching corpus: 16900, signal 891532/1083912 (executing program) 2021/03/10 09:53:21 fetching corpus: 16950, signal 892618/1084981 (executing program) 2021/03/10 09:53:21 fetching corpus: 17000, signal 893222/1085789 (executing program) 2021/03/10 09:53:21 fetching corpus: 17050, signal 894031/1086696 (executing program) 2021/03/10 09:53:22 fetching corpus: 17100, signal 894648/1087524 (executing program) 2021/03/10 09:53:22 fetching corpus: 17150, signal 896462/1088875 (executing program) 2021/03/10 09:53:22 fetching corpus: 17200, signal 897002/1089690 (executing program) 2021/03/10 09:53:22 fetching corpus: 17250, signal 897684/1090591 (executing program) 2021/03/10 09:53:22 fetching corpus: 17300, signal 898452/1091514 (executing program) 2021/03/10 09:53:22 fetching corpus: 17350, signal 899141/1092371 (executing program) 2021/03/10 09:53:22 fetching corpus: 17400, signal 900070/1093286 (executing program) 2021/03/10 09:53:23 fetching corpus: 17450, signal 901161/1094271 (executing program) 2021/03/10 09:53:23 fetching corpus: 17500, signal 902135/1095258 (executing program) 2021/03/10 09:53:23 fetching corpus: 17550, signal 902731/1096103 (executing program) 2021/03/10 09:53:23 fetching corpus: 17600, signal 903697/1097077 (executing program) 2021/03/10 09:53:23 fetching corpus: 17650, signal 904385/1097970 (executing program) 2021/03/10 09:53:23 fetching corpus: 17700, signal 905187/1098912 (executing program) 2021/03/10 09:53:23 fetching corpus: 17750, signal 906230/1099885 (executing program) 2021/03/10 09:53:24 fetching corpus: 17800, signal 906913/1100695 (executing program) 2021/03/10 09:53:24 fetching corpus: 17850, signal 907538/1101448 (executing program) 2021/03/10 09:53:24 fetching corpus: 17900, signal 908453/1102355 (executing program) 2021/03/10 09:53:24 fetching corpus: 17950, signal 909121/1103150 (executing program) 2021/03/10 09:53:24 fetching corpus: 18000, signal 909774/1103964 (executing program) 2021/03/10 09:53:24 fetching corpus: 18050, signal 910513/1104812 (executing program) 2021/03/10 09:53:24 fetching corpus: 18100, signal 910983/1105525 (executing program) 2021/03/10 09:53:24 fetching corpus: 18150, signal 911602/1106341 (executing program) 2021/03/10 09:53:25 fetching corpus: 18200, signal 912341/1107145 (executing program) 2021/03/10 09:53:25 fetching corpus: 18250, signal 913237/1108058 (executing program) 2021/03/10 09:53:25 fetching corpus: 18300, signal 913831/1108843 (executing program) 2021/03/10 09:53:25 fetching corpus: 18350, signal 914716/1109720 (executing program) 2021/03/10 09:53:25 fetching corpus: 18400, signal 915235/1110479 (executing program) 2021/03/10 09:53:25 fetching corpus: 18450, signal 915765/1111233 (executing program) 2021/03/10 09:53:26 fetching corpus: 18500, signal 916498/1112052 (executing program) 2021/03/10 09:53:26 fetching corpus: 18550, signal 917204/1112842 (executing program) 2021/03/10 09:53:26 fetching corpus: 18600, signal 918004/1113700 (executing program) 2021/03/10 09:53:26 fetching corpus: 18650, signal 918743/1114504 (executing program) 2021/03/10 09:53:26 fetching corpus: 18700, signal 919554/1115351 (executing program) 2021/03/10 09:53:26 fetching corpus: 18750, signal 920082/1116083 (executing program) 2021/03/10 09:53:27 fetching corpus: 18800, signal 921000/1116961 (executing program) 2021/03/10 09:53:27 fetching corpus: 18850, signal 921616/1117704 (executing program) 2021/03/10 09:53:27 fetching corpus: 18900, signal 922023/1118404 (executing program) 2021/03/10 09:53:27 fetching corpus: 18950, signal 923082/1119338 (executing program) 2021/03/10 09:53:27 fetching corpus: 19000, signal 923505/1120008 (executing program) 2021/03/10 09:53:27 fetching corpus: 19050, signal 924233/1120818 (executing program) 2021/03/10 09:53:27 fetching corpus: 19100, signal 924911/1121573 (executing program) 2021/03/10 09:53:28 fetching corpus: 19150, signal 925497/1122316 (executing program) 2021/03/10 09:53:28 fetching corpus: 19200, signal 926422/1123164 (executing program) 2021/03/10 09:53:28 fetching corpus: 19250, signal 926965/1123844 (executing program) 2021/03/10 09:53:28 fetching corpus: 19300, signal 927654/1124580 (executing program) 2021/03/10 09:53:28 fetching corpus: 19350, signal 928132/1125298 (executing program) 2021/03/10 09:53:28 fetching corpus: 19400, signal 928767/1126040 (executing program) 2021/03/10 09:53:28 fetching corpus: 19450, signal 929345/1126763 (executing program) 2021/03/10 09:53:28 fetching corpus: 19500, signal 929852/1127462 (executing program) 2021/03/10 09:53:29 fetching corpus: 19550, signal 930671/1128259 (executing program) 2021/03/10 09:53:29 fetching corpus: 19600, signal 931265/1128984 (executing program) 2021/03/10 09:53:29 fetching corpus: 19650, signal 932950/1130093 (executing program) 2021/03/10 09:53:29 fetching corpus: 19700, signal 933590/1130803 (executing program) 2021/03/10 09:53:29 fetching corpus: 19750, signal 934242/1131579 (executing program) 2021/03/10 09:53:29 fetching corpus: 19800, signal 934783/1132289 (executing program) 2021/03/10 09:53:29 fetching corpus: 19850, signal 935380/1132989 (executing program) 2021/03/10 09:53:29 fetching corpus: 19900, signal 935820/1133626 (executing program) 2021/03/10 09:53:30 fetching corpus: 19950, signal 936389/1134334 (executing program) 2021/03/10 09:53:30 fetching corpus: 20000, signal 937134/1135116 (executing program) 2021/03/10 09:53:30 fetching corpus: 20050, signal 937852/1135865 (executing program) 2021/03/10 09:53:30 fetching corpus: 20100, signal 938683/1136644 (executing program) 2021/03/10 09:53:30 fetching corpus: 20150, signal 939112/1137296 (executing program) 2021/03/10 09:53:30 fetching corpus: 20200, signal 939542/1137961 (executing program) 2021/03/10 09:53:30 fetching corpus: 20250, signal 940339/1138699 (executing program) 2021/03/10 09:53:30 fetching corpus: 20300, signal 941212/1139466 (executing program) 2021/03/10 09:53:30 fetching corpus: 20350, signal 941834/1140173 (executing program) 2021/03/10 09:53:31 fetching corpus: 20400, signal 942344/1140809 (executing program) 2021/03/10 09:53:31 fetching corpus: 20450, signal 942777/1141392 (executing program) 2021/03/10 09:53:31 fetching corpus: 20500, signal 943663/1142155 (executing program) 2021/03/10 09:53:31 fetching corpus: 20550, signal 944504/1142933 (executing program) 2021/03/10 09:53:31 fetching corpus: 20600, signal 944958/1143586 (executing program) 2021/03/10 09:53:31 fetching corpus: 20650, signal 945399/1144218 (executing program) 2021/03/10 09:53:32 fetching corpus: 20700, signal 946038/1144879 (executing program) 2021/03/10 09:53:32 fetching corpus: 20750, signal 946605/1145551 (executing program) 2021/03/10 09:53:32 fetching corpus: 20800, signal 947300/1146236 (executing program) 2021/03/10 09:53:32 fetching corpus: 20850, signal 947847/1146882 (executing program) 2021/03/10 09:53:32 fetching corpus: 20900, signal 948760/1147673 (executing program) 2021/03/10 09:53:32 fetching corpus: 20950, signal 949508/1148356 (executing program) 2021/03/10 09:53:32 fetching corpus: 21000, signal 949933/1148971 (executing program) 2021/03/10 09:53:33 fetching corpus: 21050, signal 950637/1149648 (executing program) 2021/03/10 09:53:33 fetching corpus: 21100, signal 951199/1150312 (executing program) 2021/03/10 09:53:33 fetching corpus: 21150, signal 951877/1151008 (executing program) 2021/03/10 09:53:33 fetching corpus: 21200, signal 952863/1151794 (executing program) 2021/03/10 09:53:33 fetching corpus: 21250, signal 953350/1152391 (executing program) 2021/03/10 09:53:33 fetching corpus: 21300, signal 954219/1153139 (executing program) 2021/03/10 09:53:33 fetching corpus: 21350, signal 954713/1153751 (executing program) 2021/03/10 09:53:33 fetching corpus: 21400, signal 955251/1154357 (executing program) 2021/03/10 09:53:34 fetching corpus: 21450, signal 955790/1154986 (executing program) 2021/03/10 09:53:34 fetching corpus: 21500, signal 956491/1155693 (executing program) 2021/03/10 09:53:34 fetching corpus: 21550, signal 957104/1156345 (executing program) 2021/03/10 09:53:34 fetching corpus: 21600, signal 957658/1156950 (executing program) 2021/03/10 09:53:34 fetching corpus: 21650, signal 958097/1157546 (executing program) 2021/03/10 09:53:34 fetching corpus: 21700, signal 958643/1158201 (executing program) 2021/03/10 09:53:34 fetching corpus: 21750, signal 959038/1158766 (executing program) 2021/03/10 09:53:35 fetching corpus: 21800, signal 959538/1159380 (executing program) 2021/03/10 09:53:35 fetching corpus: 21850, signal 960155/1160000 (executing program) 2021/03/10 09:53:35 fetching corpus: 21900, signal 961127/1160756 (executing program) 2021/03/10 09:53:35 fetching corpus: 21950, signal 961661/1161333 (executing program) 2021/03/10 09:53:35 fetching corpus: 22000, signal 962159/1161922 (executing program) 2021/03/10 09:53:35 fetching corpus: 22050, signal 962772/1162581 (executing program) 2021/03/10 09:53:35 fetching corpus: 22100, signal 963448/1163251 (executing program) 2021/03/10 09:53:36 fetching corpus: 22150, signal 963966/1163867 (executing program) 2021/03/10 09:53:36 fetching corpus: 22200, signal 964399/1164437 (executing program) 2021/03/10 09:53:36 fetching corpus: 22250, signal 965174/1165123 (executing program) 2021/03/10 09:53:36 fetching corpus: 22300, signal 966040/1165807 (executing program) 2021/03/10 09:53:36 fetching corpus: 22350, signal 966857/1166463 (executing program) 2021/03/10 09:53:36 fetching corpus: 22400, signal 967371/1167095 (executing program) 2021/03/10 09:53:36 fetching corpus: 22450, signal 967806/1167695 (executing program) 2021/03/10 09:53:36 fetching corpus: 22500, signal 968428/1168277 (executing program) 2021/03/10 09:53:37 fetching corpus: 22550, signal 968829/1168828 (executing program) 2021/03/10 09:53:37 fetching corpus: 22600, signal 969321/1169396 (executing program) 2021/03/10 09:53:37 fetching corpus: 22650, signal 969884/1169967 (executing program) 2021/03/10 09:53:37 fetching corpus: 22700, signal 970564/1170578 (executing program) 2021/03/10 09:53:37 fetching corpus: 22750, signal 971217/1171162 (executing program) 2021/03/10 09:53:37 fetching corpus: 22800, signal 971792/1171769 (executing program) 2021/03/10 09:53:37 fetching corpus: 22850, signal 972173/1172346 (executing program) 2021/03/10 09:53:37 fetching corpus: 22900, signal 972635/1172876 (executing program) 2021/03/10 09:53:38 fetching corpus: 22950, signal 973230/1173469 (executing program) 2021/03/10 09:53:38 fetching corpus: 23000, signal 973640/1174015 (executing program) 2021/03/10 09:53:38 fetching corpus: 23050, signal 974307/1174586 (executing program) 2021/03/10 09:53:38 fetching corpus: 23100, signal 974853/1175179 (executing program) 2021/03/10 09:53:38 fetching corpus: 23150, signal 975445/1175727 (executing program) 2021/03/10 09:53:39 fetching corpus: 23200, signal 975980/1176264 (executing program) 2021/03/10 09:53:39 fetching corpus: 23250, signal 977075/1176981 (executing program) 2021/03/10 09:53:39 fetching corpus: 23300, signal 977818/1177618 (executing program) 2021/03/10 09:53:39 fetching corpus: 23350, signal 978338/1178158 (executing program) 2021/03/10 09:53:39 fetching corpus: 23400, signal 979001/1178754 (executing program) 2021/03/10 09:53:39 fetching corpus: 23450, signal 979788/1179368 (executing program) 2021/03/10 09:53:39 fetching corpus: 23500, signal 980291/1179909 (executing program) 2021/03/10 09:53:39 fetching corpus: 23550, signal 980726/1180449 (executing program) 2021/03/10 09:53:39 fetching corpus: 23600, signal 981141/1181003 (executing program) 2021/03/10 09:53:40 fetching corpus: 23650, signal 981537/1181492 (executing program) 2021/03/10 09:53:40 fetching corpus: 23700, signal 982258/1182078 (executing program) 2021/03/10 09:53:40 fetching corpus: 23750, signal 982696/1182591 (executing program) 2021/03/10 09:53:40 fetching corpus: 23800, signal 983149/1183071 (executing program) 2021/03/10 09:53:40 fetching corpus: 23850, signal 983685/1183642 (executing program) 2021/03/10 09:53:40 fetching corpus: 23900, signal 984359/1184241 (executing program) 2021/03/10 09:53:40 fetching corpus: 23950, signal 985100/1184829 (executing program) 2021/03/10 09:53:41 fetching corpus: 24000, signal 985776/1185367 (executing program) 2021/03/10 09:53:41 fetching corpus: 24050, signal 986461/1185967 (executing program) 2021/03/10 09:53:41 fetching corpus: 24100, signal 986943/1186493 (executing program) 2021/03/10 09:53:41 fetching corpus: 24150, signal 987411/1187000 (executing program) 2021/03/10 09:53:41 fetching corpus: 24200, signal 987900/1187530 (executing program) 2021/03/10 09:53:41 fetching corpus: 24250, signal 988321/1188006 (executing program) 2021/03/10 09:53:41 fetching corpus: 24300, signal 988794/1188549 (executing program) 2021/03/10 09:53:42 fetching corpus: 24350, signal 989737/1189132 (executing program) 2021/03/10 09:53:42 fetching corpus: 24400, signal 990208/1189636 (executing program) 2021/03/10 09:53:42 fetching corpus: 24450, signal 990769/1190169 (executing program) 2021/03/10 09:53:42 fetching corpus: 24500, signal 991358/1190699 (executing program) 2021/03/10 09:53:42 fetching corpus: 24550, signal 992089/1191249 (executing program) 2021/03/10 09:53:42 fetching corpus: 24600, signal 992717/1191793 (executing program) 2021/03/10 09:53:43 fetching corpus: 24650, signal 993268/1192305 (executing program) 2021/03/10 09:53:43 fetching corpus: 24700, signal 993776/1192827 (executing program) 2021/03/10 09:53:43 fetching corpus: 24750, signal 994109/1193292 (executing program) 2021/03/10 09:53:43 fetching corpus: 24800, signal 994679/1193782 (executing program) 2021/03/10 09:53:43 fetching corpus: 24850, signal 995604/1194404 (executing program) 2021/03/10 09:53:43 fetching corpus: 24900, signal 996216/1194949 (executing program) 2021/03/10 09:53:44 fetching corpus: 24950, signal 996627/1195451 (executing program) 2021/03/10 09:53:44 fetching corpus: 25000, signal 997147/1195935 (executing program) 2021/03/10 09:53:44 fetching corpus: 25050, signal 997747/1196450 (executing program) 2021/03/10 09:53:44 fetching corpus: 25100, signal 998494/1196967 (executing program) 2021/03/10 09:53:44 fetching corpus: 25150, signal 999036/1197460 (executing program) 2021/03/10 09:53:44 fetching corpus: 25200, signal 999689/1197994 (executing program) 2021/03/10 09:53:44 fetching corpus: 25250, signal 1000149/1198561 (executing program) 2021/03/10 09:53:44 fetching corpus: 25300, signal 1000973/1199075 (executing program) 2021/03/10 09:53:45 fetching corpus: 25350, signal 1001532/1199546 (executing program) 2021/03/10 09:53:45 fetching corpus: 25400, signal 1002145/1200058 (executing program) 2021/03/10 09:53:45 fetching corpus: 25450, signal 1002686/1200561 (executing program) 2021/03/10 09:53:45 fetching corpus: 25500, signal 1003402/1201086 (executing program) 2021/03/10 09:53:45 fetching corpus: 25550, signal 1003813/1201541 (executing program) 2021/03/10 09:53:45 fetching corpus: 25600, signal 1004162/1201977 (executing program) 2021/03/10 09:53:45 fetching corpus: 25650, signal 1004571/1202426 (executing program) 2021/03/10 09:53:45 fetching corpus: 25700, signal 1004954/1202866 (executing program) 2021/03/10 09:53:46 fetching corpus: 25750, signal 1005415/1203311 (executing program) 2021/03/10 09:53:46 fetching corpus: 25800, signal 1006037/1203781 (executing program) 2021/03/10 09:53:46 fetching corpus: 25850, signal 1006455/1204261 (executing program) 2021/03/10 09:53:46 fetching corpus: 25900, signal 1007007/1204735 (executing program) 2021/03/10 09:53:46 fetching corpus: 25950, signal 1007364/1205202 (executing program) 2021/03/10 09:53:46 fetching corpus: 26000, signal 1008440/1205737 (executing program) 2021/03/10 09:53:46 fetching corpus: 26050, signal 1008927/1206153 (executing program) 2021/03/10 09:53:47 fetching corpus: 26100, signal 1009967/1206712 (executing program) 2021/03/10 09:53:47 fetching corpus: 26150, signal 1010499/1207178 (executing program) 2021/03/10 09:53:47 fetching corpus: 26200, signal 1010844/1207649 (executing program) 2021/03/10 09:53:47 fetching corpus: 26250, signal 1011553/1208095 (executing program) 2021/03/10 09:53:47 fetching corpus: 26300, signal 1012410/1208579 (executing program) 2021/03/10 09:53:47 fetching corpus: 26350, signal 1013003/1209043 (executing program) 2021/03/10 09:53:47 fetching corpus: 26400, signal 1013525/1209480 (executing program) 2021/03/10 09:53:48 fetching corpus: 26450, signal 1013816/1209874 (executing program) 2021/03/10 09:53:48 fetching corpus: 26500, signal 1014249/1210302 (executing program) 2021/03/10 09:53:48 fetching corpus: 26550, signal 1014901/1210752 (executing program) 2021/03/10 09:53:48 fetching corpus: 26600, signal 1015558/1211206 (executing program) 2021/03/10 09:53:48 fetching corpus: 26650, signal 1016105/1211621 (executing program) 2021/03/10 09:53:48 fetching corpus: 26700, signal 1016482/1212032 (executing program) 2021/03/10 09:53:48 fetching corpus: 26750, signal 1016872/1212456 (executing program) 2021/03/10 09:53:49 fetching corpus: 26800, signal 1017450/1212889 (executing program) 2021/03/10 09:53:49 fetching corpus: 26850, signal 1017875/1213305 (executing program) 2021/03/10 09:53:49 fetching corpus: 26900, signal 1018292/1213750 (executing program) [ 132.013442][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.020061][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/10 09:53:49 fetching corpus: 26950, signal 1019208/1214250 (executing program) 2021/03/10 09:53:49 fetching corpus: 27000, signal 1019616/1214676 (executing program) 2021/03/10 09:53:49 fetching corpus: 27050, signal 1020090/1215117 (executing program) 2021/03/10 09:53:50 fetching corpus: 27100, signal 1020604/1215533 (executing program) 2021/03/10 09:53:50 fetching corpus: 27150, signal 1020980/1215909 (executing program) 2021/03/10 09:53:50 fetching corpus: 27200, signal 1021345/1216283 (executing program) 2021/03/10 09:53:50 fetching corpus: 27250, signal 1021927/1216718 (executing program) 2021/03/10 09:53:50 fetching corpus: 27300, signal 1022263/1217108 (executing program) 2021/03/10 09:53:50 fetching corpus: 27350, signal 1022568/1217518 (executing program) 2021/03/10 09:53:50 fetching corpus: 27400, signal 1023037/1217904 (executing program) 2021/03/10 09:53:51 fetching corpus: 27450, signal 1023527/1218296 (executing program) 2021/03/10 09:53:51 fetching corpus: 27500, signal 1024312/1218759 (executing program) 2021/03/10 09:53:51 fetching corpus: 27550, signal 1024825/1219160 (executing program) 2021/03/10 09:53:51 fetching corpus: 27600, signal 1025375/1219582 (executing program) 2021/03/10 09:53:51 fetching corpus: 27650, signal 1025833/1219981 (executing program) 2021/03/10 09:53:51 fetching corpus: 27700, signal 1026146/1220401 (executing program) 2021/03/10 09:53:51 fetching corpus: 27750, signal 1026499/1220770 (executing program) 2021/03/10 09:53:51 fetching corpus: 27800, signal 1026866/1221163 (executing program) 2021/03/10 09:53:52 fetching corpus: 27850, signal 1027735/1221577 (executing program) 2021/03/10 09:53:52 fetching corpus: 27900, signal 1028121/1221974 (executing program) 2021/03/10 09:53:52 fetching corpus: 27950, signal 1028657/1222372 (executing program) 2021/03/10 09:53:52 fetching corpus: 28000, signal 1029078/1222774 (executing program) 2021/03/10 09:53:52 fetching corpus: 28050, signal 1029647/1223163 (executing program) 2021/03/10 09:53:52 fetching corpus: 28100, signal 1029970/1223552 (executing program) 2021/03/10 09:53:52 fetching corpus: 28150, signal 1030486/1223925 (executing program) 2021/03/10 09:53:53 fetching corpus: 28200, signal 1031132/1224332 (executing program) 2021/03/10 09:53:53 fetching corpus: 28250, signal 1031769/1224719 (executing program) 2021/03/10 09:53:53 fetching corpus: 28300, signal 1032063/1225074 (executing program) 2021/03/10 09:53:53 fetching corpus: 28350, signal 1032488/1225461 (executing program) 2021/03/10 09:53:53 fetching corpus: 28400, signal 1032781/1225821 (executing program) 2021/03/10 09:53:53 fetching corpus: 28450, signal 1033334/1226197 (executing program) 2021/03/10 09:53:53 fetching corpus: 28500, signal 1033980/1226588 (executing program) 2021/03/10 09:53:54 fetching corpus: 28550, signal 1034332/1226938 (executing program) 2021/03/10 09:53:54 fetching corpus: 28600, signal 1034772/1227322 (executing program) 2021/03/10 09:53:54 fetching corpus: 28650, signal 1035232/1227685 (executing program) 2021/03/10 09:53:54 fetching corpus: 28700, signal 1035500/1228043 (executing program) 2021/03/10 09:53:54 fetching corpus: 28750, signal 1035892/1228400 (executing program) 2021/03/10 09:53:54 fetching corpus: 28800, signal 1036262/1228787 (executing program) 2021/03/10 09:53:54 fetching corpus: 28850, signal 1036762/1229178 (executing program) 2021/03/10 09:53:54 fetching corpus: 28900, signal 1037114/1229544 (executing program) 2021/03/10 09:53:55 fetching corpus: 28950, signal 1037503/1229927 (executing program) 2021/03/10 09:53:55 fetching corpus: 29000, signal 1037918/1230297 (executing program) 2021/03/10 09:53:55 fetching corpus: 29050, signal 1038535/1230703 (executing program) 2021/03/10 09:53:55 fetching corpus: 29100, signal 1038929/1231059 (executing program) 2021/03/10 09:53:55 fetching corpus: 29150, signal 1039243/1231413 (executing program) 2021/03/10 09:53:55 fetching corpus: 29200, signal 1039835/1231766 (executing program) 2021/03/10 09:53:55 fetching corpus: 29250, signal 1040599/1232157 (executing program) 2021/03/10 09:53:55 fetching corpus: 29300, signal 1040985/1232498 (executing program) 2021/03/10 09:53:55 fetching corpus: 29350, signal 1041428/1232819 (executing program) 2021/03/10 09:53:56 fetching corpus: 29400, signal 1041722/1233149 (executing program) 2021/03/10 09:53:56 fetching corpus: 29450, signal 1042174/1233492 (executing program) 2021/03/10 09:53:56 fetching corpus: 29500, signal 1042549/1233846 (executing program) 2021/03/10 09:53:56 fetching corpus: 29550, signal 1043066/1234192 (executing program) 2021/03/10 09:53:56 fetching corpus: 29600, signal 1043453/1234541 (executing program) 2021/03/10 09:53:56 fetching corpus: 29650, signal 1044120/1234927 (executing program) 2021/03/10 09:53:56 fetching corpus: 29700, signal 1044678/1235271 (executing program) 2021/03/10 09:53:57 fetching corpus: 29750, signal 1045157/1235620 (executing program) 2021/03/10 09:53:57 fetching corpus: 29800, signal 1045541/1235937 (executing program) 2021/03/10 09:53:57 fetching corpus: 29850, signal 1045908/1236286 (executing program) 2021/03/10 09:53:57 fetching corpus: 29900, signal 1046291/1236609 (executing program) 2021/03/10 09:53:57 fetching corpus: 29950, signal 1046603/1236881 (executing program) 2021/03/10 09:53:57 fetching corpus: 30000, signal 1047290/1237237 (executing program) 2021/03/10 09:53:57 fetching corpus: 30050, signal 1047593/1237547 (executing program) 2021/03/10 09:53:57 fetching corpus: 30100, signal 1047956/1237866 (executing program) 2021/03/10 09:53:58 fetching corpus: 30150, signal 1048470/1238207 (executing program) 2021/03/10 09:53:58 fetching corpus: 30200, signal 1049252/1238574 (executing program) 2021/03/10 09:53:58 fetching corpus: 30250, signal 1049804/1238898 (executing program) 2021/03/10 09:53:58 fetching corpus: 30300, signal 1050315/1239208 (executing program) 2021/03/10 09:53:58 fetching corpus: 30350, signal 1050736/1239501 (executing program) 2021/03/10 09:53:58 fetching corpus: 30400, signal 1051111/1239816 (executing program) 2021/03/10 09:53:58 fetching corpus: 30450, signal 1051562/1240106 (executing program) 2021/03/10 09:53:59 fetching corpus: 30500, signal 1051816/1240411 (executing program) 2021/03/10 09:53:59 fetching corpus: 30550, signal 1052347/1240721 (executing program) 2021/03/10 09:53:59 fetching corpus: 30600, signal 1052788/1241040 (executing program) 2021/03/10 09:53:59 fetching corpus: 30650, signal 1053103/1241315 (executing program) 2021/03/10 09:53:59 fetching corpus: 30700, signal 1053526/1241671 (executing program) 2021/03/10 09:53:59 fetching corpus: 30750, signal 1053892/1241939 (executing program) 2021/03/10 09:53:59 fetching corpus: 30800, signal 1054145/1242272 (executing program) 2021/03/10 09:53:59 fetching corpus: 30850, signal 1054458/1242583 (executing program) 2021/03/10 09:54:00 fetching corpus: 30900, signal 1054755/1242907 (executing program) 2021/03/10 09:54:00 fetching corpus: 30950, signal 1055461/1243216 (executing program) 2021/03/10 09:54:00 fetching corpus: 31000, signal 1055802/1243519 (executing program) 2021/03/10 09:54:00 fetching corpus: 31050, signal 1056316/1243519 (executing program) 2021/03/10 09:54:00 fetching corpus: 31100, signal 1056768/1243519 (executing program) 2021/03/10 09:54:00 fetching corpus: 31150, signal 1057396/1243519 (executing program) 2021/03/10 09:54:00 fetching corpus: 31200, signal 1057928/1243519 (executing program) 2021/03/10 09:54:00 fetching corpus: 31250, signal 1058799/1243519 (executing program) 2021/03/10 09:54:01 fetching corpus: 31300, signal 1059221/1243519 (executing program) 2021/03/10 09:54:01 fetching corpus: 31350, signal 1059570/1243519 (executing program) 2021/03/10 09:54:01 fetching corpus: 31400, signal 1059926/1243519 (executing program) 2021/03/10 09:54:01 fetching corpus: 31450, signal 1060429/1243519 (executing program) 2021/03/10 09:54:01 fetching corpus: 31500, signal 1060898/1243520 (executing program) 2021/03/10 09:54:01 fetching corpus: 31550, signal 1061232/1243520 (executing program) 2021/03/10 09:54:01 fetching corpus: 31600, signal 1061577/1243520 (executing program) 2021/03/10 09:54:01 fetching corpus: 31650, signal 1061872/1243520 (executing program) 2021/03/10 09:54:02 fetching corpus: 31700, signal 1062306/1243520 (executing program) 2021/03/10 09:54:02 fetching corpus: 31750, signal 1062642/1243520 (executing program) 2021/03/10 09:54:02 fetching corpus: 31800, signal 1063037/1243520 (executing program) 2021/03/10 09:54:02 fetching corpus: 31850, signal 1063361/1243520 (executing program) 2021/03/10 09:54:02 fetching corpus: 31900, signal 1063676/1243520 (executing program) 2021/03/10 09:54:02 fetching corpus: 31950, signal 1064123/1243522 (executing program) 2021/03/10 09:54:02 fetching corpus: 32000, signal 1064611/1243522 (executing program) 2021/03/10 09:54:03 fetching corpus: 32050, signal 1065000/1243523 (executing program) 2021/03/10 09:54:03 fetching corpus: 32100, signal 1065462/1243523 (executing program) 2021/03/10 09:54:03 fetching corpus: 32150, signal 1065859/1243523 (executing program) 2021/03/10 09:54:03 fetching corpus: 32200, signal 1066224/1243523 (executing program) 2021/03/10 09:54:03 fetching corpus: 32250, signal 1066698/1243523 (executing program) 2021/03/10 09:54:03 fetching corpus: 32300, signal 1067161/1243523 (executing program) 2021/03/10 09:54:03 fetching corpus: 32350, signal 1067807/1243523 (executing program) 2021/03/10 09:54:04 fetching corpus: 32400, signal 1068209/1243523 (executing program) 2021/03/10 09:54:04 fetching corpus: 32450, signal 1069152/1243523 (executing program) 2021/03/10 09:54:04 fetching corpus: 32500, signal 1069426/1243523 (executing program) 2021/03/10 09:54:04 fetching corpus: 32550, signal 1069926/1243523 (executing program) 2021/03/10 09:54:04 fetching corpus: 32600, signal 1070416/1243523 (executing program) 2021/03/10 09:54:04 fetching corpus: 32650, signal 1070782/1243523 (executing program) 2021/03/10 09:54:04 fetching corpus: 32700, signal 1071155/1243523 (executing program) 2021/03/10 09:54:04 fetching corpus: 32750, signal 1071560/1243523 (executing program) 2021/03/10 09:54:05 fetching corpus: 32800, signal 1071879/1243523 (executing program) 2021/03/10 09:54:05 fetching corpus: 32850, signal 1072296/1243523 (executing program) 2021/03/10 09:54:05 fetching corpus: 32900, signal 1072852/1243523 (executing program) 2021/03/10 09:54:05 fetching corpus: 32950, signal 1073329/1243523 (executing program) 2021/03/10 09:54:05 fetching corpus: 33000, signal 1073762/1243527 (executing program) 2021/03/10 09:54:05 fetching corpus: 33050, signal 1074140/1243527 (executing program) 2021/03/10 09:54:05 fetching corpus: 33100, signal 1074989/1243527 (executing program) 2021/03/10 09:54:05 fetching corpus: 33150, signal 1075799/1243527 (executing program) 2021/03/10 09:54:06 fetching corpus: 33200, signal 1076438/1243527 (executing program) 2021/03/10 09:54:06 fetching corpus: 33250, signal 1076819/1243527 (executing program) 2021/03/10 09:54:06 fetching corpus: 33300, signal 1077403/1243527 (executing program) 2021/03/10 09:54:06 fetching corpus: 33350, signal 1077815/1243527 (executing program) 2021/03/10 09:54:06 fetching corpus: 33400, signal 1078586/1243527 (executing program) 2021/03/10 09:54:06 fetching corpus: 33450, signal 1079159/1243527 (executing program) 2021/03/10 09:54:06 fetching corpus: 33500, signal 1079550/1243527 (executing program) 2021/03/10 09:54:06 fetching corpus: 33550, signal 1079869/1243527 (executing program) 2021/03/10 09:54:07 fetching corpus: 33600, signal 1080187/1243528 (executing program) 2021/03/10 09:54:07 fetching corpus: 33650, signal 1080477/1243528 (executing program) 2021/03/10 09:54:07 fetching corpus: 33700, signal 1080750/1243528 (executing program) 2021/03/10 09:54:07 fetching corpus: 33750, signal 1081126/1243528 (executing program) 2021/03/10 09:54:07 fetching corpus: 33800, signal 1081548/1243528 (executing program) 2021/03/10 09:54:07 fetching corpus: 33850, signal 1081987/1243528 (executing program) 2021/03/10 09:54:07 fetching corpus: 33900, signal 1082278/1243528 (executing program) 2021/03/10 09:54:08 fetching corpus: 33950, signal 1082871/1243528 (executing program) 2021/03/10 09:54:08 fetching corpus: 34000, signal 1083536/1243528 (executing program) 2021/03/10 09:54:08 fetching corpus: 34050, signal 1084010/1243528 (executing program) 2021/03/10 09:54:08 fetching corpus: 34100, signal 1084460/1243528 (executing program) 2021/03/10 09:54:08 fetching corpus: 34150, signal 1084801/1243528 (executing program) 2021/03/10 09:54:08 fetching corpus: 34200, signal 1085539/1243528 (executing program) 2021/03/10 09:54:08 fetching corpus: 34250, signal 1086025/1243528 (executing program) 2021/03/10 09:54:08 fetching corpus: 34300, signal 1086523/1243530 (executing program) 2021/03/10 09:54:09 fetching corpus: 34350, signal 1087039/1243530 (executing program) 2021/03/10 09:54:09 fetching corpus: 34400, signal 1087501/1243531 (executing program) 2021/03/10 09:54:09 fetching corpus: 34450, signal 1088022/1243531 (executing program) 2021/03/10 09:54:09 fetching corpus: 34500, signal 1088853/1243531 (executing program) 2021/03/10 09:54:09 fetching corpus: 34550, signal 1089229/1243531 (executing program) 2021/03/10 09:54:09 fetching corpus: 34600, signal 1089679/1243533 (executing program) 2021/03/10 09:54:09 fetching corpus: 34650, signal 1090152/1243533 (executing program) 2021/03/10 09:54:10 fetching corpus: 34700, signal 1090621/1243536 (executing program) 2021/03/10 09:54:10 fetching corpus: 34750, signal 1090955/1243536 (executing program) 2021/03/10 09:54:10 fetching corpus: 34800, signal 1091349/1243536 (executing program) 2021/03/10 09:54:10 fetching corpus: 34850, signal 1091834/1243536 (executing program) 2021/03/10 09:54:10 fetching corpus: 34900, signal 1092398/1243537 (executing program) 2021/03/10 09:54:10 fetching corpus: 34950, signal 1092772/1243537 (executing program) 2021/03/10 09:54:10 fetching corpus: 35000, signal 1093138/1243537 (executing program) 2021/03/10 09:54:10 fetching corpus: 35050, signal 1093495/1243537 (executing program) 2021/03/10 09:54:11 fetching corpus: 35100, signal 1093818/1243537 (executing program) 2021/03/10 09:54:11 fetching corpus: 35150, signal 1094220/1243537 (executing program) 2021/03/10 09:54:11 fetching corpus: 35200, signal 1094656/1243539 (executing program) 2021/03/10 09:54:11 fetching corpus: 35250, signal 1095313/1243539 (executing program) 2021/03/10 09:54:11 fetching corpus: 35300, signal 1095609/1243539 (executing program) 2021/03/10 09:54:11 fetching corpus: 35350, signal 1096083/1243539 (executing program) 2021/03/10 09:54:11 fetching corpus: 35400, signal 1096324/1243539 (executing program) 2021/03/10 09:54:11 fetching corpus: 35450, signal 1096662/1243539 (executing program) 2021/03/10 09:54:12 fetching corpus: 35500, signal 1097073/1243539 (executing program) 2021/03/10 09:54:12 fetching corpus: 35550, signal 1097429/1243541 (executing program) 2021/03/10 09:54:12 fetching corpus: 35600, signal 1097744/1243541 (executing program) 2021/03/10 09:54:12 fetching corpus: 35650, signal 1098053/1243541 (executing program) 2021/03/10 09:54:12 fetching corpus: 35700, signal 1098608/1243541 (executing program) 2021/03/10 09:54:12 fetching corpus: 35750, signal 1099028/1243561 (executing program) 2021/03/10 09:54:13 fetching corpus: 35800, signal 1099506/1243561 (executing program) 2021/03/10 09:54:13 fetching corpus: 35850, signal 1099940/1243561 (executing program) 2021/03/10 09:54:13 fetching corpus: 35900, signal 1100143/1243561 (executing program) 2021/03/10 09:54:13 fetching corpus: 35950, signal 1100674/1243561 (executing program) 2021/03/10 09:54:13 fetching corpus: 36000, signal 1100978/1243561 (executing program) 2021/03/10 09:54:13 fetching corpus: 36050, signal 1101424/1243561 (executing program) 2021/03/10 09:54:13 fetching corpus: 36100, signal 1101993/1243561 (executing program) 2021/03/10 09:54:13 fetching corpus: 36150, signal 1102318/1243561 (executing program) 2021/03/10 09:54:14 fetching corpus: 36200, signal 1102621/1243561 (executing program) 2021/03/10 09:54:14 fetching corpus: 36250, signal 1103278/1243563 (executing program) 2021/03/10 09:54:14 fetching corpus: 36300, signal 1103606/1243563 (executing program) 2021/03/10 09:54:14 fetching corpus: 36350, signal 1103888/1243563 (executing program) 2021/03/10 09:54:14 fetching corpus: 36400, signal 1104262/1243564 (executing program) 2021/03/10 09:54:14 fetching corpus: 36450, signal 1104550/1243564 (executing program) 2021/03/10 09:54:14 fetching corpus: 36500, signal 1105062/1243564 (executing program) 2021/03/10 09:54:14 fetching corpus: 36550, signal 1105643/1243565 (executing program) 2021/03/10 09:54:14 fetching corpus: 36600, signal 1106235/1243565 (executing program) 2021/03/10 09:54:15 fetching corpus: 36650, signal 1107306/1243565 (executing program) 2021/03/10 09:54:15 fetching corpus: 36700, signal 1107523/1243565 (executing program) 2021/03/10 09:54:15 fetching corpus: 36750, signal 1107990/1243565 (executing program) 2021/03/10 09:54:15 fetching corpus: 36800, signal 1108479/1243568 (executing program) 2021/03/10 09:54:15 fetching corpus: 36850, signal 1108727/1243568 (executing program) 2021/03/10 09:54:15 fetching corpus: 36900, signal 1108996/1243569 (executing program) 2021/03/10 09:54:15 fetching corpus: 36950, signal 1109429/1243569 (executing program) 2021/03/10 09:54:15 fetching corpus: 37000, signal 1109915/1243569 (executing program) 2021/03/10 09:54:16 fetching corpus: 37050, signal 1110120/1243569 (executing program) 2021/03/10 09:54:16 fetching corpus: 37100, signal 1110351/1243569 (executing program) 2021/03/10 09:54:16 fetching corpus: 37150, signal 1110675/1243569 (executing program) 2021/03/10 09:54:16 fetching corpus: 37200, signal 1111085/1243580 (executing program) 2021/03/10 09:54:16 fetching corpus: 37250, signal 1111313/1243580 (executing program) 2021/03/10 09:54:16 fetching corpus: 37300, signal 1111562/1243594 (executing program) 2021/03/10 09:54:16 fetching corpus: 37350, signal 1112234/1243594 (executing program) 2021/03/10 09:54:16 fetching corpus: 37400, signal 1112555/1243594 (executing program) 2021/03/10 09:54:16 fetching corpus: 37450, signal 1112895/1243594 (executing program) 2021/03/10 09:54:17 fetching corpus: 37500, signal 1113318/1243594 (executing program) 2021/03/10 09:54:17 fetching corpus: 37550, signal 1113699/1243594 (executing program) 2021/03/10 09:54:17 fetching corpus: 37600, signal 1113994/1243594 (executing program) 2021/03/10 09:54:17 fetching corpus: 37650, signal 1114380/1243594 (executing program) 2021/03/10 09:54:17 fetching corpus: 37700, signal 1114619/1243594 (executing program) 2021/03/10 09:54:17 fetching corpus: 37750, signal 1114939/1243594 (executing program) 2021/03/10 09:54:17 fetching corpus: 37800, signal 1115186/1243594 (executing program) 2021/03/10 09:54:17 fetching corpus: 37850, signal 1115878/1243594 (executing program) 2021/03/10 09:54:18 fetching corpus: 37900, signal 1116114/1243594 (executing program) 2021/03/10 09:54:18 fetching corpus: 37950, signal 1116386/1243594 (executing program) 2021/03/10 09:54:18 fetching corpus: 38000, signal 1116787/1243594 (executing program) 2021/03/10 09:54:18 fetching corpus: 38050, signal 1117322/1243594 (executing program) 2021/03/10 09:54:18 fetching corpus: 38100, signal 1117865/1243594 (executing program) 2021/03/10 09:54:18 fetching corpus: 38150, signal 1118437/1243594 (executing program) 2021/03/10 09:54:18 fetching corpus: 38200, signal 1118837/1243594 (executing program) 2021/03/10 09:54:19 fetching corpus: 38250, signal 1119264/1243594 (executing program) 2021/03/10 09:54:19 fetching corpus: 38300, signal 1119580/1243594 (executing program) 2021/03/10 09:54:19 fetching corpus: 38350, signal 1119967/1243594 (executing program) 2021/03/10 09:54:19 fetching corpus: 38400, signal 1120352/1243595 (executing program) 2021/03/10 09:54:19 fetching corpus: 38450, signal 1120747/1243595 (executing program) 2021/03/10 09:54:19 fetching corpus: 38500, signal 1121073/1243595 (executing program) 2021/03/10 09:54:19 fetching corpus: 38550, signal 1121452/1243595 (executing program) 2021/03/10 09:54:20 fetching corpus: 38600, signal 1122124/1243595 (executing program) 2021/03/10 09:54:20 fetching corpus: 38650, signal 1122439/1243595 (executing program) 2021/03/10 09:54:20 fetching corpus: 38700, signal 1122848/1243595 (executing program) 2021/03/10 09:54:20 fetching corpus: 38750, signal 1123146/1243596 (executing program) 2021/03/10 09:54:20 fetching corpus: 38800, signal 1123786/1243602 (executing program) 2021/03/10 09:54:20 fetching corpus: 38850, signal 1124076/1243602 (executing program) 2021/03/10 09:54:20 fetching corpus: 38900, signal 1124374/1243602 (executing program) 2021/03/10 09:54:21 fetching corpus: 38950, signal 1124655/1243602 (executing program) 2021/03/10 09:54:21 fetching corpus: 39000, signal 1124965/1243602 (executing program) 2021/03/10 09:54:21 fetching corpus: 39050, signal 1125299/1243602 (executing program) 2021/03/10 09:54:21 fetching corpus: 39100, signal 1125606/1243602 (executing program) 2021/03/10 09:54:21 fetching corpus: 39150, signal 1126924/1243602 (executing program) 2021/03/10 09:54:21 fetching corpus: 39200, signal 1127336/1243602 (executing program) 2021/03/10 09:54:21 fetching corpus: 39250, signal 1127684/1243602 (executing program) 2021/03/10 09:54:22 fetching corpus: 39300, signal 1127876/1243602 (executing program) 2021/03/10 09:54:22 fetching corpus: 39350, signal 1128647/1243602 (executing program) 2021/03/10 09:54:22 fetching corpus: 39400, signal 1129027/1243602 (executing program) 2021/03/10 09:54:22 fetching corpus: 39450, signal 1129410/1243602 (executing program) 2021/03/10 09:54:22 fetching corpus: 39500, signal 1129909/1243602 (executing program) 2021/03/10 09:54:22 fetching corpus: 39550, signal 1130361/1243602 (executing program) 2021/03/10 09:54:22 fetching corpus: 39600, signal 1130837/1243602 (executing program) 2021/03/10 09:54:23 fetching corpus: 39650, signal 1131109/1243602 (executing program) 2021/03/10 09:54:23 fetching corpus: 39700, signal 1131604/1243602 (executing program) 2021/03/10 09:54:23 fetching corpus: 39750, signal 1132201/1243602 (executing program) 2021/03/10 09:54:23 fetching corpus: 39800, signal 1132797/1243602 (executing program) 2021/03/10 09:54:23 fetching corpus: 39850, signal 1133351/1243602 (executing program) 2021/03/10 09:54:23 fetching corpus: 39900, signal 1133726/1243602 (executing program) 2021/03/10 09:54:24 fetching corpus: 39950, signal 1134001/1243602 (executing program) 2021/03/10 09:54:24 fetching corpus: 40000, signal 1134197/1243602 (executing program) 2021/03/10 09:54:24 fetching corpus: 40050, signal 1135038/1243602 (executing program) 2021/03/10 09:54:24 fetching corpus: 40100, signal 1135504/1243602 (executing program) 2021/03/10 09:54:24 fetching corpus: 40150, signal 1135724/1243602 (executing program) 2021/03/10 09:54:24 fetching corpus: 40200, signal 1136182/1243602 (executing program) 2021/03/10 09:54:24 fetching corpus: 40250, signal 1136592/1243602 (executing program) 2021/03/10 09:54:24 fetching corpus: 40300, signal 1137085/1243602 (executing program) 2021/03/10 09:54:25 fetching corpus: 40350, signal 1137539/1243602 (executing program) 2021/03/10 09:54:25 fetching corpus: 40400, signal 1138115/1243602 (executing program) 2021/03/10 09:54:25 fetching corpus: 40450, signal 1138417/1243609 (executing program) 2021/03/10 09:54:25 fetching corpus: 40500, signal 1138691/1243609 (executing program) 2021/03/10 09:54:25 fetching corpus: 40550, signal 1139040/1243609 (executing program) 2021/03/10 09:54:25 fetching corpus: 40600, signal 1139335/1243615 (executing program) 2021/03/10 09:54:25 fetching corpus: 40650, signal 1139664/1243615 (executing program) 2021/03/10 09:54:25 fetching corpus: 40700, signal 1140048/1243615 (executing program) 2021/03/10 09:54:26 fetching corpus: 40750, signal 1140559/1243615 (executing program) 2021/03/10 09:54:26 fetching corpus: 40800, signal 1140957/1243615 (executing program) 2021/03/10 09:54:26 fetching corpus: 40850, signal 1141407/1243616 (executing program) 2021/03/10 09:54:26 fetching corpus: 40900, signal 1142086/1243616 (executing program) 2021/03/10 09:54:26 fetching corpus: 40950, signal 1142432/1243616 (executing program) 2021/03/10 09:54:26 fetching corpus: 41000, signal 1142784/1243616 (executing program) 2021/03/10 09:54:26 fetching corpus: 41050, signal 1143210/1243617 (executing program) 2021/03/10 09:54:26 fetching corpus: 41100, signal 1143448/1243622 (executing program) 2021/03/10 09:54:27 fetching corpus: 41150, signal 1143818/1243622 (executing program) 2021/03/10 09:54:27 fetching corpus: 41200, signal 1144102/1243624 (executing program) 2021/03/10 09:54:27 fetching corpus: 41250, signal 1144774/1243624 (executing program) 2021/03/10 09:54:27 fetching corpus: 41300, signal 1145095/1243624 (executing program) 2021/03/10 09:54:27 fetching corpus: 41350, signal 1145333/1243624 (executing program) 2021/03/10 09:54:27 fetching corpus: 41400, signal 1145723/1243624 (executing program) 2021/03/10 09:54:27 fetching corpus: 41450, signal 1145988/1243624 (executing program) 2021/03/10 09:54:27 fetching corpus: 41500, signal 1146219/1243624 (executing program) 2021/03/10 09:54:28 fetching corpus: 41550, signal 1146656/1243624 (executing program) 2021/03/10 09:54:28 fetching corpus: 41600, signal 1146858/1243624 (executing program) 2021/03/10 09:54:28 fetching corpus: 41650, signal 1147286/1243624 (executing program) 2021/03/10 09:54:28 fetching corpus: 41700, signal 1147503/1243625 (executing program) 2021/03/10 09:54:28 fetching corpus: 41750, signal 1147763/1243625 (executing program) 2021/03/10 09:54:28 fetching corpus: 41800, signal 1148290/1243625 (executing program) 2021/03/10 09:54:28 fetching corpus: 41850, signal 1149185/1243625 (executing program) 2021/03/10 09:54:28 fetching corpus: 41900, signal 1149481/1243625 (executing program) 2021/03/10 09:54:29 fetching corpus: 41950, signal 1150308/1243625 (executing program) 2021/03/10 09:54:29 fetching corpus: 42000, signal 1150629/1243625 (executing program) 2021/03/10 09:54:29 fetching corpus: 42050, signal 1150955/1243625 (executing program) 2021/03/10 09:54:29 fetching corpus: 42100, signal 1151161/1243625 (executing program) 2021/03/10 09:54:29 fetching corpus: 42150, signal 1151556/1243625 (executing program) 2021/03/10 09:54:29 fetching corpus: 42200, signal 1151815/1243625 (executing program) 2021/03/10 09:54:29 fetching corpus: 42250, signal 1152177/1243625 (executing program) 2021/03/10 09:54:30 fetching corpus: 42300, signal 1152466/1243625 (executing program) 2021/03/10 09:54:30 fetching corpus: 42350, signal 1152816/1243625 (executing program) 2021/03/10 09:54:30 fetching corpus: 42400, signal 1153130/1243625 (executing program) 2021/03/10 09:54:30 fetching corpus: 42450, signal 1153363/1243637 (executing program) 2021/03/10 09:54:30 fetching corpus: 42500, signal 1153600/1243637 (executing program) 2021/03/10 09:54:30 fetching corpus: 42550, signal 1153880/1243637 (executing program) 2021/03/10 09:54:30 fetching corpus: 42600, signal 1154180/1243637 (executing program) 2021/03/10 09:54:30 fetching corpus: 42650, signal 1154440/1243637 (executing program) 2021/03/10 09:54:31 fetching corpus: 42700, signal 1154900/1243637 (executing program) 2021/03/10 09:54:31 fetching corpus: 42750, signal 1155306/1243637 (executing program) 2021/03/10 09:54:31 fetching corpus: 42800, signal 1155573/1243637 (executing program) 2021/03/10 09:54:31 fetching corpus: 42850, signal 1155759/1243637 (executing program) 2021/03/10 09:54:31 fetching corpus: 42900, signal 1156175/1243637 (executing program) 2021/03/10 09:54:31 fetching corpus: 42950, signal 1156645/1243637 (executing program) 2021/03/10 09:54:31 fetching corpus: 43000, signal 1156886/1243637 (executing program) 2021/03/10 09:54:31 fetching corpus: 43050, signal 1157346/1243637 (executing program) 2021/03/10 09:54:31 fetching corpus: 43100, signal 1161156/1243637 (executing program) 2021/03/10 09:54:32 fetching corpus: 43150, signal 1161530/1243637 (executing program) 2021/03/10 09:54:32 fetching corpus: 43200, signal 1161972/1243637 (executing program) 2021/03/10 09:54:32 fetching corpus: 43250, signal 1162414/1243637 (executing program) 2021/03/10 09:54:32 fetching corpus: 43300, signal 1162648/1243637 (executing program) 2021/03/10 09:54:32 fetching corpus: 43350, signal 1162976/1243637 (executing program) 2021/03/10 09:54:32 fetching corpus: 43400, signal 1163290/1243637 (executing program) 2021/03/10 09:54:32 fetching corpus: 43450, signal 1163548/1243639 (executing program) 2021/03/10 09:54:32 fetching corpus: 43500, signal 1163875/1243639 (executing program) 2021/03/10 09:54:32 fetching corpus: 43550, signal 1164381/1243640 (executing program) 2021/03/10 09:54:33 fetching corpus: 43600, signal 1164652/1243640 (executing program) 2021/03/10 09:54:33 fetching corpus: 43650, signal 1164925/1243640 (executing program) 2021/03/10 09:54:33 fetching corpus: 43700, signal 1165186/1243640 (executing program) 2021/03/10 09:54:33 fetching corpus: 43750, signal 1165620/1243680 (executing program) 2021/03/10 09:54:33 fetching corpus: 43800, signal 1165943/1243696 (executing program) 2021/03/10 09:54:33 fetching corpus: 43850, signal 1166430/1243696 (executing program) 2021/03/10 09:54:33 fetching corpus: 43900, signal 1166770/1243696 (executing program) 2021/03/10 09:54:33 fetching corpus: 43950, signal 1166979/1243696 (executing program) 2021/03/10 09:54:34 fetching corpus: 44000, signal 1167494/1243696 (executing program) 2021/03/10 09:54:34 fetching corpus: 44050, signal 1167774/1243696 (executing program) 2021/03/10 09:54:34 fetching corpus: 44100, signal 1168118/1243696 (executing program) 2021/03/10 09:54:34 fetching corpus: 44150, signal 1168521/1243696 (executing program) 2021/03/10 09:54:34 fetching corpus: 44200, signal 1168655/1243696 (executing program) 2021/03/10 09:54:34 fetching corpus: 44250, signal 1169006/1243696 (executing program) 2021/03/10 09:54:34 fetching corpus: 44300, signal 1169263/1243696 (executing program) 2021/03/10 09:54:34 fetching corpus: 44350, signal 1169566/1243736 (executing program) 2021/03/10 09:54:34 fetching corpus: 44400, signal 1170033/1243736 (executing program) 2021/03/10 09:54:35 fetching corpus: 44450, signal 1170286/1243736 (executing program) 2021/03/10 09:54:35 fetching corpus: 44500, signal 1170484/1243736 (executing program) 2021/03/10 09:54:35 fetching corpus: 44550, signal 1170696/1243736 (executing program) 2021/03/10 09:54:35 fetching corpus: 44600, signal 1170948/1243736 (executing program) 2021/03/10 09:54:35 fetching corpus: 44650, signal 1171298/1243736 (executing program) 2021/03/10 09:54:35 fetching corpus: 44700, signal 1171686/1243753 (executing program) 2021/03/10 09:54:36 fetching corpus: 44750, signal 1172236/1243753 (executing program) 2021/03/10 09:54:36 fetching corpus: 44800, signal 1172600/1243753 (executing program) 2021/03/10 09:54:36 fetching corpus: 44850, signal 1172948/1243753 (executing program) 2021/03/10 09:54:36 fetching corpus: 44900, signal 1173291/1243753 (executing program) 2021/03/10 09:54:36 fetching corpus: 44950, signal 1173635/1243782 (executing program) 2021/03/10 09:54:36 fetching corpus: 45000, signal 1173867/1243782 (executing program) 2021/03/10 09:54:36 fetching corpus: 45050, signal 1174064/1243782 (executing program) 2021/03/10 09:54:36 fetching corpus: 45100, signal 1174424/1243782 (executing program) 2021/03/10 09:54:37 fetching corpus: 45150, signal 1174766/1243782 (executing program) 2021/03/10 09:54:37 fetching corpus: 45200, signal 1175057/1243782 (executing program) 2021/03/10 09:54:37 fetching corpus: 45250, signal 1175574/1243782 (executing program) 2021/03/10 09:54:37 fetching corpus: 45300, signal 1175881/1243782 (executing program) 2021/03/10 09:54:37 fetching corpus: 45350, signal 1176155/1243782 (executing program) 2021/03/10 09:54:37 fetching corpus: 45400, signal 1176399/1243782 (executing program) 2021/03/10 09:54:37 fetching corpus: 45450, signal 1176692/1243782 (executing program) 2021/03/10 09:54:37 fetching corpus: 45500, signal 1176996/1243782 (executing