Warning: Permanently added '[localhost]:38242' (ECDSA) to the list of known hosts. 2020/12/02 17:53:18 fuzzer started 2020/12/02 17:53:18 dialing manager at 10.0.2.10:40489 2020/12/02 17:53:18 syscalls: 3447 2020/12/02 17:53:18 code coverage: enabled 2020/12/02 17:53:18 comparison tracing: enabled 2020/12/02 17:53:18 extra coverage: enabled 2020/12/02 17:53:18 setuid sandbox: enabled 2020/12/02 17:53:18 namespace sandbox: enabled 2020/12/02 17:53:18 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/02 17:53:18 fault injection: enabled 2020/12/02 17:53:18 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/02 17:53:18 net packet injection: enabled 2020/12/02 17:53:18 net device setup: enabled 2020/12/02 17:53:18 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/02 17:53:18 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/02 17:53:18 USB emulation: enabled 2020/12/02 17:53:18 hci packet injection: enabled 2020/12/02 17:53:18 wifi device emulation: enabled 17:54:53 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_HANDLE(r0, 0x113, 0x3, 0x0, &(0x7f0000005a80)) 17:54:53 executing program 1: sendto$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:54:53 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x24}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x2}}}}}}}]}}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 17:54:53 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80a80) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) syzkaller login: [ 220.102404][ T9263] IPVS: ftp: loaded support on port[0] = 21 [ 220.212142][ T9265] IPVS: ftp: loaded support on port[0] = 21 [ 220.252960][ T9263] chnl_net:caif_netlink_parms(): no params data found [ 220.349914][ T9263] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.361504][ T9263] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.374395][ T9263] device bridge_slave_0 entered promiscuous mode [ 220.409061][ T9263] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.422732][ T9263] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.435194][ T9263] device bridge_slave_1 entered promiscuous mode [ 220.455694][ T9265] chnl_net:caif_netlink_parms(): no params data found [ 220.473435][ T9263] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.509115][ T9263] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.558315][ T9263] team0: Port device team_slave_0 added [ 220.580729][ T9263] team0: Port device team_slave_1 added [ 220.617569][ T9263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.630111][ T9263] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.686834][ T9263] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 220.713626][ T9265] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.724314][ T9265] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.743087][ T9265] device bridge_slave_0 entered promiscuous mode [ 220.761926][ T9263] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.783021][ T9263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.850895][ T9263] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.888622][ T9265] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.892155][ T9268] IPVS: ftp: loaded support on port[0] = 21 [ 220.912766][ T9265] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.915291][ T9265] device bridge_slave_1 entered promiscuous mode [ 220.971474][ T9265] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.001191][ T9265] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.061055][ T9269] IPVS: ftp: loaded support on port[0] = 21 [ 221.092886][ T9263] device hsr_slave_0 entered promiscuous mode [ 221.118164][ T9263] device hsr_slave_1 entered promiscuous mode [ 221.147938][ T9265] team0: Port device team_slave_0 added [ 221.178079][ T9265] team0: Port device team_slave_1 added [ 221.248493][ T9265] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.268522][ T9265] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.346796][ T9265] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.401809][ T9265] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.419856][ T9265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.480709][ T9265] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.548884][ T9265] device hsr_slave_0 entered promiscuous mode [ 221.563180][ T9265] device hsr_slave_1 entered promiscuous mode [ 221.578537][ T9265] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.596166][ T9265] Cannot create hsr debugfs directory [ 221.720341][ T9269] chnl_net:caif_netlink_parms(): no params data found [ 221.763577][ T9268] chnl_net:caif_netlink_parms(): no params data found [ 221.876637][ T9269] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.891243][ T9269] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.906050][ T9269] device bridge_slave_0 entered promiscuous mode [ 221.937307][ T9269] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.953635][ T9269] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.969253][ T9269] device bridge_slave_1 entered promiscuous mode [ 221.983051][ T9268] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.999884][ T9268] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.019514][ T9268] device bridge_slave_0 entered promiscuous mode [ 222.042893][ T9268] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.061586][ T9268] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.078532][ T9268] device bridge_slave_1 entered promiscuous mode [ 222.105908][ T1721] Bluetooth: hci0: command 0x0409 tx timeout [ 222.185366][ T9268] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.206320][ T9269] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.231355][ T9268] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.264778][ T9263] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 222.276020][ T1721] Bluetooth: hci1: command 0x0409 tx timeout [ 222.330544][ T9269] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.375995][ T9269] team0: Port device team_slave_0 added [ 222.388674][ T9263] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 222.411077][ T9268] team0: Port device team_slave_0 added [ 222.427270][ T9268] team0: Port device team_slave_1 added [ 222.442635][ T9269] team0: Port device team_slave_1 added [ 222.490777][ T9263] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 222.541603][ T9263] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 222.572675][ T9269] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.677890][ T9269] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.678016][ T9269] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.747988][ T9269] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.779790][ T3079] Bluetooth: hci2: command 0x0409 tx timeout [ 222.805850][ T9269] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.873259][ T9269] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.898355][ T9268] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.910502][ T9268] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.962077][ T9268] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.985161][ T1721] Bluetooth: hci3: command 0x0409 tx timeout [ 222.989491][ T9268] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.038643][ T9268] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.089422][ T9268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.287174][ T9269] device hsr_slave_0 entered promiscuous mode [ 223.366262][ T9269] device hsr_slave_1 entered promiscuous mode [ 223.402181][ T9269] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.429915][ T9269] Cannot create hsr debugfs directory [ 223.467086][ T9265] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 223.486064][ T9265] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 223.518990][ T9265] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 223.545971][ T9268] device hsr_slave_0 entered promiscuous mode [ 223.562682][ T9268] device hsr_slave_1 entered promiscuous mode [ 223.582408][ T9268] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.599489][ T9268] Cannot create hsr debugfs directory [ 223.630832][ T9265] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 223.925345][ T9268] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 223.950730][ T9268] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 223.981116][ T9268] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 224.018977][ T9268] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 224.089676][ T9263] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.162728][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.180696][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.185219][ T3079] Bluetooth: hci0: command 0x041b tx timeout [ 224.198905][ T9269] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 224.229114][ T9263] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.247692][ T9269] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 224.261088][ T9269] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 224.274765][ T9269] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 224.296625][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.312417][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.334289][ T1721] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.345075][ T9287] Bluetooth: hci1: command 0x041b tx timeout [ 224.349221][ T1721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.383219][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.411039][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.429459][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.454287][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.480145][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.513524][ T9298] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.536723][ T9298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.563863][ T9265] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.598418][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.617671][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.640024][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.661459][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.702094][ T9265] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.751070][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.794028][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.822380][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.825323][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 224.922777][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.937621][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.950551][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.967996][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.004082][ T9263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.019090][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.041446][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.053396][ T1721] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.063335][ T1721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.074588][ T9298] Bluetooth: hci3: command 0x041b tx timeout [ 225.077647][ T9268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.102650][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.118064][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.129706][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.142355][ T1721] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.151951][ T1721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.163346][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.186440][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.224340][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.240578][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.254697][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.273387][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.294847][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.308829][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.328738][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.350541][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 225.372687][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 225.393158][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.411090][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.547086][ T9263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 225.570268][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.586017][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 225.608703][ T9268] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.633279][ T9269] 8021q: adding VLAN 0 to HW filter on device bond0 [ 225.660234][ T9265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 225.696024][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.717610][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.732614][ T9287] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.747744][ T9287] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.767716][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.790125][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.807924][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.820007][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.830157][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.858354][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.872367][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.890508][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.902930][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 225.913982][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 225.930102][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 225.940876][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 225.957885][ T9269] 8021q: adding VLAN 0 to HW filter on device team0 [ 225.995706][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.012063][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.028391][ T41] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.046517][ T41] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.061356][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.090268][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.120378][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.147142][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.168770][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.193077][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.222202][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.248511][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.275448][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.300889][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 226.326661][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.356351][ T41] Bluetooth: hci0: command 0x040f tx timeout [ 226.360328][ T9265] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 226.399372][ T9268] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 226.422503][ T9268] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 226.425214][ T28] Bluetooth: hci1: command 0x040f tx timeout [ 226.480980][ T9263] device veth0_vlan entered promiscuous mode [ 226.497322][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.542830][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.572255][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.591063][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.618605][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.648284][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.664361][ T9287] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.675448][ T9287] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.688263][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.709771][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.723057][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 226.736146][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.773690][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.805750][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 226.821537][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.840091][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.854732][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.874083][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.891153][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.905136][ T41] Bluetooth: hci2: command 0x040f tx timeout [ 226.906035][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 226.930539][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.943913][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.959974][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 226.980738][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.011020][ T9269] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.033178][ T9268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.056553][ T9263] device veth1_vlan entered promiscuous mode [ 227.086028][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.097964][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.110643][ T9265] device veth0_vlan entered promiscuous mode [ 227.122390][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.140972][ T41] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.155047][ T1721] Bluetooth: hci3: command 0x040f tx timeout [ 227.180102][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.242896][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.309132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 227.328385][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 227.344157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 227.358546][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 227.372892][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 227.389530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 227.403867][ T9265] device veth1_vlan entered promiscuous mode [ 227.418978][ T9268] device veth0_vlan entered promiscuous mode [ 227.437652][ T9269] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.454527][ T9268] device veth1_vlan entered promiscuous mode [ 227.470381][ T9263] device veth0_macvtap entered promiscuous mode [ 227.490701][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.503912][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.516269][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 227.527266][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.540540][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.556146][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.579208][ T9265] device veth0_macvtap entered promiscuous mode [ 227.595671][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 227.608365][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.621372][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.634097][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.647410][ T9263] device veth1_macvtap entered promiscuous mode [ 227.658955][ T9265] device veth1_macvtap entered promiscuous mode [ 227.680193][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.693362][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 227.706330][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.721706][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.746912][ T9265] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.762547][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.777585][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.802825][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.816734][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.831242][ T9265] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.846056][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 227.858611][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 227.871233][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.886890][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.903032][ T9263] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.916057][ T9268] device veth0_macvtap entered promiscuous mode [ 227.928936][ T9268] device veth1_macvtap entered promiscuous mode [ 227.945687][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.958451][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.972041][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.986902][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.003163][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.036627][ T9263] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.064484][ T9263] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.102523][ T9263] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.120578][ T9265] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.141679][ T9265] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.165592][ T9265] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.207346][ T9265] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.264467][ T9269] device veth0_vlan entered promiscuous mode [ 228.292508][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.328111][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.346378][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.361972][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.394181][ T9263] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.419349][ T9263] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.437068][ T9263] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.445246][ T41] Bluetooth: hci0: command 0x0419 tx timeout [ 228.455743][ T9263] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.509825][ T41] Bluetooth: hci1: command 0x0419 tx timeout [ 228.523838][ T9268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.540296][ T9268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.555039][ T9268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.580763][ T9268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.599098][ T9268] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.615220][ T9269] device veth1_vlan entered promiscuous mode [ 228.630169][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.644578][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.660552][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.701433][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.753070][ T9268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.788796][ T9268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.811409][ T9268] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.826418][ T9268] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.850762][ T9268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.880952][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.894497][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.919252][ T9268] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.933346][ T9268] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.946726][ T9268] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.960049][ T9268] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.007718][ T41] Bluetooth: hci2: command 0x0419 tx timeout [ 229.091945][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.117671][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.139119][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.161600][