program) 2021/03/10 09:54:37 fetching corpus: 45550, signal 1177284/1243784 (executing program) 2021/03/10 09:54:38 fetching corpus: 45600, signal 1177489/1243784 (executing program) 2021/03/10 09:54:38 fetching corpus: 45650, signal 1177667/1243784 (executing program) 2021/03/10 09:54:38 fetching corpus: 45700, signal 1178058/1243784 (executing program) 2021/03/10 09:54:38 fetching corpus: 45750, signal 1178396/1243784 (executing program) 2021/03/10 09:54:38 fetching corpus: 45800, signal 1178632/1243784 (executing program) 2021/03/10 09:54:38 fetching corpus: 45850, signal 1178995/1243784 (executing program) 2021/03/10 09:54:38 fetching corpus: 45900, signal 1179184/1243785 (executing program) 2021/03/10 09:54:38 fetching corpus: 45950, signal 1179435/1243785 (executing program) 2021/03/10 09:54:39 fetching corpus: 46000, signal 1179748/1243785 (executing program) 2021/03/10 09:54:39 fetching corpus: 46050, signal 1180122/1243785 (executing program) 2021/03/10 09:54:39 fetching corpus: 46100, signal 1180373/1243785 (executing program) 2021/03/10 09:54:39 fetching corpus: 46150, signal 1181103/1243785 (executing program) 2021/03/10 09:54:39 fetching corpus: 46200, signal 1181377/1243785 (executing program) 2021/03/10 09:54:39 fetching corpus: 46250, signal 1181716/1243785 (executing program) 2021/03/10 09:54:39 fetching corpus: 46300, signal 1182599/1243785 (executing program) 2021/03/10 09:54:39 fetching corpus: 46350, signal 1183029/1243785 (executing program) 2021/03/10 09:54:39 fetching corpus: 46400, signal 1183248/1243785 (executing program) 2021/03/10 09:54:40 fetching corpus: 46450, signal 1183473/1243785 (executing program) 2021/03/10 09:54:40 fetching corpus: 46500, signal 1183863/1243785 (executing program) 2021/03/10 09:54:40 fetching corpus: 46550, signal 1184416/1243785 (executing program) 2021/03/10 09:54:40 fetching corpus: 46600, signal 1184720/1243785 (executing program) 2021/03/10 09:54:40 fetching corpus: 46650, signal 1185045/1243785 (executing program) 2021/03/10 09:54:40 fetching corpus: 46700, signal 1185267/1243785 (executing program) 2021/03/10 09:54:40 fetching corpus: 46750, signal 1185536/1243785 (executing program) 2021/03/10 09:54:41 fetching corpus: 46800, signal 1185751/1243785 (executing program) 2021/03/10 09:54:41 fetching corpus: 46850, signal 1186043/1243785 (executing program) 2021/03/10 09:54:41 fetching corpus: 46900, signal 1186255/1243785 (executing program) 2021/03/10 09:54:41 fetching corpus: 46950, signal 1186506/1243785 (executing program) 2021/03/10 09:54:41 fetching corpus: 47000, signal 1186964/1243793 (executing program) 2021/03/10 09:54:41 fetching corpus: 47050, signal 1187182/1243793 (executing program) 2021/03/10 09:54:41 fetching corpus: 47100, signal 1187453/1243793 (executing program) 2021/03/10 09:54:41 fetching corpus: 47150, signal 1187719/1243793 (executing program) 2021/03/10 09:54:42 fetching corpus: 47200, signal 1187884/1243793 (executing program) 2021/03/10 09:54:42 fetching corpus: 47250, signal 1188170/1243793 (executing program) 2021/03/10 09:54:42 fetching corpus: 47300, signal 1188474/1243793 (executing program) 2021/03/10 09:54:42 fetching corpus: 47350, signal 1188807/1243793 (executing program) 2021/03/10 09:54:42 fetching corpus: 47400, signal 1189287/1243793 (executing program) 2021/03/10 09:54:42 fetching corpus: 47450, signal 1189709/1243793 (executing program) 2021/03/10 09:54:42 fetching corpus: 47500, signal 1190046/1243793 (executing program) 2021/03/10 09:54:43 fetching corpus: 47550, signal 1190315/1243794 (executing program) 2021/03/10 09:54:43 fetching corpus: 47600, signal 1190532/1243794 (executing program) 2021/03/10 09:54:43 fetching corpus: 47650, signal 1190826/1243794 (executing program) 2021/03/10 09:54:43 fetching corpus: 47700, signal 1191213/1243794 (executing program) 2021/03/10 09:54:43 fetching corpus: 47750, signal 1191693/1243795 (executing program) 2021/03/10 09:54:43 fetching corpus: 47800, signal 1192029/1243795 (executing program) 2021/03/10 09:54:43 fetching corpus: 47850, signal 1192324/1243795 (executing program) 2021/03/10 09:54:44 fetching corpus: 47900, signal 1192939/1243796 (executing program) 2021/03/10 09:54:44 fetching corpus: 47950, signal 1193238/1243796 (executing program) 2021/03/10 09:54:44 fetching corpus: 48000, signal 1193564/1243796 (executing program) 2021/03/10 09:54:44 fetching corpus: 48050, signal 1194015/1243796 (executing program) 2021/03/10 09:54:44 fetching corpus: 48100, signal 1194212/1243796 (executing program) 2021/03/10 09:54:44 fetching corpus: 48150, signal 1194444/1243796 (executing program) 2021/03/10 09:54:44 fetching corpus: 48200, signal 1194719/1243796 (executing program) 2021/03/10 09:54:44 fetching corpus: 48250, signal 1195005/1243796 (executing program) 2021/03/10 09:54:45 fetching corpus: 48300, signal 1195249/1243796 (executing program) 2021/03/10 09:54:45 fetching corpus: 48350, signal 1195587/1243802 (executing program) 2021/03/10 09:54:45 fetching corpus: 48400, signal 1195814/1243802 (executing program) 2021/03/10 09:54:45 fetching corpus: 48450, signal 1196161/1243802 (executing program) 2021/03/10 09:54:45 fetching corpus: 48500, signal 1196426/1243802 (executing program) 2021/03/10 09:54:45 fetching corpus: 48550, signal 1196776/1243802 (executing program) 2021/03/10 09:54:45 fetching corpus: 48600, signal 1197107/1243802 (executing program) 2021/03/10 09:54:46 fetching corpus: 48650, signal 1197444/1243803 (executing program) 2021/03/10 09:54:46 fetching corpus: 48700, signal 1197710/1243803 (executing program) 2021/03/10 09:54:46 fetching corpus: 48750, signal 1198047/1243803 (executing program) 2021/03/10 09:54:46 fetching corpus: 48800, signal 1198564/1243804 (executing program) 2021/03/10 09:54:46 fetching corpus: 48850, signal 1198764/1243804 (executing program) 2021/03/10 09:54:46 fetching corpus: 48900, signal 1199059/1243804 (executing program) 2021/03/10 09:54:46 fetching corpus: 48950, signal 1199407/1243804 (executing program) 2021/03/10 09:54:46 fetching corpus: 49000, signal 1199684/1243804 (executing program) 2021/03/10 09:54:47 fetching corpus: 49050, signal 1199955/1243804 (executing program) 2021/03/10 09:54:47 fetching corpus: 49100, signal 1200203/1243806 (executing program) 2021/03/10 09:54:47 fetching corpus: 49150, signal 1200451/1243808 (executing program) 2021/03/10 09:54:47 fetching corpus: 49199, signal 1200812/1243808 (executing program) 2021/03/10 09:54:47 fetching corpus: 49249, signal 1201070/1243809 (executing program) 2021/03/10 09:54:47 fetching corpus: 49299, signal 1201253/1243809 (executing program) 2021/03/10 09:54:47 fetching corpus: 49349, signal 1201479/1243809 (executing program) 2021/03/10 09:54:48 fetching corpus: 49399, signal 1201664/1243812 (executing program) 2021/03/10 09:54:48 fetching corpus: 49449, signal 1201942/1243820 (executing program) 2021/03/10 09:54:48 fetching corpus: 49499, signal 1202212/1243820 (executing program) 2021/03/10 09:54:48 fetching corpus: 49549, signal 1202734/1243820 (executing program) 2021/03/10 09:54:48 fetching corpus: 49599, signal 1203086/1243820 (executing program) 2021/03/10 09:54:48 fetching corpus: 49649, signal 1203254/1243822 (executing program) 2021/03/10 09:54:48 fetching corpus: 49699, signal 1203555/1243822 (executing program) 2021/03/10 09:54:48 fetching corpus: 49749, signal 1203765/1243823 (executing program) 2021/03/10 09:54:49 fetching corpus: 49799, signal 1204176/1243823 (executing program) 2021/03/10 09:54:49 fetching corpus: 49849, signal 1204610/1243823 (executing program) 2021/03/10 09:54:49 fetching corpus: 49899, signal 1204816/1243823 (executing program) 2021/03/10 09:54:49 fetching corpus: 49949, signal 1205070/1243830 (executing program) 2021/03/10 09:54:49 fetching corpus: 49999, signal 1205388/1243830 (executing program) 2021/03/10 09:54:49 fetching corpus: 50049, signal 1205770/1243830 (executing program) 2021/03/10 09:54:50 fetching corpus: 50099, signal 1205985/1243830 (executing program) 2021/03/10 09:54:50 fetching corpus: 50149, signal 1206217/1243830 (executing program) 2021/03/10 09:54:50 fetching corpus: 50199, signal 1206536/1243830 (executing program) 2021/03/10 09:54:50 fetching corpus: 50249, signal 1206739/1243830 (executing program) 2021/03/10 09:54:50 fetching corpus: 50299, signal 1206970/1243830 (executing program) 2021/03/10 09:54:50 fetching corpus: 50349, signal 1208179/1243830 (executing program) 2021/03/10 09:54:50 fetching corpus: 50399, signal 1208595/1243830 (executing program) 2021/03/10 09:54:50 fetching corpus: 50449, signal 1208866/1243830 (executing program) [ 193.453632][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.460173][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/10 09:54:50 fetching corpus: 50499, signal 1209078/1243830 (executing program) 2021/03/10 09:54:51 fetching corpus: 50549, signal 1209353/1243830 (executing program) 2021/03/10 09:54:51 fetching corpus: 50599, signal 1209682/1243830 (executing program) 2021/03/10 09:54:51 fetching corpus: 50649, signal 1209991/1243831 (executing program) 2021/03/10 09:54:51 fetching corpus: 50699, signal 1210184/1243831 (executing program) 2021/03/10 09:54:51 fetching corpus: 50749, signal 1210584/1243831 (executing program) 2021/03/10 09:54:51 fetching corpus: 50799, signal 1210933/1243831 (executing program) 2021/03/10 09:54:51 fetching corpus: 50849, signal 1211136/1243831 (executing program) 2021/03/10 09:54:51 fetching corpus: 50899, signal 1211359/1243831 (executing program) 2021/03/10 09:54:52 fetching corpus: 50949, signal 1211608/1243837 (executing program) 2021/03/10 09:54:52 fetching corpus: 50999, signal 1211974/1243837 (executing program) 2021/03/10 09:54:52 fetching corpus: 51049, signal 1212526/1243847 (executing program) 2021/03/10 09:54:52 fetching corpus: 51099, signal 1212754/1243847 (executing program) 2021/03/10 09:54:52 fetching corpus: 51149, signal 1213009/1243849 (executing program) 2021/03/10 09:54:52 fetching corpus: 51199, signal 1213224/1243849 (executing program) 2021/03/10 09:54:52 fetching corpus: 51249, signal 1213533/1243849 (executing program) 2021/03/10 09:54:52 fetching corpus: 51299, signal 1213774/1243849 (executing program) 2021/03/10 09:54:53 fetching corpus: 51349, signal 1214106/1243849 (executing program) 2021/03/10 09:54:53 fetching corpus: 51399, signal 1214398/1243849 (executing program) 2021/03/10 09:54:53 fetching corpus: 51449, signal 1214563/1243849 (executing program) 2021/03/10 09:54:53 fetching corpus: 51499, signal 1214874/1243849 (executing program) 2021/03/10 09:54:53 fetching corpus: 51549, signal 1215076/1243849 (executing program) 2021/03/10 09:54:53 fetching corpus: 51599, signal 1215306/1243849 (executing program) 2021/03/10 09:54:53 fetching corpus: 51649, signal 1215511/1243849 (executing program) 2021/03/10 09:54:53 fetching corpus: 51699, signal 1215782/1243849 (executing program) 2021/03/10 09:54:54 fetching corpus: 51749, signal 1216045/1243878 (executing program) 2021/03/10 09:54:54 fetching corpus: 51799, signal 1216333/1243878 (executing program) 2021/03/10 09:54:54 fetching corpus: 51849, signal 1216569/1243878 (executing program) 2021/03/10 09:54:54 fetching corpus: 51899, signal 1216776/1243878 (executing program) 2021/03/10 09:54:54 fetching corpus: 51949, signal 1217082/1243879 (executing program) 2021/03/10 09:54:54 fetching corpus: 51999, signal 1217372/1243879 (executing program) 2021/03/10 09:54:54 fetching corpus: 52049, signal 1217576/1243879 (executing program) 2021/03/10 09:54:54 fetching corpus: 52099, signal 1217841/1243879 (executing program) 2021/03/10 09:54:55 fetching corpus: 52149, signal 1218163/1243879 (executing program) 2021/03/10 09:54:55 fetching corpus: 52199, signal 1218870/1243879 (executing program) 2021/03/10 09:54:55 fetching corpus: 52249, signal 1219067/1243883 (executing program) 2021/03/10 09:54:55 fetching corpus: 52299, signal 1219357/1243889 (executing program) 2021/03/10 09:54:55 fetching corpus: 52349, signal 1219679/1243889 (executing program) 2021/03/10 09:54:55 fetching corpus: 52399, signal 1220153/1243889 (executing program) 2021/03/10 09:54:55 fetching corpus: 52449, signal 1220354/1243894 (executing program) 2021/03/10 09:54:55 fetching corpus: 52499, signal 1220523/1243894 (executing program) 2021/03/10 09:54:56 fetching corpus: 52549, signal 1220697/1243896 (executing program) 2021/03/10 09:54:56 fetching corpus: 52599, signal 1220925/1243896 (executing program) 2021/03/10 09:54:56 fetching corpus: 52649, signal 1221218/1243896 (executing program) 2021/03/10 09:54:56 fetching corpus: 52699, signal 1221536/1243896 (executing program) 2021/03/10 09:54:56 fetching corpus: 52749, signal 1221954/1243896 (executing program) 2021/03/10 09:54:56 fetching corpus: 52799, signal 1222378/1243896 (executing program) 2021/03/10 09:54:56 fetching corpus: 52849, signal 1222562/1243899 (executing program) 2021/03/10 09:54:57 fetching corpus: 52899, signal 1222760/1243899 (executing program) 2021/03/10 09:54:57 fetching corpus: 52949, signal 1222989/1243899 (executing program) 2021/03/10 09:54:57 fetching corpus: 52999, signal 1223236/1243899 (executing program) 2021/03/10 09:54:57 fetching corpus: 53049, signal 1223560/1243899 (executing program) 2021/03/10 09:54:57 fetching corpus: 53099, signal 1223840/1243899 (executing program) 2021/03/10 09:54:57 fetching corpus: 53149, signal 1224201/1243899 (executing program) 2021/03/10 09:54:57 fetching corpus: 53199, signal 1224718/1243899 (executing program) 2021/03/10 09:54:57 fetching corpus: 53249, signal 1224960/1243899 (executing program) 2021/03/10 09:54:58 fetching corpus: 53299, signal 1225328/1243899 (executing program) 2021/03/10 09:54:58 fetching corpus: 53349, signal 1225536/1243899 (executing program) 2021/03/10 09:54:58 fetching corpus: 53350, signal 1225537/1243899 (executing program) 2021/03/10 09:54:58 fetching corpus: 53350, signal 1225537/1243899 (executing program) 2021/03/10 09:54:59 starting 6 fuzzer processes 09:54:59 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x2205, 0x0) 09:54:59 executing program 1: r0 = fsopen(&(0x7f00000003c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, 0x0, 0x0, 0x0) 09:55:00 executing program 2: bpf$BPF_BTF_LOAD(0x3, 0x0, 0xaa) 09:55:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0x4020940d, 0x0) 09:55:00 executing program 4: socketpair(0x2, 0x0, 0x0, &(0x7f0000000780)) 09:55:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={&(0x7f0000000580), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_BEACON_INTERVAL={0x8}]}, 0x2f}}, 0x0) [ 203.660243][ T8421] IPVS: ftp: loaded support on port[0] = 21 [ 203.838808][ T8423] IPVS: ftp: loaded support on port[0] = 21 [ 203.857278][ T8421] chnl_net:caif_netlink_parms(): no params data found [ 204.022258][ T8421] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.031675][ T8421] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.032765][ T8425] IPVS: ftp: loaded support on port[0] = 21 [ 204.040129][ T8421] device bridge_slave_0 entered promiscuous mode [ 204.056509][ T8421] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.063745][ T8421] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.071925][ T8421] device bridge_slave_1 entered promiscuous mode [ 204.156351][ T8423] chnl_net:caif_netlink_parms(): no params data found [ 204.169239][ T8421] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.205790][ T8421] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.248704][ T8421] team0: Port device team_slave_0 added [ 204.347935][ T8421] team0: Port device team_slave_1 added [ 204.361401][ T8429] IPVS: ftp: loaded support on port[0] = 21 [ 204.376732][ T8427] IPVS: ftp: loaded support on port[0] = 21 [ 204.399272][ T8431] IPVS: ftp: loaded support on port[0] = 21 [ 204.428469][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.435694][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.462448][ T8421] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.479147][ T8421] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.487451][ T8421] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.514002][ T8421] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.535912][ T8423] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.546629][ T8423] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.554794][ T8423] device bridge_slave_0 entered promiscuous mode [ 204.564374][ T8423] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.571653][ T8423] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.580251][ T8423] device bridge_slave_1 entered promiscuous mode [ 204.646649][ T8423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.680582][ T8421] device hsr_slave_0 entered promiscuous mode [ 204.688220][ T8421] device hsr_slave_1 entered promiscuous mode [ 204.708294][ T8423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.798223][ T8423] team0: Port device team_slave_0 added [ 204.835341][ T8425] chnl_net:caif_netlink_parms(): no params data found [ 204.886594][ T8423] team0: Port device team_slave_1 added [ 204.905639][ T8427] chnl_net:caif_netlink_parms(): no params data found [ 205.018575][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.029187][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.056927][ T8423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.085618][ T8431] chnl_net:caif_netlink_parms(): no params data found [ 205.095457][ T8423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.105455][ T8423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.132313][ T8423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.145288][ T8429] chnl_net:caif_netlink_parms(): no params data found [ 205.186086][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.198593][ T8425] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.207493][ T8425] device bridge_slave_0 entered promiscuous mode [ 205.258165][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.266664][ T8425] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.276470][ T8425] device bridge_slave_1 entered promiscuous mode [ 205.326313][ T8423] device hsr_slave_0 entered promiscuous mode [ 205.334853][ T8423] device hsr_slave_1 entered promiscuous mode [ 205.341908][ T8423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.350847][ T8423] Cannot create hsr debugfs directory [ 205.394518][ T8425] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.404865][ T8427] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.412108][ T8427] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.420340][ T8427] device bridge_slave_0 entered promiscuous mode [ 205.447891][ T8431] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.455827][ T8431] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.464341][ T8431] device bridge_slave_0 entered promiscuous mode [ 205.473078][ T8425] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.498690][ T8427] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.506094][ T8427] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.514710][ T8427] device bridge_slave_1 entered promiscuous mode [ 205.530148][ T8431] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.540483][ T8431] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.549115][ T8431] device bridge_slave_1 entered promiscuous mode [ 205.573343][ T8425] team0: Port device team_slave_0 added [ 205.587102][ T8429] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.594725][ T8429] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.602475][ T8429] device bridge_slave_0 entered promiscuous mode [ 205.612228][ T8431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.624295][ T8425] team0: Port device team_slave_1 added [ 205.637192][ T8429] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.644986][ T8429] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.653465][ T8429] device bridge_slave_1 entered promiscuous mode [ 205.661135][ T8421] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 205.673018][ T8431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.682131][ T8421] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 205.699914][ T3172] Bluetooth: hci0: command 0x0409 tx timeout [ 205.701188][ T8427] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.721547][ T8427] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.746882][ T8421] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 205.762497][ T8421] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 205.784311][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.791409][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.819482][ T8425] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.833551][ T8425] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.840609][ T8425] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.868698][ T8425] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.880480][ T3172] Bluetooth: hci1: command 0x0409 tx timeout [ 205.888814][ T8429] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.911003][ T8431] team0: Port device team_slave_0 added [ 205.919248][ T8427] team0: Port device team_slave_0 added [ 205.936986][ T8429] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.953046][ T8431] team0: Port device team_slave_1 added [ 205.959561][ T8427] team0: Port device team_slave_1 added [ 205.986379][ T8425] device hsr_slave_0 entered promiscuous mode [ 205.993940][ T8425] device hsr_slave_1 entered promiscuous mode [ 206.000395][ T8425] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.009342][ T8425] Cannot create hsr debugfs directory [ 206.022949][ T3172] Bluetooth: hci2: command 0x0409 tx timeout [ 206.035679][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.046719][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.073197][ T8427] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.093028][ T8429] team0: Port device team_slave_0 added [ 206.118824][ T8427] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.125854][ T8427] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.152197][ T8427] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.172942][ T3316] Bluetooth: hci3: command 0x0409 tx timeout [ 206.181104][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.188770][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.216610][ T8431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.229565][ T8429] team0: Port device team_slave_1 added [ 206.252728][ T3316] Bluetooth: hci4: command 0x0409 tx timeout [ 206.266086][ T8431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.273851][ T8431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.300458][ T8431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.338433][ T8427] device hsr_slave_0 entered promiscuous mode [ 206.347140][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 206.354135][ T8427] device hsr_slave_1 entered promiscuous mode [ 206.360594][ T8427] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.368826][ T8427] Cannot create hsr debugfs directory [ 206.388795][ T8423] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 206.399942][ T8423] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 206.428336][ T8431] device hsr_slave_0 entered promiscuous mode [ 206.435318][ T8431] device hsr_slave_1 entered promiscuous mode [ 206.441768][ T8431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.450258][ T8431] Cannot create hsr debugfs directory [ 206.456202][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 206.464683][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.490827][ T8429] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 206.504988][ T8429] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 206.512018][ T8429] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 206.538337][ T8429] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 206.553741][ T8423] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 206.604335][ T8423] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 206.688389][ T8429] device hsr_slave_0 entered promiscuous mode [ 206.696283][ T8429] device hsr_slave_1 entered promiscuous mode [ 206.703862][ T8429] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 206.711545][ T8429] Cannot create hsr debugfs directory [ 206.760167][ T8421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.839795][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.849181][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.862381][ T8421] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.884497][ T8431] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 206.920238][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.930616][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.941259][ T9505] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.948744][ T9505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.957507][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.968105][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.977181][ T9505] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.984382][ T9505] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.992773][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.002206][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.013316][ T8431] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 207.025749][ T8431] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 207.053563][ T8431] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 207.068786][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.111108][ T8423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.120412][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.130793][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.139813][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.148711][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.158048][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.178853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.187457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.198291][ T8425] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 207.210841][ T8425] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 207.226662][ T8423] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.239174][ T8425] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 207.250169][ T8425] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 207.264041][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.277734][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.285776][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.298569][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.310062][ T8421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.333853][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.347294][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.356738][ T9704] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.363878][ T9704] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.392998][ T8427] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 207.416263][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.428503][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.439993][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.451611][ T9704] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.458756][ T9704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.498805][ T8427] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 207.508539][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.522125][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.530248][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.562178][ T8421] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.570617][ T8427] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 207.579830][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.589505][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.599221][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.615539][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.623537][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.631886][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.642230][ T8429] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 207.653574][ T8427] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 207.679893][ T8429] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 207.689509][ T8429] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 207.700022][ T8423] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.711067][ T8423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.725169][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.737553][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.746687][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.758950][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.767688][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.780428][ T9704] Bluetooth: hci0: command 0x041b tx timeout [ 207.785751][ T8431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.813295][ T8429] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 207.832252][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 207.847552][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 207.867321][ T8431] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.888560][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.897683][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.907486][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 207.916670][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 207.925514][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 207.934062][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 207.942061][ T9704] Bluetooth: hci1: command 0x041b tx timeout [ 207.948250][ T8423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.966466][ T8421] device veth0_vlan entered promiscuous mode [ 207.974334][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.981918][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.023051][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.031969][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.041893][ T9680] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.049011][ T9680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.057652][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.066498][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.074884][ T9680] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.081931][ T9680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.089868][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.092877][ T8969] Bluetooth: hci2: command 0x041b tx timeout [ 208.099476][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.126548][ T8425] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.139642][ T8421] device veth1_vlan entered promiscuous mode [ 208.153109][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.161753][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.171942][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.184005][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.195079][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.203985][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.212953][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.221340][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.230686][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.246821][ T8431] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.257885][ T9704] Bluetooth: hci3: command 0x041b tx timeout [ 208.265733][ T8431] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.285696][ T8425] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.305822][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.315981][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.326061][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.333029][ T9704] Bluetooth: hci4: command 0x041b tx timeout [ 208.336903][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.347980][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.355996][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.365981][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.375651][ T9680] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.382883][ T9680] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.413236][ T9704] Bluetooth: hci5: command 0x041b tx timeout [ 208.431800][ T8421] device veth0_macvtap entered promiscuous mode [ 208.453892][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.463436][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.471591][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.483645][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.492358][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.501245][ T9504] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.508570][ T9504] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.517216][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.525983][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.534994][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 208.543846][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 208.566537][ T8431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.574607][ T8423] device veth0_vlan entered promiscuous mode [ 208.594888][ T8427] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.605107][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.614579][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.622223][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 208.630423][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.639684][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.648375][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.656192][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.664747][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.674522][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.684396][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.694547][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.707482][ T8421] device veth1_macvtap entered promiscuous mode [ 208.723233][ T8423] device veth1_vlan entered promiscuous mode [ 208.733742][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 208.741781][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 208.750372][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.759355][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.768574][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.779313][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.799151][ T8427] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.825591][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.837619][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.859940][ T8429] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.881715][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 208.890500][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 208.900963][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.911443][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.921561][ T9730] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.929961][ T9730] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.938376][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 208.947603][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 208.957455][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.973303][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.982087][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.991887][ T9680] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.999028][ T9680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.008531][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.018086][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.026099][ T9680] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.042482][ T8421] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.062151][ T8421] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.072738][ T8421] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.081458][ T8421] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.093654][ T8421] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.109315][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.118742][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.127793][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.137213][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.146294][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.155141][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.164070][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.174964][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.190736][ T8427] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.201765][ T8427] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.226820][ T8425] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.248702][ T8429] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.264776][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.273309][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.282275][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.291313][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.300707][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.310607][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.320211][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.328446][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.342151][ T8423] device veth0_macvtap entered promiscuous mode [ 209.402363][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.411826][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.422477][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.432096][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.443255][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.451900][ T8969] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.459193][ T8969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.467193][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.476074][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.484893][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.494248][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.502538][ T8969] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.509697][ T8969] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.526954][ T8423] device veth1_macvtap entered promiscuous mode [ 209.539624][ T8431] device veth0_vlan entered promiscuous mode [ 209.562691][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.570718][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.581145][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.594587][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.603041][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.610854][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.620303][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.643667][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.654821][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.666199][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.677502][ T8423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 209.688068][ T8423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.699217][ T8423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 209.714756][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.749647][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.759147][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.783049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 209.791660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 209.819781][ T8427] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.842174][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.852853][ T3316] Bluetooth: hci0: command 0x040f tx timeout [ 209.861412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.871818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.882135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.890119][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.899664][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.913476][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.921931][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.938928][ T8431] device veth1_vlan entered promiscuous mode [ 209.948971][ T8423] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.958199][ T8423] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.972342][ T8423] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 209.984073][ T8423] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.002300][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.011485][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.012856][ T20] Bluetooth: hci1: command 0x040f tx timeout [ 210.020799][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.043719][ T8429] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 210.056720][ T8429] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.077091][ T8425] device veth0_vlan entered promiscuous mode [ 210.086144][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.113983][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.116529][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.122417][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.139368][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.147383][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.157068][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.165779][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.172877][ T3316] Bluetooth: hci2: command 0x040f tx timeout [ 210.174667][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.188433][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.197575][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.206563][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.215157][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.275489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.284780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.297970][ T8427] device veth0_vlan entered promiscuous mode [ 210.336369][ T8427] device veth1_vlan entered promiscuous mode [ 210.344154][ T8969] Bluetooth: hci3: command 0x040f tx timeout [ 210.363590][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.373336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.381144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.390403][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.399333][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.409032][ T8431] device veth0_macvtap entered promiscuous mode [ 210.416275][ T8969] Bluetooth: hci4: command 0x040f tx timeout [ 210.456288][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.475579][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.483411][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.491499][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.500709][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.508690][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.516889][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.526949][ T8431] device veth1_macvtap entered promiscuous mode [ 210.534028][ T8969] Bluetooth: hci5: command 0x040f tx timeout [ 210.540963][ T8425] device veth1_vlan entered promiscuous mode [ 210.565041][ T8429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.576008][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.606377][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.631487][ T8427] device veth0_macvtap entered promiscuous mode [ 210.651436][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:55:08 executing program 0: syz_open_dev$char_raw(&(0x7f0000000100)='/dev/raw/raw#\x00', 0x1, 0x0) [ 210.683564][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 210.710663][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.720892][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.731544][ T3172] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 09:55:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 210.758879][ T541] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 210.772167][ T8427] device veth1_macvtap entered promiscuous mode [ 210.786877][ T541] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 210.797993][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.817478][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.850764][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 09:55:08 executing program 0: semget(0x0, 0x1, 0x2a2) [ 210.873970][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 210.905484][ T8425] device veth0_macvtap entered promiscuous mode 09:55:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000080), 0x4) [ 210.919492][ T8425] device veth1_macvtap entered promiscuous mode [ 210.941145][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.962508][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 09:55:08 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x40) [ 210.991020][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.004070][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.047869][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.062848][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:55:08 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/fuse\x00', 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) [ 211.090874][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_0 09:55:08 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$P9_RLOPEN(r0, 0x0, 0xfffffffffffffcfd) [ 211.159249][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.178908][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.189432][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.200418][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.225463][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.245684][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.261433][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.278182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 09:55:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000003f80)=[{&(0x7f0000002e40)="a9c0ff3858fd729795148da985a6274addb01d9f7a094360ad801cd9e99c06fa775e575a57641a69d888059a1c9f0c9d682dc17abc7fcb56325c6420df31e07d27d8af82733f55ad80e0245e3ee92649259aee0ceecba3bfc67972a2f537211964171966d25817693fcd6a2f06d57d7c89084d3a1444355e03ca6d735eae1349f8053b4e250a479940caca6d29b350241bd57383f5afdf0f1984268f41787bda759dd654d0f90aa0e664cae2d007522f12c6d82ddf8fb12e2abfe17bc59a63f801c897dedaa5fc2439d7cd2827440f0a86ca403696c0eacca44047777eaa3f123be76084acbd63699e3cee9275d86e3cb73e1e204b43df732242f3b6ec8e98f3128ab56d809bfeeebb3fb37686064d26a3e6cee2d9c803f8e121c07bdd810a1e7c5fe17eefef77c382591c147eb52ce729229522bcd6b260591d2c793c516d72678c93ece77baddb9e6572dbf6032c88300395aa71211fcda46390677f93f6381b3894f3d826fc43094c55f520356845896870d1df2d18e3bcac78507447e9354d6bb92430b79be724f26db0d4f0a3d4463c2f381b2a1edf394c4b5bc19a3ed4c484575dc7a33a2973cc9b3fb13e227c3398139aedb1f09f9e5e5d99779c14d7a1d7e2818d59b452f6f32d8ecc62fc8081b9fe8972521aab159d85578076beda7b26992958cc105384915610a64c74c40960d8d18ead0e5f334d9399bac35775b66302ea76ccfa0ad382ef82f1b932efeb30defb9a0e769b24252288e47b71f8263af7d1903ec652e63323a9ca364430df03a8cd74867e0ecaab1f3cb585a3bafd9b52345b6ac69d245c4bad555679641b1e57b4eccefda7b8be04127bed0ad648303ceea8e4b9b5e2310d150da6ded4e939d70ffd1c87aac425253f912630dfa3e1c2c736f996f06cc14695ef80e452630fe676a4fb0dce4489124ce2b56dcaacf5bfa37770d89ebf5eab8a45e7e4636eb29046296b6300a2e56f9077d35886934dfee6f3041a2f6d098d636ef5199edfef11f6c5c3b8b71d64678b3ce0acf485bc072393baec5b76e00aae0ad19ad9b0eea98fd837db29d7aa2098892226ea61e0b4a9ca984ef5c4fe2f64a00df3693c8f91e17927fb24cab4feb41d55b234b7830fb8a09633b072f14d49cdf485f8c266708e917b0b6b922eaaa15409497f173f87548ad8ef1d4bb93d941424c15af91bbc9e773bdee9e01813373cee498ceed18bd850eabcb8e66b348b19c813adbc171216b6acdc9bd6a2adea9617c45a34cab8c7fe74df0904e039a4f4be0e590138047e9ee859f00d993b83e65df34cdff6fbcef151d7ac33b66408500e3e9ece41a030c5973e7c024fc52a1d3c20009b03a6696c25af6c4cf8db8fc6df18e2ee041fde140be8d6dce65a01aa582b660a991442ae61aadca98a143c7cdfb4f231b5f4234eb19926a7c13ccc4949a55e5e074c713313614ff672e9d2d6ab9f5a82757ba25aba38ec532197a701b4e495411f101e3b2e7af118f843ca1619d533edb50c810bbb42494ef849cebf8bce011e5c8fc95aa2ce8ffce93e51eec8cd53e0f01116029937236adf52f8586b9a77bdfc05326b7246b16bcf9b04f16edd35bccccc25e6c786e0de09f419068bc13ae8b4e9a3547cfec3cefa4c7721db48a35edc972d4e7d82aab5231cef2998790bf4546d5fe964867e4c594691d95fc10e6a36abe79ceff98f6a38c9e0f65ae487ce0b2f48147e4c20ae0f65d2d0fc1109397313a385f3d0739171376cb6f6bebcc3b1cc55d8abfb5598237b4a828faa8e76f010b83dbb30ef65bbd7f7f1e9aa60e8f0586b9326505984524c82b32ead1411ee4e75dc96130434650360a52f3132a7805c6ea774eaa5f6e185069c1a52c4845315d6e1f4e6975580837faac30e5bf0f5d89f3bf816b82958a7539f59657fefc8eb680136cba6391c82c77314b22f33959adbae508efc229943f2054bd5d7074fdd7f5a669711666983b85aa4a294b8cb856dbc1a77f8d22c52c10d8c8384a059427b1e60e891f2799ba0816b5b60e3e63122053e9ace63f3b83013eaf27227b1f2e59ac74d67966090827f23ebafe0f60efbd258a8e0fb9fc3e3a80a08a19fe121e6f4f11922c35cfafbea945745d4f23b121765fdd453ca162c2bc44fbff5c7306a3e329c09eed4a661a775db8a8571be010a156864a5cac42705308878a289211d03d1a353a9497c69bed42e4818b758bb9b8b025ffc0ff4c940be112037c65f70798f4bc68b50e32f5ec7815c5e9995c3378cd08f226abc005e5eb64010e5182651d41ebe7a6624f09d45b8c3863c391e7b6286c11823ef5873126f34a4ae37f496e73de21db94144a7e9e117f6176e19aed457af09a9339ad22fd89049c44c9028ff64c6f01bfa124ddb8da1e030229d1dedefe47b31ca8a684fbe3b50f5fc33bb3d6204adb6eb109cae62b06e2ce35e58e179b836316582f15c58a87cac1cf5c2583986e9efb8ca6e6a44f05588857662f3b5e81c0fd41bd73238b5216c1f8a8f9a0fb3f770ba3fc4a4cf4414632719cfc5b0e86234657fc1688445c031585af104a4d29c6faabb82eab75684d2d2359c4ff252620e1c4d65cfde68bc2b5adeae6bff93d1347caabffe7bd4d2031c371c75e4e4e9079a65bf0956f74d6e52d37f687b364bf961aee908bf9f306950ab4da22da210c6e8d81e4a5ac9b2d5b215b58e66bb261c849587a44516b5011dde69808d34c4a3bfdd5ffaae656a0bed500d946cad2f8d28de5de18ac885216487893eb88d1e976f9a6bb25a7d69cc9924d3e8932901fdf93e9e1b7ef2d0ebd0ab834a39849ef1a9f15c718569ff4cac3dc4eff2df22baeabf2694f010730219d8103a500bb33bb1c557f1eee4499803a3d64a85a762b8b0558732921c9c528e24c8296873a6b0a1ce2ab716f6f50749c2e11d2c4749f3b7e4a3ac18643ccf2d2bb39ae4a071605253c58a8c5638a5b8c727b671b5ae5c0a06e2bd14b25af83d7143ac3f535ee760a76f0fbe709c026d5b69b87ed3b88f6841db9a93dc680c705de8e7cc2100102067de718161285286537df0f5d6ec8d30a7ad4c9372800a904da1b7ee63cb1be5c45399c57ddd1572966eb5461984a8d21ea5e0570cff00cf25dcde248e18eb8d873d14219aad9d48b65ca7fc32f443880ce02475e1baa2eb14865aa9ac4cf0566c510e4f23a007e06692c12d573ddf3650db3d887b816e665a121c9efb895655bdeeff2439d5bf9342d874014127ad4dfea1e592ce156c352091c52f00d82d4218a5456de31199864a622a2e162992c13d7c8c678523d965a1a35ad66279ae75a841fb54951158c4f083ec21cd8f2a2bc0bd097be2dfbd1b1bbbdc9e8ec58278e1381a72361e7982cc0b525f37c31927254b3e53d2d4c41c3d201aa1e1071e0f29aa5fe0540ec16661618dba6991abcca35296c80534fb8822a36f4357e509db96768bb44f9ddbe93fb9a04bc09747c6a5c2ce6e9780fa4c8e0b539a30201f0e9227fcd8a47a51d34e8e581470877a9a778ffcb35203fe4995588a4a0df9dc1ca7573aed27b66cb8a0a3ed15d0c8d185de1197240524bde649e61ff5f1fafdbd954b89a3f3876ebe73ee7fcace88b234b39e78c7aa5b3a471c80900220d89648b9b0fc62fc9bae90090924ee30fed16be13323373ecee2440a959cafcd07d2831daf01f667d2d0172990953af81d646d9c3d320cc8972b31d42bd4f8d40941ef82b2abeec57ae261f2664083014775d8ff13cb370f89ad9e4bf674c605e864e751dc623549da1d86fd5a4c62ead4bf03b2d6c2c41c233bed1afb452d2ccae4fe912edeed01abedc2afd81525f1b4ef10bd538b3e0f48db4d2cebf9f3aaa8f8ef35b4813f0a9aee55b6468a2653bf8861e92cbbd941b0eaaebc365a7a1581a8e278e9115edca48a52c6864d61379b2983c9f4eaac6e3246ba5a589251e0ecae95d977d614021a975455ff2d387a99cd1c6376a296a2f356949a51120de3ba153971c7bf137547a3f0a4c37dc3f66361a228dd25dd1c9f86c31763b3d03b21543dbdf08347d845ae48d7cbc2f4ecad3d225e5b377d77d5382a29462f90c44e72215b9b616ce1882a6d09482c151f81573f9167447a0331af03f2b795415c2e8a8e7d4581ae49a810f80175258aef97a9a163de44e859223fbf295830afdb98496744ae2b58d574e72b70071c12bd56f5a4bc9ba9c0ccbec7087d8b77a3ea742dd048d8c6c25d88caa8587f4b30b7c3d01e3b74085413ceb62b75d0e86b2e71cfb20b480d0fe702174c0f4af0c40bc04d4b340eb11792d72cadf536c9a5464076bffa55a93a4a491c8673faa453e927b35358a7e56e95fc672560a89a5d5999a75f44604e4610f4c7a422f36682955d548cc96e7a1217749139492e0d8abcd28008fa63cb4d9489572766057884990ca7334e5514896c962cf82ff7c1b4efea6ad36ee7ff2b04e693ac19a810fd18768225bfd4630bc71cd046ee994a4ceeb5ca10ef8dca4116b2c2b80d17a6c53f2e9a6cc2a17dbf7d2bec1a8d9d24f291c11bc75065d4abbb2a39694fbf9228cc3f05e6a476baf3ef00a5bc5644fff11cfe46785668896e3baf20b96ebe0f78eb604c2de31410d54c0a27159ecd4551181bab21fa9eaa512e3155b486c232d23fed748289ce0d2a3322f0324855771d8eefbfde7913fcb2c27f99db860a5bbb5a355034138693b882259648716cee4efbe217e908dae7f00883521d6ceacfed1de2fb918cff398ff7fba284db7d6d7b033d3fcc75dbcc57b6a2c757bf968f4426e55549fde4103980db43b17ff856587047a280aa256917a303ea81f85d303b4dbc06ce4a107ea21f5b7a2efe2cb6f3b72eb0f4ed7fe7d9536b0c74096b5c40af4f58f3ee156be7e09c75da1bc0e8e2e7946b575c46e855052c74c4e64f91119fcfe4792288e34b81f35463af7e4f56773f60618106e29c7b196eaf05825a1e72733dd7e09be38da0eab3127104ff6ba675efca7264c3597e5c02288bc45734e8c2bd0fff3e8704736df07f0cb6710e6a8955b930b426e29e1b4d60396568357484947c7a23d4c87189881767fdae462f8706990cd948f0414dceefc8bc9da512cb00535e102efabfbfafc7ed5455fd5eed9406da9a0f20920f48b2cecc41783c518974db27f25f2ee34fbd8d893cd5859ca54f9fa61f5a839c61b7ac234b4080249bfb289093ff140a284a2a92bb89d5f51c4b2e99578f96e6009d2164ae4b510bba7a626891ff4de4a455a217f6181330585256b963007038c3dcdf944481ef8ec7baad71cf55eb3124a4bba70381fc0aa3526122b4e83214a06e0cc07c68cdf9652035e412aab84b605c4850ce48d43d832d65aaddf93f63a3c02918ca3f9941e2b16bef2440846a7790c6b0b7e9f604890e74d4ea422eadd73f3e9fdf3d4d706ffa30eba816e344d7a4a538568433bbfcebe403920f779143f6d5777699a67cb5e9ad1caf95fb69636dbc0e0db5c1bdedfaf108625c2b14743589202694ebd36f1dd5e7c442438241900846e9d068fc300287d7dab5dfc8bfd5c8e945960bd5d0b9d6325ea1801ae5d3239b724722980da4d50f809c8266289535f97fd96bd086a94a68294e8a396adb1b8fe0b28991d830552fbf47a1153c64ec325c1cfe687a553766f3e4dcb4ea42d536ecb5c9920e72e017887258d6b31d01ebe3513e03d9ed62dfc4d343ad439e9ac2b433967dee529f1dbd6515c5c06ac7a5907e982d307243d092bd95b53dbe8012fab1d305993ef75445296cf92f5ddf58c257b9da7dac9758206b35", 0x1000}, {&(0x7f0000003e40)="be8df6567caed1f0001387242f51f3dc260057c9f77193dd86c89132f92aa4b4fbd5e21d0f9547284e71752df1fd91ee311443f6777fcded39780dd6ca1b9380ecfb2e911e408da0d2fcc9635d90e37af5707c5e55fc78aa265ba04b3e67df26d3772f741e116fdd921f22a0ef4e09ad90c040841322eb6bb50409405b322e15e98af7dec6ff", 0x86}, {&(0x7f0000003f00)="5a88bb5ed3ec39a75d071c041205b457488eed2af1d2caee2908e1b9a4b819fc56c177803d6b976621766dd9658d360273169d7d8121ddafbd74b9475a4e0886b96e5ab9", 0x44}], 0x3) [ 211.303490][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.324443][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.335257][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.364854][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.387866][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.398341][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.409862][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.420309][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.431347][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.442301][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.454506][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.474601][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.485001][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.502242][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.514802][ T8427] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.525919][ T8427] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.545405][ T8427] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.555770][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.555824][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.555835][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.555849][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.555860][ T8431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.555874][ T8431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.557019][ T8431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.559887][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.560381][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.561287][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.561715][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.562114][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.562541][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.570386][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.571161][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.579616][ T8431] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.579664][ T8431] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.579690][ T8431] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.579717][ T8431] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.616807][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.616828][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.616839][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.616853][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.616867][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.616881][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.616890][ T8425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.616903][ T8425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.618066][ T8425] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.620969][ T8425] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.621004][ T8425] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.621034][ T8425] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.621063][ T8425] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.625431][ T8427] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.625465][ T8427] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.625495][ T8427] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.625525][ T8427] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.669450][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.669974][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.670349][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.670734][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.671229][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.671607][ T9720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.736562][ T8429] device veth0_vlan entered promiscuous mode [ 211.770023][ T8429] device veth1_vlan entered promiscuous mode [ 211.844176][ T439] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.844224][ T439] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.846455][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.846973][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.847330][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.861064][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.861529][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.889393][ T8429] device veth0_macvtap entered promiscuous mode [ 211.906449][ T8429] device veth1_macvtap entered promiscuous mode [ 211.933399][ T8969] Bluetooth: hci0: command 0x0419 tx timeout [ 211.945163][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.945211][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.946444][ T439] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.946479][ T439] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.946491][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.947062][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.947872][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.948335][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.027570][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.027622][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.030461][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.030480][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.030490][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.034341][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.034363][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.034378][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.034390][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.034404][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.034414][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.034427][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.038284][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.038417][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.038913][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.039334][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.071049][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.071070][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.071081][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.071095][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.071105][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.071119][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.071129][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.071142][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.071152][ T8429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.071165][ T8429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.072533][ T8429] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.075407][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.092921][ T20] Bluetooth: hci1: command 0x0419 tx timeout [ 212.124544][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.253012][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 212.800046][ T8429] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.800080][ T8429] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.800107][ T8429] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.800134][ T8429] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.818227][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.818268][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.820384][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.820420][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.843865][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.854506][ T8969] Bluetooth: hci3: command 0x0419 tx timeout [ 212.876363][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.884951][ T8969] Bluetooth: hci4: command 0x0419 tx timeout [ 212.919636][ T8969] Bluetooth: hci5: command 0x0419 tx timeout [ 213.121763][ T439] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.155508][ T439] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:55:10 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 09:55:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "db0b4b119d3ecdf9b07671ade5f6d1ee927bf0"}) [ 213.209102][ T55] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.225741][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.225773][ T55] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.259701][ T9504] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:55:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8901, &(0x7f00000000c0)={@ipv4={[], [], @empty}}) 09:55:10 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000440)={0x0, 0x10, &(0x7f0000000040)="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"}) 09:55:10 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.log\x00', 0x40, 0x0) ioctl$PIO_FONTX(r0, 0x4b6c, 0x0) 09:55:10 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "76a6f098213731626d284881ba718b979ee4bb"}) 09:55:10 executing program 2: ppoll(0x0, 0x0, &(0x7f0000001300), &(0x7f0000001340)={[0x8]}, 0x8) 09:55:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003bc0)=[{0x0, 0x0, &(0x7f0000002dc0)=[{0x0}, {&(0x7f0000002d40)="c625e320b0b6", 0x6}], 0x2}], 0x1, 0x0) sendmmsg$unix(r0, &(0x7f0000002d00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xf}], 0x301, 0x0) 09:55:10 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @empty}, 0x0, r2}) 09:55:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 09:55:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000240)) 09:55:10 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/7) 09:55:10 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000001900010000000000002607b90a"], 0x1c}}, 0x0) 09:55:10 executing program 4: pipe(&(0x7f0000000480)) syz_init_net_socket$rose(0xb, 0x5, 0x0) r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000002c0)=0x1, 0x4) 09:55:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) 09:55:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f00000000c0)={@mcast1, 0x0, r2}) 09:55:11 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x5411, 0x0) 09:55:11 executing program 0: clock_gettime(0x6, &(0x7f0000000ec0)) 09:55:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@mcast1={0x0}, 0x0, r2}) 09:55:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000440)={&(0x7f0000000280), 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x44, r1, 0x6ed070e015780eb5, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_MODES_OURS={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x4}]}, @ETHTOOL_A_EEE_HEADER={0xfffffe3e, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x44}}, 0x0) 09:55:11 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_inet_SIOCGARP(r0, 0x8910, &(0x7f0000000100)={{0x2, 0x0, @loopback}, {0x2, @local}, 0x0, {0x2, 0x0, @remote}, 'syzkaller1\x00'}) 09:55:11 executing program 2: r0 = socket(0x1d, 0x3, 0x1) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0, 0x5c}}, 0x0) 09:55:11 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, &(0x7f0000000040)={@remote}) 09:55:11 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000003280)={0x0, @vsock={0x28, 0x0, 0x0, @my=0x1}, @xdp, @xdp}) [ 213.926151][ T9964] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 213.965786][ T9970] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 09:55:11 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f00000002c0), 0x4) 09:55:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3, 0x4) 09:55:11 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:55:11 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x39, 0x1, "790fe03ddae5e6d40d085a552e06fd28703956579d7719d179a094950424951d4bd5affbc0c13950c8a518bf38a3ea04b7e7173d43"}, @INET_DIAG_REQ_BYTECODE={0xe71, 0x1, "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"}]}, 0xec4}}, 0x0) 09:55:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8936, &(0x7f00000000c0)={@mcast1, 0x0, r2}) 09:55:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 214.120127][ T9980] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 09:55:11 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x125, 0x1, 0x0, 0x0) 09:55:11 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x39, 0x1, "790fe03ddae5e6d40d085a552e06fd28703956579d7719d179a094950424951d4bd5affbc0c13950c8a518bf38a3ea04b7e7173d43"}, @INET_DIAG_REQ_BYTECODE={0xe71, 0x1, "d7c339b0300004245595e27cb45806ce4608edf1b60f91d1af1bf00bfcab9d95f8aa6f5a0a904c24b85bbd5540b7e96fc1a59dc5602a28694abab23ccef143a4eb7e4143883ea08c4d4d0eee657798669b31909151bf4deab080ee2edc1073209f365bdf9f895b610c134c7bfea7ec547484e5e8df38083d12d60bd97cd85b8344b7b67e1cdc9273552a517d98720f71cd3ee4e96be1fd68e9352df7f47666842ac19b1080ca1e30e6b8df0d86f41ec5960ec0411486ba2303745b1d27cb99320501adf665de1b825623048a4955c2880737ef953d2e9f6dfc2a08e8a99eff828658b0efbb8e0f4e8fa34939648e20d36c9ec43d4ffd7bf7e3a51c5720b6ae8fd54099ae32ba45cb1c7664ae8d0b5f89bda18c1972f7766bf771f3b9664fdbdd8169fdd71b41c7da64ce3097015da2d579f45f8de43eaf7c1a654c42e47e17705179ebcd1619dd81b048c463813760f7adaf5feac231eeddddcb7ba699fc5dd48bcb7e3a44f1234af60bd996ef314fa55bb378e51d5b2d576c6263b7d9229a7559f2cdfe5707718e87bcf69c8b20f54dea75e281d056da1e8fa3044e36c42010b02862c3d5a331c79c934eea76a287e64ae36f692c57cc28497e4622967ad3898429ce9c6e1874ccb7f3a14876894e8512550242de7eaf20fe6aad6d4de1c22ff155bf12c412d4141eec0694a1b89c744a65f10506823fc9cf6fd9ff28cfea2a10d466e25e8deb4588b22d6ad73327c6cdb025b15586514916cba7dd5fc8a4c416c4c4c19281d8b346dc58c7c76eaa300b8867254854981f77dbe70210a2f137d99d897dd9baedaa3ddb9e9d0a8a96d7a9f563f085fe311ac5f87dd2c936a238bae65f8febc6564472bf472fffa0cba3dc79bc3549d5c2d265e717d6428dc6484fcb0e8376697fe5b229b8a36ec2915b1bf6b72e288070bb4839f8c58dcfc5e1cb2bb96abf70e3286c9e916ac6cf2bbb4140bab382228ee1488ac12bfbeac3261ca6c20ff287b9d93b95f945ca83cf470e6912add4765586a2c3cd1d20d10c923cc9d41f1f71f1054a50e746e05c53906ed53f2af3c17abe4a4ce3fa0b073cc735e57672d025b32582ae7d5ff346958038d0167a6819b1efb9e4cf543670662cc77aa78a907109a76c1b55f0332250acfc065a02f031efd4de4fc50265c6f13189bb7722b457a228c2c0154b9030765dd69edbd97a54b2d1505a33bf53b9196c1743a396aacbc94d902aa60ade29c060d946ffd18761324db56579ae7fda7d4c0dd950d87610af26a0957e1833e562403caf59f2c126e59a4aff6c9c218633e3d407c3ce47060121040d9d7afceec672902a157b9cae4ec0f3e7442b6723a4b686c07bfea5a66c85ed2120b15c4b901fda958bdf6a1fdf263b9e4dd36764f82839db6769b44505dc42985f583e161ef7081f4aa475f99081a84f9f1e0a006c03b8d09914ce2589175199375a9d92ee87aaa54fa2ca9c4dfca3c9d114dac7d019aa066c8593dce568e25a2c45dd85f57982cabd85093f9107111a88a2d1f5524202bb191e14c4460ec0e5e466ba023b3b977bc17ea5f32172979bc03d1b7b5a86323c803a67669a3a837ec40af37b7fe61c3cf5f81cfb15e018370706d382eed6249d0892535f15782a0d2d401c2a0a88d575ff982c0f30270287978ebb251c3bddc52c32adafd02375e99d7627b85dddd838f749cc7820c71a81df67b09f268159f0ba0142f2f2c1803b1744cb32c7802f43f6c4d46778d26c04f8633e2393e0eae8180248e9059150f442bb95f9c0141ff00990e925014e163b5eed2804f7ea22c18a0a155821fc1f3aba66ee35bbae4472841c375c06d1a113c4324561b90b2d6db4422a837688929d0e9c97aa0edf82bcb441fce963872caf784d17ea17314257e9dcf7fb44dc58f96168ff2585c01841e60ce08f82915aa4e0ef6ef7c971210dee91a35819a42115fbb484b0fc935649b7e9531856531f53d2fb7a59a84761c3c7856a25a381fb6e283b28242feadd7f9ff8c34333f3c8f00f92060e5c94434c97b3f0cf37f2e818d328be3183f2dab89fa7875f80217da9a9f12f402475207bcea21496c5b1f1c08cbd9070ffffc859c241627440a827fae9971e497fd559801b6cd5848e1867ea1c2b48a163d08f44dbda282e835091bc916442c9dc941be3be5096eb47065bb4b55adbee768815383c26b9641915e46465218992ec426fbf7129c2a4e1f4f3c2c4217dd58093a0b94d1e6209a9b227df7076008fd348baea26698701c6a5208c08b76336e11f508dfc5fd6877ced2cf8176c686c283e90b156b43269a6d42a92ff7e815d7e741671b0b82ef055bd6df329d67b55c9a69ac3ce4ac6388138ad4b99b08070d22b111f49d0c4fc2db59c8310f9307a6631a5f69eb4bd0a51f4d9ac56ca95424af30f05cb3da61241cf8ea856efa418b7b52f5bf2060e219a049f42b39c6caf2740b21573eb9e2977dee9f8c65f407e47249cd0eb16a177ed6ab6543a06c229d1544a5918477c05ab90a0ff78d85165dd4096bc768889f951f93a2e32b81c9fa6b4cd132c8bc9b6b261873a1b65fa0170d078cf397e18ac259951fca8315451131c86658445913b764df8eb25034411b66b7cb9bb9608679bf9a6699b0670c0a4f238c47b0f8e894fdce07e7931bb5a2004e0da9812b7f8849c28e65e06a2241a6db115ce8d11383b47e7efc444df3a68abe2cab3da3ca478e75a7b8fc08089344c634e05ca3429c0ade82699b19a98a21582fbfb41cb09d886aefeec101eb63b7f728c037f43409cac98b99bc5c15fb36c00fd966e96c0b663e48a5cda9fa0ac0efee744461e6474b958723d2ef514f68804799ade1141ab724c1133ef836f6925a43cc9af59d56bb55bc6e741151ebd15a1e20c0917b3f893a874283709d458b7f93563fde70a1acfa2e31f62f94014c62f9cb540228e68a32113f8abd6f90038293b119cf358544c933a93c77ad4266c9da1d259c91f53de3815176ea5a7e145b05893e3c48bb82db537cdddcf4c55bfd5f71511fbd58faa9096d9551f32e3363d1d015176d00d69018d08e8988f67892d223e9132f22d2e0aac10421a60ce08642fe815e4e556a0c7cbf28f5053d1ef3789b78cccfacee139f1ddfce77cb7f3a27e5ad2c848f7057ec66b557c47f4cb31c84135e8e914c63e97371d223fd4c9ddb1b6c55eeb7d24560d60d730694746d2cd310a7fa09d2205f122be9ec83f08a84e495fda3ef648f55c0a646aeaa00f1b42f187baabc94462b1907c835f11cd1a6c1fb31b5882873cfe63cd50c1898713ec3b721f820fba11567f8c112081c6dba388536a996c519ce872392a1e1e9d091551b214e0c30ba1ce4055f04c2971c6b6e94e5f75aff4deb0ed68d382e8770226e01ddc1685f25be8efea7d760122d30183dec8ad3616e5acfcd3568f025c05779c19fd9c6a5e65aabf5d39abacedeeb168d0cca840251a2fb05453d0cc4bc21fc5f17c80dffd0963d16250f4450ab4b29846151bd6af60b3229857088198ce3a9112ca4de41febdccc0d7a96b5a6e1ff56526e2431fcb602dc16578aebb693908cf26ad7d3d8a0e5cde06165b5aa94d79866343f4e86489ea2bd5640ddc204a38f1569b3c5a447e16c291aa569139b1fc134c7565762fefd7751db36cb12cab1dbb573d2bc661198d9026efcd0886e57325ad6933b672c4f8475a008a9864076829995160cb862d0d7f6a99343c2dad3c5ab877f961ed188105673ae62ca53d2bf01015708586906e8f73c2b3ae2ac6524c828f6e528d57b4ae82b923d31bf8842a66c3051582ade57d2cd57c82c9717138f7252e9fe99f97139316018498fc10b31ef2087783a319d55fc34167ca356038a7c34ad9534d740a1afa5b41b02c9c3931ca5c66745390842ca3a3ebfb6cf8b07e3d8b6e6adf4c4659de120e2c9209088449b523ba8c645f777269350e67ca570d8c0779ba392751e343355ec334c63646003218778269b8a390e3380405f76585d60b8436ab236e9710f719adbdc54aa1edb1d95f9351b9991b0ffa9c3817739a1f1f6127471700a6cb542a256a062b1fb74b640594e0d223ee01151d589d65cd88c5e01156c3542e04aa25f04cb5a805651c4f8d0610493b5857b7d377386da5a84df4457ccd438b8c6b34dcee8d8434a37b1f77e55075c09ac5919d547dcad40d981ee409d1782f1ebf5d142e9ca2870365d8acdda4e62865ad1dfff790f6aa69f146529289a71d8e5ac18a38473dfa10226097d23c2be18b1c8871c86a78c4152bcab13420d5fd2cd97433652e989a44e371c906c51fe114acf0f9431f05c3185c06d6b591b98c844725670ac6d22f1b7be81fe75f4c5127a3d099ecc93797f37b2813b9bbff292bba601bad17240a64280a41f37c0b07f26b65299322ec2ce50d8d398d64c73247d6793394f73e11175c996f84252d16f2160d779ee0696f149faffdffb0b64621ba215f5649f3f109d30a5e3829650e74a5d3e7ec60021d6adb3c2f648b3e0ca8197462e1229faad16ebf0dd30cf4234884f21a50143afd7869fde4602caa864b333998f58e072c34c92e4bf1894c01635aed0a4089451a707552e13dd30c210e82524b2bf7a11c2aff77e6c111fd69c13c7587ec84d9cd6872afc85c70ced5055e387105f2d14bd93abe6896b14dbb79af92e5b4ae25cdc8d4dd01502a6825e2a945fd09f63df7db8fefb9e09ae18cddec015ac7337ea579e4cf2593f17a46bc79540d36260af1e469ef8bb43dd8a2dd07a5cd046d955195d282e98e39c5d92a0097f722aba735e218b809addcec399b8cd4d10dfc04ba289116c286d608604c40e9324dc52669913d072257a854572969be3746bbdfca0c8e09b571a6b076059e4391ad2701efdf343adf811e24491ca2a5bc7a64ccaeba3285f614e3a3bf7772aa5c208b23e238ec6f82c542408887605082365b4b9fe214ea850f45b740ab894b29bfe88eaa36c0026901771e6478b655c97389ad595a1f44e4a404ad79d4f609641560c97d3877ea8518d24169aa96eb8cfed0c6dee3f81eb84a1ee06c6ac6b3c18257252923a181aab64642cdd2f0994d9e00a0a7e921d2823397a87fd79f664992052d9ed7ea8c9161bfd2f55344fb1c67befa102dbf1b23ac9a3af57c414b0afb9d07ea45079b99be9e1ada862af9db06387ebf91e8ef7d9b57696070b0e3efa7e01b203600b0fe21d337301"}]}, 0x33fe0}}, 0x0) 09:55:11 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000)='l2tp\x00', r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000500)={'team0\x00'}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="2e3bf59ebc810bd55cb860738dccad5234a620b93de8f4450a915ed77bbf2b731e8c0e01040b3f", @ANYRES16=r4, @ANYBLOB="020029bd7000fcdbdf250300000005002a000000000008003a0004000000"], 0x24}, 0x1, 0x0, 0x0, 0x200400d0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) pipe(&(0x7f0000000080)) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, 0x3fa, 0x100, 0x70bd2c, 0x25dfdbfc, {0x1, 0x1, 0x1, 0x1}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x24004814}, 0x4000) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f0000000c00)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c050000", @ANYRES16=0x0, @ANYBLOB="080025bd7000fedbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="7800028038000100240001006d636173745f72656a6f696e5f636f756e74000000000000000000000000000005000300030000000800040000f800003c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000009000400686173680000000008000100", @ANYRES32=0x0, @ANYBLOB="c000028040000100240001006c625f74785f686173685f746f5f706f72745f6d6100000000ff00050003000300e8ff070004000000000000", @ANYRES32=0x0, @ANYBLOB="080007000000000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000800000008000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="f4000280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004007607000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e00003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="a401028038000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004000700000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004000800000008000600", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="7001028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000100010040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e00003c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004008100000008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040000000000080007000000000038000100240001006e6f746966795f70656572735f636f756e74000000000000000000000000000005000300030000000800040081000000"], 0x57c}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={@ipv4={[], [], @empty=0x300}, 0x2, r5}) 09:55:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0xc0189436, &(0x7f00000000c0)={@mcast1}) 09:55:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8918, &(0x7f00000000c0)={@mcast1}) 09:55:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) 09:55:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={[], [], @empty=0xb9000000}, 0x0, r2}) 09:55:11 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, @null, @netrom={'nr', 0x0}, 0x0, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @bcast, @null, @bcast, @default]}) 09:55:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], [], @empty}, 0x0, r2}) 09:55:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 09:55:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:55:12 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={&(0x7f0000000040), 0x8, &(0x7f0000000200)={&(0x7f00000004c0)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x39, 0x1, "790fe03ddae5e6d40d085a552e06fd28703956579d7719d179a094950424951d4bd5affbc0c13950c8a518bf38a3ea04b7e7173d43"}, @INET_DIAG_REQ_BYTECODE={0xe71, 0x1, "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"}]}, 0xec4}}, 0x0) 09:55:12 executing program 0: clock_gettime(0x5, &(0x7f0000000ec0)) 09:55:12 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={&(0x7f0000000040)=@qipcrtr, 0x80, 0x0}, 0x0) 09:55:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={[0x0, 0x0, 0x0, 0x61], [], @empty}, 0x0, r2}) 09:55:12 executing program 4: clock_gettime(0x8e0649feb1b58443, 0x0) 09:55:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp-reno\x00', 0xb) 09:55:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@mcast1, 0x0, r2}) 09:55:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001240)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10) 09:55:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x4, &(0x7f0000000300)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}]}, &(0x7f0000000340)='GPL\x00', 0x5, 0x80, &(0x7f0000000380)=""/128, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:12 executing program 2: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x7}, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) 09:55:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x5452, &(0x7f00000000c0)={@ipv4={[], [], @empty}}) 09:55:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={[], [], @empty}, 0x0, r2}) 09:55:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, &(0x7f0000000180)=""/19, &(0x7f00000001c0)=0x13) 09:55:12 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x5411, &(0x7f0000000100)={{0x2, 0x0, @remote}, {0x0, @local}, 0x0, {0x2, 0x0, @remote}, 'bond_slave_1\x00'}) 09:55:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000500)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [], @empty}, 0x0, r2}) 09:55:12 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)={0xec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x39, 0x1, "790fe03ddae5e6d40d085a552e06fd28703956579d7719d179a094950424951d4bd5affbc0c13950c8a518bf38a3ea04b7e7173d43"}, @INET_DIAG_REQ_BYTECODE={0xe71, 0x1, "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"}]}, 0xec4}}, 0x0) 09:55:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0xff, 0x4) 09:55:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000000)=0x6f5b, 0x4) 09:55:12 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x14}, 0xffffffffffffff99}}, 0x0) 09:55:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x4040051) 09:55:13 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000001340)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000013c0)=0x80) ioctl$sock_SIOCADDRT(r1, 0x890b, 0x0) 09:55:13 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001dc0)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xe}]}]}}, &(0x7f0000001d00)=""/184, 0x2e, 0xb8, 0x1}, 0x20) 09:55:13 executing program 0: pipe(&(0x7f0000000000)) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) 09:55:13 executing program 1: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x8}, 0x8) 09:55:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 09:55:13 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f0000000040)=0x10) 09:55:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001dc0)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xe}, {0xd, 0x2}]}, @ptr]}, {0x0, [0x0, 0x0]}}, &(0x7f0000001d00)=""/184, 0x44, 0xb8, 0x1}, 0x20) 09:55:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0xffffffffffffff8b) 09:55:13 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="15000000", @ANYRES16=r2, @ANYBLOB="230026bd7000ffdbdf250800000014"], 0x68}}, 0x0) 09:55:13 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000000c0)={&(0x7f0000000180), 0xfffffffffffffd7b, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 09:55:13 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003e40)) 09:55:13 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000000180)) 09:55:13 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r0) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000a80)={0x68, r1, 0x1, 0x70bd26, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x81}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x10c}, @NBD_ATTR_BLOCK_SIZE_BYTES={0x0, 0x3, 0x3}]}, 0x68}, 0x1, 0x0, 0x0, 0x4040}, 0x4000) 09:55:13 executing program 5: socketpair(0x1a, 0x0, 0x0, &(0x7f0000004640)) 09:55:13 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x0, 0xd, 0x0, &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 216.366534][T10119] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. 09:55:13 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'team_slave_1\x00'}) 09:55:13 executing program 0: pselect6(0x40, &(0x7f0000000400), &(0x7f0000000040), &(0x7f0000000080)={0x8}, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 09:55:13 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 09:55:13 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='.\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="230026bd7000ffdbdf250800000014000600fc02000000000000000000000000000108"], 0x68}}, 0x0) 09:55:13 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000000)='NLBL_MGMT\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x2c}}, 0x0) 09:55:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000004b00)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000004ac0)={&(0x7f0000000080)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x149, 0x2a, [@perr={0x84, 0x129, {0x0, 0x13, [@not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @device_b}, @ext, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext, @not_ext, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @broadcast}, @ext={{}, @broadcast, 0x0, @device_b}]}}, @dsss={0x3, 0x1}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}]}, @NL80211_ATTR_IE={0x11, 0x2a, [@supported_rates={0x1, 0x5, [{}, {}, {}, {}, {}]}, @chsw_timing={0x68, 0x4}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "cd1bc4920ba56a789ce6d8c36c"}, @NL80211_ATTR_FILS_ERP_REALM={0x1001, 0xfa, "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"}, @NL80211_ATTR_FILS_ERP_RRK={0x91, 0xfc, "b4150a9e4b0c69d4f468137d2b171c7eed788c1172d93009542dd9024063bb6313c5bba98f8023d462ceebeea62a1d9477dcdff743b7b2687bf4c9d9f992c327ae4d515d97ee615a36e389f19b412d72ac025d85966060bb7a5b41ab1cb4566504767b4a3aff908955caced100bcaae7027a21ae87251b3137f02056aef7b6de7d27f6439fb7d2d2257ca2230f"}], @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0xc95, 0xfc, "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"}]]}, 0x1ec4}}, 0x0) 09:55:14 executing program 3: socketpair(0x1f, 0x0, 0x0, &(0x7f00000001c0)) 09:55:14 executing program 5: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0xfffffffffffff080) 09:55:14 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000040)) [ 216.624426][T10142] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. 09:55:14 executing program 4: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 09:55:14 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 09:55:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:55:14 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000800)=ANY=[@ANYBLOB="8f"], 0x54}}, 0x0) 09:55:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:55:14 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:14 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000001a40)=[{&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "bcb85acff83f53aee10194eb3e3ce61a31598788d511514e2d4322f5daecc2b529aba052a914eb9019432f5453df526e1ca91f74ff6aaad5ce34c5789ba059"}, 0x60, 0x0}], 0x1, 0x0) 09:55:14 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000013c0)) 09:55:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000500)={'syztnl0\x00', 0x0}) 09:55:14 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001980)={&(0x7f0000001940)={0x1c}, 0x1c}}, 0x0) 09:55:14 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x2}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 09:55:14 executing program 1: io_setup(0x0, &(0x7f00000000c0)) 09:55:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:14 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000a80)={0x68, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_BLOCK_SIZE_BYTES]}, 0x68}}, 0x0) 09:55:14 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={0x0, &(0x7f00000001c0)=""/65, 0x0, 0x41}, 0x20) 09:55:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xac, &(0x7f0000000080)=""/172, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:14 executing program 1: r0 = syz_init_net_socket$nl_generic(0x3, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x5) [ 217.136982][T10186] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.204099][T10186] nbd: must specify an index to disconnect 09:55:14 executing program 5: socketpair(0x28, 0x0, 0x0, &(0x7f0000000340)) 09:55:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}}}) 09:55:14 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001200)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000001180), 0x8, 0x10, 0x0}, 0x78) 09:55:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:14 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 09:55:14 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/cgroup\x00') 09:55:14 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) r0 = gettid() ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000440)={'batadv0\x00'}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000780)={r0, 0xffffffffffffffff, 0x0, 0x5, &(0x7f0000000740)='l2tp\x00'}, 0x30) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000940)={0xffffffffffffffff, &(0x7f00000007c0), 0x0, 0x4}, 0x20) connect$bt_sco(0xffffffffffffffff, &(0x7f0000000980)={0x1f, @fixed={[], 0x11}}, 0x8) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x110) pipe(0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) 09:55:14 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vcan0\x00'}) 09:55:14 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000000300)) 09:55:14 executing program 3: connect$pppoe(0xffffffffffffffff, 0x0, 0x0) 09:55:14 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="2c0000003b03b1"], 0x2c}}, 0x0) 09:55:14 executing program 1: socketpair(0x1d, 0x0, 0x1, &(0x7f0000000140)) 09:55:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x3, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00', r0) 09:55:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x7, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_DSTLEN, @SEG6_ATTR_DSTLEN, @SEG6_ATTR_SECRET={0x0, 0x4, [0x0]}]}, 0x14}}, 0x0) 09:55:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x421}, 0x14}}, 0x0) 09:55:15 executing program 3: socketpair(0x1, 0x3, 0x0, &(0x7f0000001880)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000019c0)={&(0x7f00000018c0), 0xc, &(0x7f0000001980)={0x0}}, 0x0) 09:55:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, 0xffffffffffffffff, 0x0) 09:55:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x421, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x28}}, 0x0) 09:55:15 executing program 5: socketpair(0x18, 0x0, 0x6, &(0x7f0000000040)) 09:55:15 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) [ 217.762511][T10237] nbd: must specify an index to disconnect [ 217.789788][T10241] nbd: must specify an index to disconnect 09:55:15 executing program 3: pipe(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000840)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:15 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002500)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, 0x0, 0x0) 09:55:15 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x3}, 0x8) 09:55:15 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003e40)) 09:55:15 executing program 5: socketpair(0x1d, 0x0, 0x400, &(0x7f0000000040)) 09:55:15 executing program 0: socketpair(0x1e, 0x0, 0x0, &(0x7f0000000480)) 09:55:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="8510"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x421, 0x0, 0x0, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}]}, 0x28}}, 0x0) 09:55:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB='7'], 0x68}}, 0x0) 09:55:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x0, 0x0, 0x0, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:55:15 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000000d80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:55:15 executing program 2: socketpair(0x23, 0x0, 0x6, &(0x7f00000000c0)) 09:55:15 executing program 1: syz_genetlink_get_family_id$nbd(&(0x7f00000003c0)='nbd\x00', 0xffffffffffffffff) pipe(0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$IMCTRLREQ(r0, 0x80044945, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000840)=ANY=[@ANYBLOB="85100000faffffff", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000080)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = dup3(r0, r1, 0x0) write$tcp_congestion(r2, 0x0, 0x0) 09:55:15 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) dup3(r2, r0, 0x0) write$FUSE_INIT(r1, &(0x7f0000000000)={0x50}, 0x50) 09:55:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = dup3(r0, r1, 0x0) write$FUSE_ATTR(r2, 0x0, 0x0) 09:55:15 executing program 5: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) setitimer(0x0, &(0x7f0000000000)={{0x0, 0xea60}, {0x0, 0x2710}}, 0x0) socket$packet(0x11, 0x0, 0x300) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:55:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) clone(0x20016406dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='gid_map\x00') rt_sigreturn() write$tcp_mem(r1, &(0x7f0000001200)={0x0, 0x20, 0x0, 0x20, 0x1f}, 0x48) 09:55:15 executing program 1: set_mempolicy(0x3, &(0x7f00000000c0)=0x3, 0x5) 09:55:15 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = dup3(r0, r1, 0x0) sendto(r2, 0x0, 0x0, 0x0, 0x0, 0xfffffd37) 09:55:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, 0x0, 0x0, 0x2160, &(0x7f0000000080)) 09:55:16 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r0, 0x0, 0x0) 09:55:16 executing program 3: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) 09:55:16 executing program 4: prlimit64(0x0, 0x7, &(0x7f00000000c0), 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) 09:55:16 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000100), 0x0, 0x0) 09:55:16 executing program 1: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = dup3(r1, r0, 0x0) write$FUSE_INTERRUPT(r2, 0x0, 0x0) 09:55:16 executing program 2: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 09:55:16 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000002a40), 0x0, 0x40000021, 0x0) 09:55:16 executing program 3: r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) r2 = dup3(r1, r0, 0x0) write$tcp_mem(r2, 0x0, 0x0) 09:55:16 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_DIRENT(r0, 0x0, 0xfdc1) 09:55:16 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x8000) 09:55:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x4, &(0x7f0000000140)=0x7, 0x4) 09:55:16 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8901, 0x0) 09:55:16 executing program 5: syz_emit_ethernet(0x6e, &(0x7f0000000240)={@random="440fe9d7fae7", @dev, @val, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @loopback}}}}}, 0x0) 09:55:16 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x7, &(0x7f0000000040)={[0x8]}, 0x8) 09:55:16 executing program 4: r0 = socket(0x25, 0x3, 0x0) accept$inet(r0, 0x0, 0x0) 09:55:16 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x2e, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000300)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 09:55:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x14, r1, 0x1}, 0x14}}, 0x0) 09:55:16 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8940, 0x0) 09:55:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000200)=@framed={{}, [@jmp]}, &(0x7f0000000240)='GPL\x00', 0x4, 0xcc, &(0x7f0000000280)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000440), 0x8, 0x10, 0x0}, 0x78) 09:55:16 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], 'P'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "56340f"}]}}, &(0x7f0000000300)=""/4096, 0x52, 0x1000, 0x1}, 0x20) 09:55:16 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8982, 0x0) 09:55:16 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 09:55:16 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0xa, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)={0x4c, 0x13, 0x1, 0x0, 0x0, {0x3e, 0x0, 0x0, 0x0, {0x0, 0x4e24}}}, 0x4c}}, 0x0) 09:55:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x6000000, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:55:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x12) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000040)=0x1, 0x4) accept4$inet(r0, 0x0, 0x0, 0x0) syz_emit_ethernet(0x37, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}, {'\"'}}}}}}, 0x0) 09:55:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000180)) [ 219.668828][T10380] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 09:55:17 executing program 0: socket$inet(0x2, 0x2, 0x4e) 09:55:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000300)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 09:55:17 executing program 1: socketpair(0x22, 0x0, 0x7, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x40000000) socketpair(0x1f, 0x1, 0x9, &(0x7f0000000040)) 09:55:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, 0xffffffffffffffff) 09:55:17 executing program 3: r0 = socket(0xa, 0x3, 0x1) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:55:17 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 219.882467][T10402] IPVS: ftp: loaded support on port[0] = 21 09:55:17 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000980)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) 09:55:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f00000002c0)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @broadcast}, 0x80, 0x0}}], 0x1, 0x0) 09:55:17 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x17, &(0x7f0000000040), 0x4) 09:55:17 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) [ 220.068905][T10408] IPVS: ftp: loaded support on port[0] = 21 09:55:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)={0x2c, r1, 0x801, 0x0, 0x0, {0x3}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}]}, 0x2c}}, 0x0) 09:55:18 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x8, &(0x7f0000000180)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x88, 0x64, &(0x7f0000000000)="aedf17e7", 0x4) 09:55:18 executing program 3: r0 = epoll_create(0x2) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x5d) 09:55:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0xfffffffffffffdcd, 0x0, 0x0, 0x0, 0x0, {}, ["", ""]}, 0x14}}, 0x0) 09:55:19 executing program 0: bpf$BPF_GET_PROG_INFO(0x9, 0x0, 0x0) 09:55:19 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8912, 0x0) 09:55:19 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x22, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001f40)={0xa, 0x80, 0xa5e6, 0x64}, 0x40) 09:55:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x3, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x1, 0x1}]}]}, {0x0, [0x61]}}, &(0x7f0000000300)=""/4096, 0x2f, 0x1000, 0xfffffffe}, 0x20) 09:55:19 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x23, 0x0, 0x0) 09:55:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x2c}}, 0x0) 09:55:19 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8904, 0x0) 09:55:19 executing program 5: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) 09:55:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0x40000003, 0x0, 0x0) 09:55:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17}, 0x40) 09:55:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000380)) 09:55:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000840)=[{0x0, 0x0, 0x0}, {&(0x7f0000000780)=@abs, 0x4af000, &(0x7f0000000200)}], 0x2, 0x0) 09:55:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x40012142, 0x0, 0x0) 09:55:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8993, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @private}}) 09:55:20 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5451, 0x0) 09:55:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x100, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 09:55:20 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, &(0x7f0000000080)=""/149, 0x95, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 09:55:20 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00'}, 0x10) 09:55:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f00000000c0)={&(0x7f0000000200), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 09:55:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 09:55:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 09:55:20 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000380)={'nat\x00'}, &(0x7f0000000400)=0x54) 09:55:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x1, &(0x7f0000000a00)=@raw=[@func], &(0x7f0000000a40)='syzkaller\x00', 0x1, 0xf3, &(0x7f0000000a80)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001140)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x310, 0x1a8, 0xffffffff, 0x310, 0x458, 0x5b8, 0x5b8, 0xffffffff, 0x5b8, 0x5b8, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'lo\x00', 'ip6tnl0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private2, @ipv6=@private0}}}, {{@ipv6={@ipv4={[], [], @empty}, @mcast1, [], [], 'bond0\x00', 'bridge0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @gre_key}}}, {{@ipv6={@loopback, @private1, [], [], 'tunl0\x00', 'wg0\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@local, @ipv4=@private, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 09:55:20 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendto(r0, &(0x7f0000000000)="83127af69b7e09db236dab447749bb80637fd08f2a6414713961f78275c16ce798b30c306277a2bcd77c63d36a516c2f61188d2280374972456a5d2d1c70ff0b261200045057988f9048f5a87794b23b8b25f8056b2f7c4974cabc112552a44fe4a6b53b8f3f", 0x66, 0x20040001, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0xffffffa4) 09:55:20 executing program 4: pipe(&(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB(r0, 0x40049409, 0x0) 09:55:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x16, 0x0, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 09:55:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x7}, 0x40) 09:55:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8923, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @private}}) 09:55:20 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8981, 0x0) 09:55:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x5, &(0x7f0000000140), 0x4) 09:55:20 executing program 4: bpf$BPF_GET_PROG_INFO(0x1b, 0x0, 0x0) 09:55:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x400000, 0x0, 0xb160, 0x0, 0x1}, 0x40) 09:55:20 executing program 5: epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x6) 09:55:20 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f00000001c0)=""/208, &(0x7f0000000140)=0xd0) 09:55:20 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x18, 0x1, &(0x7f0000000a00)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff4}], &(0x7f0000000a40)='syzkaller\x00', 0x1, 0xf3, &(0x7f0000000a80)=""/243, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:20 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000200)) 09:55:20 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0xfffffff9, 0x0, 0x0) 09:55:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}]}, 0x20}}, 0x0) 09:55:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x4020940d, &(0x7f00000000c0)) 09:55:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 09:55:21 executing program 4: socketpair(0x10, 0x3, 0x0, &(0x7f0000000040)) 09:55:21 executing program 0: r0 = socket(0x10, 0x2, 0x0) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000001200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}], 0x1, 0x0) 09:55:21 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0xd, &(0x7f0000000300)=ANY=[@ANYBLOB="180000000010000000000000020000000491350000800000181f0000", @ANYBLOB='\x00\x00\x00\x00\x00', @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000002c0)=@bpf_tracing={0x1a, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x891e, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @private}}) 09:55:21 executing program 4: bpf$BPF_GET_PROG_INFO(0x17, 0x0, 0x0) 09:55:21 executing program 3: r0 = epoll_create(0x5) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 09:55:21 executing program 2: r0 = epoll_create(0x2) epoll_wait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0) 09:55:21 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="d6aa6c2ace67d45102eb7c14e9e5d4c35dff8b48ed2a995fdf31178e075c1c54384fe917f1f4013cc18d2a81afa2d35e037a362f8bdad74783f5bae8c300211d0b", 0x41) 09:55:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x88, 0x0, 0x0, 0x0) 09:55:21 executing program 4: r0 = socket(0x10, 0x2, 0x0) pipe(&(0x7f0000000740)) sendmmsg$unix(r0, &(0x7f0000000000), 0x492492492492553, 0x0) 09:55:21 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 09:55:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1600bd74, 0x0, &(0x7f0000000180)) 09:55:21 executing program 1: r0 = socket(0x10, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000001200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@rights={{0x10, 0x2}}], 0x10}], 0x1, 0x0) 09:55:21 executing program 0: r0 = epoll_create(0x2) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x5) 09:55:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8911, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @private}}) 09:55:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, 0x0, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x138, 0x0, 0x400, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_QOS_MAP={0x1e, 0xc7, {[{0x0, 0x7}, {0x9f, 0x4}, {0x0, 0x5}, {0x1, 0x7}, {0x7f}, {0x6, 0x2}, {0x64, 0x1}, {0xb2, 0x1}, {0x9, 0x2}], "0c8eb6d3eddb45c5"}}, @NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "c082c669d1f046b1"}}, @NL80211_ATTR_QOS_MAP={0x2c, 0xc7, {[{0x9, 0x7}, {0x96, 0x4}, {0x7, 0x1}, {0x0, 0x3}, {0x53, 0x4}, {0x1, 0x7}, {0x81, 0x1}, {0x8, 0x7}, {0x5, 0x2}, {0x59, 0x3}, {0x3, 0x5}, {0xff, 0x3}, {0xd7, 0x6}, {0x0, 0x6}, {0x1, 0x7}, {0x8, 0x7}], "5e99a22756dfae97"}}, @NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{0x16}, {0x40, 0x5}, {0x3e}, {0x3f, 0x5}, {0x81, 0x5}, {0x2}], "5513ee4b8e623a71"}}, @NL80211_ATTR_QOS_MAP={0x32, 0xc7, {[{0x20, 0x3}, {0xff, 0x1}, {}, {0x4, 0x5}, {0xca, 0x5}, {0x4, 0x5}, {0x7, 0x1}, {0x5, 0x1}, {0x3, 0x5}, {0xe2, 0x5}, {0x7, 0x5}, {0x81, 0x4}, {0x9, 0x7}, {0x9, 0x7}, {0xc1, 0x4}, {0x5, 0x22}, {0x9, 0x7}, {0x0, 0x3}, {0x1, 0x2}], "38bd304fe9f78342"}}, @NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x6}, {0x1, 0x6}, {0x2, 0x6}, {0x40}, {0x41, 0x6}, {0x24, 0x1}, {0x0, 0x6}, {0xff, 0x5}], "25c71ed571a6ab3f"}}, @NL80211_ATTR_QOS_MAP={0x34, 0xc7, {[{0x1, 0x5}, {0xff}, {0x2, 0x2}, {0x81}, {0x6, 0x6}, {0xff, 0x6}, {0xff}, {0x80, 0x3}, {0x7f, 0x4}, {0x4, 0x1}, {0x0, 0x4}, {0xff, 0x5}, {0x1d, 0x7}, {0x0, 0x5}, {0xdf, 0x6}, {0xff, 0x5}, {0x6, 0x3}, {0x9, 0x3}, {0x7d, 0x1}, {0x3f, 0x5}], "5696fcf42f3162cb"}}, @NL80211_ATTR_QOS_MAP={0x1a, 0xc7, {[{0x5f, 0x5}, {0x8a, 0x1}, {}, {0x99, 0x5}, {0x7f, 0x6}, {0x7}, {0x7, 0x3}], "01c78de5a4ee72b5"}}, @NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "8cbf565b9b02d103"}}]}, 0x138}, 0x1, 0x0, 0x0, 0x801}, 0x2000c0d0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @multicast2}, {0x2, 0x4e20, @private}, 0x31c}) 09:55:21 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 09:55:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x6, 0x0, &(0x7f0000000180)) 09:55:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000300)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 09:55:21 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x8980, 0x0) 09:55:21 executing program 1: r0 = socket(0xa, 0x3, 0x8) accept4$unix(r0, 0x0, 0x0, 0x0) 09:55:21 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x894c, 0x0) 09:55:21 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0xe0}) 09:55:21 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 09:55:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003940)={&(0x7f0000000680)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "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"}]}, 0xec4}}, 0x0) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000100)=""/37, 0x25}, {&(0x7f0000002580)=""/4096, 0x1000}], 0x3}, 0x0) 09:55:21 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x5, &(0x7f0000000200)=@framed={{}, [@generic={0x2}, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x50}]}, &(0x7f0000000240)='GPL\x00', 0x4, 0xcc, &(0x7f0000000280)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:21 executing program 5: r0 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0xffffffffffffffff, &(0x7f0000000000)) 09:55:22 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f00000002c0)={&(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x4044) 09:55:22 executing program 1: socketpair(0x2, 0x3, 0x7, &(0x7f00000002c0)) 09:55:22 executing program 3: bpf$BPF_GET_PROG_INFO(0x3, 0x0, 0x0) 09:55:22 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000040)=@raw=[@generic={0x20}, @func, @btf_id, @call, @alu], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xed, &(0x7f00000000c0)=""/237, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 09:55:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f0000000000)=@caif=@util={0x25, "6202f107554a654ac7d67e6d27bc07e0"}, 0x80) 09:55:22 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000480)={@map=0x1, 0xffffffffffffffff, 0x7}, 0x10) 09:55:22 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0xc01047d0, 0x0) 09:55:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000080)) 09:55:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x603, 0x0, 0x0, {0xa}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 09:55:22 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000000)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000280)=@raw=[@map_val], &(0x7f0000000180)='syzkaller\x00', 0x800, 0xcb, &(0x7f0000000080)=""/203, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:22 executing program 2: r0 = socket(0x10, 0x3, 0xc) sendmmsg$unix(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 09:55:22 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) r1 = epoll_create(0x2) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:55:22 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x4, 0xcc, &(0x7f0000000280)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000480), 0x10}, 0x78) 09:55:22 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x88, 0x0, 0x0, 0x300) 09:55:22 executing program 4: r0 = socket(0xa, 0x3, 0x8) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x7) 09:55:22 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000140)={'macvlan1\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 09:55:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x2c, 0xb, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x4}]}, 0x2c}}, 0x0) 09:55:22 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x74000000}]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:55:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r0, &(0x7f0000004b00)={0x0, 0x0, &(0x7f0000004ac0)={&(0x7f0000000080)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_IE={0x149, 0x2a, [@perr={0x84, 0x129, {0x0, 0x13, [@not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @broadcast}, @ext={{}, @device_a, 0x0, @device_b}, @ext, @not_ext={{}, @broadcast}, @ext={{}, @broadcast}, @not_ext, @not_ext, @not_ext={{}, @device_b}, @not_ext={{}, @device_b}, @not_ext={{}, @broadcast}, @ext={{}, @device_b, 0x0, @broadcast}, @not_ext, @not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @not_ext, @ext={{}, @device_a, 0x0, @broadcast}, @ext={{}, @broadcast, 0x3}, @ext={{}, @broadcast, 0x0, @device_b}]}}, @dsss={0x3, 0x1}, @rann={0x7e, 0x15, {{}, 0x0, 0x0, @broadcast}}]}, @NL80211_ATTR_IE={0x11, 0x2a, [@supported_rates={0x1, 0x5, [{}, {}, {}, {}, {}]}, @chsw_timing={0x68, 0x4}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x11, 0xf9, "cd1bc4920ba56a789ce6d8c36c"}, @NL80211_ATTR_FILS_ERP_REALM={0x1001, 0xfa, "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"}, @NL80211_ATTR_FILS_ERP_RRK={0x91, 0xfc, "b4150a9e4b0c69d4f468137d2b171c7eed788c1172d93009542dd9024063bb6313c5bba98f8023d462ceebeea62a1d9477dcdff743b7b2687bf4c9d9f992c327ae4d515d97ee615a36e389f19b412d72ac025d85966060bb7a5b41ab1cb4566504767b4a3aff908955caced100bcaae7027a21ae87251b3137f02056aef7b6de7d27f6439fb7d2d2257ca2230f"}], @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0xc95, 0xfc, "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"}]]}, 0x1ec4}}, 0x0) 09:55:22 executing program 3: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000001600)={0xffffffffffffffff}, 0x4) 09:55:22 executing program 4: socket(0x2, 0x3, 0xff) 09:55:22 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x5}]}]}}, &(0x7f0000000300)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 09:55:22 executing program 0: socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) 09:55:22 executing program 2: socket$inet(0x2, 0xa814875a19cf9854, 0x0) 09:55:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000200)) 09:55:22 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x2, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x7, [@fwd={0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x5, 0x4}]}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x25, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x51]}}, &(0x7f0000000300)=""/4096, 0x4f, 0x1000, 0x1}, 0x20) 09:55:22 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockname(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f00000001c0)=0x80) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) 09:55:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00', 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000011c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r3}, {0x4}}]}, 0x20}}, 0x0) 09:55:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0xb, &(0x7f0000000140), 0x4) 09:55:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0xc0189436, 0x0) 09:55:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000200)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x50}]}, &(0x7f0000000240)='GPL\x00', 0x4, 0xcc, &(0x7f0000000280)=""/204, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:23 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, 0x0) 09:55:23 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0xffff0f00, 0x0, 0x0, 0x2}}, &(0x7f0000000300)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 09:55:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000dc0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="b50e00000000000000001800000005000280"], 0x3c}}, 0x0) 09:55:23 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 09:55:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x88, 0x0, 0x0, 0x0) 09:55:23 executing program 2: socketpair(0x2, 0x3, 0x0, &(0x7f00000002c0)) 09:55:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x8946, &(0x7f00000000c0)="5750f88a59d49d6d623a") 09:55:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000300)={0x18, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_WOL_SOPASS={0x4}]}, 0x18}}, 0x0) 09:55:23 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@fwd={0x5}, @func_proto, @int]}, {0x0, [0x0, 0x30, 0x2e, 0x0, 0x51]}}, &(0x7f0000000300)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 09:55:23 executing program 1: pipe(&(0x7f0000001fc0)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x400, &(0x7f0000000040)={[0x5]}, 0x8) 09:55:23 executing program 4: r0 = socket(0x1, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x7) 09:55:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0xa, 0x1}, 0x40) 09:55:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x5, 0x7}, 0x40) 09:55:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000300)=""/4096, 0x1000000, 0x1000, 0x1}, 0x20) 09:55:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x32, &(0x7f0000000000)="aedf17e7252409b8566fe7cebb773ebfc90f9c92", 0x14) 09:55:23 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x5, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 09:55:23 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1, 0x2, 0x40, 0x2, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 09:55:23 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 09:55:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000240)={&(0x7f0000000000)=@hci, 0x80, 0x0}, 0x0) 09:55:23 executing program 5: bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x7800) 09:55:23 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 09:55:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000840)=[{0x0, 0x0, 0x0}, {&(0x7f0000000780)=@abs, 0x400000, &(0x7f0000000200)}], 0x2, 0x0) 09:55:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x3d8, 0x2a0, 0xffffffff, 0x3d8, 0x140, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ipv6={@private1, @mcast1, [], [], 'veth0_virt_wifi\x00', 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@dev, @port, @icmp_id}}}, {{@ipv6={@remote, @private0, [], [], 'macsec0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv6=@mcast2, @gre_key}}}, {{@ipv6={@private2, @ipv4, [], [], 'vlan0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 09:55:23 executing program 5: epoll_pwait(0xffffffffffffffff, &(0x7f00000000c0)=[{}], 0x1, 0x20, &(0x7f0000000140)={[0x2]}, 0x8) 09:55:23 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x88, 0x0, 0x0, &(0x7f0000000180)) 09:55:23 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x2d, &(0x7f0000000180)=0x1000, 0x4) 09:55:23 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000140000001400000002"], &(0x7f0000000300)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 09:55:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'ipvlan0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="03"]}) 09:55:23 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x4020940d, 0x0) 09:55:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x3d8, 0x2a0, 0xffffffff, 0x3d8, 0x140, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ipv6={@private1, @mcast1, [], [], 'veth0_virt_wifi\x00', 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@dev, @port, @icmp_id}}}, {{@ipv6={@remote, @private0, [], [], 'macsec0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv6=@mcast2, @gre_key}}}, {{@ipv6={@private2, @ipv4, [], [], 'vlan0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 09:55:23 executing program 2: r0 = socket(0x28, 0x1, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1) 09:55:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080)=0x7, 0x4) 09:55:23 executing program 5: socketpair(0x26, 0x0, 0x80000007, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) 09:55:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x8914, &(0x7f00000000c0)) 09:55:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000300)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 09:55:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x3d8, 0x2a0, 0xffffffff, 0x3d8, 0x140, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ipv6={@private1, @mcast1, [], [], 'veth0_virt_wifi\x00', 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@dev, @port, @icmp_id}}}, {{@ipv6={@remote, @private0, [], [], 'macsec0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv6=@mcast2, @gre_key}}}, {{@ipv6={@private2, @ipv4, [], [], 'vlan0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 09:55:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f00000001c0)="c5", 0x1, 0x4004010, 0x0, 0x0) 09:55:24 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000000140)=""/4096, &(0x7f0000000000)=0x1000) 09:55:24 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x3d8, 0x2a0, 0xffffffff, 0x3d8, 0x140, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ipv6={@private1, @mcast1, [], [], 'veth0_virt_wifi\x00', 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@dev, @port, @icmp_id}}}, {{@ipv6={@remote, @private0, [], [], 'macsec0\x00', 'rose0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv6=@mcast2, @gre_key}}}, {{@ipv6={@private2, @ipv4, [], [], 'vlan0\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 09:55:24 executing program 3: sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={&(0x7f0000001480)={0x14}, 0x14}}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001400)=@bpf_ext={0x1c, 0x3, &(0x7f0000000180)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x2, &(0x7f0000000240)=""/2, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x8, 0x10, &(0x7f00000002c0), 0xffffff04}, 0xbb) 09:55:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r1, 0x603, 0x0, 0x0, {0x8}, [@ETHTOOL_A_CHANNELS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x20}}, 0x0) 09:55:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001100)={'batadv0\x00'}) 09:55:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind(r0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) 09:55:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @l2tp, @sco={0x1f, @none}, @tipc=@id={0x1e, 0x3, 0x0, {0x4e21}}}) 09:55:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0108000000000000000003000000200001800800030001000000140002"], 0x34}}, 0x0) 09:55:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8910, &(0x7f0000000040)={0x7, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @private}}) 09:55:24 executing program 5: r0 = socket(0x28, 0x1, 0x0) connect$inet(r0, 0x0, 0x0) 09:55:24 executing program 2: r0 = socket(0x28, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', r0) 09:55:24 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0xc020660b, 0x0) 09:55:24 executing program 3: bpf$BPF_GET_PROG_INFO(0x12, 0x0, 0x0) 09:55:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, 0x0, 0x0) 09:55:24 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x890d, 0x0) 09:55:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x2, &(0x7f00000003c0)=@raw=[@map_val], &(0x7f0000000480)='syzkaller\x00', 0x258, 0xd7, &(0x7f0000000540)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:24 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000300)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 09:55:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x8953, &(0x7f00000000c0)) 09:55:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x603, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 09:55:24 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000001200)={&(0x7f0000001100)=""/242, 0x0, 0x800}, 0x20) 09:55:24 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind(r0, &(0x7f0000000040)=@ethernet={0x0, @random="e733721cf253"}, 0x80) 09:55:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_PAUSE_RX={0x5}]}, 0x1c}}, 0x0) 09:55:24 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, 0x0, 0x10) 09:55:24 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000100)=@bpf_lsm={0x1e, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:24 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000003980)={&(0x7f0000000640), 0xc, &(0x7f0000003940)={&(0x7f0000000680)={0x23}, 0x4c}}, 0x0) 09:55:24 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8905, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @private}}) 09:55:24 executing program 4: r0 = socket(0x28, 0x1, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:55:24 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x4d, 0x0, &(0x7f0000000180)) 09:55:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x8905, &(0x7f00000000c0)) 09:55:24 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x1c, &(0x7f0000000100)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:24 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000300)=""/4096, 0x26, 0x1000, 0x1}, 0x20) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 09:55:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x16}, 0x40) 09:55:24 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x11, &(0x7f0000000000)="aedf17e7", 0x4) 09:55:24 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private2}}}, 0x80) 09:55:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x8993, &(0x7f00000000c0)) 09:55:25 executing program 3: ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x3, 0x0, 0x10) pipe(0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x100, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x4, [], 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 09:55:25 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x11, 0x0, 0x0, 0x0) 09:55:25 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$BTRFS_IOC_START_SYNC(r0, 0x5411, 0x0) 09:55:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000840), 0x503, 0x0) 09:55:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) 09:55:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000180)) 09:55:25 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0xc0189436, &(0x7f00000000c0)='W') 09:55:25 executing program 2: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x80000001, 0x0, 0x0) 09:55:25 executing program 3: pipe(&(0x7f00000026c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCDELRT(r0, 0x5452, &(0x7f0000000040)={0x4, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @private}}) 09:55:25 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x11, &(0x7f0000000180)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:25 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x88, 0x68, &(0x7f0000000000)="aedf17e7", 0x4) 09:55:25 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000002480), &(0x7f00000024c0)=0x30) 09:55:25 executing program 3: pipe(&(0x7f0000001d80)={0xffffffffffffffff}) accept4$alg(r0, 0x0, 0x0, 0x0) 09:55:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x5c8, 0x3d8, 0x2a0, 0xffffffff, 0x3d8, 0x140, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, 0x0, {[{{@ipv6={@private1, @mcast1, [], [], 'veth0_virt_wifi\x00', 'sit0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "ffdf"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@dev, @port, @icmp_id}}}, {{@ipv6={@remote, @private0, [], [], 'macsec0\x00', 'rose0\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @icmp_id}}}, {{@ipv6={@dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'rose0\x00', 'veth0_to_bond\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@local, @ipv6=@mcast2, @gre_key}}}, {{@ipv6={@private2, @ipv4, [], [], 'vlan0\x00', 'ipvlan0\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) 09:55:25 executing program 1: unshare(0x54000580) [ 228.129255][T10938] x_tables: duplicate underflow at hook 1 09:55:26 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000000e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40004895) 09:55:26 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000001200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}], 0x1, 0x0) 09:55:26 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000003e00)={0x10, 0x0, 0x0, 0x4000000}, 0xc) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000003f00)={&(0x7f0000003e40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003ec0)={0x0}}, 0x0) 09:55:26 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 09:55:26 executing program 3: bpf$BPF_GET_PROG_INFO(0x1e, 0x0, 0x0) 09:55:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8912, &(0x7f0000000040)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @local}, {0x2, 0x0, @private}}) 09:55:26 executing program 2: socket(0x26, 0x5, 0x10000) 09:55:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r1, 0x603, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 09:55:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_netdev_private(r0, 0x8901, &(0x7f00000000c0)="5750f88a") 09:55:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001280)={0x16, 0x0, 0x8, 0x1}, 0x40) 09:55:26 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000001840)=@raw=[@map_val, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f0000000380)='GPL\x00', 0x3, 0x83, &(0x7f00000003c0)=""/131, 0x0, 0x3, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:26 executing program 4: socketpair(0x23, 0x0, 0x9, &(0x7f0000000800)) 09:55:26 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000010c0)="a2", 0x1}], 0x1, 0x0, 0x803e}, 0x0) 09:55:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) 09:55:26 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@map=0x1, 0xffffffffffffffff, 0x23}, 0x10) 09:55:26 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000000)={r0}) 09:55:26 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x20440, 0x0) 09:55:26 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x90800, 0x0) 09:55:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=[{0x10}], 0x10}, 0x0) 09:55:26 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f000000dc00)={0x0, 0x0, 0x0}, 0x40000140) 09:55:26 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001800)=@bpf_lsm={0x12, 0x1, &(0x7f0000001600)=@raw=[@call], &(0x7f0000001680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:26 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 09:55:26 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 09:55:26 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000022a40)=@bpf_ext={0x1c, 0x1, &(0x7f0000001780)=@raw=[@generic], &(0x7f0000001800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 09:55:26 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000001700)='/dev/net/tun\x00', 0x18840, 0x0) 09:55:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@isdn, 0x80, 0x0}, 0x0) 09:55:26 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x4c, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e0000002d000511d25a80648c63940d0235fc604a0012400c0002000200000037153e370a0001802e256400d1bd", 0x2e}], 0x1}, 0x0) 09:55:26 executing program 4: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000002d00)) 09:55:26 executing program 5: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x0, 0x2, &(0x7f00000007c0)=@raw=[@map_val], &(0x7f0000000800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000900)={0x1, 0xc, 0x8000, 0x8}, 0x10}, 0x78) 09:55:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:55:26 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x111400, 0x0) 09:55:26 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000540)=[{0x0}, {&(0x7f0000000280)=""/44, 0x2c}], 0x2}, 0x0) sendmsg(r1, &(0x7f00000026c0)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000010c0)="a2", 0x1}], 0x1}, 0x0) 09:55:26 executing program 3: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x825, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 229.414281][T11015] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 09:55:26 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x9, &(0x7f0000001800)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:26 executing program 5: socketpair(0x23, 0x0, 0x0, &(0x7f0000000800)) 09:55:26 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000640)=""/161, 0xa1}], 0x1}, 0x61) 09:55:26 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x450201, 0x0) 09:55:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x17, 0x0, 0x9, 0x4, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 09:55:27 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2110a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:27 executing program 1: socketpair(0x2c, 0x3, 0x0, &(0x7f0000001800)) 09:55:27 executing program 5: perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) 09:55:27 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001800)=@bpf_lsm={0x8, 0x1, &(0x7f0000001600)=@raw=[@call], &(0x7f0000001680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:27 executing program 3: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) 09:55:27 executing program 0: socketpair(0x15, 0x5, 0x2, &(0x7f0000001800)) 09:55:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000006c0)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x8, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}, @func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000600)=""/187, 0x44, 0xbb, 0x1}, 0x20) 09:55:27 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x18, &(0x7f0000001800)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:27 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0xda4649a79fdcecc3) 09:55:27 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f0000000100)='cgroup.type\x00', 0x2, 0x0) 09:55:27 executing program 0: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000800)) 09:55:27 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000200)=""/239, 0x32, 0xef, 0x1}, 0x20) 09:55:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1}, 0x40) 09:55:27 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 09:55:27 executing program 5: r0 = socket(0x11, 0x3, 0x0) bind$alg(r0, 0x0, 0x700) 09:55:27 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/null\x00', 0xf1f1fcb565985649, 0x0) 09:55:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="98", 0x1}], 0x1}, 0x0) 09:55:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000440)=@framed, &(0x7f00000004c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000580), 0x8, 0x10, 0x0}, 0x78) 09:55:27 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000000c0)={0xffffffffffffffff, 0x4, 0x0, 0x0, 0x0}, 0x20) 09:55:27 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000ac0)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33035fc843ec158f, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:27 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 09:55:27 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind$unix(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="6601"], 0xa) 09:55:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000100), 0x4) 09:55:27 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @broadcast, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @rand_addr, @random="b80f9c9688fe"}}}}, 0x0) 09:55:27 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x4) 09:55:27 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff}) readv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/9, 0x9}], 0x1) 09:55:27 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000140)={0x0, 0x0, 0x81}) 09:55:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r0, &(0x7f0000000440)=[{&(0x7f0000000080)="a118ee77ba310c04e7372598b33212f8ef4ee08fa27b0c9510c865194173e4a7cf942ff7852b1d4f4b88ddbbfc95ee0cd0046d918126bd107596f52175e00473f72ccb136ab2230aba60ff45a5fd9120630ae8a289812b46b42b4a46fe553f564771ece62b4e7620dd79588269f02ed6ebdabab564fe95b75f667e925939da97e64f0aa7e9dc554b55cff827f1504cad37af0d", 0x93}, {&(0x7f0000000140)="a38f616355337c0d153bdcb7d33ed36e30d0fbbeae3e2e82cc92194c573c4133d8f8215ebf30d1ced5b48ef35e5391e37e297b7be0d8ae61cc8b14133068ef48214c1cd45c064ebfebb586d156c1840d4181dc866bc7bb1b534e7c0ee8d087ef688723067f1e234b16d5522275b29cebe28f92c1511edf6d1238687645e3475a5066d38b9e1e73b6636ff152da837ee5baef907e63b9ab30d92ec4012d1f4c45f61341688df74857fa33ea49ee071e051fdd6e275c895e423049225e679fe2133ed166cf8af745f8e2ca110839ada1d81297e4e2d648ff3ce7e63c724c8f", 0xde}], 0x2) 09:55:27 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x3a}, 0x0) 09:55:27 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8) 09:55:27 executing program 5: r0 = getegid() r1 = getegid() setregid(r0, r1) 09:55:27 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000200)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 09:55:27 executing program 0: open$dir(&(0x7f00000001c0)='./file0\x00', 0x10662, 0x0) 09:55:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 09:55:27 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000010c0)={@local, @local, @val, {@ipv4}}, 0x0) 09:55:27 executing program 3: syz_emit_ethernet(0x1187, &(0x7f0000002480)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd"], 0x0) 09:55:27 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaa0806000108"], 0x0) 09:55:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000140)="987b5c1e26bbd093fb603a8d7d63f7846d8fb7b307b830c54f98bb5759a246784072f6b7723eb38d7da11f3f80edd689220700baa3a0dd75e10b0553b9db4a9eabde9dfa4af2069cb4b6989d9bddd198523d74cad624dee1789f57832f325c6719455ff20250ade01191a1d087b518259d47b493247aba71e382ef69c5916bc481e5998d7adcd2e7381c0ec67acf7ca1ae2e92242020314b241ec8338c51e5f69451b17a74b845ecd39860a12e8606af1b47a4b24b3e46707ee71b2f424afe4f", 0xc0}, {&(0x7f0000000080)="47d4620a92bd9ffa596db7ce916c01d801c14ff09e049b0e8d0c6c5d84063ad339af481e34ba7421064d295f73", 0x2d}, {&(0x7f00000000c0)="5651c0df5b835dee21706abf76c22a3c", 0x10}, {&(0x7f0000000200)="1a60c6d58575a42a08143c7719ecf3a87f35f432005a7e8d671743aa6ff66444572fe7ccc024fca829ad43a7a6cb60fafaa7bf13713bbe3e0262073badcd2ccca868ddfdc904fc15299c0d5399cdca292231cd370a5806ce2fd251240dd918bdeed651a84feaad55c0d1184452c20c2de27f2f0d", 0x74}], 0x4}, 0x0) 09:55:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, 0x0) 09:55:28 executing program 0: syz_emit_ethernet(0x2e, &(0x7f00000010c0)={@local, @local, @val, {@ipv4}}, 0x0) 09:55:28 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0xffffffffffffffff}) 09:55:28 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000240)=ANY=[], 0xa) 09:55:28 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) mprotect(&(0x7f0000ff7000/0x8000)=nil, 0x8000, 0x0) mprotect(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x0) 09:55:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000080), 0x10000000000001ac}, 0x0) 09:55:28 executing program 5: syz_emit_ethernet(0x52, &(0x7f0000000200)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 09:55:28 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000010c0)={@local, @local, @val, {@ipv4}}, 0x0) 09:55:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 09:55:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$sock_timeval(r1, 0xffff, 0x1005, &(0x7f0000000040), 0x10) 09:55:28 executing program 1: readv(0xffffffffffffffff, &(0x7f00000006c0), 0x8) 09:55:28 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/null\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}) 09:55:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), &(0x7f0000000080)=0x23) 09:55:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8) 09:55:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) connect$unix(r0, 0x0, 0x0) 09:55:28 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) bind$unix(r1, 0x0, 0xa) 09:55:28 executing program 4: syz_emit_ethernet(0x1187, &(0x7f0000002480)=ANY=[], 0x0) 09:55:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x2) 09:55:28 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) 09:55:28 executing program 1: syz_emit_ethernet(0x2e, &(0x7f00000010c0)={@local, @local, @val, {@ipv4}}, 0x0) 09:55:28 executing program 2: syz_emit_ethernet(0x7ff, &(0x7f00000012c0)={@local, @local, @val, {@ipv6}}, 0x0) 09:55:28 executing program 4: semget(0x1, 0x1, 0x2a0) 09:55:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) clock_gettime(0x3, &(0x7f0000000540)) 09:55:29 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000000)="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", 0x201) 09:55:29 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) poll(&(0x7f0000000000)=[{r0, 0x80}, {r0, 0xdb440a0189a33b6d}], 0x2, 0x0) 09:55:29 executing program 2: unlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) 09:55:29 executing program 0: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, 0x0) 09:55:29 executing program 3: socket(0x0, 0x0, 0x2) 09:55:29 executing program 1: setitimer(0x0, &(0x7f0000000000)={{}, {0x7}}, 0x0) 09:55:29 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000003940)={0x0, 0x0, &(0x7f0000002740)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 09:55:29 executing program 4: mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) 09:55:29 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:55:29 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f0000000000)={0x0, 0x80000000}, 0x8) 09:55:29 executing program 5: setitimer(0x2, &(0x7f0000000000)={{}, {0x7}}, 0x0) 09:55:29 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:55:29 executing program 3: poll(&(0x7f0000000040)=[{}], 0x1, 0x9) 09:55:29 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x6813, 0xffffffffffffffff, 0x0) 09:55:29 executing program 4: munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 09:55:29 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:55:29 executing program 5: socketpair(0x1, 0x3, 0x9, 0x0) 09:55:29 executing program 1: accept$inet6(0xffffffffffffffff, &(0x7f0000000180), 0x0) 09:55:29 executing program 3: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x6cb3dd154b6b2bf0, 0xffffffffffffffff, 0x0) 09:55:29 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) 09:55:29 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockname$unix(r1, 0x0, &(0x7f00000001c0)) 09:55:29 executing program 3: msgget(0x3, 0x6b6) 09:55:29 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) pwritev(r0, &(0x7f0000001180)=[{0x0}], 0x1, 0x0, 0x0) 09:55:29 executing program 1: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000140)) 09:55:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x18}, 0xc) 09:55:29 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}], 0x1, 0x0, 0x0) 09:55:29 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) poll(&(0x7f0000000340)=[{r0, 0x1}], 0x1, 0x0) 09:55:29 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) bind$inet(r0, 0x0, 0x0) 09:55:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f00000000c0)) 09:55:29 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 09:55:29 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000200)={0x0, 0x3}, 0x10) 09:55:29 executing program 2: poll(&(0x7f0000000340)=[{}, {}, {}, {}], 0x4, 0x0) 09:55:29 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 09:55:29 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 09:55:29 executing program 1: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000000)) 09:55:29 executing program 5: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003980)={0x0, 0x0, &(0x7f0000003680)=[{0x0}], 0x1}, 0x0) 09:55:29 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) r1 = dup(r0) ftruncate(r1, 0x0) 09:55:30 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x2c, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 09:55:30 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0xffff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="fc91bcd15bc8f6c96f4ee8e4059fa6022acb567ab499670499c9664f385e95afa2b16b2deb9500f08b0232f92851ff6f247268e7e928e1e93578841dcccb58", 0x3f, 0x0, 0x0, 0x0) exit_group(0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) clone(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000280), 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x20000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000200), 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x40) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) close(r0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) futex(&(0x7f0000000380)=0x2, 0x8c, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x1, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000100)=""/188, 0xbc}], 0x1, 0x0, 0x0) 09:55:30 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x7ff, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0xf, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) clock_gettime(0x0, &(0x7f0000007e80)) recvmmsg(r1, &(0x7f0000007d00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003700)=[{&(0x7f0000003200)=""/152, 0x98}, {&(0x7f00000032c0)=""/198, 0xc6}, {&(0x7f00000033c0)=""/232, 0xe8}, {&(0x7f00000034c0)=""/78, 0x4e}, {&(0x7f0000003540)=""/123, 0x7b}, {&(0x7f0000005ac0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/20, 0x14}, {&(0x7f0000003600)=""/211, 0xd3}], 0x8}, 0x2}, {{&(0x7f0000003780)=@isdn, 0x80, &(0x7f0000003900)=[{&(0x7f0000006ac0)=""/4096, 0x1000}, {&(0x7f0000003800)=""/209, 0xd1}], 0x2, &(0x7f0000003940)=""/242, 0xf2}, 0x9}, {{&(0x7f0000003a40)=@ax25={{}, [@netrom, @remote, @netrom, @default, @bcast, @netrom, @rose, @rose]}, 0x80, &(0x7f0000007c80)=[{&(0x7f0000007ac0)=""/112, 0x70}, {&(0x7f0000007b40)=""/250, 0xfa}, {&(0x7f0000007c40)=""/3, 0x3}], 0x3, &(0x7f0000007cc0)=""/56, 0x38}, 0x9db8}], 0x4, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000007f00)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x7, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[@ANYRES64=r0, @ANYRESDEC], 0x1000001bd) 09:55:30 executing program 5: r0 = socket(0xa, 0x802, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x260, 0xffffffff, 0x98, 0x0, 0x130, 0xffffffff, 0xffffffff, 0x1c8, 0x1c8, 0x1c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev, @loopback, 0x0, 0x0, 'veth1_virt_wifi\x00', 'sit0\x00'}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e24, @local}, 0x10) 09:55:30 executing program 3: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000680)=ANY=[], 0xffffffa8) fallocate(r1, 0x0, 0x0, 0x10000) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:55:30 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 09:55:30 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000004c0)={0x0, @in={0x2, 0x0, @multicast2}, @generic={0x0, "76a2dc2f23d753d1346548821daa"}, @can}) [ 232.846025][T11292] x_tables: duplicate underflow at hook 2 [ 232.879569][T11296] x_tables: duplicate underflow at hook 2 09:55:30 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0xffff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="fc91bcd15bc8f6c96f4ee8e4059fa6022acb567ab499670499c9664f385e95afa2b16b2deb9500f08b0232f92851ff6f247268e7e928e1e93578841dcccb58", 0x3f, 0x0, 0x0, 0x0) exit_group(0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) clone(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000280), 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x20000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000200), 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x40) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) close(r0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) futex(&(0x7f0000000380)=0x2, 0x8c, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x1, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000100)=""/188, 0xbc}], 0x1, 0x0, 0x0) 09:55:30 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r0, &(0x7f000000a440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 09:55:30 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:30 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={0x0}}, 0x0) 09:55:30 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000fc0)={&(0x7f0000000080), 0xc, &(0x7f0000000f80)={0x0}}, 0x0) 09:55:30 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00', r0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 09:55:30 executing program 4: socketpair(0x28, 0x2, 0x0, &(0x7f0000001800)) 09:55:31 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000002e80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000002f00)=0x80) ioctl$sock_ifreq(r1, 0x0, 0x0) 09:55:31 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0xffff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="fc91bcd15bc8f6c96f4ee8e4059fa6022acb567ab499670499c9664f385e95afa2b16b2deb9500f08b0232f92851ff6f247268e7e928e1e93578841dcccb58", 0x3f, 0x0, 0x0, 0x0) exit_group(0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) clone(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000280), 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x20000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000200), 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x40) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) close(r0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) futex(&(0x7f0000000380)=0x2, 0x8c, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x1, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000100)=""/188, 0xbc}], 0x1, 0x0, 0x0) 09:55:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x38, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @empty}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}]}]}, 0x38}}, 0x0) 09:55:31 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f0000000280)='L', 0x1}], 0x3}, 0x0) 09:55:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001700)={&(0x7f0000000400)=@in={0x2, 0x4e23, @private}, 0x80, 0x0, 0x0, &(0x7f0000000600)=[@txtime={{0x18}}], 0x18}, 0x0) 09:55:31 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0xfffffffffffffcd0, &(0x7f0000000280)=[{0x0}, {0x0, 0xffffff8c}, {&(0x7f0000000640)="477b4bd76f187bc0eb9a106372b4b74c229ec6bf6466353d63feeac974b6948c960895a2153827eac2e9e11802a6d8fbc23c8893e0ff00dfc66d855b61a75b06d32c53713e8ac1cc41ad8ce702d124fd4ba7a2d458e161543c583e8d386ac8aa9dadbbe7653ac00a5e44205cf44ccb45ebc8270e1a787747466f1608b010c7ae69c97ae63f0fb3a4ec290145198c1cf990c70cfb2ef8530e8cdadc67d3eba6e9dfff2d14291c8daafcd8c51fe56cc80d53527b275c13ef2810e6bd010ef38bf3a6c65642a7542d31726b93c50ef7b0abc645ce6d4b588951f8069dbf3c3e577156ff2b36c3484494bda8d77f6da6", 0x1}], 0x3, 0x0, 0xff92}, 0x0) 09:55:31 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) 09:55:31 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0xffff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f00000001c0)}}, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_GET_SECUREBITS(0x1b) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="fc91bcd15bc8f6c96f4ee8e4059fa6022acb567ab499670499c9664f385e95afa2b16b2deb9500f08b0232f92851ff6f247268e7e928e1e93578841dcccb58", 0x3f, 0x0, 0x0, 0x0) exit_group(0x6) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) clone(0x0, &(0x7f0000000180), 0x0, &(0x7f0000000280), 0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x20000000) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f0000000200), 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x40) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) close(r0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) futex(&(0x7f0000000380)=0x2, 0x8c, 0x1, &(0x7f00000003c0), &(0x7f0000000400)=0x1, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x1e, 0x0, 0x0) sendto$inet(r1, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/tcp\x00') preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000100)=""/188, 0xbc}], 0x1, 0x0, 0x0) 09:55:31 executing program 2: syz_emit_ethernet(0x26, &(0x7f0000000000)={@local, @dev, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x33, 0x0, @loopback, @remote}}}}}, 0x0) 09:55:31 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 09:55:31 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) 09:55:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{}, "b5d996edf5775b32", "e07df2f7f249d1bc943f34e5b93a6450e3465aa1e188c7c535244de661e91cc8", "c380e066", "6cdab9835f3bc518"}, 0x38) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 09:55:31 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) 09:55:31 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x6040, 0x0) 09:55:31 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000000)={'team_slave_1\x00', @ifru_flags}) 09:55:31 executing program 3: socket(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x4b8, 0xffffffff, 0x0, 0x320, 0x0, 0xffffffff, 0xffffffff, 0x420, 0x420, 0x420, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'veth1_to_bond\x00', {0x400000000000, 0x3, 0x0, 0x0, 0x0, 0xff, 0x3}}}, @common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'veth1_to_batadv\x00', {}, 'netpci0\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@rand_addr, @dev, 0x0, 0x0, 'bond_slave_1\x00', 'macvtap0\x00'}, 0x0, 0xa0, 0xd0, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'ip6tnl0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x518) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8983, 0x0) 09:55:31 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipx={0x4, 0x0, 0x0, "eef62c64e1f3"}, @in={0x2, 0x0, @local}}) 09:55:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x80, 0x0}, 0x24000850) 09:55:31 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x401, 0x6}, 0x0, 0x0, 0xffff0001, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='@#\x00', 0x0) chdir(&(0x7f0000000080)='./file0\x00') openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) rmdir(&(0x7f0000000280)='./file0\x00') chdir(&(0x7f00000002c0)='./file0\x00') 09:55:31 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) 09:55:31 executing program 2: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @dev}}) perf_event_open(&(0x7f0000000000)={0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:31 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1}}}}}}, 0x0) 09:55:31 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0x0, 0xd0, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @loopback, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 09:55:31 executing program 1: getrusage(0xffffffffffffffff, 0xfffffffffffffffd) [ 234.468370][T11381] x_tables: duplicate underflow at hook 2 09:55:31 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000080)=0x20, 0x4) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00', r0) 09:55:32 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) 09:55:32 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0x0, 0xd0, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @loopback, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 09:55:32 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000200)=@x25={0x9, @remote}, 0x9b, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/219, 0xfffffe26}], 0x1, &(0x7f0000000140)=""/153, 0x99}}], 0x1, 0x0, 0x0) 09:55:32 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1}}}}}}, 0x0) [ 234.595729][T11393] ip6t_REJECT: ECHOREPLY is not supported 09:55:32 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3d}}, @ethernet={0x0, @remote}, @isdn, 0x5, 0x0, 0x0, 0x0, 0x3}) 09:55:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 234.756947][T11405] ip6t_REJECT: ECHOREPLY is not supported 09:55:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @phonet, @ipx={0x4, 0x0, 0x0, "c879031972c0"}, 0x7fff}) 09:55:32 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0x0, 0xd0, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @loopback, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) 09:55:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x44054) 09:55:32 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1}}}}}}, 0x0) 09:55:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1244e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x80000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:32 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000200)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @local={0xfe, 0x80, [0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x1}}}}}}, 0x0) 09:55:32 executing program 3: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x3, 0xa) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000840)=@filter={'filter\x00', 0x50, 0x4, 0x3c0, 0x0, 0x0, 0xd0, 0xd0, 0x1f8, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, 0x0, {[{{@ipv6={@mcast1, @loopback, [], [], 'bond_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@dev, @loopback, [], [], 'dummy0\x00', 'veth0_to_bond\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@remote, @empty, [], [], 'ip6tnl0\x00', 'ip_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "1883"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) [ 234.922290][T11421] ip6t_REJECT: ECHOREPLY is not supported 09:55:32 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x11) [ 235.035106][T11432] ip6t_REJECT: ECHOREPLY is not supported 09:55:32 executing program 0: getrusage(0xfffffffffffffffe, 0xfffffffffffffffd) 09:55:32 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x114, 0x114, 0x5, [@union, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @array, @const, @ptr, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto, @union, @func, @fwd]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x131}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 09:55:32 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:55:32 executing program 2: syz_emit_ethernet(0x72, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbb0100bbbbbbbb0800a6"], 0x0) 09:55:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$sock(r0, &(0x7f0000000000)={&(0x7f0000000100)=@generic={0xa, "850ea5231029a2a761c322dae09f549c3dc378305f6ed18766c269b9eca15834a56de7d26810f52ff61988732b390fea26cf3f217b5bcbfd6b01f8e0ec7116fd8efc6881f18305ea295a17ba6d99ed604846eb417d16bfad55d32a25c810bdfd6c3f1ad535eb7f1967a17f3e62d77b1b36799599f6783e7b0d77b0b79eac"}, 0x80, 0x0}, 0x0) 09:55:32 executing program 5: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) 09:55:33 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/46) 09:55:33 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0xfffffffffffffffe}}, 0x0) 09:55:33 executing program 5: syz_emit_ethernet(0xe81, &(0x7f0000000180)={@remote, @remote, @void, {@mpls_uc={0x8847, {[], @generic="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"}}}}, 0x0) 09:55:33 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8936, &(0x7f0000000040)={'xfrm0\x00', @ifru_hwaddr=@remote}) 09:55:33 executing program 0: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f00000002c0)) 09:55:33 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@nl, 0x80, 0x0, 0x0, 0x0, 0x2b}, 0x0) 09:55:33 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{&(0x7f0000000140)=@phonet, 0x0, &(0x7f0000000240)=[{}, {&(0x7f0000000380)=""/223}, {&(0x7f00000001c0)=""/70}, {&(0x7f0000000540)=""/119}], 0x0, &(0x7f00000005c0)=""/4096}}, {{&(0x7f00000015c0)=@tipc, 0x0, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/53}, {&(0x7f0000001640)=""/196}, {&(0x7f0000001740)=""/133}, {&(0x7f0000001800)=""/124}], 0x0, &(0x7f0000001880)=""/70}}], 0x1, 0x0, 0x0) 09:55:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @l2tp={0x2, 0x0, @remote}, @isdn, @ipx={0x4, 0x0, 0xfffffc00, "c879031972c0"}}) 09:55:33 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x105782, 0x0) 09:55:33 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, &(0x7f0000004580)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) 09:55:33 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fork() ptrace(0x10, r0) wait4(0x0, 0x0, 0x0, 0x0) ptrace(0x9, r0) statx(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1400, 0x7ff, &(0x7f00000000c0)) faccessat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x2) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) 09:55:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0}, 0x0) 09:55:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001240)={0x0, 0x0, 0x0}, 0x4010) 09:55:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:33 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 09:55:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000004f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0xa844f0a245be3f7a, 0x0) 09:55:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 09:55:33 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), 0x4) 09:55:34 executing program 1: socketpair(0xa, 0x1, 0x20, 0x0) 09:55:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 09:55:34 executing program 3: r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x40040, 0x0) read$FUSE(r0, 0x0, 0x0) 09:55:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40010102, 0x0) 09:55:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), 0x4) 09:55:34 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000057000/0x4000)=nil], 0x0, &(0x7f0000000080), 0x0) 09:55:34 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000001900)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f00000001c0)=""/70, 0x46}], 0x3}}], 0x1, 0x0, 0x0) 09:55:34 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/zero\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 09:55:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0, 0xfffe}}, {{&(0x7f0000000000)=@in={0x2, 0x0, @initdev}, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)=""/1}, {&(0x7f00000000c0)=""/193}, {&(0x7f00000001c0)=""/5}], 0x0, &(0x7f0000000240)=""/95}}, {{&(0x7f00000002c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0, &(0x7f0000000480)=[{&(0x7f0000000340)=""/57}, {&(0x7f0000000380)=""/216}]}}], 0x1, 0x0, 0x0) 09:55:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), 0x4) 09:55:34 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@multicast, @multicast, @val={@void}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "e340b4", 0x10, 0x21, 0x0, @private1, @mcast1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ddae3f", 0x0, "73da0a"}}}}}}}, 0x0) 09:55:34 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$netlink(r0, 0x0, &(0x7f0000000100)) 09:55:34 executing program 2: move_pages(0x0, 0x2000000000000317, &(0x7f0000000080)=[&(0x7f0000ffc000/0x2000)=nil], 0x0, &(0x7f0000000000)=[0x0, 0x0], 0x0) mlock(&(0x7f0000f33000/0x2000)=nil, 0x2000) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) 09:55:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000140), 0x4) 09:55:34 executing program 1: syz_emit_ethernet(0xfc0, &(0x7f0000000180)={@remote, @remote, @void, {@mpls_uc={0x8847, {[], @generic="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"}}}}, 0x0) 09:55:34 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) msync(&(0x7f0000961000/0x1000)=nil, 0x1000, 0xc677a51ac846fb70) 09:55:34 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000fc0)={'syz1\x00'}, 0x45c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) 09:55:34 executing program 0: socketpair(0x1d, 0x0, 0x0, &(0x7f0000000140)) 09:55:34 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') [ 237.194232][T11556] input: syz1 as /devices/virtual/input/input5 [ 237.209099][T11557] can: request_module (can-proto-0) failed. 09:55:34 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f0000001700)={&(0x7f0000000400)=@in={0x2, 0x4e23, @private}, 0x80, 0x0}, 0x90) 09:55:34 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NL80211_CMD_JOIN_MESH(r0, 0xffffffffffffffff, 0x0) [ 237.270018][T11557] can: request_module (can-proto-0) failed. 09:55:34 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x20401, 0x0) write$apparmor_exec(r0, 0x0, 0x0) 09:55:34 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:34 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000280)={@local, @link_local, @val={@void}, {@generic={0x88ca, "20bf73ab6ab4bc1fa254ae420484714e"}}}, 0x0) [ 237.448365][ C0] hrtimer: interrupt took 49560 ns 09:55:37 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:37 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000740)=ANY=[], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000200)=@x25={0x9, @remote}, 0x9b, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/219, 0xfffffe26}], 0x1, &(0x7f0000000140)=""/153, 0x99}}], 0x1, 0x0, 0x0) 09:55:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, 0x80, 0x0}, 0x20000010) 09:55:37 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x3, 0x4) 09:55:37 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x115, 0x115, 0x5, [@union, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @array, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "a2"}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto, @union]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x135, 0x0, 0x1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 09:55:37 executing program 1: r0 = shmget$private(0x0, 0x2000, 0x100, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/42) 09:55:37 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:37 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='mqueue\x00', 0x0, 0x0) utime(&(0x7f0000000200)='./file0\x00', 0x0) 09:55:37 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x38142, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x1, 0x0) 09:55:37 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYRES64], 0x0) 09:55:37 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x7ff) 09:55:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x1b, &(0x7f0000000040)={@remote}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r2, &(0x7f0000001180)=[{&(0x7f0000000000)=""/56, 0x38}], 0x1, 0xfffffffc, 0x0) 09:55:38 executing program 0: perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 09:55:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, 0x0, 0x0) 09:55:38 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f000000a440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12062, 0x0) 09:55:38 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) 09:55:38 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f000000a440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12062, 0x0) 09:55:38 executing program 0: r0 = socket(0x2, 0xa, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00', r0) 09:55:38 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000008980)={'bond_slave_0\x00', @ifru_addrs=@can}) 09:55:38 executing program 5: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) socket$netlink(0x10, 0x3, 0x0) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r3, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 09:55:38 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)) 09:55:38 executing program 1: r0 = socket(0x2, 0x3, 0x4) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 09:55:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x800000}, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r6, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r7 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r7, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x80}, 0xc) r8 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r8, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r9 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r9, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x1}, 0xc) r10 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r10, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r11, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x22ffffffff}, 0xc) r12 = socket$netlink(0x10, 0x3, 0x4) writev(r12, &(0x7f0000000100)=[{&(0x7f0000000000)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b381eaadc28f23457e792945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff", 0x58}], 0x1) 09:55:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) r1 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f00000000c0)=0x40001000, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 09:55:39 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@multicast, @multicast, @val={@void, {0x8100, 0x5}}, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "e340b4", 0x10, 0x21, 0x0, @private1, @mcast1, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ddae3f", 0x0, "73da0a"}}}}}}}, 0x0) 09:55:39 executing program 3: r0 = socket(0x2, 0x3, 0x4) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x24084815) 09:55:39 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r0, &(0x7f0000002e80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000002f00)=0x80) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, 0x0) 09:55:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@l2tp={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x20000010) 09:55:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f00000002c0)=0xfffffffc, 0x4) 09:55:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0xa102, 0x0) write$tun(r0, 0x0, 0x0) 09:55:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r1, &(0x7f0000006b80)=[{{&(0x7f0000000040)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x2e8}}], 0x2, 0x0) 09:55:39 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ptype\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/134, 0x86}, {&(0x7f0000000000)=""/65, 0x41}], 0x2, 0x0, 0x0) 09:55:39 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000180)="dd", 0x1}, {&(0x7f0000000280)='L', 0x1}], 0x3}, 0x0) 09:55:39 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') symlink(&(0x7f0000000080)='./file1\x00', &(0x7f0000000180)='./file0/file1\x00') rename(&(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000040)='./file0/file1\x00') 09:55:39 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 09:55:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:55:39 executing program 5: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800000}, 0x0, 0x800000, 0xd, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 09:55:39 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfc, 0xfc, 0x5, [@union, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @array, @const, @ptr, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto, @union]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x119, 0x0, 0x1}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 09:55:39 executing program 0: unshare(0x200) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') setns(r0, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) 09:55:39 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x6609, 0x0) 09:55:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) [ 242.550600][T11724] IPVS: ftp: loaded support on port[0] = 21 09:55:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000001240)={0x0, 0x48, 0x0, 0x2b}, 0x0) 09:55:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@in={0x2, 0x0, @multicast1}, 0xb7, 0x0}, 0x20000010) 09:55:40 executing program 5: r0 = socket(0x2, 0xa, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 09:55:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f00000002c0)=0xfffffffe, 0x4) shutdown(r0, 0x0) [ 242.725395][T11734] IPVS: ftp: loaded support on port[0] = 21 09:55:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', r0) 09:55:40 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$netlink(r0, &(0x7f0000000080), 0xc) 09:55:40 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x6000) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/18) 09:55:40 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x139, 0x139, 0x5, [@union, @struct={0x0, 0x8, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}, @const, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], "a2"}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @func_proto, @union, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0x159}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) 09:55:40 executing program 1: syz_emit_ethernet(0xa6, &(0x7f0000000040)=ANY=[], 0x0) 09:55:40 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000200)=@in={0x2, 0x4e20, @multicast1}, 0x80, 0x0}, 0x4) 09:55:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x1, 0x0, &(0x7f0000000040)) 09:55:40 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @remote}}}]}]}, 0x44}}, 0x0) 09:55:40 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) execveat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0, 0x0) 09:55:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000480)={&(0x7f0000000000)=@caif=@util={0x25, "6f5e06fc0886b04c285df3e5e2aff453"}, 0xfffffffffffffffc, &(0x7f00000003c0)=[{&(0x7f0000000080)="e276eb39ac22cbfb88a488c7b8105e0f38e13fda5d", 0x15}, {&(0x7f0000000100)="14c2e9080bf9533efb43f3e615acfa2b4ae8450649c204759becd6f377f11a4e7e9745e096a8ef5c30037f2d24f122c8e5b457ff588463843e2a3551af3758ae16342a783bff02583c4701066deae6b797d3a0a53e8d938eb18ff83973b80eb8d1025b12a38a681bb7bbac277c666125aefc783804dcb100d906e53e2dfeef82eb4c81eadfb5cb2bed6bfedd099b51a0275de01418773f8c9bbbdb708dd3558c49d5c8efeb69cfe3b90b35aaad49830d98b52c16d0a9d09baed817594fdbbd38cf32246e50e68dd080880ab1", 0xcc}, {&(0x7f0000000200)="413ff75dc362c10a754c17b86eaca0cc2b53c7c1dbe5c8f9ef5f8aca583f9092ff08cae72ab3bd4b6dab923df70ae8f93f99f9d683bb73ca35711b9476f28824abe7f3b7740ca2de766761afd9505c75864481cee0c3a04ac32752a7d239d011723e0350d85bdb613976a6a2dd9e9348834f2c8410c261078cd8b7d56f174fee10b4eb769888d66b34eba6d850816721317be5a00c709f169c725da2b1791f8f6a50c78f7e427ecac9c2622e465ae9d94d89e53ad4928315438155ea646d", 0xbe}, {&(0x7f00000002c0)="6e47c4fecbca7d206b3d60c771ced065f5bf2a052f3a594b7775ced7d77740d13d7e3fb5b573cf68e5d9ce6f8702c5d6ca5728fc8a8b419216159b9f578269bf717a2eeaaee19a18e0b689e8e565612d6bf365b8e9c4feccddf9d79fc6767fc2aa26f0415880e3cdaa6da3238f87902f21cb7a7f86356a484fb2059a2b86e5b8ebde0e18553ab1761243e7a9ada89f5958f31acc3358ba95eaa3072395dcf5367539f12ce6bfa8d173737b04c51eb2c06791447622b6f143b062df4fff698ed128d8", 0xc2}], 0x4, &(0x7f0000000400)=[@mark={{0x14}}, @mark={{0x14}}, @timestamping={{0x14}}, @txtime={{0x18}}, @txtime={{0x18}}], 0x78}, 0x0) 09:55:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000006c0)={&(0x7f0000000200)=@in={0x2, 0x4e24, @loopback}, 0x80, 0x0}, 0x8000) 09:55:41 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x9e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:55:41 executing program 1: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) msync(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) 09:55:41 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x4200, 0x0) 09:55:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, 0x0, 0x0) 09:55:41 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 09:55:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @loopback}}) 09:55:41 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000025c0)) 09:55:41 executing program 1: fsopen(&(0x7f0000000080)='bdev\x00', 0x0) 09:55:41 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 09:55:41 executing program 2: add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 09:55:41 executing program 4: io_setup(0x6, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 09:55:41 executing program 1: syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000700)={[{@cruft='cruft'}, {@session={'session'}}], [{@dont_appraise='dont_appraise'}]}) 09:55:41 executing program 5: io_setup(0x7, &(0x7f0000000100)) io_setup(0x1, &(0x7f0000000200)) 09:55:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x19, 0x0, 0x0, 0x7}, 0x40) 09:55:41 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) unlink(&(0x7f0000000100)='./file0/file1\x00') rename(&(0x7f0000000000)='./file0/file1\x00', &(0x7f0000000040)='./file0/file1\x00') 09:55:41 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 09:55:41 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000200)) 09:55:41 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 09:55:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000240)={'ip6gre0\x00', 0x0}) 09:55:41 executing program 1: io_setup(0x6, &(0x7f0000000040)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0), 0x8}) 09:55:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x20}]}, &(0x7f0000000100)='syzkaller\x00', 0x3, 0xc6, &(0x7f0000000140)=""/198, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:41 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x7e, &(0x7f0000000080)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x1800, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @broadcast, {[@cipso={0x86, 0x14, 0x0, [{0x0, 0xe, "22b4e9e983b505d568650f32"}]}, @ssrr={0x89, 0x1b, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @remote, @multicast2, @empty, @private]}, @ssrr={0x89, 0x7, 0x0, [@empty]}, @lsrr={0x83, 0x7, 0x0, [@rand_addr]}]}}}}}}}, 0x0) 09:55:41 executing program 2: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) clock_gettime(0x2, &(0x7f00000000c0)) 09:55:41 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SHORT_ADDR(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x10}, 0x1, 0x0, 0x5500}, 0x0) 09:55:41 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fanotify_mark(r0, 0x29, 0x800, 0xffffffffffffffff, 0x0) 09:55:41 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000002c80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002cc0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) 09:55:42 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0x81}, {0x0, 0xff00}], 0x2, &(0x7f00000000c0)={0x0, 0x3938700}) 09:55:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @private0}, 0x1c) 09:55:42 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000600)={@random="bbbbdd1851a4", @remote, @val={@void}, {@mpls_mc={0x8848, {[], @ipv6=@tipc_packet={0x0, 0x6, "dc0cef", 0x20, 0x6, 0x0, @private0, @private1, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}}, 0x0) 09:55:42 executing program 0: openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x498003, 0x0) 09:55:42 executing program 1: r0 = fork() waitid(0x2, r0, 0x0, 0x2, &(0x7f0000000000)) 09:55:42 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000300)='nl802154\x00', 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 09:55:42 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x24b8, 0x20, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:55:42 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$hidraw(r0, &(0x7f00000006c0)="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", 0x1000) 09:55:42 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000280)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) 09:55:42 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x59d, 0x2) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)={'nr0'}, 0x6) 09:55:42 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[{0x10}], 0x10}}], 0x2, 0x0) 09:55:42 executing program 5: socket(0xa, 0x3, 0x100) 09:55:43 executing program 1: syz_emit_vhci(&(0x7f0000000140)=ANY=[@ANYBLOB="03"], 0x3f) 09:55:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00', 0xffffffffffffffff) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003fc0)={&(0x7f0000000240), 0xc, &(0x7f0000003f80)={&(0x7f0000003540)={0x14, r1, 0x101}, 0x14}}, 0x0) 09:55:43 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x24b8, 0x20, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x31, &(0x7f00000001c0)=@string={0x31, 0x3, "b08c52b1b6a1e924568181ddffbf8143606fb14a7c71dceb2980261ea3fc9f037bd8c3de8802cc52d117522a38943b"}}]}) 09:55:43 executing program 2: r0 = socket(0x11, 0x3, 0x0) connect$bt_rfcomm(r0, 0x0, 0x0) [ 245.685760][ T8437] Bluetooth: hci1: SCO packet for unknown connection handle 0 [ 245.694577][ T8437] Bluetooth: hci1: SCO packet for unknown connection handle 0 09:55:43 executing program 1: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:55:43 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 245.802741][ T8969] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 246.073722][ T9687] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 246.183336][ T8969] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 246.242658][ T8969] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 246.272646][ T8969] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 246.463288][ T8969] usb 5-1: New USB device found, idVendor=24b8, idProduct=0020, bcdDevice= 0.40 [ 246.472492][ T8969] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.472752][ T9687] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 246.500915][ T8969] usb 5-1: Product: syz [ 246.510927][ T8969] usb 5-1: Manufacturer: syz [ 246.516267][ T8969] usb 5-1: SerialNumber: syz [ 246.702877][ T9687] usb 1-1: New USB device found, idVendor=24b8, idProduct=0020, bcdDevice= 0.40 [ 246.712278][ T9687] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.720575][ T9687] usb 1-1: Product: syz [ 246.724991][ T9687] usb 1-1: Manufacturer: syz [ 246.729617][ T9687] usb 1-1: SerialNumber: syz [ 246.785167][ T9687] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 246.832988][ T8969] usbhid 5-1:1.0: can't add hid device: -22 [ 246.840133][ T8969] usbhid: probe of 5-1:1.0 failed with error -22 [ 246.856075][ T8969] usb 5-1: USB disconnect, device number 2 [ 246.994879][ T9687] usb 1-1: USB disconnect, device number 2 [ 247.572650][ T9704] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 247.784381][ T9687] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 247.932746][ T9704] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.945790][ T9704] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 247.956930][ T9704] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 248.122930][ T9704] usb 5-1: New USB device found, idVendor=24b8, idProduct=0020, bcdDevice= 0.40 [ 248.133281][ T9704] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.141882][ T9704] usb 5-1: Product: syz [ 248.146558][ T9704] usb 5-1: Manufacturer: syz [ 248.151169][ T9704] usb 5-1: SerialNumber: syz [ 248.183402][ T9687] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 248.372884][ T9687] usb 1-1: New USB device found, idVendor=24b8, idProduct=0020, bcdDevice= 0.40 [ 248.382118][ T9687] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.391280][ T9687] usb 1-1: Product: syz 09:55:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, 0x0, 0x0) 09:55:45 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0xc002, 0x0) 09:55:45 executing program 2: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card3/oss_mixer\x00', 0x705040, 0x0) 09:55:45 executing program 1: socketpair(0x2c, 0x3, 0x4, &(0x7f0000000000)) 09:55:45 executing program 5: clock_gettime(0x0, &(0x7f00000007c0)) [ 248.413100][ T9687] usb 1-1: Manufacturer: syz [ 248.417835][ T9687] usb 1-1: SerialNumber: syz [ 248.433426][ T9704] usbhid 5-1:1.0: can't add hid device: -22 [ 248.439495][ T9704] usbhid: probe of 5-1:1.0 failed with error -22 09:55:45 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x1000}, 0x0, 0x0, 0x0, 0x0) [ 248.474582][ T9687] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 248.482036][ T9704] usb 5-1: USB disconnect, device number 3 09:55:45 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r0, 0xc01064ac, &(0x7f0000000240)={0x0, 0x0, 0x0}) 09:55:45 executing program 2: syz_open_dev$video(&(0x7f0000001780)='/dev/video#\x00', 0x0, 0x24000) 09:55:46 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) write$eventfd(r0, 0x0, 0x0) 09:55:46 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 09:55:46 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x24b8, 0x20, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x5d, 0x80}}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x0, 0x0}]}) 09:55:46 executing program 3: fsopen(&(0x7f0000000000)='hfs\x00', 0x0) 09:55:46 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x20001, 0x0) 09:55:46 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x2, 0x0) [ 248.683591][ T8969] usb 1-1: USB disconnect, device number 3 09:55:46 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) connect$vsock_stream(r0, 0x0, 0xa8) 09:55:46 executing program 5: syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) 09:55:46 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$restrict_keyring(0xb, r0, &(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)='&#+\x00') 09:55:46 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000880)={0x41}, 0x10) 09:55:46 executing program 0: getresuid(0x0, &(0x7f00000003c0), 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$iso9660(&(0x7f0000000080)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000100)="306ff001a689c856aab57edd3cb72d19f84e7f8f4480292c29133af0466c524c7f70ec6b0e293da64e7f621863bf1080c6f9fa70b64411355c71d898f3fe84ad6deb931d337983d7b804c1ad3911e68bb578dedb63fab3a3db4828e9afb1020e6a46d9263fe022140a240f0cbc05d619cc816a0f23a445147dd6b092264ae752017e3dc12ab8d260af6dd94002ec990a4b1ecfa8", 0x94, 0xf11}, {&(0x7f0000000200)="dd5e8eb120a59ddbb208a3827c054967763a25858b06e2863f2c043afb80548ead1ce03dc4ee1b2425f83e4e9ed3f4d0b93c70bb9fb9bc8157989438f97476a911ac6199c600183bb16829f1544022163f02993dcae46df86642c9f437c9b02158a35de19475548895b1f078b3cb37a209602cc22d4842676f079a3b2a8caffad8fe8db02d14a348517edc", 0x8b}, {0x0}], 0x1000, &(0x7f0000000700)={[{@cruft='cruft'}, {@session={'session'}}], [{@subj_user={'subj_user'}}]}) 09:55:46 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000001200)={{0x0, 0x5}}, 0x10) 09:55:46 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x24b8, 0x20, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x3, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 09:55:46 executing program 5: prctl$PR_GET_PDEATHSIG(0x2, &(0x7f00000000c0)) [ 248.967051][T12044] loop0: detected capacity change from 0 to 15 [ 249.035283][T12055] loop0: detected capacity change from 0 to 15 [ 249.058178][ T7] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 249.282814][ T8969] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 249.473012][ T7] usb 5-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 249.494927][ T7] usb 5-1: config 1 interface 0 has no altsetting 0 [ 249.652722][ T8969] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.663841][ T8969] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 249.676063][ T8969] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 249.893634][ T7] usb 5-1: New USB device found, idVendor=24b8, idProduct=0020, bcdDevice= 0.40 [ 249.916518][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.925555][ T8969] usb 4-1: string descriptor 0 read error: -22 [ 249.931795][ T8969] usb 4-1: New USB device found, idVendor=24b8, idProduct=0020, bcdDevice= 0.40 [ 249.951913][ T7] usb 5-1: Product: syz [ 249.968167][ T8969] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.976706][ T7] usb 5-1: SerialNumber: syz [ 250.034742][ T7] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 250.067559][ T8969] usbhid 4-1:1.0: can't add hid device: -22 [ 250.096367][ T8969] usbhid: probe of 4-1:1.0 failed with error -22 [ 250.236706][ T7] usb 5-1: USB disconnect, device number 4 [ 250.266859][ T8969] usb 4-1: USB disconnect, device number 2 [ 251.032740][ T9704] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 251.043961][ T7] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 251.402980][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 251.415254][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 251.426045][ T7] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 251.443838][ T9704] usb 5-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 251.458029][ T9704] usb 5-1: config 1 interface 0 has no altsetting 0 [ 251.673647][ T7] usb 4-1: string descriptor 0 read error: -22 [ 251.681503][ T7] usb 4-1: New USB device found, idVendor=24b8, idProduct=0020, bcdDevice= 0.40 [ 251.691334][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:55:49 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000200), 0x8) 09:55:49 executing program 2: socket(0x1d, 0x0, 0x6e) 09:55:49 executing program 1: syz_emit_vhci(0x0, 0x3f) 09:55:49 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x72, 0x2, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 09:55:49 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x4, 0x10, r0, 0x82000000) [ 251.754672][ T7] usbhid 4-1:1.0: can't add hid device: -22 [ 251.761064][ T7] usbhid: probe of 4-1:1.0 failed with error -22 09:55:49 executing program 2: bpf$BPF_PROG_TEST_RUN(0x21, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:55:49 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x305c82, 0x0) [ 251.812824][ T9704] usb 5-1: New USB device found, idVendor=24b8, idProduct=0020, bcdDevice= 0.40 [ 251.842310][ T9704] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:55:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:55:49 executing program 2: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)={0x0, 0x2, [{}, {}]}) [ 251.896092][ T9704] usb 5-1: Product: syz 09:55:49 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$restrict_keyring(0xb, r0, &(0x7f0000000100)='.request_key_auth\x00', &(0x7f0000000140)='&#+\x00') 09:55:49 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0}) [ 251.936305][ T9704] usb 5-1: can't set config #1, error -71 [ 251.971086][ T9704] usb 5-1: USB disconnect, device number 5 [ 252.004353][ T36] usb 4-1: USB disconnect, device number 3 09:55:49 executing program 4: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000080)) 09:55:49 executing program 1: add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 252.082762][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd 09:55:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0xf, 0x6, 0x101}, 0x14}}, 0x0) 09:55:49 executing program 2: socketpair(0xa, 0x6, 0x0, &(0x7f0000000880)) [ 252.333234][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 252.452791][ T7] usb 6-1: config 0 has an invalid interface number: 22 but max is 1 [ 252.461093][ T7] usb 6-1: config 0 has no interface number 1 [ 252.467919][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 252.632785][ T7] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 252.642138][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.684106][ T7] usb 6-1: Product: syz [ 252.692424][ T7] usb 6-1: Manufacturer: syz [ 252.718337][ T7] usb 6-1: SerialNumber: syz [ 252.730000][ T7] usb 6-1: config 0 descriptor?? [ 253.219498][ T7] usb 6-1: USB disconnect, device number 2 [ 253.992751][ T9504] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 254.232682][ T9504] usb 6-1: Using ep0 maxpacket: 8 [ 254.352843][ T9504] usb 6-1: config 0 has an invalid interface number: 22 but max is 1 [ 254.361326][ T9504] usb 6-1: config 0 has no interface number 1 [ 254.368565][ T9504] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 254.532857][ T9504] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 254.542514][ T9504] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.551772][ T9504] usb 6-1: Product: syz [ 254.556382][ T9504] usb 6-1: Manufacturer: syz [ 254.560988][ T9504] usb 6-1: SerialNumber: syz [ 254.567602][ T9504] usb 6-1: config 0 descriptor?? 09:55:52 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x72, 0x2, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 09:55:52 executing program 1: syz_io_uring_setup(0x7006, &(0x7f0000000280)={0x0, 0x270b, 0x10, 0x0, 0x32e}, &(0x7f0000f9b000/0x4000)=nil, &(0x7f0000dc1000/0x2000)=nil, &(0x7f0000000180), &(0x7f0000000300)) syz_io_uring_setup(0x49d0, &(0x7f0000000080)={0x0, 0x4418, 0x2}, &(0x7f0000e09000/0x1000)=nil, &(0x7f0000c00000/0x400000)=nil, 0x0, &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) io_uring_setup(0x0, 0x0) add_key$keyring(0x0, &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) getpgid(0x0) ptrace$getenv(0x4201, 0x0, 0x0, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) io_uring_setup(0x8, &(0x7f0000000580)={0x0, 0xab0f, 0x0, 0x0, 0x1fa}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) 09:55:52 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:55:52 executing program 2: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000001140)='system.posix_acl_access\x00', &(0x7f0000001540)=ANY=[], 0x74, 0x0) 09:55:52 executing program 0: bpf$BPF_PROG_TEST_RUN(0x4, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}, 0x48) 09:55:52 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) [ 254.833226][ T9504] usb 6-1: USB disconnect, device number 3 09:55:52 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x72, 0x2, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 09:55:52 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x40, 0x24b8, 0x20, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x6d, &(0x7f00000000c0)={0x5, 0xf, 0x6d, 0x1, [@generic={0x68, 0x10, 0xa, "c1364a59a0681c9b09ecad9b863a0fe47c3cecc34aae652c40c420a991e3569f16bea352710b2de9f0bbeeb0fe87f2d34c4f1ef0ef2b55bde9d277202640ad083b8b8b3d8fee633f7afd62ea0e5f8992e16a6dcada3464b4b3764c96057183d9ba72d300dd"}]}, 0x4, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x4, &(0x7f00000001c0)=@string={0x4, 0x3, "b08c"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x42d}}, {0x0, 0x0}]}) 09:55:52 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map, 0xffffffffffffffff, 0x16}, 0x10) [ 254.894372][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 254.900708][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 09:55:52 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 09:55:52 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f00000006c0)={&(0x7f0000000140), 0x10, &(0x7f00000005c0)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f0000000640)="b90444c53b79ebba31ea2b8fe0d628e7f724f9cef8f725cf65a1c5e7a48d67cb0a6606cfaf", 0x25}, 0x4040) 09:55:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f00000084c0)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0x1000}, {0x0}, {&(0x7f0000001200)="91", 0x1}], 0x3}}], 0x1, 0x0) [ 255.292768][ T9754] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 255.302759][ T9504] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 255.310345][ T7] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 255.542704][ T9504] usb 6-1: Using ep0 maxpacket: 8 [ 255.562723][ T9754] usb 4-1: Using ep0 maxpacket: 8 [ 255.664012][ T9504] usb 6-1: config 0 has an invalid interface number: 22 but max is 1 [ 255.672438][ T9504] usb 6-1: config 0 has no interface number 1 [ 255.682841][ T9754] usb 4-1: config 0 has an invalid interface number: 22 but max is 1 [ 255.691674][ T9754] usb 4-1: config 0 has no interface number 1 [ 255.719931][ T9504] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 255.730461][ T9754] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 255.753996][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 255.893632][ T9504] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 255.907290][ T9504] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.915982][ T9504] usb 6-1: Product: syz [ 255.920157][ T9504] usb 6-1: Manufacturer: syz [ 255.929250][ T9504] usb 6-1: SerialNumber: syz [ 255.938718][ T9504] usb 6-1: config 0 descriptor?? [ 255.943182][ T9754] usb 4-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 255.957962][ T9754] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.967247][ T9754] usb 4-1: Product: syz [ 255.971542][ T9754] usb 4-1: Manufacturer: syz [ 255.977839][ T9754] usb 4-1: SerialNumber: syz [ 255.991666][ T9754] usb 4-1: config 0 descriptor?? [ 256.152779][ T7] usb 3-1: New USB device found, idVendor=24b8, idProduct=0020, bcdDevice= 0.40 [ 256.167698][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.181588][ T7] usb 3-1: Product: Э [ 256.186925][ T7] usb 3-1: Manufacturer: 貰 [ 256.234693][ T7] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 256.439473][ T9754] usb 3-1: USB disconnect, device number 2 [ 256.524378][ T36] usb 6-1: USB disconnect, device number 4 [ 256.576699][ T8969] usb 4-1: USB disconnect, device number 4 09:55:54 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x72, 0x2, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 09:55:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:55:54 executing program 0: socketpair(0x1e, 0x0, 0x7, &(0x7f0000000000)) 09:55:54 executing program 1: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0xfffffffffffffff7}, 0x0, 0x0, 0x0) 09:55:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 09:55:54 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:55:54 executing program 4: bpf$BPF_PROG_TEST_RUN(0x23, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)}, 0x48) [ 257.218114][ T8969] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 257.422807][ T9754] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 257.672846][ T9754] usb 6-1: Using ep0 maxpacket: 8 [ 257.723130][ T8969] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 257.815047][ T9754] usb 6-1: config 0 has an invalid interface number: 22 but max is 1 [ 257.824353][ T9754] usb 6-1: config 0 has no interface number 1 [ 257.830994][ T9754] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 09:55:55 executing program 2: io_setup(0x9, &(0x7f00000010c0)) io_setup(0x5, &(0x7f0000000000)) io_setup(0x400, &(0x7f00000001c0)) 09:55:55 executing program 0: io_uring_setup(0x8, &(0x7f0000000580)={0x0, 0xab0f}) 09:55:55 executing program 3: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x80484) 09:55:55 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000200)) 09:55:55 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x24b8, 0x20, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f00000001c0)=@string={0x2}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x42d}}]}) [ 258.022744][ T9754] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 258.042710][ T8969] usb 3-1: New USB device found, idVendor=24b8, idProduct=0020, bcdDevice= 0.40 [ 258.057554][ T9754] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.072721][ T8969] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.099412][ T9754] usb 6-1: Product: syz [ 258.107515][ T8969] usb 3-1: Product: Э [ 258.115940][ T9754] usb 6-1: Manufacturer: syz [ 258.121981][ T8969] usb 3-1: Manufacturer: 貰 [ 258.135916][ T9754] usb 6-1: SerialNumber: syz [ 258.152058][ T9754] usb 6-1: config 0 descriptor?? [ 258.163128][ T8969] usb 3-1: can't set config #1, error -71 [ 258.181551][ T8969] usb 3-1: USB disconnect, device number 3 [ 258.389029][ T9730] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 258.677471][ T7] usb 6-1: USB disconnect, device number 5 [ 258.753536][ T9730] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 258.774043][ T9730] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 258.787719][ T9730] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 258.845305][ T9730] usb 5-1: language id specifier not provided by device, defaulting to English [ 258.972981][ T9730] usb 5-1: New USB device found, idVendor=24b8, idProduct=0020, bcdDevice= 0.40 [ 258.982911][ T9730] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.991017][ T9730] usb 5-1: Product: syz [ 258.997293][ T9730] usb 5-1: Manufacturer: Э [ 259.001853][ T9730] usb 5-1: SerialNumber: syz 09:55:56 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x72, 0x2, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 09:55:56 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond=[{0x544f, 0x2, 0x3, 0x800, 0x8, 0x2}, {0x0, 0x0, 0x8, 0x80, 0x0, 0x3f}]}, {0x51, 0xf0c6, 0x8, {0x101, 0xff80}, {0xff, 0x3}, @period={0x0, 0x4, 0x1f, 0x2, 0x9d, {0x6b, 0x200, 0xca, 0x2}, 0xa, &(0x7f00000000c0)=[0x7, 0x1, 0x800, 0x0, 0x5, 0x3, 0x1f, 0x7, 0x5, 0xf223]}}}) 09:55:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10, 0x1}], 0x10}}], 0x2, 0x0) 09:55:56 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x8000000) 09:55:56 executing program 2: io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(0xffffffffffffffff, 0x7, 0x0, 0x1) 09:55:56 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 09:55:56 executing program 2: socket(0x2, 0x2, 0x3) 09:55:56 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x1000}, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x80000000]}, 0x8}) 09:55:56 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0xe6a42, 0x0) [ 259.283415][ T9730] usbhid 5-1:1.0: can't add hid device: -22 [ 259.291056][ T9730] usbhid: probe of 5-1:1.0 failed with error -22 [ 259.311656][ T9730] usb 5-1: USB disconnect, device number 6 09:55:56 executing program 1: r0 = socket(0x2a, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40080) 09:55:56 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 259.592831][ T7] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 259.838932][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 259.967349][ T7] usb 6-1: config 0 has an invalid interface number: 22 but max is 1 [ 259.980422][ T7] usb 6-1: config 0 has no interface number 1 [ 259.998086][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 260.012889][ T9730] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 260.173285][ T7] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 260.183018][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.191219][ T7] usb 6-1: Product: syz [ 260.196573][ T7] usb 6-1: Manufacturer: syz [ 260.201198][ T7] usb 6-1: SerialNumber: syz [ 260.211374][ T7] usb 6-1: config 0 descriptor?? [ 260.382953][ T9730] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 260.395006][ T9730] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 260.405053][ T9730] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 260.453664][ T9730] usb 5-1: language id specifier not provided by device, defaulting to English [ 260.583354][ T9730] usb 5-1: New USB device found, idVendor=24b8, idProduct=0020, bcdDevice= 0.40 [ 260.611173][ T9730] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.641137][ T9730] usb 5-1: Product: syz [ 260.646667][ T9730] usb 5-1: Manufacturer: Э [ 260.651187][ T9730] usb 5-1: SerialNumber: syz [ 260.722113][ T9504] usb 6-1: USB disconnect, device number 6 09:55:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x4, 0x6}]}) [ 260.943378][ T9730] usbhid 5-1:1.0: can't add hid device: -22 [ 260.950197][ T9730] usbhid: probe of 5-1:1.0 failed with error -22 [ 260.959324][ T9730] usb 5-1: USB disconnect, device number 7 [ 261.033687][ T37] audit: type=1326 audit(1615370158.412:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12542 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 09:55:58 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x72, 0x2, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) 09:55:58 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='.\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c) 09:55:58 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x0, 0x0) clock_gettime(0x3, &(0x7f00000007c0)) 09:55:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, 0x0, 0x0) 09:55:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x40) 09:55:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[{0x10}], 0x10}}], 0x1, 0x0) 09:55:58 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, &(0x7f0000000080)=0xffffffff) 09:55:58 executing program 4: socketpair(0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) 09:55:58 executing program 3: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0xaa}, 0x0, &(0x7f0000000180)={0x77359400}) 09:55:58 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f00000000c0)=0xfffffff9) 09:55:58 executing program 1: openat$autofs(0xffffffffffffff9c, 0x0, 0x440200, 0x0) 09:55:58 executing program 4: socketpair(0x10, 0x2, 0x7, &(0x7f0000000000)) [ 261.632860][ T7] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 261.872702][ T7] usb 6-1: Using ep0 maxpacket: 8 [ 261.992915][ T7] usb 6-1: config 0 has an invalid interface number: 22 but max is 1 [ 262.002020][ T7] usb 6-1: config 0 has no interface number 1 [ 262.009385][ T7] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 262.172856][ T7] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 262.182273][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.190691][ T7] usb 6-1: Product: syz [ 262.195068][ T7] usb 6-1: Manufacturer: syz [ 262.199797][ T7] usb 6-1: SerialNumber: syz [ 262.207426][ T7] usb 6-1: config 0 descriptor?? [ 262.472854][ T7] usb 6-1: USB disconnect, device number 7 09:56:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x24}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00', 0xffffffffffffffff) 09:56:00 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000001c0)={0xf87}, 0x0, &(0x7f0000000180)={&(0x7f0000000100), 0x8}) 09:56:00 executing program 4: msgsnd(0x0, &(0x7f0000000040)={0x2}, 0x8, 0x0) 09:56:00 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000040)) 09:56:00 executing program 5: 09:56:00 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f00000000c0)=0xfffffff9) 09:56:00 executing program 2: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x803e0000) 09:56:00 executing program 4: msgget(0x1, 0xc036b397e672e78c) 09:56:00 executing program 0: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) 09:56:00 executing program 1: fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) 09:56:00 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000080)) 09:56:00 executing program 5: 09:56:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:56:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)=[{0x10, 0x1}], 0x10}}], 0x1, 0x0) 09:56:00 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x0, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:56:00 executing program 0: perf_event_open(&(0x7f00000000c0)={0x300, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:56:00 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 09:56:00 executing program 5: 09:56:00 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) 09:56:00 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120001000000000904000000ff81cf48"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000013c0)={0x24, 0x0, &(0x7f00000012c0)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) 09:56:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040)=0x4, 0x4) 09:56:00 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 09:56:00 executing program 1: sched_setparam(0x0, &(0x7f0000000140)) 09:56:00 executing program 2: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002680)={'team0\x00'}) 09:56:00 executing program 4: perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:56:00 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_1\x00'}) 09:56:00 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x1000}, 0x0, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={&(0x7f0000000100)={[0x80000000]}, 0x8}) 09:56:00 executing program 2: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x2}, 0x0) 09:56:01 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, 0x0, 0x0) 09:56:01 executing program 4: r0 = socket(0x11, 0x3, 0x0) connect$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, @fixed}, 0xa) 09:56:01 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f00000000c0)) [ 263.733312][ T9754] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 264.113311][ T9754] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 264.122488][ T9754] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.143410][ T9754] usb 1-1: config 0 descriptor?? [ 264.783272][ T9754] usb 1-1: string descriptor 0 read error: -71 [ 264.796113][ T9754] usb 1-1: USB disconnect, device number 4 [ 265.552719][ T9754] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 265.972892][ T9754] usb 1-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 265.982947][ T9754] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 265.994131][ T9754] usb 1-1: config 0 descriptor?? [ 266.332789][ T9754] usb 1-1: language id specifier not provided by device, defaulting to English 09:56:03 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x24b8, 0x20, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0xe, &(0x7f00000001c0)=@string={0xe, 0x3, "b08c52b1b6a1e924568181dd"}}, {0x0, 0x0}]}) 09:56:03 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000180), 0x0) 09:56:03 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 09:56:03 executing program 4: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x301040, 0x0) 09:56:03 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 09:56:03 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x2, 0x0) [ 266.485467][ T9754] usb 1-1: USB disconnect, device number 5 09:56:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[], 0x270}}, 0x0) 09:56:03 executing program 4: sysfs$1(0x1, &(0x7f0000000100)='&,+5*\x00') 09:56:04 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x610200, 0x0) 09:56:04 executing program 3: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 09:56:04 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x1c, 0x0, &(0x7f0000000140)=[@dead_binder_done, @request_death], 0x0, 0x0, 0x0}) 09:56:04 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001380)={&(0x7f0000000000)=@can, 0x80, 0x0}, 0x0) [ 266.992757][ T9754] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 267.402873][ T9754] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 267.823807][ T9754] usb 1-1: New USB device found, idVendor=24b8, idProduct=0020, bcdDevice= 0.40 [ 267.838249][ T9754] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.847640][ T9754] usb 1-1: Manufacturer: 貰녒ꆶⓩ腖 [ 267.853968][ T9754] usb 1-1: SerialNumber: syz [ 267.917238][ T9754] usbhid 1-1:1.0: couldn't find an input interrupt endpoint [ 268.120999][ T9504] usb 1-1: USB disconnect, device number 6 [ 268.892807][ T9754] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 269.253168][ T9754] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 09:56:06 executing program 0: io_setup(0x9, &(0x7f00000010c0)) io_setup(0x8001, &(0x7f0000000000)) 09:56:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 09:56:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000002440), 0x4) 09:56:06 executing program 2: sched_setparam(0x0, &(0x7f0000000140)=0x8) 09:56:06 executing program 5: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 09:56:06 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f00000003c0)={0x2, 0x0, @multicast2}, 0x10) 09:56:07 executing program 4: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/raw/rawctl\x00', 0x191002, 0x0) 09:56:07 executing program 3: getresgid(&(0x7f0000000040), &(0x7f0000000000), &(0x7f0000000100)) 09:56:07 executing program 1: openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card1/oss_mixer\x00', 0x2, 0x0) 09:56:07 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) [ 269.642825][ T9754] usb 1-1: New USB device found, idVendor=24b8, idProduct=0020, bcdDevice= 0.40 [ 269.661748][ T9754] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 09:56:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a00eb03"], 0x1c}}, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) [ 269.743020][ T9754] usb 1-1: can't set config #1, error -71 [ 269.762871][ T9754] usb 1-1: USB disconnect, device number 7 09:56:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000007c0)="7aee41dea43e63a3f7fb7f11c72b6150", 0x0, 0xecfc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 09:56:07 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:07 executing program 1: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000580)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 09:56:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a00eb03"], 0x1c}}, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 09:56:07 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x0, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x72, 0x2, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) 09:56:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x268, 0x268, 0x300, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x9, 0xc2}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'batadv_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:inetd_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 09:56:07 executing program 0: socketpair(0x1, 0x0, 0x347, &(0x7f0000000100)) 09:56:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a00eb03"], 0x1c}}, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 09:56:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000040000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c061c6238975d43a4505f80e39c9f3c530cf08e467b592f868ee3b0a435df0a0e8c1bf176db2a6b2feb4b77d3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4284322a4908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46c7953ab1abdaf9de9ca3c00cb9bf4e418d07fa22f0610a70f2bdf4000200000000b0c2c1254f0963f63223b7b80197aa743f7555193161f45346b100000000000000000089e399f6609876b5887437a172ebc02a740694298b79dc194e533583412dff048fc21f28bdd3e26a1a8a0481e9f0da43bb6ca66e2f55a9ff19ffcafe3e64be033c9d2f972cc93c1c13caec04a367c24a9fb6a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3b404984dfa2c6e94bd0339454c13ad3c328a182c15dc760a313e3b3ca5d3393404029e98fa883c71949a34d84030323e3d54f45b29d27643453ad9211e3550ee5520211d9370175133f260c6882a14688b5418618bc83a3becf9bb57da7ba8b913c685fc6700848dc6665d73248c1f74e08ad04ce905faf32706efc26249a028044ede964362cfb7830a246c3b2f60000fc4deb8eda1368b0960b8d69bd99c64893d44f962524429dc058528e7e541c903869d96989b9a986620cb2c95c83f2a082c52764f49e51188f9418b01bcd8ae164acdac95318ec8b2c6feacdcf4b528e5e58219bc54f6ad5679e7f430e6960ed048c46e1dccca05bfa1d67c83795eae2d31968c055d325a9c794ef88b30c2de4a274878b73c05ffa88b7073be648b12bb1fee58958d6a6f31bfe568215dfbde59dad00008a73b40f09cf018cd496b36050d7fd45e3e37928f76749262e33e16429a6da35ceb1a989de81c3f8b8bc3a4763948a1cbc10348ef2ac3781b847611fcb0a26acafdd6d9ab05865fcf7c493d8f8cd344a1d470ca0d6f16ab0293774b5509fb0e7113936d59d5a60dbd84a938476adeebab9ff44f531bb81c53f16d80f51006cbc71570a5e272b223425e09dc6b6cc1fbc455a64fd449284f71761092a0302000000000000005381d36fd9b814b4292745418c92d944763a4bf5e138d810e29a31f08f7dea7762d2d8f7e15dc4320e4f85c16a8fbffadf8214d6d24cabe17ad4135d8872935ce0e6a468fd20fa4461d1d67b234feac6eb4f046f2acc1b0efb4438abddcabb4e4e72a450aab72b589bec83bbb688e659fb426cb43d0ee993516fd4e867232cde69b6ffad447dcd92e0ef8234ff850ec3948dd1fa7afb77d951fe4abf618121b7894c106beb49b71c62df5544ef221973222ccc7e62b151eb898a017e0a7ec5acd0a5dcb2de443880c8a682515d1da9a3048744acb44384d1591df789883c0560495cb0cb32283529926d25e50bb246872c7f893e2c00c7f4815237c3aa5a6217738898a11f8ad6a4f68db664e70b112ab8a82247e927fb6f256830dab3671f00500d36a17790bab7d0e89e6c15314f2b963bfc867953476b0505c7d728326d666f39e82cfcf7e7a85df288d75df24c5e4d429c349923f9a4fb7cd2ab0f199cdd0a1f882310391dd58b4cbd8def239a227724d39c3e6c40e20e07e68a22888a5c3941b7a765b92bcb37f302487bcbd93ccf3a104009ff34dd61facca1a04eae963e25516a114573779b24a349dfb2e80f1f345c6d96493ffc2a18478b53f3aab2ea59c523f0678e1a57d0eb042d911548ff612002ddb2d54d42fbdde42b56887003d27468225b2594a05044baf314113e889468cf13dd92aa0d7744db6b56557a5acad95cb9a69d4d6ad4935bb9d6d3ba7eb534b00d0fea62f0a61535dfc4da06e7f8695be614c557caed7eb0120516e1351fed7d8ffa31c8f4be364185469cfc5f25c90d71bce745dd2d58a30e0844f12c4cbbdd7a08475e665c2620d78673dfb68a8a3534f1a3eac9ee9f18a18106ba3d7c7a62330f5c0e98cb7982dd7bad02c8dba9c13894185bfc6bd2520b6e2043fcb3fc5eb55ecf9e6e363ea2ac40a14a6faa21b0f5a0fdb6487c51ef12c27b30255bc4f8813be88beeb5aa6f6a4151cfb90644e50630ed474df7d1635afcb1ea3f6c47b5acbba2ce5099a9387c7acb9bbd1da497611ceda25049e48d1ecccbb58dddab9a3510d65383829a51e0f41e661f"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000007c0)="7aee41dea43e63a3f7fb7f11c72b6150", 0x0, 0xecfc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 270.152692][ T9704] usb 2-1: new full-speed USB device number 2 using dummy_hcd 09:56:07 executing program 0: syz_usb_connect$uac1(0x0, 0x85, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x73, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0xf23}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xf, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "1b859cce64fd58"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 09:56:07 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c0000001a00eb03"], 0x1c}}, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) 09:56:07 executing program 3: syz_usb_connect$uac1(0x0, 0x81, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x6f, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x6, 0x24, 0x5, 0x2, 0x0, 'w'}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xa, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "", "f733"}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 09:56:07 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000007c0)="7aee41dea43e63a3f7fb7f11c72b6150", 0x0, 0xecfc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 270.462677][ T7] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 270.562817][ T9505] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 270.572994][ T9504] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 270.592816][ T9704] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 270.600606][ T9704] usb 2-1: can't read configurations, error -71 [ 270.662846][ T7] usb 6-1: device descriptor read/64, error 18 [ 270.942893][ T7] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 270.965074][ T9505] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 270.974901][ T9505] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 270.988444][ T9504] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 270.999038][ T9505] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 271.012416][ T9504] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 271.021607][ T9504] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 271.152766][ T7] usb 6-1: device descriptor read/64, error 18 [ 271.232830][ T9505] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 271.243847][ T9504] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 271.254423][ T9504] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.262507][ T9504] usb 4-1: Product: syz [ 271.268192][ T9505] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 271.272777][ T9704] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 271.278680][ T7] usb usb6-port1: attempt power cycle [ 271.289370][ T9505] usb 1-1: Product: syz [ 271.294498][ T9504] usb 4-1: Manufacturer: syz [ 271.299264][ T9504] usb 4-1: SerialNumber: syz [ 271.304933][ T9505] usb 1-1: Manufacturer: syz [ 271.309530][ T9505] usb 1-1: SerialNumber: syz 09:56:09 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0x58, 0x1, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}]}, @CTA_EXPECT_FLAGS={0x8}]}, 0x58}}, 0x0) 09:56:09 executing program 4: syz_usb_connect$uac1(0x2, 0x71, &(0x7f0000000580)={{0x12, 0x1, 0x200, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000007c0)={0xa, &(0x7f00000006c0)={0xa}, 0x0, 0x0}) 09:56:09 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000007c0)="7aee41dea43e63a3f7fb7f11c72b6150", 0x0, 0xecfc, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 271.642781][ T9504] usb 4-1: 0:2 : does not exist [ 271.668524][ T9504] usb 4-1: USB disconnect, device number 5 [ 271.710219][ T9704] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 271.724750][ T9704] usb 2-1: can't read configurations, error -71 [ 271.745100][ T9704] usb usb2-port1: attempt power cycle [ 271.751965][ T9505] usb 1-1: 0:2 : does not exist [ 271.778483][ T9505] usb 1-1: USB disconnect, device number 8 [ 271.938930][ T9754] usb 5-1: new full-speed USB device number 8 using dummy_hcd [ 272.022872][ T7] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 272.127390][ T7] usb 6-1: Invalid ep0 maxpacket: 0 [ 272.263331][ T9754] usb 5-1: not running at top speed; connect to a high speed hub [ 272.302787][ T7] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 272.343059][ T8969] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 272.350825][ T9754] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 272.359717][ T9754] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 272.370665][ T9754] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 272.371901][ T9505] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 272.422801][ T7] usb 6-1: Invalid ep0 maxpacket: 0 [ 272.428438][ T7] usb usb6-port1: unable to enumerate USB device [ 272.532948][ T9754] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 272.542132][ T9754] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.551066][ T9754] usb 5-1: Product: syz [ 272.555767][ T9754] usb 5-1: Manufacturer: syz [ 272.560361][ T9754] usb 5-1: SerialNumber: syz [ 272.712728][ T8969] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 272.722258][ T8969] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 272.734182][ T8969] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 272.793845][ T9505] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 272.805450][ T9505] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 272.817175][ T9505] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 272.872999][ T9754] usb 5-1: 0:2 : does not exist [ 272.887551][ T9754] usb 5-1: USB disconnect, device number 8 [ 272.904312][ T8969] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 272.917246][ T8969] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 272.932680][ T8969] usb 1-1: Product: syz [ 272.936954][ T8969] usb 1-1: Manufacturer: syz [ 272.941567][ T8969] usb 1-1: SerialNumber: syz [ 273.023395][ T9505] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 273.036270][ T9505] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 273.045446][ T9505] usb 4-1: Product: syz [ 273.049857][ T9505] usb 4-1: Manufacturer: syz [ 273.055515][ T9505] usb 4-1: SerialNumber: syz 09:56:10 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x0, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x72, 0x2, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) 09:56:10 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xc20, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x181a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:10 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ppp={{0x8, 0x1, 'ppp\x00'}, {0xc, 0x2, 0x0, 0x1, {0x8, 0x1, r1}}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x40}}, 0x0) 09:56:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x268, 0x268, 0x300, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x1000000, 0x0, 0x22, 0x0, 0x0, 0xffffffff, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0xfffffffe, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'batadv_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:inetd_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 09:56:10 executing program 1: perf_event_open$cgroup(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x181a}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:56:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 273.293047][ T8969] usb 1-1: 0:2 : does not exist [ 273.307387][ T8969] usb 1-1: USB disconnect, device number 9 09:56:10 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000001780)=@newlink={0x38, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 273.382963][ T9505] usb 4-1: 0:2 : does not exist 09:56:10 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffb) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 273.421430][ T9505] usb 4-1: USB disconnect, device number 6 [ 273.442861][T12982] xt_CT: No such helper "snmp_trap" 09:56:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x268, 0x268, 0x300, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x1000000, 0x0, 0x22, 0x0, 0x0, 0xffffffff, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0xfffffffe, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'batadv_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:inetd_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 09:56:10 executing program 1: r0 = fork() waitid(0x0, 0x0, &(0x7f0000000200), 0x0, 0x0) wait4(r0, 0x0, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) capset(0x0, &(0x7f00000006c0)={0x9, 0x9, 0x800, 0x1f5f7523, 0xffff0001, 0x7f}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) [ 273.600926][ T37] audit: type=1804 audit(1615370170.982:3): pid=13013 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir915937818/syzkaller.n58wZb/154/bus" dev="sda1" ino=14210 res=1 errno=0 [ 273.616035][ T9704] usb 5-1: new full-speed USB device number 9 using dummy_hcd [ 273.634284][T13017] xt_CT: No such helper "snmp_trap" [ 273.652886][ T9730] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 273.852686][ T9730] usb 6-1: device descriptor read/64, error 18 [ 274.003276][ T9704] usb 5-1: not running at top speed; connect to a high speed hub [ 274.093509][ T9704] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 274.108875][ T9704] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 274.132795][ T9730] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 274.142444][ T9704] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 274.312731][ T9704] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 274.322682][ T9730] usb 6-1: device descriptor read/64, error 18 [ 274.345081][ T9704] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 274.385723][ T9704] usb 5-1: Product: syz [ 274.407351][ T37] audit: type=1804 audit(1615370171.792:4): pid=13023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir915937818/syzkaller.n58wZb/154/bus" dev="sda1" ino=14210 res=1 errno=0 [ 274.413162][ T9704] usb 5-1: Manufacturer: syz [ 274.443877][ T9730] usb usb6-port1: attempt power cycle [ 274.471484][ T37] audit: type=1804 audit(1615370171.852:5): pid=13023 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir915937818/syzkaller.n58wZb/154/bus" dev="sda1" ino=14210 res=1 errno=0 [ 274.553156][ T9704] usb 5-1: SerialNumber: syz 09:56:12 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f0000000a00)=""/143, 0x32, 0x8f, 0x1}, 0x20) 09:56:12 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@req={0x20, &(0x7f00000001c0)={'geneve0\x00', @ifru_flags}}) [ 274.722948][ T9704] usb 5-1: 0:2 : does not exist [ 274.747061][ T9704] usb 5-1: USB disconnect, device number 9 [ 275.172697][ T9730] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 275.273094][ T9730] usb 6-1: Invalid ep0 maxpacket: 0 [ 275.424171][ T9730] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 275.513065][ T9730] usb 6-1: Invalid ep0 maxpacket: 0 [ 275.518432][ T9730] usb usb6-port1: unable to enumerate USB device 09:56:13 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x0, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x72, 0x2, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) 09:56:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x268, 0x268, 0x300, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x1000000, 0x0, 0x22, 0x0, 0x0, 0xffffffff, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0xfffffffe, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'batadv_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:inetd_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 09:56:13 executing program 1: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x400003, 0x200000) 09:56:13 executing program 2: r0 = getpgid(0x0) ptrace$getenv(0x4201, r0, 0x0, &(0x7f0000000880)) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x2, &(0x7f0000000800)=[{0x0, 0x0, 0x4}, {&(0x7f0000000780)="2f662a27c24713af7bddeb3eda66f82de72d430f0de6f0f511f3538613", 0x1d, 0xfffeffff}], 0x400, &(0x7f0000000840)={[], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@appraise='appraise'}]}) clock_gettime(0x0, &(0x7f00000008c0)) sched_setaffinity(r0, 0x8, &(0x7f0000000900)) bpf$BPF_LINK_CREATE(0x1c, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x1e}, 0x10) bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 09:56:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000ac0)={&(0x7f0000000940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000000a00)=""/143, 0x33, 0x8f, 0x1}, 0x20) 09:56:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008280)={0x18, 0x3, &(0x7f0000008140)=@framed={{0x18, 0x7}}, &(0x7f0000008180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:56:13 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000009580)={0x0, 0x0, 0x0, &(0x7f0000009340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) [ 276.286415][T13079] loop2: detected capacity change from 0 to 264192 [ 276.310787][T13079] FAT-fs (loop2): Unrecognized mount option "mask=MAY_READ" or missing value [ 276.339342][T13077] xt_CT: No such helper "snmp_trap" 09:56:13 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000740), &(0x7f0000000780), 0x0) 09:56:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x268, 0x268, 0x300, 0x0, 0x268, 0x460, 0x460, 0x460, 0x460, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x268, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x1000000, 0x0, 0x22, 0x0, 0x0, 0xffffffff, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0xfffffffe, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'batadv_slave_1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:inetd_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x590) 09:56:13 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') 09:56:13 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0xc1) [ 276.374808][T13089] loop2: detected capacity change from 0 to 264192 [ 276.382428][T13089] FAT-fs (loop2): Unrecognized mount option "mask=MAY_READ" or missing value 09:56:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000008280)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000008180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 276.540824][T13104] xt_CT: No such helper "snmp_trap" [ 276.702680][ T9505] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 276.892718][ T9505] usb 6-1: device descriptor read/64, error 18 [ 277.172790][ T9505] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 277.362683][ T9505] usb 6-1: device descriptor read/64, error 18 [ 277.482812][ T9505] usb usb6-port1: attempt power cycle [ 278.202690][ T9505] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 278.292848][ T9505] usb 6-1: Invalid ep0 maxpacket: 0 [ 278.442730][ T9505] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 278.532858][ T9505] usb 6-1: Invalid ep0 maxpacket: 0 [ 278.538441][ T9505] usb usb6-port1: unable to enumerate USB device 09:56:16 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}]}}]}}, 0x0) 09:56:16 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80041) 09:56:16 executing program 2: bpf$PROG_LOAD(0x16, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:56:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000d80)={0x13, 0x0, 0x0, 0x0, 0x8}, 0x40) 09:56:16 executing program 3: getresuid(&(0x7f0000005040), &(0x7f0000005080), &(0x7f00000050c0)) 09:56:16 executing program 0: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x4, &(0x7f0000000440)=[{&(0x7f0000000080)="94", 0x1, 0xfe}, {&(0x7f0000000240)="d4", 0x1}, {&(0x7f0000000180)="b2", 0x1}, {0x0}], 0x0, 0x0) 09:56:16 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x0) 09:56:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="500000001000050774770000dfdbdfa65501a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b000200050007"], 0x50}}, 0x0) 09:56:16 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x4, &(0x7f0000002600)=[{&(0x7f0000000140)="80", 0x1}, {&(0x7f0000000240)='u', 0x1}, {&(0x7f0000000280)="c583ba14984af1626103f1aeeeeec4f3a58ecd67c8b01799f6a4dac3803115407b4c2587af262e30a7ab33bbecebc41d2530478f8cb46495ce4b7c0e43d41af050b46c230556ce12", 0x48, 0xbfb9}, {&(0x7f0000000340)="8a", 0x1}], 0x0, 0x0) 09:56:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002680)=ANY=[@ANYBLOB="ef"], 0x64}, 0x0) [ 279.464323][T13143] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 279.488059][T13147] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 09:56:16 executing program 0: finit_module(0xffffffffffffffff, 0x0, 0x4) 09:56:16 executing program 4: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000240)="d4", 0x1}], 0x0, 0x0) [ 279.556641][T13149] loop3: detected capacity change from 0 to 191 [ 279.653525][T13149] loop3: detected capacity change from 0 to 191 [ 279.693036][ T9730] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 279.952798][ T9730] usb 6-1: Using ep0 maxpacket: 8 [ 280.073386][ T9730] usb 6-1: config 0 has an invalid interface number: 22 but max is 0 [ 280.081631][ T9730] usb 6-1: config 0 has no interface number 0 [ 280.263426][ T9730] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 280.286866][ T9730] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.312968][ T9730] usb 6-1: Product: syz [ 280.317166][ T9730] usb 6-1: Manufacturer: syz [ 280.332739][ T9730] usb 6-1: SerialNumber: syz [ 280.357960][ T9730] usb 6-1: config 0 descriptor?? [ 280.616691][ T9730] usb 6-1: USB disconnect, device number 20 09:56:18 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}]}}]}}, 0x0) 09:56:18 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000680)='/dev/vcs#\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000340)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 09:56:18 executing program 1: bpf$BPF_GET_PROG_INFO(0x11, 0x0, 0x0) 09:56:18 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 09:56:18 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x18, 0x0, 0x0) 09:56:18 executing program 4: openat$dir(0xffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:56:18 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x400, 0x101141) write$FUSE_ATTR(r0, &(0x7f0000002080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) 09:56:18 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x21, &(0x7f0000001780), 0x10) 09:56:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x24, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:56:18 executing program 1: syz_mount_image$romfs(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:56:18 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x334}, 0x40) 09:56:18 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000002600)=[{&(0x7f0000000280)="c5", 0x1, 0xbfb9}], 0x0, 0x0) [ 281.450249][T13231] loop0: detected capacity change from 0 to 191 [ 281.487721][ T9704] usb 6-1: new high-speed USB device number 21 using dummy_hcd [ 281.565917][T13231] loop0: detected capacity change from 0 to 191 [ 281.732629][ T9704] usb 6-1: Using ep0 maxpacket: 8 [ 281.865740][ T9704] usb 6-1: config 0 has an invalid interface number: 22 but max is 0 [ 281.883009][ T9704] usb 6-1: config 0 has no interface number 0 [ 282.052807][ T9704] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 282.063083][ T9704] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.071172][ T9704] usb 6-1: Product: syz [ 282.077090][ T9704] usb 6-1: Manufacturer: syz [ 282.081797][ T9704] usb 6-1: SerialNumber: syz [ 282.090744][ T9704] usb 6-1: config 0 descriptor?? [ 282.346799][ T9704] usb 6-1: USB disconnect, device number 21 09:56:20 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}]}}]}}, 0x0) 09:56:20 executing program 3: r0 = inotify_init1(0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, 0x0) 09:56:20 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000040)=""/4096) 09:56:20 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x10, &(0x7f0000001780), 0x10) 09:56:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0xa}]}}, &(0x7f0000000780)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 09:56:20 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x8, &(0x7f0000001780), 0x10) 09:56:20 executing program 0: getgid() openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x80000, 0x0) gettid() syz_open_procfs(0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) getuid() socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000053c0)={&(0x7f00000017c0)=@abs, 0x6e, 0x0, 0x0, &(0x7f00000052c0)=[@cred={{0x18}}, @cred={{0x18}}], 0x30}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x6, 0x6, 0x0, 0x4}]}) 09:56:20 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @generic={0x2, "9be755ad4a319e28416bfd37cef8"}, @nfc, @in={0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='netpci0\x00'}) 09:56:20 executing program 2: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffffffffffe13) 09:56:20 executing program 4: futex(0x0, 0x3, 0x0, &(0x7f00000004c0), 0x0, 0x0) 09:56:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r0, &(0x7f0000000000), 0x0) [ 282.996209][ T37] audit: type=1326 audit(1615370180.382:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13280 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x465f69 code=0x0 09:56:20 executing program 1: sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f00000003c0)) [ 283.205658][T13299] FAT-fs (loop1): bogus number of reserved sectors [ 283.222293][T13299] FAT-fs (loop1): Can't find a valid FAT filesystem [ 283.262735][ T8969] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 283.512729][ T8969] usb 6-1: Using ep0 maxpacket: 8 [ 283.643066][ T8969] usb 6-1: config 0 has an invalid interface number: 22 but max is 0 [ 283.651919][ T8969] usb 6-1: config 0 has no interface number 0 [ 283.852808][ T8969] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 283.863735][ T8969] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.872314][ T8969] usb 6-1: Product: syz [ 283.877178][ T8969] usb 6-1: Manufacturer: syz [ 283.883498][ T8969] usb 6-1: SerialNumber: syz [ 283.889470][ T8969] usb 6-1: config 0 descriptor?? [ 284.135996][ T9704] usb 6-1: USB disconnect, device number 22 09:56:22 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x72, 0x2}}]}}]}}, 0x0) 09:56:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x8000, &(0x7f0000000380)={[{@shortname_lower='shortname=lower'}, {@utf8no='utf8=0'}, {@fat=@quiet='quiet'}, {@numtail='nonumtail=0'}, {@rodir='rodir'}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}], [{@seclabel='seclabel'}]}) 09:56:22 executing program 4: fork() wait4(0x0, 0x0, 0x1, &(0x7f0000000340)) 09:56:22 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 09:56:22 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000002600)=[{&(0x7f0000000280)="c5", 0x1, 0xbfb9}], 0x0, &(0x7f0000002680)={[{@nodots='nodots'}, {@dots='dots'}]}) 09:56:22 executing program 1: openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x1, 0x0) [ 284.723671][T13341] loop0: detected capacity change from 0 to 191 09:56:22 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000002600)=[{&(0x7f0000000140)="80", 0x1}, {&(0x7f0000000280)="c5", 0x1, 0xbfb9}, {&(0x7f0000000340)="8a", 0x1}], 0x0, 0x0) 09:56:22 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000001780)=[{&(0x7f0000000780)="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", 0x881}], 0x0, 0x0) 09:56:22 executing program 4: pselect6(0x40, &(0x7f00000000c0)={0x1}, &(0x7f0000000100)={0x2}, 0x0, &(0x7f0000000180)={0x77359400}, 0x0) [ 284.784057][T13341] FAT-fs (loop0): bogus number of reserved sectors [ 284.803416][T13341] FAT-fs (loop0): Can't find a valid FAT filesystem 09:56:22 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000200)='/proc/locks\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 09:56:22 executing program 0: openat$hwrng(0xffffff9c, &(0x7f0000001540)='/dev/hwrng\x00', 0x4081, 0x0) [ 284.873181][T13364] loop1: detected capacity change from 0 to 4 [ 284.896423][T13366] loop3: detected capacity change from 0 to 191 09:56:22 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x7}, 0x0, 0x0, 0x0) [ 284.966075][T13364] loop1: detected capacity change from 0 to 4 [ 284.985827][T13366] loop3: detected capacity change from 0 to 191 [ 285.022828][ T9704] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 285.274876][ T9704] usb 6-1: Using ep0 maxpacket: 8 [ 285.394533][ T9704] usb 6-1: config 0 has an invalid interface number: 22 but max is 1 [ 285.404734][ T9704] usb 6-1: config 0 has no interface number 1 [ 285.603386][ T9704] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 285.660224][ T9704] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.680984][ T9704] usb 6-1: Product: syz [ 285.686229][ T9704] usb 6-1: Manufacturer: syz [ 285.693669][ T9704] usb 6-1: SerialNumber: syz [ 285.720966][ T9704] usb 6-1: config 0 descriptor?? [ 285.786011][ T9704] snd-usb-audio: probe of 6-1:0.22 failed with error -22 [ 285.820787][ T9704] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 285.862356][ T9704] snd-usb-audio: probe of 6-1:0.0 failed with error -22 [ 285.987976][ T9730] usb 6-1: USB disconnect, device number 23 09:56:23 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x72, 0x2}}]}}]}}, 0x0) 09:56:23 executing program 0: r0 = openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r0, 0x40189429, 0x0) 09:56:23 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000180)=""/36, 0x24}], 0x1) 09:56:23 executing program 1: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000380)={[{@shortname_lower='shortname=lower'}, {@utf8no='utf8=0'}, {@fat=@quiet='quiet'}, {@numtail='nonumtail=0'}, {@rodir='rodir'}]}) 09:56:23 executing program 3: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:56:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f0000008280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 09:56:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x3, 0x10001, 0x300, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x40) [ 286.593772][T13422] FAT-fs (loop1): bogus number of reserved sectors 09:56:24 executing program 2: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0xffffffff, 0x202000) 09:56:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x1}, 0x40) 09:56:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:56:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, 0x0, &(0x7f0000000340)) [ 286.644683][T13422] FAT-fs (loop1): Can't find a valid FAT filesystem 09:56:24 executing program 0: perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 286.707408][T13422] FAT-fs (loop1): bogus number of reserved sectors [ 286.720911][T13422] FAT-fs (loop1): Can't find a valid FAT filesystem [ 286.893071][ T9504] usb 6-1: new high-speed USB device number 24 using dummy_hcd [ 287.132857][ T9504] usb 6-1: Using ep0 maxpacket: 8 [ 287.263374][ T9504] usb 6-1: config 0 has an invalid interface number: 22 but max is 1 [ 287.280707][ T9504] usb 6-1: config 0 has no interface number 1 [ 287.442888][ T9504] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 287.452931][ T9504] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 287.460932][ T9504] usb 6-1: Product: syz [ 287.465601][ T9504] usb 6-1: Manufacturer: syz [ 287.470204][ T9504] usb 6-1: SerialNumber: syz [ 287.479030][ T9504] usb 6-1: config 0 descriptor?? [ 287.525619][ T9504] snd-usb-audio: probe of 6-1:0.22 failed with error -22 [ 287.535944][ T9504] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 287.545149][ T9504] snd-usb-audio: probe of 6-1:0.0 failed with error -22 [ 287.728323][ T8969] usb 6-1: USB disconnect, device number 24 09:56:25 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x72, 0x2}}]}}]}}, 0x0) 09:56:25 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f0000000200)='/dev/vcs\x00', 0x0, 0x0) fcntl$lock(r0, 0x0, &(0x7f00000003c0)) 09:56:25 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 09:56:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000680)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)) 09:56:25 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}], 0x18}, 0x0) 09:56:25 executing program 0: socketpair(0x11, 0x0, 0x0, &(0x7f0000000000)) 09:56:25 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0xd, 0x0, 0x0) 09:56:25 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x8000, &(0x7f0000000380)={[{@shortname_lower='shortname=lower'}, {@utf8no='utf8=0'}, {@fat=@quiet='quiet'}, {@numtail='nonumtail=0'}, {@fat=@nfs_nostale_ro='nfs=nostale_ro'}], [{@seclabel='seclabel'}]}) 09:56:25 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(0xffffffffffffffff, r0, 0x0, 0x0) 09:56:25 executing program 0: socket(0x35, 0x0, 0x0) 09:56:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x1c}}, 0x0) 09:56:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)) [ 288.592949][ T8969] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 288.842724][ T8969] usb 6-1: Using ep0 maxpacket: 8 [ 288.973338][ T8969] usb 6-1: config 0 has an invalid interface number: 22 but max is 1 [ 288.985163][ T8969] usb 6-1: config 0 has no interface number 1 [ 289.172865][ T8969] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 289.183225][ T8969] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 289.191808][ T8969] usb 6-1: Product: syz [ 289.197681][ T8969] usb 6-1: Manufacturer: syz [ 289.203441][ T8969] usb 6-1: SerialNumber: syz [ 289.211427][ T8969] usb 6-1: config 0 descriptor?? [ 289.288674][ T8969] snd-usb-audio: probe of 6-1:0.22 failed with error -22 [ 289.300662][ T8969] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 289.321288][ T8969] snd-usb-audio: probe of 6-1:0.0 failed with error -22 [ 289.487664][ T8969] usb 6-1: USB disconnect, device number 25 09:56:27 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x72, 0x2, 0x0, [], [{}]}}]}}]}}, 0x0) 09:56:27 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 09:56:27 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x10, 0x0, 0x0) 09:56:27 executing program 1: syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f0000000800)=[{&(0x7f0000000780)='/', 0x1, 0xfffeffff}], 0x0, 0x0) 09:56:27 executing program 4: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 09:56:27 executing program 2: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x0, 0x0) readv(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/25, 0x19}], 0x1) 09:56:27 executing program 2: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000002600)=[{&(0x7f0000000140)="80", 0x1}, {&(0x7f0000000240)='u', 0x1}, {&(0x7f0000000280)="c583ba14984af1626103f1aeeeeec4f3a58ecd67c8b01799f6a4dac3803115407b4c2587af262e30a7ab33bbecebc41d2530478f8cb46495ce4b7c0e43d41af050b46c230556ce12", 0x48, 0xbfb9}], 0x0, 0x0) [ 290.051267][T13542] loop1: detected capacity change from 0 to 264192 09:56:27 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', 0x0, 0x0, 0x1, &(0x7f0000002600)=[{0x0}], 0x1020820, &(0x7f0000002680)={[{@dots='dots'}, {@nodots='nodots'}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@euid_eq={'euid'}}]}) 09:56:27 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[], 0x184}}, 0x0) 09:56:27 executing program 3: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/138, 0x8a, 0x0) [ 290.171406][T13542] loop1: detected capacity change from 0 to 264192 09:56:27 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00', r0) [ 290.213791][T13560] loop2: detected capacity change from 0 to 191 09:56:27 executing program 1: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x40900) [ 290.302486][T13560] loop2: detected capacity change from 0 to 191 [ 290.372647][ T9754] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 290.628935][ T9754] usb 6-1: Using ep0 maxpacket: 8 [ 290.752801][ T9754] usb 6-1: config 0 has an invalid interface number: 22 but max is 1 [ 290.760953][ T9754] usb 6-1: config 0 has no interface number 1 [ 290.767214][ T9754] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 290.932780][ T9754] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 290.942137][ T9754] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.964795][ T9754] usb 6-1: Product: syz [ 290.969118][ T9754] usb 6-1: Manufacturer: syz [ 290.990659][ T9754] usb 6-1: SerialNumber: syz [ 291.032398][ T9754] usb 6-1: config 0 descriptor?? [ 291.078230][ T9754] snd-usb-audio: probe of 6-1:0.22 failed with error -22 [ 291.094988][ T9754] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 291.106073][ T9754] snd-usb-audio: probe of 6-1:0.0 failed with error -22 [ 291.286418][ T9754] usb 6-1: USB disconnect, device number 26 09:56:29 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x1a, 0x0, 0x0) 09:56:29 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/tty/drivers\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 09:56:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000380)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) 09:56:29 executing program 2: futex(&(0x7f0000000480), 0x3, 0x0, &(0x7f00000004c0), 0x0, 0x0) 09:56:29 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x72, 0x2, 0x0, [], [{}]}}]}}]}}, 0x0) 09:56:29 executing program 1: setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, &(0x7f0000000240), 0xfffffffffffffed8) 09:56:29 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7}, 0x7) 09:56:29 executing program 1: r0 = socket(0x11, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) [ 291.862030][T13613] FAT-fs (loop4): bogus number of reserved sectors [ 291.882200][T13613] FAT-fs (loop4): Can't find a valid FAT filesystem 09:56:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) 09:56:29 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RLOCK(r1, &(0x7f00000001c0)={0x8}, 0x8) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4240a2a0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000390400000000000000103f1b0000", @ANYRES32=r6, @ANYBLOB="03000000000000002000128008000100736974001400028008000300", @ANYRES32=r5], 0x48}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@loopback, @empty, r5}, 0xc) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x300e0, 0x0) 09:56:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockopt$netlink(r1, 0x10e, 0x4, &(0x7f0000000040)=""/49, &(0x7f00000000c0)=0x31) [ 291.952445][T13613] FAT-fs (loop4): bogus number of reserved sectors [ 291.961506][T13613] FAT-fs (loop4): Can't find a valid FAT filesystem 09:56:29 executing program 4: mkdir(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0x139, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "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"}, 0x139, 0x0) 09:56:29 executing program 2: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x920, 0xfffffffffffffffc, 0x0, 0x8, 0x10000, 0x4, 0xbffc}, 0x0, 0x8000000, 0xffffffffffffffff, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x2}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x80, 0x40) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x40421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x4}, 0x4002, 0x400000000, 0xf7a, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x8003, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 292.152917][T13639] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 292.174683][ T37] audit: type=1804 audit(1615370189.562:7): pid=13641 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir915937818/syzkaller.n58wZb/173/bus" dev="sda1" ino=14227 res=1 errno=0 [ 292.202755][ T9704] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 292.237176][T13643] loop4: detected capacity change from 0 to 512 [ 292.323575][ T37] audit: type=1804 audit(1615370189.602:8): pid=13641 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir915937818/syzkaller.n58wZb/173/bus" dev="sda1" ino=14227 res=1 errno=0 [ 292.356171][ T37] audit: type=1804 audit(1615370189.612:9): pid=13641 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir915937818/syzkaller.n58wZb/173/bus" dev="sda1" ino=14227 res=1 errno=0 [ 292.386285][T13643] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 292.391963][T13641] EXT4-fs (sda1): pa 00000000ed60cc09: logic 32768, phys. 215040, len 2048 [ 292.397050][ T37] audit: type=1804 audit(1615370189.772:10): pid=13641 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir915937818/syzkaller.n58wZb/173/bus" dev="sda1" ino=14227 res=1 errno=0 [ 292.430953][T13641] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4164: group 6, free 2016, pa_free 2007 [ 292.472641][ T9704] usb 6-1: Using ep0 maxpacket: 8 09:56:29 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000040)={'lo\x00'}) socket$nl_route(0x10, 0x3, 0x0) [ 292.613422][ T9704] usb 6-1: config 0 has an invalid interface number: 22 but max is 1 [ 292.625127][ T9704] usb 6-1: config 0 has no interface number 1 [ 292.651046][ T37] audit: type=1804 audit(1615370190.032:11): pid=13659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir915937818/syzkaller.n58wZb/173/bus" dev="sda1" ino=14227 res=1 errno=0 [ 292.685082][ T4819] EXT4-fs error (device sda1): mb_free_blocks:1484: group 6, block 215072:freeing already freed block (bit 18464); block bitmap corrupt. [ 292.701560][ T9704] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 09:56:30 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)) [ 292.720565][T13659] EXT4-fs (sda1): pa 00000000eaddd865: logic 32768, phys. 253952, len 2048 [ 292.729600][T13659] EXT4-fs error (device sda1): ext4_mb_release_inode_pa:4164: group 7, free 2016, pa_free 2007 [ 292.781135][ T37] audit: type=1804 audit(1615370190.032:12): pid=13658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir915937818/syzkaller.n58wZb/173/bus" dev="sda1" ino=14227 res=1 errno=0 09:56:30 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x4240a2cb) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e0640, 0x0) [ 292.880464][ T37] audit: type=1804 audit(1615370190.052:13): pid=13658 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir915937818/syzkaller.n58wZb/173/bus" dev="sda1" ino=14227 res=1 errno=0 [ 292.952804][ T9704] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 292.962067][ T9704] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 292.992631][ T9704] usb 6-1: Product: syz [ 292.997016][ T9704] usb 6-1: Manufacturer: syz [ 293.001636][ T9704] usb 6-1: SerialNumber: syz [ 293.050736][ T37] audit: type=1804 audit(1615370190.102:14): pid=13659 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir915937818/syzkaller.n58wZb/173/bus" dev="sda1" ino=14227 res=1 errno=0 [ 293.085420][ T9704] usb 6-1: config 0 descriptor?? [ 293.125437][ T9704] snd-usb-audio: probe of 6-1:0.22 failed with error -22 [ 293.165840][ T9704] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 293.199780][ T9704] snd-usb-audio: probe of 6-1:0.0 failed with error -22 [ 293.334362][ T9730] usb 6-1: USB disconnect, device number 27 09:56:31 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x16, 0x0, 0x0, 0x53, 0x7f, 0xa}}, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x72, 0x2, 0x0, [], [{}]}}]}}]}}, 0x0) 09:56:31 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RLOCK(r1, &(0x7f00000001c0)={0x8}, 0x8) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4240a2a0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000390400000000000000103f1b0000", @ANYRES32=r6, @ANYBLOB="03000000000000002000128008000100736974001400028008000300", @ANYRES32=r5], 0x48}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@loopback, @empty, r5}, 0xc) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x300e0, 0x0) 09:56:31 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)) 09:56:31 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d7f4655f000000000100000001000000000000000b00000080", 0xff71, 0x400}, {&(0x7f0000010400)="2e0000001300000023", 0x9, 0x800}, {&(0x7f0000012b00)="ed41000000040000d7f4655fd7f4655fd7f4655f000000000000040002", 0x1d, 0x8c80}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="009e7b9b60dfb517180a77d14d13652a9769434f9c36d903c0b08acc78af46e20f1c7fa2676165bb3b8fbaf828c90e56f0e523f18822b047683e1954b57da388a77b0bdf5bbd4f5a9cf9fd4679f8f77461620c1ead39d5dcf1d1cc55fe461149d281b32a9c8edfdb550b8391a4a87e2cbb6356e04c6ea34590"]) 09:56:31 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RLOCK(r1, &(0x7f00000001c0)={0x8}, 0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000390400000000000000103f1b0000", @ANYRES32=r6, @ANYBLOB="03000000000000002000128008000100736974001400028008000300", @ANYRES32=r5], 0x48}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@loopback, @empty, r5}, 0xc) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x300e0, 0x0) 09:56:31 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000280)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) getitimer(0xe992851b76f886ca, &(0x7f0000000440)) chdir(&(0x7f0000000140)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) dup2(0xffffffffffffffff, r2) r3 = dup3(r1, r2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x0, &(0x7f00000001c0)=0x8, 0x4) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000100)=""/15) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000000080)={0x0, @aes256, 0x0, @desc1}) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$P9_RREADLINK(r4, &(0x7f0000000100)=ANY=[], 0xffffffe3) [ 293.916842][T13708] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 09:56:31 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)) [ 293.957070][T13709] loop1: detected capacity change from 0 to 140 [ 293.971978][T13714] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 293.980139][T13709] EXT4-fs (loop1): unsupported inode size: 50560 [ 294.024565][T13709] EXT4-fs (loop1): blocksize: 1024 [ 294.030942][T13716] loop2: detected capacity change from 0 to 4096 09:56:31 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) [ 294.089978][T13718] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.143232][T13716] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 294.202792][ T9730] usb 6-1: new high-speed USB device number 28 using dummy_hcd 09:56:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="050000000000000000000620000008000300", @ANYRES32=r2, @ANYBLOB="0800050008"], 0x24}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid=[0x4], 0x1, 0x0) 09:56:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x0, 0x10, 0xfffffffb, 0x0, 0x1, 0x7, 0x0, 0x7fffffff, 0x8a}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x100000000) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000001c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2d}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYBLOB="8c43cf34cc7a0f7f857c9049468b070378106d30362b0413d41185a632bccbb26b3ee77ce1f74db27169f486bdda71c0831002cf1f82ecb8b2449542e5f506fd1f0000000000000076432c9ee63799a9905d3b83268104a7cf8367470d286b03e160215f1ce881ee62695fde59053bf6981613754f261bb91f248fc769408cae8268ea746fd80b268d0851bacb370d2ada76fc89d30dc3003c7660e8448933c4d751ce31d681ed49ba83bf173be1cd25820b0ca23b01c3"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) 09:56:31 executing program 0: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)) [ 294.443882][ T9730] usb 6-1: Using ep0 maxpacket: 8 09:56:31 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000001c0)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x10020c5, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x31a00) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 294.562720][ T9730] usb 6-1: config 0 has an invalid interface number: 22 but max is 1 [ 294.575705][ T9730] usb 6-1: config 0 has no interface number 1 [ 294.592197][ T9730] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 294.655931][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.709359][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.796313][ T9730] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 294.826697][ T9730] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 294.861657][ T9730] usb 6-1: Product: syz [ 294.874783][ T9730] usb 6-1: Manufacturer: syz [ 294.885929][ T9730] usb 6-1: SerialNumber: syz [ 294.918639][ T9730] usb 6-1: config 0 descriptor?? [ 294.986201][ T9730] snd-usb-audio: probe of 6-1:0.22 failed with error -22 [ 295.009944][ T9730] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 295.043610][ T9730] snd-usb-audio: probe of 6-1:0.0 failed with error -22 [ 295.188281][ T9730] usb 6-1: USB disconnect, device number 28 [ 295.604940][ T541] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 09:56:33 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x72, 0x2, 0x0, [], [{{0x9, 0x5, 0xf}}]}}]}}]}}, 0x0) 09:56:33 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RLOCK(r1, &(0x7f00000001c0)={0x8}, 0x8) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4240a2a0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000390400000000000000103f1b0000", @ANYRES32=r6, @ANYBLOB="03000000000000002000128008000100736974001400028008000300", @ANYRES32=r5], 0x48}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@loopback, @empty, r5}, 0xc) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x300e0, 0x0) 09:56:33 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r1, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 09:56:33 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x29, 0x1d, 0x0, 0x2, 0xa, 0x100, 0x0, 0x16}}) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) 09:56:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) clone(0x1000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) sched_setattr(r1, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0xffc}, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x4c00, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0x9) [ 295.759767][ T37] audit: type=1326 audit(1615370193.142:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13785 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465f69 code=0x0 [ 295.822450][T13791] rtc_cmos 00:00: Alarms can be up to one day in the future [ 295.836841][ T9704] rtc_cmos 00:00: Alarms can be up to one day in the future [ 295.852942][ T9704] rtc_cmos 00:00: Alarms can be up to one day in the future [ 295.860691][ T9704] rtc_cmos 00:00: Alarms can be up to one day in the future [ 295.883037][ T9704] rtc_cmos 00:00: Alarms can be up to one day in the future [ 295.894339][ T9704] rtc rtc0: __rtc_set_alarm: err=-22 [ 295.932029][T13801] rtc_cmos 00:00: Alarms can be up to one day in the future [ 295.941918][T13786] rtc_cmos 00:00: Alarms can be up to one day in the future 09:56:33 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x29, 0x1d, 0x0, 0x2, 0xa, 0x100, 0x0, 0x16}}) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) [ 296.092950][ T9754] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 296.098946][T13806] rtc_cmos 00:00: Alarms can be up to one day in the future [ 296.111706][ T541] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.113039][ T9687] rtc_cmos 00:00: Alarms can be up to one day in the future [ 296.137804][ T9687] rtc_cmos 00:00: Alarms can be up to one day in the future [ 296.146598][ T9687] rtc_cmos 00:00: Alarms can be up to one day in the future [ 296.159118][T13796] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 296.170896][ T9687] rtc_cmos 00:00: Alarms can be up to one day in the future [ 296.192005][ T9687] rtc rtc0: __rtc_set_alarm: err=-22 09:56:33 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x29, 0x1d, 0x0, 0x2, 0xa, 0x100, 0x0, 0x16}}) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) [ 296.332654][ T9754] usb 6-1: Using ep0 maxpacket: 8 [ 296.411508][T13812] rtc_cmos 00:00: Alarms can be up to one day in the future [ 296.449505][ T9687] rtc_cmos 00:00: Alarms can be up to one day in the future [ 296.464747][ T9754] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 296.467398][ T9687] rtc_cmos 00:00: Alarms can be up to one day in the future [ 296.503918][ T9687] rtc_cmos 00:00: Alarms can be up to one day in the future [ 296.540599][ T9687] rtc_cmos 00:00: Alarms can be up to one day in the future [ 296.571494][ T9687] rtc rtc0: __rtc_set_alarm: err=-22 [ 296.586956][ T37] audit: type=1326 audit(1615370193.972:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13785 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=c000003e syscall=231 compat=0 ip=0x465f69 code=0x0 09:56:34 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RLOCK(r1, &(0x7f00000001c0)={0x8}, 0x8) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x4240a2a0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="480000001000390400000000000000103f1b0000", @ANYRES32=r6, @ANYBLOB="03000000000000002000128008000100736974001400028008000300", @ANYRES32=r5], 0x48}}, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x20, &(0x7f0000000080)={@loopback, @empty, r5}, 0xc) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x300e0, 0x0) [ 296.673413][ T9754] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 296.695117][ T9754] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.747669][ T9754] usb 6-1: Product: syz [ 296.761590][ T9754] usb 6-1: Manufacturer: syz [ 296.777100][ T9754] usb 6-1: SerialNumber: syz [ 296.797558][ T541] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 296.826267][ T9754] usb 6-1: config 0 descriptor?? [ 296.880473][ T9754] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 297.006571][ T541] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 297.021727][T13825] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.111232][ T9754] usb 6-1: USB disconnect, device number 29 [ 297.685613][ T4819] EXT4-fs error (device sda1): mb_free_blocks:1484: group 7, block 253984:freeing already freed block (bit 24608); block bitmap corrupt. [ 299.848612][ T541] device hsr_slave_0 left promiscuous mode [ 299.860769][ T541] device hsr_slave_1 left promiscuous mode [ 299.867598][ T541] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 299.875399][ T541] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 299.885856][ T541] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 299.895462][ T541] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 299.904453][ T541] device bridge_slave_1 left promiscuous mode [ 299.911719][ T541] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.927241][ T541] device bridge_slave_0 left promiscuous mode [ 299.933597][ T541] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.951412][ T541] device veth1_macvtap left promiscuous mode [ 299.957919][ T541] device veth0_macvtap left promiscuous mode [ 299.964136][ T541] device veth1_vlan left promiscuous mode [ 299.970043][ T541] device veth0_vlan left promiscuous mode [ 303.349274][ T541] team0 (unregistering): Port device team_slave_1 removed [ 303.361362][ T541] team0 (unregistering): Port device team_slave_0 removed [ 303.375582][ T541] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 303.392299][ T541] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 303.444904][ T541] bond0 (unregistering): Released all slaves [ 303.495213][T13903] IPVS: ftp: loaded support on port[0] = 21 [ 303.585156][T13903] chnl_net:caif_netlink_parms(): no params data found [ 303.613015][ T36] Bluetooth: hci4: command 0x0409 tx timeout [ 303.648470][T13903] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.657012][T13903] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.665940][T13903] device bridge_slave_0 entered promiscuous mode [ 303.677069][T13903] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.685506][T13903] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.694637][T13903] device bridge_slave_1 entered promiscuous mode [ 303.713473][T13903] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.725426][T13903] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.744727][T13903] team0: Port device team_slave_0 added [ 303.754663][T13903] team0: Port device team_slave_1 added [ 303.769893][T13903] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.779499][T13903] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.810162][T13903] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.827087][T13903] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.840671][T13903] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.875032][T13903] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.921811][T13903] device hsr_slave_0 entered promiscuous mode [ 303.937512][T13903] device hsr_slave_1 entered promiscuous mode [ 303.949129][T13903] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 303.959624][T13903] Cannot create hsr debugfs directory [ 304.082372][T13903] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.090041][T13903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.098286][T13903] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.105458][T13903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.166057][T13903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.182354][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 304.193359][ T36] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.201402][ T36] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.226953][T13903] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.248151][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 304.265320][ T9505] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.272391][ T9505] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.316178][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 304.332084][ T9730] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.339275][ T9730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.358507][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 304.380862][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 304.390208][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 304.398857][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 304.418267][T13903] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 304.433383][T13903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 304.442243][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 304.479550][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.488191][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 304.509549][T13903] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 304.606135][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 304.621473][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 304.646452][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 304.656435][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 304.668941][T13903] device veth0_vlan entered promiscuous mode [ 304.678787][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 304.688931][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 304.704556][T13903] device veth1_vlan entered promiscuous mode [ 304.734111][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 304.742289][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 304.753806][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.762309][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.775205][T13903] device veth0_macvtap entered promiscuous mode [ 304.788266][T13903] device veth1_macvtap entered promiscuous mode [ 304.809495][T13903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.822258][T13903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.840963][T13903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.852492][T13903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.863199][T13903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.875141][T13903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.887147][T13903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.899932][T13903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.910633][T13903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.921221][T13903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.933301][T13903] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.942407][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.950905][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.959201][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.968026][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.980794][T13903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.993629][T13903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.003615][T13903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.014128][T13903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.025686][T13903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.037141][T13903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.047457][T13903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.058519][T13903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.068668][T13903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.079680][T13903] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.092515][T13903] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.101675][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.111286][ T9505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.206256][ T55] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.233507][ T55] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.265302][ T9687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 305.288134][ T164] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.308201][ T164] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.321260][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:56:42 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f07ebbeee, 0x8031, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000080)) 09:56:42 executing program 1: memfd_create(0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) setregid(0x0, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000020c0)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) fstat(0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000011c0)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000002600)=[{0x0}], 0x1001000, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0xe16, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "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"}, 0xe16, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0x15, 0x0, 0x0, "b145e3180bb48426b58ee26ae64909d4"}, 0x15, 0x0) [ 305.427867][ T164] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.449697][ T164] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:56:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f00000045c0)='/proc/keys\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020}, 0x2020) 09:56:42 executing program 2: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x29, 0x1d, 0x0, 0x2, 0xa, 0x100, 0x0, 0x16}}) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) 09:56:42 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x72, 0x2}}]}}]}}, 0x0) 09:56:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0xd0, 0x9403, 0x0, 0xd0, 0x2c0, 0x208, 0x3d8, 0x3d8, 0x208, 0x3d8, 0x3, 0x0, {[{{@ipv6={@local, @local, [], [], 'macvlan0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@ipv6={@private2, @mcast2, [], [], 'veth1_to_bridge\x00', 'rose0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x1, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 09:56:43 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x20002) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, 0x0) [ 305.588125][T14140] rtc_cmos 00:00: Alarms can be up to one day in the future [ 305.637229][ T9505] rtc_cmos 00:00: Alarms can be up to one day in the future [ 305.652505][ T9505] rtc_cmos 00:00: Alarms can be up to one day in the future [ 305.672991][T14144] loop1: detected capacity change from 0 to 512 09:56:43 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x4240a2cb) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e0640, 0x0) [ 305.683968][ T9505] rtc_cmos 00:00: Alarms can be up to one day in the future [ 305.749549][ T9505] rtc_cmos 00:00: Alarms can be up to one day in the future [ 305.817257][T14144] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 305.838868][ T9505] rtc rtc0: __rtc_set_alarm: err=-22 [ 305.874914][ T7] Bluetooth: hci4: command 0x041b tx timeout 09:56:43 executing program 2: perf_event_open(&(0x7f0000000540)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x0, 0xffffffffffffffff}, 0x920, 0x0, 0x0, 0x8, 0x10000, 0x4, 0xbffc}, 0x0, 0x8000000, 0xffffffffffffffff, 0x0) open(0x0, 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x2}, 0x16, 0x2) add_key$fscrypt_provisioning(&(0x7f00000000c0)='fscrypt-provisioning\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000e00)=ANY=[@ANYBLOB="0100000000000069d5e4fa3fd77345064a0ca9d5ea846586a255a78672f0cc99d5de8fc6e31d659e3edfc0df15672379d0c8d52a631331072b98c0b77efc36a48e9692bb3a00000000000000002080174c20026e0000000000c4e8fc87adb8325184378a3bee6e3ef77000cef85479b8842707facb8c497e7dac1f9401be318a2723e4c4e54cb38be92957a3fc52dd9701f645f07d7fd53e795738af6722aff0be129ad9327850fcdc0da057b1bffefee5b8319bdcdfac2a1b5ca044e5a3d08635984e000000000000000000000000000000f7ccfd488ac6db977b4f3d56e2edf2d6a1047b75b3cb15830b396a05aaba07f7339c27b71065622125936f1cf6557767b7c43e18faefc899645e78011bb5cb0d97e7c0a4610340d04d16a30e0a3b68440a5afba1f9071532532cb73bcac421c2fead22df5047b749c9ae08c46784da929e05346adb6fbb3df9de2dd20926185f5ab80bfa6dbd5ea446eb696bd80be15f7a5cace7f22c638f2bdeedec37bba000696c43f097d2e3fd7dbc13335caa9618ba179e1c57dd462d0f0c52c03d242f568c72ad4a7caa7c0ba3cb5c3d5103486987123b125f45a2132e3e6b989371d4d658395f45fc1a7e6cc7690ea4021afac6b7e2a91fe3d160778928a218515b2ee79de3720e71babd80afa3695bb426175a71fb09553262c47447d64bd8855ecf54a31fa360714e699d361f41eb4b145145dbfabb4795051c49797821730a3679ab75176af9d0168a5083fa505185096c6aea573f6ef1a799a3c76d3faadf641684686db45a7c00000000000000000000a0294aae531914dbfbf8a78413e3aa706ca149106297e459487669377374e4392647b8df262b95cbf2804f2490bcbcf0fb2b9f144e00e2e4739a27827533aac16d38aea49645fada8828e45ec35a79ba2d6139c8a3ed6f0fd62c9f1ecded36cc983a7744d7caea7929ddd91896f2aa23ef9e11513ef851e0f93d5bf09714a2ba7350a5f5a89a18133d64807034199d0fd7c1ffa17cd59a03c400caea5252566557ab8163e167f77b34e27567980adb6e7094d621a3deb82a146d001ad0085c026328f8d1336a5c9344c2568cd84a2f4bff3f4e45cc725315866f4765457d0b5285a270eb2199532a97c63b8dfb95c8d15aa6fbc036f30f4702c50570616a66626da21be786dcccbd86a6a071f7b62450451c5067"], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000002c0), 0x1}, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3ff}, 0x0, 0x5, 0xffffffffffffffff, 0x0) open(&(0x7f0000000240)='./bus\x00', 0x80, 0x40) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x6, 0x0, 0x0, 0x0, 0x9, 0x40421, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x4}, 0x4002, 0x400000000, 0xf7a, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x10, 0x0, 0x8020001) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000019200)={0x8, 0x2}) write$P9_RREMOVE(r2, &(0x7f0000000280), 0x1033b) fdatasync(r2) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x0, r2, 0x8020}) creat(&(0x7f0000000300)='./file0\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 09:56:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) flistxattr(r0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(r1, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00', r1) [ 306.032816][ T9687] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 306.200711][ T37] audit: type=1800 audit(1615370203.582:17): pid=14168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=14212 res=0 errno=0 09:56:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000340)={[{@nouser_xattr='nouser_xattr'}]}) [ 306.281540][ T37] audit: type=1804 audit(1615370203.602:18): pid=14172 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir915937818/syzkaller.n58wZb/180/bus" dev="sda1" ino=14212 res=1 errno=0 [ 306.282774][ T9687] usb 6-1: Using ep0 maxpacket: 8 09:56:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[{0x98, 0x108, 0x1, "a5713fc22d69a46f7208de8f72eb3f649c9375e54c3554f3effef05ba0db8d3f000000a72b1ebf6887a40fb8909df03020bdbba50c21d9781de0684c1d74ea1410e8a5677b77884b1a3dbbe130f29970c5aa58e9b03966b954ed836753f4a0a79d72c0e4610319576c52445fac6e3d4acfbce5b086877c0b1a0c594ccc357216a348f75d7d0c8008"}], 0x98}}], 0x1, 0x0) flistxattr(r0, &(0x7f0000000080), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) fgetxattr(r1, &(0x7f0000000140)=@known='trusted.overlay.nlink\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r2, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000040)='./file0\x00') preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00', r1) [ 306.430332][ T37] audit: type=1804 audit(1615370203.622:19): pid=14172 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir915937818/syzkaller.n58wZb/180/bus" dev="sda1" ino=14212 res=1 errno=0 [ 306.520833][T14184] loop2: detected capacity change from 0 to 4 [ 306.549252][T14184] EXT4-fs (loop2): Mount option "nouser_xattr" will be removed by 3.5 [ 306.549252][T14184] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 306.549252][T14184] 09:56:44 executing program 4: sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000001c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) [ 306.614527][T14184] EXT4-fs (loop2): Can't read superblock on 2nd try [ 306.653510][ T9687] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 09:56:44 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x4240a2cb) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e0640, 0x0) [ 306.682039][ T9687] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.720686][ T9687] usb 6-1: Product: syz [ 306.737407][ T9687] usb 6-1: Manufacturer: syz [ 306.752720][ T9687] usb 6-1: SerialNumber: syz [ 306.774823][ T9687] usb 6-1: config 0 descriptor?? 09:56:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000840)=[{{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000780)=""/149, 0x95}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x100000000) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000001c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2d}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000880)=ANY=[@ANYBLOB, @ANYBLOB="8c43cf34cc7a0f7f857c9049468b070378106d30362b0413d41185a632bccbb26b3ee77ce1f74db27169f486bdda71c0831002cf1f82ecb8b2449542e5f506fd1f0000000000000076432c9ee63799a9905d3b83268104a7cf8367470d286b03e160215f1ce881ee62695fde59053bf6981613754f261bb91f248fc769408cae8268ea746fd80b268d0851bacb370d2ada76fc89d30dc3003c7660e8448933c4d751ce31d681ed49ba83bf173be1cd25820b0ca23b01c3"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) [ 306.834260][ T9687] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 306.851552][ T9687] snd-usb-audio: probe of 6-1:0.0 failed with error -22 09:56:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8000000000000}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000001c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYBLOB="8c43cf34cc7a0f7f857c9049468b070378106d30362b0413d41185a632bccbb26b3ee77ce1f74db27169f486bdda71c0831002cf1f82ecb8b2449542e5f506fd1f0000000000000076432c9ee63799a9905d3b83268104a7cf8367470d286b03e160215f1ce881ee62695fde59053bf6981613754f261bb91f248fc769408cae8268ea746fd80b268d0851bacb370d2ada76fc89d30dc3003c7660e8448933c4d7"], 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x800) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x2}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) [ 307.036621][ T7] usb 6-1: USB disconnect, device number 30 [ 307.224866][ T541] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 09:56:44 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0372c8d88427c648"}) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 09:56:44 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x72, 0x2}}]}}]}}, 0x0) [ 307.557517][ T541] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 09:56:45 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x4240a2cb) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e0640, 0x0) 09:56:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x80000001}, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) creat(0x0, 0x0) setfsuid(0x0) io_setup(0x100, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) [ 307.882732][ T9687] usb 6-1: new high-speed USB device number 31 using dummy_hcd 09:56:45 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x100000000) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000001c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @private1, @private0={0xfc, 0x0, [], 0x1}, 0x143}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x8031, 0xffffffffffffffff, 0x0) [ 307.932753][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 308.142837][ T9687] usb 6-1: Using ep0 maxpacket: 8 [ 308.187294][ T541] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 09:56:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/crypto\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020}, 0x2020) 09:56:45 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x80000001}, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) creat(0x0, 0x0) setfsuid(0x0) io_setup(0x100, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 09:56:45 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240)=0x8, 0x7) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x29, 0x1d, 0x10, 0x2, 0xa, 0x100, 0x0, 0x16}}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) [ 308.426744][ T9687] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 308.426776][ T9687] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.426798][ T9687] usb 6-1: Product: syz 09:56:45 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x4240a2cb) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha224-generic)\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x1e0640, 0x0) [ 308.426814][ T9687] usb 6-1: Manufacturer: syz [ 308.426827][ T9687] usb 6-1: SerialNumber: syz [ 308.432251][ T9687] usb 6-1: config 0 descriptor?? 09:56:46 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240)=0x8, 0x7) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x29, 0x1d, 0x10, 0x2, 0xa, 0x100, 0x0, 0x16}}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) [ 308.464699][ T9687] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 308.465440][ T9687] snd-usb-audio: probe of 6-1:0.0 failed with error -22 [ 308.579418][T14267] rtc_cmos 00:00: Alarms can be up to one day in the future [ 308.579951][ T9687] rtc_cmos 00:00: Alarms can be up to one day in the future [ 308.580185][ T9687] rtc_cmos 00:00: Alarms can be up to one day in the future [ 308.580483][ T9687] rtc_cmos 00:00: Alarms can be up to one day in the future 09:56:46 executing program 3: pipe(&(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) [ 308.580722][ T9687] rtc_cmos 00:00: Alarms can be up to one day in the future 09:56:46 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240)=0x8, 0x7) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x29, 0x1d, 0x10, 0x2, 0xa, 0x100, 0x0, 0x16}}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) [ 308.580740][ T9687] rtc rtc0: __rtc_set_alarm: err=-22 [ 308.615052][T14269] rtc_cmos 00:00: Alarms can be up to one day in the future [ 308.666432][ T9687] usb 6-1: USB disconnect, device number 31 [ 308.742013][ T541] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.843171][T14279] rtc_cmos 00:00: Alarms can be up to one day in the future [ 308.843738][ T9505] rtc_cmos 00:00: Alarms can be up to one day in the future [ 308.843980][ T9505] rtc_cmos 00:00: Alarms can be up to one day in the future [ 308.844217][ T9505] rtc_cmos 00:00: Alarms can be up to one day in the future [ 308.844459][ T9505] rtc_cmos 00:00: Alarms can be up to one day in the future [ 308.844474][ T9505] rtc rtc0: __rtc_set_alarm: err=-22 [ 309.026513][T14295] rtc_cmos 00:00: Alarms can be up to one day in the future [ 309.029521][T14294] rtc_cmos 00:00: Alarms can be up to one day in the future [ 309.610416][ T9680] rtc_cmos 00:00: Alarms can be up to one day in the future [ 309.622942][ T9680] rtc_cmos 00:00: Alarms can be up to one day in the future [ 309.630731][ T9680] rtc_cmos 00:00: Alarms can be up to one day in the future [ 309.657404][ T9680] rtc_cmos 00:00: Alarms can be up to one day in the future [ 309.674735][ T9680] rtc rtc0: __rtc_set_alarm: err=-22 [ 310.012993][ T9687] Bluetooth: hci4: command 0x0419 tx timeout [ 311.475655][ T541] device hsr_slave_0 left promiscuous mode [ 311.484429][ T541] device hsr_slave_1 left promiscuous mode [ 311.491198][ T541] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 311.500033][ T541] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 311.509927][ T541] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 311.518047][ T541] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 311.528124][ T541] device bridge_slave_1 left promiscuous mode [ 311.534833][ T541] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.544788][ T541] device bridge_slave_0 left promiscuous mode [ 311.550957][ T541] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.562802][ T541] device veth1_macvtap left promiscuous mode [ 311.568849][ T541] device veth0_macvtap left promiscuous mode [ 311.576049][ T541] device veth1_vlan left promiscuous mode [ 311.581987][ T541] device veth0_vlan left promiscuous mode [ 313.852712][ T9687] Bluetooth: hci1: command 0x0409 tx timeout [ 315.004580][ T541] team0 (unregistering): Port device team_slave_1 removed [ 315.017659][ T541] team0 (unregistering): Port device team_slave_0 removed [ 315.031621][ T541] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 315.044717][ T541] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 315.097550][ T541] bond0 (unregistering): Released all slaves [ 315.153524][T14329] IPVS: ftp: loaded support on port[0] = 21 [ 315.267252][T14329] chnl_net:caif_netlink_parms(): no params data found [ 315.321682][T14329] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.329494][T14329] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.338909][T14329] device bridge_slave_0 entered promiscuous mode [ 315.348211][T14329] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.358041][T14329] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.367030][T14329] device bridge_slave_1 entered promiscuous mode [ 315.392351][T14329] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 315.405051][T14329] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 315.426395][T14329] team0: Port device team_slave_0 added [ 315.439152][T14329] team0: Port device team_slave_1 added [ 315.469872][T14329] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 315.478638][T14329] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.504942][T14329] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 315.518701][T14329] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 315.525777][T14329] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 315.552211][T14329] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 315.581543][T14329] device hsr_slave_0 entered promiscuous mode [ 315.590519][T14329] device hsr_slave_1 entered promiscuous mode [ 315.597997][T14329] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 315.615216][T14329] Cannot create hsr debugfs directory [ 315.755017][T14329] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.762420][T14329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.769793][T14329] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.777008][T14329] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.839899][T14329] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.868766][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.885282][ T9754] bridge0: port 1(bridge_slave_0) entered disabled state [ 315.899725][ T9754] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.915566][T14329] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.929134][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.938700][ T9754] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.942771][ T9730] Bluetooth: hci1: command 0x041b tx timeout [ 315.945910][ T9754] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.988738][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.998638][ T9754] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.005892][ T9754] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.023466][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.032109][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.049873][T14329] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 316.061199][T14329] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 316.074585][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.083585][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.093585][ T8969] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.115239][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.135602][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.151726][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.163127][T14329] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.243714][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 316.253526][ T3316] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 316.291783][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 316.302064][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 316.313946][T14329] device veth0_vlan entered promiscuous mode [ 316.323375][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 316.331243][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 316.345619][T14329] device veth1_vlan entered promiscuous mode [ 316.352876][ T3264] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.359195][ T3264] ieee802154 phy1 wpan1: encryption failed: -22 [ 316.379928][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 316.389935][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 316.401601][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 316.419792][ T9754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 316.435324][T14329] device veth0_macvtap entered promiscuous mode [ 316.456835][T14329] device veth1_macvtap entered promiscuous mode [ 316.492159][T14329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.504419][T14329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.515287][T14329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.526628][T14329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.537310][T14329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.548408][T14329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.558961][T14329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.570095][T14329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.582446][T14329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 316.593818][T14329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.607539][T14329] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 316.616637][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 316.630066][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 316.638521][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 316.647105][ T9730] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 316.658536][T14329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.670080][T14329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.680436][T14329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.691949][T14329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.702303][T14329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.713284][T14329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.723970][T14329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.735320][T14329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.745293][T14329] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 316.757289][T14329] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 316.768395][T14329] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 316.777541][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 316.787265][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 316.897111][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 316.919978][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 316.956462][ T387] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 316.978995][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 316.994834][ T387] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 317.027842][ T9704] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 09:56:54 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0372c8d88427c648"}) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 09:56:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x7}}, &(0x7f0000000240)=""/217, 0x1a, 0xd9, 0x1}, 0x20) 09:56:54 executing program 4: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20242, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000240)=0x8, 0x7) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000280)={0x1, 0x1, {0x29, 0x1d, 0x10, 0x2, 0xa, 0x100, 0x0, 0x16}}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, 0xe5f2, 0x2}) 09:56:54 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x72, 0x2}}]}}]}}, 0x0) 09:56:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x80000001}, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) creat(0x0, 0x0) setfsuid(0x0) io_setup(0x100, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 09:56:54 executing program 0: r0 = socket$inet(0x2, 0x80803, 0x8) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, 0x0, 0x0) 09:56:54 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x50}}, 0x0) 09:56:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001400), 0x8) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000001840)=ANY=[], 0x190) [ 317.334111][T14584] rtc_cmos 00:00: Alarms can be up to one day in the future [ 317.352876][ T9680] rtc_cmos 00:00: Alarms can be up to one day in the future [ 317.364733][ T9680] rtc_cmos 00:00: Alarms can be up to one day in the future 09:56:54 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0372c8d88427c648"}) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) [ 317.442211][ T9680] rtc_cmos 00:00: Alarms can be up to one day in the future [ 317.442458][ T9680] rtc_cmos 00:00: Alarms can be up to one day in the future 09:56:54 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@local}, &(0x7f00000000c0)=0x20) 09:56:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:56:54 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x80000001}, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000000000)={0x2, {0x3, 0x0, 0x0, 0x400}}) creat(&(0x7f00000001c0)='./file0\x00', 0x0) creat(0x0, 0x0) setfsuid(0x0) io_setup(0x100, &(0x7f00000003c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8003f00, 0x3, 0x1, 0x0, 0xffffffffffffffff, 0x0}]) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000240), 0x4) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f00000000c0)) 09:56:54 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @remote, @empty, 0x0, 0x7ff}) [ 317.442476][ T9680] rtc rtc0: __rtc_set_alarm: err=-22 [ 317.594645][ T9680] usb 6-1: new high-speed USB device number 32 using dummy_hcd 09:56:55 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0372c8d88427c648"}) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) 09:56:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f0000000240)=""/217, 0x2a, 0xd9, 0x1}, 0x20) [ 317.872947][ T9680] usb 6-1: Using ep0 maxpacket: 8 [ 318.014048][ T9730] Bluetooth: hci1: command 0x040f tx timeout [ 318.182965][ T9680] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 318.182997][ T9680] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.183020][ T9680] usb 6-1: Product: syz [ 318.183064][ T9680] usb 6-1: Manufacturer: syz [ 318.183081][ T9680] usb 6-1: SerialNumber: syz [ 318.194707][ T9680] usb 6-1: config 0 descriptor?? [ 318.234565][ T9680] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 318.235264][ T9680] snd-usb-audio: probe of 6-1:0.0 failed with error -22 [ 318.439885][ T9680] usb 6-1: USB disconnect, device number 32 09:56:56 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x72, 0x2, 0x0, [], [{}]}}]}}]}}, 0x0) 09:56:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:56:56 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000240)=""/217, 0x2e, 0xd9, 0x4000000}, 0x20) 09:56:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000080)=""/227, 0x32, 0xe3, 0x1}, 0x20) 09:56:56 executing program 1: pipe(0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x1) connect$caif(r0, &(0x7f0000000080)=@util={0x25, "93034d5fc81faf6879d3c994b7322012"}, 0x18) gettid() ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00'}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, &(0x7f0000000100), {[{{@ipv6={@local, @private2={0xfc, 0x2, [], 0x1}, [0xffffff00], [0xff, 0x0, 0x0, 0xffffff00], 'veth1\x00', 'veth1_to_bridge\x00', {0xff}, {0xff}, 0x2f, 0x6, 0x6, 0x54}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00', 0x0, {0x7fff}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) 09:56:56 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)=@l2={0x1f, 0x4, @fixed={[], 0x12}, 0x9, 0x2}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)}, {&(0x7f0000000180)="041d201f99a834d8f7d1668acaff4857452853e94571f5c61815e68084dcc72e1984113f8685a8adaa4e4d87f1bf1591a16752da7487f4e6f944a76090443397cbabd6f46f204edeca22c97fe1b2857d7e4f36b538a83450f0d66d1e916932d647e25fe96236c0931cb0e4f55c6d3f2f26ab7e2e70e5dea7ba9fd5afb9d07d9787e791b44888e6a97cfa63b6a78d0d5c3376c2a96f0076ffe9134173d69f5fa4ffeaf2ccc2e6e25548aee1c92a81b96374437f1ee907315b6da6c89394", 0xbd}, {&(0x7f0000000240)="42d9fd414daf4cdedb8be53e0c5e3017500cadeedb0685e84fe173ac9486dedf4d845339b5d767685a20a9a778974b70af62ba22254586c6c5c01cc534d2ad09ecc7566e3e2dc8e19c8f8edc536cecac5392054cf9ba01e32d16f9bfd14fef47b5a46d7ac5d60364111e5642adb733934dcf564111b267e47d424f127bfbfc0bdf1c7ffefae90a3876af826162cd8ae25d49", 0x92}, {&(0x7f0000000300)="ee357c84a7ab818483631214a6283a08cd071265b3f673f8f0dab205242df9554d10149f41e9daf71964f2419cbd439efcc729ea12c9a24f5675c69cfc3da2767ad6312c706f5fa539d87f44d06985e0018a0bac3a5032e977b67aea32bf2cd12f9b1c7fc346a60e00e337f22377a2c240fe8eb010a9be84cb8aec275f5b50f2fcc4ca019a33e5d8453c", 0x8a}], 0x4, &(0x7f0000001c40)=[{0x88, 0x3, 0x9, "745c829d7fa362017ad8e9a0a2a2d33d3ccc978ee70fbead48de59249eec953c080a5806f6b5d0e1d8ccd9c351aaeeac5ea5dfa320e859b55072597753d464b723557f1cd0d0d151914f0cafd16baca1932387f960acad81b01480fa856cda90393e9331d8babf6febc73e8b8a8fff7d690fb8bfc62d"}, {0x78, 0x6, 0x4, "8f6eabfe941f274c347a50bf1ff3371664b47efefbbb63ecc8db990daa0659937631ca92e3c06d927359e783ee407273f1acc3c459a054f5ef50122bb657ce7b85a12e15527ae21959e29c1b4efe5d491b226391c3b8cd63b9a3134d3009e27151e787a0e8b92d"}, {0x28, 0x110, 0x2, "a4d8d8a540c46551da73e5a270133d18bd9682"}, {0x60, 0x118, 0x5, "c82643374365f2c85144cba459a20317e6525b25d3c8e954b58640dd526ab6e1c5927d56baa4e4d240b620e42a09dba1b79b9b3aac658b70c9cd61e4f83857a059b8f0d82ce6852af17bf90ae758"}, {0x58, 0x101, 0xffffff00, "e5e62e04713330ff776c5b12744a4d4c3e342b38dd2104ca62c9b9a2f44347ab02c57014914da7e15545ae63a63e7e8ee23183536cc38d587667e6e278fdb2ff44d695188a23"}, {0x108, 0x84, 0x9, "d52771654c8ae8827b9af840dd47ff7773d4753dcbfdf7b58e6f3527b72ed88d51d276ce53238a43716f73a662f9b73db1bc783f72a69fb4f0e44fcad3cbf7280fb904c7ff0d105c891eae0ad1b133c4f6144b64e6417dc3f9be208e5127f1fb0f27176f3f8187531467de81728c98ead9a53ddaf63b5df51e66d1579a645e45c5a8dd56de4021e270527f6ee66d739cf82a67a556100431a7e0aff31323a28ef79448168b17ce157275ac8ae72c6b53e2aa8afbf4be09325a47501d7ed3b5a8a009851a9aad3c3b577d6310e3552219250185d5268980aaaa06eaa1fbaa94b9047a1844794870fc6172157f34f8d0ce9b9202"}, {0x1010, 0x3a, 0x40, "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"}, {0x68, 0x88, 0x3, "3c29ddd005dc584a2f5e63aec2c6a30706fe8ac4cb19ddc356a707c24f914e83a08e623ec543e1f44437ffddc156b1822d74ecdcdce3c7b157876b5d7f68e329ca45dc59061130720ae634dff53d77dad771f4af425609"}], 0x1360}, 0x10000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x348, 0x348, 0x0, 0xffffffff, 0xffffffff, 0x468, 0x468, 0x468, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'veth0_macvtap\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "cc9a0ca9427242790fca62d4ff882f03bd174aac951940a9369eadd1203b"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x23, 0x5, 0x15b81ce3) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e21, @private=0xa010102}, @hci={0x1f, 0x2, 0x1}, @qipcrtr={0x2a, 0x1}, 0xc85, 0x0, 0x0, 0x0, 0xe301, &(0x7f0000000000)='veth0_macvtap\x00', 0x0, 0x0, 0x1}) 09:56:56 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="880000000506010400000000000000000c0000000900020073797a32000000000900030073797a30000000000904"], 0x88}}, 0x0) 09:56:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x268, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x198, 0xffffffff, 0xffffffff, 0x198, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@local, @private2, [], [], 'veth1\x00', 'veth1_to_bridge\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) [ 319.018686][T14634] x_tables: duplicate underflow at hook 3 09:56:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080)=ANY=[], 0x9a) 09:56:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0)='nl80211\x00', 0xffffffffffffffff) [ 319.112122][T14650] x_tables: duplicate underflow at hook 3 [ 319.116157][T14651] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. 09:56:56 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @private}}}}, 0x108) 09:56:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x8, 0x4}, {0xf}, {}, {}]}]}}, &(0x7f0000000240)=""/217, 0x46, 0xd9, 0x4000000}, 0x20) [ 319.312723][ T9754] usb 6-1: new high-speed USB device number 33 using dummy_hcd [ 319.552726][ T9754] usb 6-1: Using ep0 maxpacket: 8 [ 319.673170][ T9754] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 319.843719][ T9754] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 319.853158][ T9754] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.861128][ T9754] usb 6-1: Product: syz [ 319.865799][ T9754] usb 6-1: Manufacturer: syz [ 319.870394][ T9754] usb 6-1: SerialNumber: syz [ 319.881322][ T9754] usb 6-1: config 0 descriptor?? [ 319.925104][ T9754] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 319.940012][ T9754] snd-usb-audio: probe of 6-1:0.0 failed with error -22 [ 320.092873][ T9730] Bluetooth: hci1: command 0x0419 tx timeout [ 320.127588][ T9754] usb 6-1: USB disconnect, device number 33 09:56:58 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x72, 0x2, 0x0, [], [{}]}}]}}]}}, 0x0) 09:56:58 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, 0x0, 0x0) 09:56:58 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x2, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)=""/217, 0x1a, 0xd9, 0x1}, 0x20) 09:56:58 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000080)={@random="b45ce4535492", @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}}}}}, 0x0) 09:56:58 executing program 1: bpf$BPF_BTF_LOAD(0x3, 0x0, 0xd1) 09:56:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, 0x20) 09:56:58 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000001c0)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 09:56:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x3, 0x7, 0x101}, 0x14}}, 0x0) 09:56:58 executing program 2: bpf$BPF_BTF_LOAD(0x23, 0x0, 0x0) 09:56:58 executing program 1: sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, 0x0, 0x0) 09:56:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000c900000095000000000000008500", @ANYRES32, @ANYBLOB="00000000ff000000850000003b0000002f190600f0ff"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:56:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000c90000009500000000000000850000007400000000000000ffffffff2abb0600ffffffff18230000", @ANYRES32, @ANYBLOB="00000000ff000000850000003b0000002f190600f0ffffff95"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 321.012796][ T9704] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 321.267488][ T9704] usb 6-1: Using ep0 maxpacket: 8 [ 321.392759][ T9704] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 321.563030][ T9704] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 321.572376][ T9704] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.582156][ T9704] usb 6-1: Product: syz [ 321.586629][ T9704] usb 6-1: Manufacturer: syz [ 321.591736][ T9704] usb 6-1: SerialNumber: syz [ 321.598368][ T9704] usb 6-1: config 0 descriptor?? [ 321.645020][ T9704] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 321.654522][ T9704] snd-usb-audio: probe of 6-1:0.0 failed with error -22 [ 321.848541][ T9730] usb 6-1: USB disconnect, device number 34 09:56:59 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xa2, 0xcc, 0xaa, 0x8, 0x45e, 0x283, 0xd3e4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x72, 0x2, 0x0, [], [{}]}}]}}]}}, 0x0) 09:56:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 09:56:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@abs={0x1}, 0x6e) 09:56:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1d, 0x0, 0x0) 09:56:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x2, 0x0, 0x0) 09:56:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f0000000080)) 09:56:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfffe}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_FLAGS={0x8, 0xb, 0x7}]}}, @TCA_CHAIN={0x8, 0xb, 0x1ffb}]}, 0x40}}, 0x0) 09:56:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000040)="12", 0x1}], 0x2}, 0x0) 09:56:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() r2 = getpid() sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01}}}], 0x40}, 0x0) 09:56:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001140)={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 09:56:59 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000000c0)=@l2={0x1f, 0x4, @fixed={[], 0x12}, 0x9, 0x2}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000140)}, {&(0x7f0000000180)="041d201f99a834d8f7d1668acaff4857452853e94571f5c61815e68084dcc72e1984113f8685a8adaa4e4d87f1bf1591a16752da7487f4e6f944a76090443397cbabd6f46f204edeca22c97fe1b2857d7e4f36b538a83450f0d66d1e916932d647e25fe96236c0931cb0e4f55c6d3f2f26ab7e2e70e5dea7ba9fd5afb9d07d9787e791b44888e6a97cfa63b6a78d0d5c3376c2a96f0076ffe9134173d69f5fa4ffeaf2ccc2e6e25548aee1c92a81b96374437f1ee907315b6da6c89394", 0xbd}, {&(0x7f0000000240)="42d9fd414daf4cdedb8be53e0c5e3017500cadeedb0685e84fe173ac9486dedf4d845339b5d767685a20a9a778974b70af62ba22254586c6c5c01cc534d2ad09ecc7566e3e2dc8e19c8f8edc536cecac5392054cf9ba01e32d16f9bfd14fef47b5a46d7ac5d60364111e5642adb733934dcf564111b267e47d424f127bfbfc0bdf1c7ffefae90a3876af826162cd8ae25d49", 0x92}, {&(0x7f0000000300)="ee357c84a7ab818483631214a6283a08cd071265b3f673f8f0dab205242df9554d10149f41e9daf71964f2419cbd439efcc729ea12c9a24f5675c69cfc3da2767ad6312c706f5fa539d87f44d06985e0018a0bac3a5032e977b67aea32bf2cd12f9b1c7fc346a60e00e337f22377a2c240fe8eb010a9be84cb8aec275f5b50f2fcc4ca019a33e5d8453c", 0x8a}], 0x4, &(0x7f0000001c40)=[{0x88, 0x3, 0x9, "745c829d7fa362017ad8e9a0a2a2d33d3ccc978ee70fbead48de59249eec953c080a5806f6b5d0e1d8ccd9c351aaeeac5ea5dfa320e859b55072597753d464b723557f1cd0d0d151914f0cafd16baca1932387f960acad81b01480fa856cda90393e9331d8babf6febc73e8b8a8fff7d690fb8bfc62d"}, {0x78, 0x6, 0x4, "8f6eabfe941f274c347a50bf1ff3371664b47efefbbb63ecc8db990daa0659937631ca92e3c06d927359e783ee407273f1acc3c459a054f5ef50122bb657ce7b85a12e15527ae21959e29c1b4efe5d491b226391c3b8cd63b9a3134d3009e27151e787a0e8b92d"}, {0x28, 0x110, 0x2, "a4d8d8a540c46551da73e5a270133d18bd9682"}, {0x60, 0x118, 0x5, "c82643374365f2c85144cba459a20317e6525b25d3c8e954b58640dd526ab6e1c5927d56baa4e4d240b620e42a09dba1b79b9b3aac658b70c9cd61e4f83857a059b8f0d82ce6852af17bf90ae758"}, {0x58, 0x101, 0xffffff00, "e5e62e04713330ff776c5b12744a4d4c3e342b38dd2104ca62c9b9a2f44347ab02c57014914da7e15545ae63a63e7e8ee23183536cc38d587667e6e278fdb2ff44d695188a23"}, {0x108, 0x84, 0x9, "d52771654c8ae8827b9af840dd47ff7773d4753dcbfdf7b58e6f3527b72ed88d51d276ce53238a43716f73a662f9b73db1bc783f72a69fb4f0e44fcad3cbf7280fb904c7ff0d105c891eae0ad1b133c4f6144b64e6417dc3f9be208e5127f1fb0f27176f3f8187531467de81728c98ead9a53ddaf63b5df51e66d1579a645e45c5a8dd56de4021e270527f6ee66d739cf82a67a556100431a7e0aff31323a28ef79448168b17ce157275ac8ae72c6b53e2aa8afbf4be09325a47501d7ed3b5a8a009851a9aad3c3b577d6310e3552219250185d5268980aaaa06eaa1fbaa94b9047a1844794870fc6172157f34f8d0ce9b9202"}, {0x1010, 0x3a, 0x40, "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"}, {0x68, 0x88, 0x3, "3c29ddd005dc584a2f5e63aec2c6a30706fe8ac4cb19ddc356a707c24f914e83a08e623ec543e1f44437ffddc156b1822d74ecdcdce3c7b157876b5d7f68e329ca45dc59061130720ae634dff53d77dad771f4af425609"}], 0x1360}, 0x10000000) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x88, 0x40, &(0x7f0000000900)=@filter={'filter\x00', 0xe, 0x4, 0x358, 0xffffffff, 0x348, 0x348, 0x0, 0xffffffff, 0xffffffff, 0x468, 0x468, 0x468, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, [], [], 'veth0_macvtap\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "cc9a0ca9427242790fca62d4ff882f03bd174aac951940a9369eadd1203b"}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3b8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x23, 0x5, 0x15b81ce3) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, 0x0, &(0x7f0000000140)) ioctl$sock_SIOCADDRT(r1, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x4e21, @private=0xa010102}, @hci={0x1f, 0x2, 0x1}, @qipcrtr={0x2a, 0x1}, 0xc85, 0x0, 0x0, 0x0, 0x7600, &(0x7f0000000000)='veth0_macvtap\x00', 0x0, 0x0, 0x1}) 09:56:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, 0x0, 0x0) [ 322.742862][ T9754] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 322.982762][ T9754] usb 6-1: Using ep0 maxpacket: 8 [ 323.102846][ T9754] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 323.272818][ T9754] usb 6-1: New USB device found, idVendor=045e, idProduct=0283, bcdDevice=d3.e4 [ 323.282438][ T9754] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.291193][ T9754] usb 6-1: Product: syz [ 323.295469][ T9754] usb 6-1: Manufacturer: syz [ 323.300405][ T9754] usb 6-1: SerialNumber: syz [ 323.306739][ T9754] usb 6-1: config 0 descriptor?? [ 323.344638][ T9754] usbhid 6-1:0.0: couldn't find an input interrupt endpoint [ 323.361420][ T9754] snd-usb-audio: probe of 6-1:0.0 failed with error -22 [ 323.546176][ T9754] usb 6-1: USB disconnect, device number 35 09:57:01 executing program 4: pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x2, 0x3, 0x100000001) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 09:57:01 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@mcast1, @remote, @empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400040}) 09:57:01 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000240)=@raw=[@alu], &(0x7f00000002c0)='syzkaller\x00', 0xb5, 0xda, &(0x7f0000000300)=""/218, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 09:57:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x2060) 09:57:01 executing program 3: bpf$BPF_BTF_LOAD(0x1e, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 09:57:01 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000000)={'security\x00', 0x2, [{}, {}]}, 0x48) 09:57:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0xc, 0x0, 0x0) 09:57:01 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f00000063c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000040)='Y', 0x1}], 0x1}}], 0x1, 0x24048040) 09:57:01 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x17, 0x0, 0x0) 09:57:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000001c0)=@req={0x28, &(0x7f0000000180)={'veth1_to_bond\x00', @ifru_hwaddr=@dev}}) 09:57:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)={0x1c, 0x3, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0xcc937d1929ff76b9}, 0x0) 09:57:01 executing program 1: bpf$BPF_BTF_LOAD(0x5, 0x0, 0x0) 09:57:02 executing program 4: pipe(&(0x7f00000026c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080)=ANY=[], 0x2000011a) 09:57:02 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001d00)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c, &(0x7f0000000580)=[{0x0}, {0x0}, {&(0x7f00000003c0)="c2", 0x1}], 0x3}}], 0x1, 0x0) 09:57:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 09:57:02 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x12, 0x0, 0x0) 09:57:02 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 09:57:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000001e40)={0x0, 0x0, &(0x7f0000001e00)={0x0}}, 0x0) 09:57:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000000106010100000000000000000100000505000120"], 0x2c}}, 0x0) 09:57:02 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 09:57:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000540)="a2", 0x1}, {&(0x7f0000000040)="12", 0x1}], 0x3}, 0x0) 09:57:02 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60fa99d9000033"], 0x0) 09:57:02 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000240)=""/217, 0x0, 0xd9, 0x8}, 0x20) 09:57:02 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000034c0)={'ip6tnl0\x00', 0x0}) [ 325.094574][T14842] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 325.168138][T14849] BPF:hdr_len not found [ 325.176345][T14849] BPF:hdr_len not found 09:57:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x58, 0x1}]}}, &(0x7f0000000240)=""/217, 0x2a, 0xd9, 0x1}, 0x20) 09:57:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002840)={0x0, 0x0, &(0x7f0000002800)={&(0x7f0000000040)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x14c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1d, 0x4, "8d5e54d404d379da0718e22aa2ec203e35990804fdcf3f1b3c"}, @ETHTOOL_A_BITSET_BITS={0x128, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '/--{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '/-\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000001}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '/+)\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff01}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, 'W\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '^&.]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '(&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '#\xc2@@$\x00'}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '\')@\x1f$\xef@)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',(\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xd0c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x15, 0x5, "d2da4f5a03ee60cff8e3272b3302cb9aca"}, @ETHTOOL_A_BITSET_VALUE={0x95, 0x4, "4296cec63a3767dcb4f19e56a10713ff1e72cd843fb71ffefb2a67383749451d75703be963d9bc1dabc64bfd510f9b1d7c1737b154ca879de08c0be1fbec2c6a42dce9d1f1e3d9b026fdbb4fecadeb9b274f2b86ed46d5172be9d9671c603e0e7c2d06c2b1397615c23b09beaf8fda0f2fc17d572a148a6a57d865289cd17c4b473e6b19c98492043b17dcd86a46e9d12a"}, @ETHTOOL_A_BITSET_MASK={0xc4d, 0x5, "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"}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000894}, 0x4000800) 09:57:03 executing program 0: socket(0x1, 0x0, 0x8000) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@raw={'raw\x00', 0x9, 0x3, 0x250, 0xb8, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x1b8, 0xffffffff, 0xffffffff, 0x1b8, 0xffffffff, 0x3, &(0x7f00000000c0), {[{{@ip={@multicast2, @empty, 0xff000000, 0xffffffff, '\x00', 'macsec0\x00', {}, {}, 0x0, 0x2, 0x22}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private2, 'bridge0\x00', {0x3cdf}}}}, {{@ip={@multicast1, @multicast1, 0xff, 0x0, 'veth0\x00', 'tunl0\x00', {}, {}, 0x0, 0x0, 0x22}, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x1}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x4, 0x2, 0x5, 0x41, 'syz1\x00', 'syz1\x00', {0x6}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 09:57:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={0x0, @l2tp={0x2, 0x0, @remote}, @in={0x2, 0x0, @broadcast}, @phonet, 0x235}) 09:57:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00', r1) sendmsg$unix(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x0) 09:57:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0xf}, {0x0, 0x5}]}]}}, &(0x7f0000000240)=""/217, 0x36, 0xd9, 0x4000000}, 0x20) 09:57:03 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt(r0, 0xffff, 0x8, 0x0, 0x0) 09:57:03 executing program 1: r0 = socket(0x18, 0x3, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) [ 325.958849][T14876] x_tables: duplicate underflow at hook 3 09:57:03 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0x4}], 0x1, 0x0) 09:57:03 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) writev(r0, &(0x7f0000001440)=[{0x0}], 0x1) [ 326.009211][T14881] x_tables: duplicate underflow at hook 3 09:57:03 executing program 1: r0 = socket(0x18, 0x3, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 09:57:03 executing program 5: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x4012, 0xffffffffffffffff, 0x0) 09:57:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fchown(r0, 0x0, 0x0) 09:57:03 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 09:57:03 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000001980)={0x0, 0x0, &(0x7f0000000040)=[{0x0}], 0x551ad3a3076db8cf}, 0x0) 09:57:03 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 09:57:03 executing program 5: pipe(&(0x7f0000001740)={0xffffffffffffffff}) writev(r0, &(0x7f0000001640)=[{0x0}, {&(0x7f00000000c0)="cc", 0x1}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 09:57:03 executing program 1: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 09:57:03 executing program 0: select(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)) 09:57:03 executing program 3: r0 = socket(0x18, 0x3, 0x0) setsockopt(r0, 0x0, 0x0, &(0x7f0000000300)="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", 0x801) 09:57:03 executing program 2: setitimer(0x0, &(0x7f00000000c0)={{0x0, 0x80000000}, {0x100}}, 0x0) 09:57:03 executing program 1: utimensat(0xffffffffffffff9c, 0x0, &(0x7f00000000c0)={{}, {0x0, 0xfffffffffffffffe}}, 0x0) 09:57:03 executing program 4: recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000140)=""/189, 0xbd, 0x0, 0x0, 0xfffffe4d) 09:57:03 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000002580)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 09:57:03 executing program 3: r0 = getpgrp(0x0) setpgid(0x0, r0) 09:57:03 executing program 0: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:57:03 executing program 2: getgroups(0x1, &(0x7f0000000000)=[0x0]) 09:57:03 executing program 1: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 09:57:03 executing program 4: utimensat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={{}, {0x0, 0x80000001}}, 0x0) 09:57:03 executing program 3: r0 = socket(0x18, 0x3, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000140)={0x8}, 0x8) 09:57:03 executing program 1: r0 = socket(0x18, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1002, 0x0, 0x0) 09:57:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x8004746b, &(0x7f00000000c0)) 09:57:04 executing program 0: socket(0x1, 0x0, 0x1) 09:57:04 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:57:04 executing program 4: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000000080)=[0x0]) 09:57:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 09:57:04 executing program 1: getrusage(0xffffffffffffffff, &(0x7f0000001240)) 09:57:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000200)=@file={0x0, './file0\x00'}, 0xa) 09:57:04 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 09:57:04 executing program 5: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 09:57:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x9) 09:57:04 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000140)) 09:57:04 executing program 5: clock_getres(0x0, &(0x7f0000000040)) clock_getres(0x4, &(0x7f0000000000)) 09:57:04 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$KDDISABIO(r0, 0x20004b3d) 09:57:04 executing program 0: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) fcntl$getown(r0, 0x5) 09:57:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0xc) 09:57:04 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40a, &(0x7f0000000340)=@abs={0x0, 0x0, 0x1}, 0x8) 09:57:04 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080), &(0x7f0000000100)=0xfe44) 09:57:04 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x40900) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) 09:57:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000007c0)={&(0x7f0000000140)=@abs, 0x8, &(0x7f00000006c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x0) 09:57:04 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000000400), 0x7, 0x0, 0x0) 09:57:04 executing program 2: readlinkat(0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x0, 0x0) 09:57:04 executing program 4: readv(0xffffffffffffffff, &(0x7f0000003500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 09:57:04 executing program 3: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3) 09:57:04 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fsync(r0) 09:57:04 executing program 1: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0x80000001}}, 0x0) 09:57:04 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 09:57:04 executing program 0: mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 09:57:04 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(r0, 0x80087467, &(0x7f0000000080)) 09:57:04 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x0, 0x100000001}}, 0x0) 09:57:04 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff}) poll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0) 09:57:04 executing program 1: pipe(&(0x7f00000002c0)={0xffffffffffffffff}) fsync(r0) 09:57:04 executing program 2: setitimer(0x0, &(0x7f0000000000)={{}, {0x100000000}}, 0x0) 09:57:04 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGWINSZ(r0, 0x40087468, &(0x7f0000000000)) 09:57:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000200)=@abs={0x0, 0x0, 0x1}, 0x8) 09:57:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt(r0, 0x0, 0x0, &(0x7f0000000100)=""/125, &(0x7f0000000040)=0x7d) 09:57:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@cred], 0x20}, 0x9) 09:57:04 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCCONS(r0, 0x80047462) 09:57:04 executing program 2: setitimer(0x0, &(0x7f0000000000)={{}, {0x100000000}}, 0x0) 09:57:04 executing program 0: lchown(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x0, 0x1) 09:57:05 executing program 3: socket(0x1, 0x3, 0xbb) 09:57:05 executing program 5: r0 = socket(0x18, 0x3, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x3}, 0x8) 09:57:05 executing program 4: munmap(&(0x7f0000ff6000/0xa000)=nil, 0xa000) mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) 09:57:05 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @broadcast, @remote={0xac, 0x14, 0x0}, @remote}}}}, 0x0) 09:57:05 executing program 2: setitimer(0x0, &(0x7f0000000000)={{}, {0x100000000}}, 0x0) 09:57:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="b67da560801a1db27608c963fa8ae6d8b1987eaae4de6733e9be8eed2083bdfb9bc8ede503e6aedc274fc57e8804c85f79aac727ea41a8ffc31391fd9b1788bfcae5267aa2", 0x45}, {&(0x7f0000000180)="c11aabdea2cea287259e8ab15811dc83e819a423fb49d66aa39b1e4108de64bcfda2d5863c63dc6270461eace8b2548081593d37ef05fb9b3eaf537b09eb8f5d86f72ac4fd8b37124d5e7fe2", 0x4c}], 0x2}, 0x8) 09:57:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0xca4bb0d1da8a64e4) 09:57:05 executing program 0: semctl$SETALL(0x0, 0x0, 0x9, &(0x7f0000001080)) 09:57:05 executing program 5: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0) 09:57:05 executing program 2: setitimer(0x0, &(0x7f0000000000)={{}, {0x100000000}}, 0x0) 09:57:05 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, &(0x7f00000010c0), &(0x7f0000000040)=0x1002) 09:57:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=""/20, 0x14}, 0x0) sendmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 09:57:05 executing program 0: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@broadcast, @random="2d325b82683d", @val, {@ipv4}}, 0x0) 09:57:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="d4", 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000100)="ca", 0x1, 0x0, 0x0, 0x0) 09:57:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="b67da560801a1db27608c963fa8ae6d8b1987eaae4de6733e9be8eed2083bdfb9bc8ede503e6ae", 0x27}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/38, 0x26}], 0x1}, 0x822) 09:57:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="b6", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000600)={&(0x7f0000000300)=@in, 0xc, &(0x7f0000000540)=[{&(0x7f0000000340)=""/38, 0x26}], 0x1}, 0x822) 09:57:05 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000040)=""/52, 0x34}], 0x3, 0x0, 0x0) 09:57:05 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/null\x00', 0x0, 0x0) close(r1) 09:57:05 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @empty, "2ff14bd3ec91fce5464ebbe50a359627"}}}}, 0x0) 09:57:05 executing program 3: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@broadcast, @random="2d325b82683d", @val, {@ipv4}}, 0x0) 09:57:05 executing program 5: syz_emit_ethernet(0x7ff, &(0x7f00000000c0)={@local, @remote, @val, {@ipv4}}, 0x0) 09:57:05 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="b67da560801a1db27608c963fa8ae6d8b1987eaae4de6733e9be8eed2083bdfb9bc8ede503e6aedc274fc57e8804c85f79aac727ea41a8ffc31391fd9b1788bfcae5267aa2", 0x45}, {&(0x7f0000000180)="c11aabdea2cea287259e8ab15811dc83e819a423fb49d66aa39b1e4108de64bcfda2d5863c63dc6270461eace8b2548081593d37ef05fb9b3eaf537b09eb8f5d86f72ac4fd8b37124d5e7fe2", 0x4c}], 0x2}, 0x0) 09:57:05 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@broadcast, @random="2d325b82683d", @val, {@ipv4}}, 0x0) 09:57:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/38, 0x26}], 0x1}, 0x2) 09:57:05 executing program 3: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x55}, 0x0) 09:57:05 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3f}, 0x0) 09:57:05 executing program 5: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@broadcast, @random="2d325b82683d", @val, {@ipv4}}, 0x0) 09:57:05 executing program 4: setsockopt$sock_cred(0xffffffffffffffff, 0xffff, 0x1022, 0x0, 0x0) 09:57:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000100)="ca", 0x1, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 09:57:05 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8}, 0x0) 09:57:05 executing program 3: syz_emit_ethernet(0x7bf, &(0x7f00000000c0)={@local, @remote, @val, {@ipv4}}, 0x0) 09:57:05 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x8) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x1}, 0x2) 09:57:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000100)="cac40f8fc927d06152b19e3f34e2770869e18d5f98fd8ae53dcab9123e10564d4687f307df14fa8a48e7447ffe657ca33634bcb92f8a37239900dcb4793f2a42615b0d6d23ef545dff800c39b2ada25169e64bc2ac96f5d19ecb4c7075f4e92dce684e08281af0c81424fc78e056fc14a14a8047fad511dc4a509f7c8fda2e343e70f18e026b210f070d1cfe45cac3ac5e", 0x91, 0x0, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 09:57:05 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="b67da560801a1db27608c963fa8ae6d8b1987eaae4de6733e9be8eed2083bdfb9bc8ede503e6aedc274fc57e8804c85f79aac727ea41a8ffc31391fd9b1788bfcae5267aa2", 0x45}, {&(0x7f0000000180)="c11aabdea2cea287259e8a000000000000100023fb49d66aa39b1e4108de64bcfda2d5863c63dc6270461eace8b2548081593d37ef05fb9b3eaf537b09eb8f5d86f72ac4fd8b37124d5e7fe2", 0x4c}, {&(0x7f0000000200)="b8c2bff0a8164a74c41c7889cc1ed9d61bb12b3108acc771c749561f89c2a5071c1f9f93e34d04f10dec0a733e94e6fa1d79105d198eba43b7bdea0d8234e9d4d77715dbe674ecf59e86d0aa32d3262bdeba4a085fb0fb2a4824e19226db6292b8487de2e8f207cf0055c12e1dad5726eeead9130add20400a45f093884cd72e3e6a18f79b02fe74fcc5c7c0ca4a645a27d33022dbd84deda0cb67b53cdf91c7c2e19461aa540c807edb6b76b7e219a536cdf0f1b502a51d9bc2d51fcabbacf2842b1263f9ea23407395e7cdb4b1df490adaed34d4f6b5de2bdc317590d4dfe0", 0xe0}], 0x3}, 0x0) 09:57:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x14}, 0x0) 09:57:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="b67da560801a1db27608c963fa8ae6d8b1987eaae4de6733e9be8eed2083bdfb9bc8ede503e6ae", 0x27}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 09:57:05 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/38, 0x26}], 0x1}, 0x0) 09:57:05 executing program 5: syz_emit_ethernet(0x400e, &(0x7f0000000080)={@local, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @empty, "2ff14bd3ec91fce5464ebbe50a359627"}}}}, 0x0) 09:57:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x14}, 0x0) 09:57:06 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000001280)={@local, @remote, @val, {@ipv6}}, 0x0) 09:57:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x18}, 0xc) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000), 0x14}, 0x0) 09:57:06 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) getpeername$inet6(r0, 0x0, 0x0) 09:57:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffdb6, &(0x7f00000002c0)=[{&(0x7f0000000240)="d13f4ba513d3f73cc58a946d2307fbb6656521388cfa28f129ad8a72d4d2c5e1f4d85613999b2738cf7830b413d5839a71425ba2e3082fcd3a5bb96370ee3d46801675bee3b237af436f8260a89830e0971c1734b3507d55d1bc7f7ccf9550a0cb810b973177380edc51af202783383b1c6bb392af40796b7420c42a"}, {&(0x7f0000000180)="4ab6e3d7c254552be932eda24bce5ed79952aca9f4ed5f864d10cc486409689427191db7e7e6de31a9ef8a2b4fdbc14edafd98250f61f1cb0bd33eb819c4c8fa947c6b79c1b3d31d28808b7180d3c66ddfb5ec47b1d1274c8e9030814a731292c300a788c9916765b5fbb270ef4b5816c49a3f5e974b63fec086a468ca9beafb90e3d42768f37019"}, {&(0x7f0000000100)="3d43128b14bbb855c5eb8204ddca0d2dc2c3a46f81b35bd6164f11bd620b9fb8684a413be8180055c2bd28f92adad6d82b6f921004207976906bfeacb21dfda736dff6f30c325f0411dd89ce8def428848879830dd8aba5c2d5e0c"}, {&(0x7f0000000000)="07c9a6f2daabc1bf14493739da4f288bbc205d565f870ff4566bf6f1bf07b31ba0e89aa4"}], 0x10000000000003dc}, 0x8) [ 328.652755][ T7] Bluetooth: hci3: command 0x0406 tx timeout [ 328.660185][ T7] Bluetooth: hci0: command 0x0406 tx timeout [ 328.691752][ T7] Bluetooth: hci5: command 0x0406 tx timeout 09:57:06 executing program 3: syz_emit_ethernet(0xfbf, &(0x7f00000000c0)={@local, @remote, @val, {@ipv4}}, 0x0) [ 328.708177][ T7] Bluetooth: hci2: command 0x0406 tx timeout 09:57:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="b67da560801a1db27608c963fa8ae6d8b1987eaae4de6733e9be8eed2083bdfb9bc8ede503e6ae", 0x27}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/38, 0x26}], 0x1}, 0x0) 09:57:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x8) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/38, 0x26}], 0x1}, 0x0) 09:57:06 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$setown(r0, 0x6, 0xffffffffffffffff) 09:57:06 executing program 4: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@broadcast, @random="2d325b82683d", @val, {@ipv4}}, 0x0) 09:57:06 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@broadcast, @random="2d325b82683d", @val, {@ipv4}}, 0x0) 09:57:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 09:57:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 09:57:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r0, 0x4, 0x40) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="b6", 0x1}], 0x1}, 0x0) 09:57:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x8) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/38, 0x26}], 0x1}, 0x0) 09:57:06 executing program 4: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@broadcast, @random="2d325b82683d", @val, {@ipv4}}, 0x0) 09:57:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x822) 09:57:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/32, 0x20}], 0x1}, 0x842) 09:57:06 executing program 4: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffdb6, &(0x7f00000002c0)=[{&(0x7f0000000240)="d13f4ba513d3f73cc58a946d2307fbb6656521388cfa28f129ad8a72d4d2c5e1f4d85613999b2738cf7830b413d5839a71425ba2e3082fcd3a5bb96370ee3d46801675bee3b237af436f8260a89830e0971c1734b3507d55d1bc7f7ccf9550a0cb810b973177380edc51af202783383b1c6bb392af40796b7420c42a"}, {&(0x7f0000000180)="4ab6e3d7c254552be932eda24bce5ed79952aca9f4ed5f864d10cc486409689427191db7e7e6de31a9ef8a2b4fdbc14edafd98250f61f1cb0bd33eb819c4c8fa947c6b79c1b3d31d28808b7180d3c66ddfb5ec47b1d1274c8e9030814a731292c300a788c9916765b5fbb270ef4b5816c49a3f5e974b63fec086a468ca9beafb90e3d42768f37019"}, {&(0x7f0000000100)="3d43128b14bbb855c5eb8204ddca0d2dc2c3a46f81b35bd6164f11bd620b9fb8684a413be8180055c2bd28f92adad6d82b6f921004207976906bfeacb21dfda736dff6f30c325f0411dd89ce8def428848879830dd8aba5c2d5e0c"}, {&(0x7f0000000000)="07c9a6f2daabc1bf14493739da4f288bbc205d565f870ff4566bf6f1bf07b31ba0e89aa4"}], 0x10000000000003dc}, 0x8) 09:57:06 executing program 0: syz_emit_ethernet(0x36, &(0x7f00000000c0)={@local, @remote, @val, {@ipv6}}, 0x0) 09:57:06 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) writev(r0, &(0x7f0000003c80)=[{&(0x7f0000002600)="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", 0x801}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 09:57:06 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="b6", 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x802) 09:57:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000040)={0x0, 0xfffffffffffffdb6, &(0x7f00000002c0)=[{&(0x7f0000000240)="d13f4ba513d3f73cc58a946d2307fbb6656521388cfa28f129ad8a72d4d2c5e1f4d85613999b2738cf7830b413d5839a71425ba2e3082fcd3a5bb96370ee3d46801675bee3b237af436f8260a89830e0971c1734b3507d55d1bc7f7ccf9550a0cb810b973177380edc51af202783383b1c6bb392af40796b7420c42a"}, {&(0x7f0000000180)="4ab6e3d7c254552be932eda24bce5ed79952aca9f4ed5f864d10cc486409689427191db7e7e6de31a9ef8a2b4fdbc14edafd98250f61f1cb0bd33eb819c4c8fa947c6b79c1b3d31d28808b7180d3c66ddfb5ec47b1d1274c8e9030814a731292c300a788c9916765b5fbb270ef4b5816c49a3f5e974b63fec086a468ca9beafb90e3d42768f37019"}, {&(0x7f0000000100)="3d43128b14bbb855c5eb8204ddca0d2dc2c3a46f81b35bd6164f11bd620b9fb8684a413be8180055c2bd28f92adad6d82b6f921004207976906bfeacb21dfda736dff6f30c325f0411dd89ce8def428848879830dd8aba5c2d5e0c"}, {&(0x7f0000000000)="07c9a6f2daabc1bf14493739da4f288bbc205d565f870ff4566bf6f1bf07b31ba0e89aa4"}], 0x10000000000003dc}, 0x8) 09:57:06 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/38, 0x26}], 0x1}, 0x0) 09:57:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000040)=""/38, 0x26}], 0x1}, 0x40) 09:57:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 09:57:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xe}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000340)=""/38, 0xfdc7}], 0x1}, 0x40) 09:57:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 09:57:06 executing program 5: syz_emit_ethernet(0x6a, &(0x7f00000000c0)={@broadcast, @random="2d325b82683d", @val, {@ipv4}}, 0x0) 09:57:06 executing program 4: syz_emit_ethernet(0xe, &(0x7f0000000080)={@local, @remote, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @local, "", @empty, "2ff14bd3ec91fce5464ebbe50a359627"}}}}, 0x0) 09:57:06 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @random="2d325b82683d", @val, {@ipv4}}, 0x0) 09:57:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000100)="cac40f8fc927d06152b19e3f34e2770869e18d5f98fd8ae53dcab9123e10564d4687f307df14fa8a48e7447ffe657ca33634bcb92f8a37239900dcb4793f2a42615b0d6d23ef545dff800c39b2ada25169e64bc2ac96f5d19ecb4c7075f4e92dce684e08281af0c81424fc78e056fc14a14a8047fad511dc4a509f7c8fda2e343e70f18e026b210f070d1cfe45cac3ac5e", 0x91, 0x0, 0x0, 0x0) sendto$unix(r0, &(0x7f00000001c0)="c7fb11144a7f2fb10a132b596a370a754b8b956415a3b3612b7503146752fc7a5c81d68b17aa3b3e792bdc578052e9bc3b85b888d39d2bef2bc8c75e06337ad83b5fa6fff2e03fde1eccf521efc7b331142b5725fa8e8d7d93f8982386bb50706f1f2fbce1fa7a7d2a4b967c130373962c309258be846e69b47cee50e21942af913e9faf00f46eeba758fefeba09e95976", 0x91, 0x0, 0x0, 0x0) 09:57:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="b67da560801a1db27608c963fa8ae6d8b1987eaae4de6733e9be8eed2083bdfb9bc8ede503e6aedc274fc57e8804c85f79aac727ea41a8ffc31391fd9b1788bfcae5267aa2", 0x45}, {&(0x7f0000000180)="c11aabdea2cea287259e8a000000000000100023fb49d66aa39b1e4108de64bcfda2d5863c63dc6270461eace8b2548081593d37ef05fb9b3eaf537b09eb8f5d86f72ac4fd8b37124d5e7fe2", 0x4c}], 0x2}, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/168, 0xa8}], 0x1}, 0x0) 09:57:06 executing program 1: semget(0xffffffffffffffff, 0x4, 0x0) 09:57:06 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000003400)={0xffffffffffffffff}) dup2(r1, r0) write$P9_RLINK(r0, 0x0, 0x0) 09:57:06 executing program 4: semget(0xffffffffffffffff, 0x4, 0x521) 09:57:07 executing program 5: r0 = semget(0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(r0, 0x0, 0x14, &(0x7f0000000000)=""/212) 09:57:07 executing program 3: semget(0x1, 0x0, 0x202) 09:57:07 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) dup2(r0, r1) write$P9_RLINK(r1, 0x0, 0x0) 09:57:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000007b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, &(0x7f0000007d40)={0x77359400}) 09:57:07 executing program 0: r0 = semget(0x1, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000040)=""/115) 09:57:07 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETNCNT(r0, 0x3, 0xe, &(0x7f0000000000)=""/240) 09:57:07 executing program 5: capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) semget(0x1, 0x0, 0x202) 09:57:07 executing program 1: semget(0x0, 0x0, 0x29) 09:57:07 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000280)) 09:57:07 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000180)=ANY=[], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) write$FUSE_DIRENT(r1, &(0x7f0000000200)={0x10}, 0x10) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x1, 0x0, 0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 09:57:07 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) pipe(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) socket$nl_netfilter(0x10, 0x3, 0xc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:57:07 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB="81"], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3}}, 0x24}}, 0x0) [ 329.874866][T15228] capability: warning: `syz-executor.5' uses 32-bit capabilities (legacy support in use) 09:57:07 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x7ff, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0xf, 0x0, "0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030cf00"}, 0xd8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x7, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYRES64, @ANYRESDEC], 0x1000001bd) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) 09:57:07 executing program 3: r0 = fork() ptrace$cont(0x18, r0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x2a00048, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x1c) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0x0) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000008315ddcee48c9f54400000000000000000380000000000000000000000000000000000000000000000000000000000000000000000000000000000000000720d975d23a88362c648fb800a62c63100"/134], 0x78) 09:57:07 executing program 0: clock_gettime(0x0, &(0x7f0000000080)) io_setup(0xffffffff, &(0x7f00000002c0)) 09:57:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}}]}}, @TCA_RATE={0x6, 0x5, {0x1f}}]}, 0x150}}, 0x0) 09:57:07 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@empty, @link_local, @void, {@ipv4={0x800, @tipc={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x0) [ 329.997284][ T37] audit: type=1804 audit(1615370227.382:20): pid=15236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir915937818/syzkaller.n58wZb/223/bus" dev="sda1" ino=14227 res=1 errno=0 [ 330.093908][ T37] audit: type=1804 audit(1615370227.462:21): pid=15240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir915937818/syzkaller.n58wZb/223/bus" dev="sda1" ino=14227 res=1 errno=0 09:57:07 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0xac, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_elf64(r0, 0x0, 0x1000001bd) 09:57:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}}]}}, @TCA_RATE={0x6, 0x5, {0x1f}}]}, 0x150}}, 0x0) 09:57:07 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x148, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "1fc3aad2a437370d6d097ebfd52aedbb1655a58f2aa0af35cd00195caa3e3d0b98a32e2639261316f0985a29d96c82106a94f123296f511e69f7085723a7388c5e88fc0a24bef98af5c922f2bc9c7c3400bbfff5445bada28d3909cf31e78b902254ba8b9bea56ab331a79c37588e84cab1940a713b016f641a36624ce7a39038b8205d648a6ba37ea07ba06eef4ffe1ff5ac5bbef85af149841d9d71f626ed2ad93e0dda0e3b3e4a19b3a4c46bacd966ad0c6cf56bd217c3ddf1882fbb53a6b3ccf10804087607838843f3cd4470de33d27e2d2dc582633cdc76ab229ee387e2c5a9b6b7fd7d13c27d35533b22845c884bf0746cd84b0fb06e31f80dce1386d"}, @TCA_RED_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}}]}}]}, 0x148}}, 0x0) 09:57:07 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000540)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "53db33", 0x10, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, {[@hopopts={0x0, 0x1, [], [@ra, @ra]}]}}}}}, 0x0) 09:57:07 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='proc\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') umount2(&(0x7f0000000100)='./file0\x00', 0x0) [ 330.206537][ T37] audit: type=1804 audit(1615370227.522:22): pid=15240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir915937818/syzkaller.n58wZb/223/bus" dev="sda1" ino=14227 res=1 errno=0 09:57:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_PARMS={0x14, 0x1, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe}}]}}, @TCA_RATE={0x6, 0x5, {0x1f}}]}, 0x150}}, 0x0) [ 330.322821][ T37] audit: type=1804 audit(1615370227.522:23): pid=15240 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir915937818/syzkaller.n58wZb/223/bus" dev="sda1" ino=14227 res=1 errno=0 09:57:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[], 0x64}}, 0x0) [ 330.832797][ C1] ================================================================================ [ 330.842754][ C1] UBSAN: shift-out-of-bounds in ./include/net/red.h:312:18 [ 330.849979][ C1] shift exponent 109 is too large for 64-bit type 'long unsigned int' [ 330.858325][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.12.0-rc2-syzkaller #0 [ 330.866421][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 330.876576][ C1] Call Trace: [ 330.879941][ C1] [ 330.882778][ C1] dump_stack+0x141/0x1d7 [ 330.887131][ C1] ubsan_epilogue+0xb/0x5a [ 330.891551][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 330.898323][ C1] ? ktime_get+0x1f4/0x230 [ 330.902752][ C1] ? red_init+0x260/0x260 [ 330.907172][ C1] ? exc_double_fault+0xb0/0x130 [ 330.912116][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 330.917839][ C1] ? ktime_get+0x19c/0x230 [ 330.922260][ C1] red_adaptative_timer.cold+0x1bd/0x26c [ 330.928016][ C1] ? red_init+0x260/0x260 [ 330.932352][ C1] call_timer_fn+0x1a5/0x6b0 [ 330.936947][ C1] ? add_timer_on+0x4a0/0x4a0 [ 330.941623][ C1] ? asm_sysvec_reschedule_ipi+0x12/0x20 [ 330.947262][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 330.952384][ C1] ? red_init+0x260/0x260 [ 330.956717][ C1] __run_timers.part.0+0x67c/0xa50 [ 330.961856][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 330.966633][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 330.972014][ C1] ? sched_clock+0x2a/0x40 [ 330.976456][ C1] ? sched_clock_cpu+0x18/0x1f0 [ 330.981319][ C1] run_timer_softirq+0xb3/0x1d0 [ 330.986170][ C1] __do_softirq+0x29b/0x9f6 [ 330.990683][ C1] irq_exit_rcu+0x134/0x200 [ 330.995187][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 331.000845][ C1] [ 331.003770][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 331.009751][ C1] RIP: 0010:acpi_idle_do_entry+0x1c9/0x250 [ 331.015551][ C1] Code: 2d 1b 6c f8 84 db 75 ac e8 74 14 6c f8 e8 1f 02 72 f8 e9 0c 00 00 00 e8 65 14 6c f8 0f 00 2d ee 94 c5 00 e8 59 14 6c f8 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 64 1c 6c f8 48 85 db [ 331.035419][ C1] RSP: 0018:ffffc90000d57d18 EFLAGS: 00000293 [ 331.041489][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 331.049459][ C1] RDX: ffff8880115c5340 RSI: ffffffff89078b97 RDI: 0000000000000000 [ 331.057446][ C1] RBP: ffff888141671064 R08: 0000000000000001 R09: 0000000000000001 [ 331.065431][ C1] R10: ffffffff81798dd8 R11: 0000000000000000 R12: 0000000000000001 [ 331.073397][ C1] R13: ffff888141671000 R14: ffff888141671064 R15: ffff888142ee7004 [ 331.081478][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 331.086595][ C1] ? acpi_idle_do_entry+0x1c7/0x250 [ 331.091798][ C1] ? acpi_idle_do_entry+0x1c7/0x250 [ 331.097000][ C1] acpi_idle_enter+0x361/0x500 [ 331.101778][ C1] cpuidle_enter_state+0x1b1/0xc80 [ 331.106902][ C1] cpuidle_enter+0x4a/0xa0 [ 331.111348][ C1] do_idle+0x3e1/0x590 [ 331.115444][ C1] ? arch_cpu_idle_exit+0x30/0x30 [ 331.120481][ C1] cpu_startup_entry+0x14/0x20 [ 331.125248][ C1] start_secondary+0x274/0x350 [ 331.130045][ C1] ? set_cpu_sibling_map+0x2460/0x2460 [ 331.135515][ C1] secondary_startup_64_no_verify+0xb0/0xbb [ 331.141470][ C1] ================================================================================ [ 331.150799][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 331.157399][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.12.0-rc2-syzkaller #0 [ 331.165403][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.175476][ C1] Call Trace: [ 331.179039][ C1] [ 331.181909][ C1] dump_stack+0x141/0x1d7 [ 331.186256][ C1] panic+0x306/0x73d [ 331.190162][ C1] ? __warn_printk+0xf3/0xf3 [ 331.194769][ C1] ? dump_stack+0x1c1/0x1d7 [ 331.199417][ C1] ? ubsan_epilogue+0x3e/0x5a [ 331.204139][ C1] ubsan_epilogue+0x54/0x5a [ 331.208652][ C1] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 331.215451][ C1] ? ktime_get+0x1f4/0x230 [ 331.220043][ C1] ? red_init+0x260/0x260 [ 331.224386][ C1] ? exc_double_fault+0xb0/0x130 [ 331.229328][ C1] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 331.235047][ C1] ? ktime_get+0x19c/0x230 [ 331.239478][ C1] red_adaptative_timer.cold+0x1bd/0x26c [ 331.245154][ C1] ? red_init+0x260/0x260 [ 331.249514][ C1] call_timer_fn+0x1a5/0x6b0 [ 331.254107][ C1] ? add_timer_on+0x4a0/0x4a0 [ 331.258886][ C1] ? asm_sysvec_reschedule_ipi+0x12/0x20 [ 331.264526][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 331.269637][ C1] ? red_init+0x260/0x260 [ 331.273964][ C1] __run_timers.part.0+0x67c/0xa50 [ 331.279078][ C1] ? call_timer_fn+0x6b0/0x6b0 [ 331.283931][ C1] ? kvm_sched_clock_read+0x14/0x40 [ 331.289142][ C1] ? sched_clock+0x2a/0x40 [ 331.293553][ C1] ? sched_clock_cpu+0x18/0x1f0 [ 331.298404][ C1] run_timer_softirq+0xb3/0x1d0 [ 331.303251][ C1] __do_softirq+0x29b/0x9f6 [ 331.307845][ C1] irq_exit_rcu+0x134/0x200 [ 331.312340][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 331.317969][ C1] [ 331.320913][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 331.326890][ C1] RIP: 0010:acpi_idle_do_entry+0x1c9/0x250 [ 331.332693][ C1] Code: 2d 1b 6c f8 84 db 75 ac e8 74 14 6c f8 e8 1f 02 72 f8 e9 0c 00 00 00 e8 65 14 6c f8 0f 00 2d ee 94 c5 00 e8 59 14 6c f8 fb f4 <9c> 5b 81 e3 00 02 00 00 fa 31 ff 48 89 de e8 64 1c 6c f8 48 85 db [ 331.352380][ C1] RSP: 0018:ffffc90000d57d18 EFLAGS: 00000293 [ 331.358440][ C1] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 331.366487][ C1] RDX: ffff8880115c5340 RSI: ffffffff89078b97 RDI: 0000000000000000 [ 331.374451][ C1] RBP: ffff888141671064 R08: 0000000000000001 R09: 0000000000000001 [ 331.382432][ C1] R10: ffffffff81798dd8 R11: 0000000000000000 R12: 0000000000000001 [ 331.390415][ C1] R13: ffff888141671000 R14: ffff888141671064 R15: ffff888142ee7004 [ 331.398382][ C1] ? trace_hardirqs_on+0x38/0x1c0 [ 331.403427][ C1] ? acpi_idle_do_entry+0x1c7/0x250 [ 331.408622][ C1] ? acpi_idle_do_entry+0x1c7/0x250 [ 331.413813][ C1] acpi_idle_enter+0x361/0x500 [ 331.418600][ C1] cpuidle_enter_state+0x1b1/0xc80 [ 331.423710][ C1] cpuidle_enter+0x4a/0xa0 [ 331.428166][ C1] do_idle+0x3e1/0x590 [ 331.432231][ C1] ? arch_cpu_idle_exit+0x30/0x30 [ 331.437347][ C1] cpu_startup_entry+0x14/0x20 [ 331.442194][ C1] start_secondary+0x274/0x350 [ 331.446957][ C1] ? set_cpu_sibling_map+0x2460/0x2460 [ 331.452420][ C1] secondary_startup_64_no_verify+0xb0/0xbb [ 331.462362][ C1] Kernel Offset: disabled [ 331.467099][ C1] Rebooting in 86400 seconds..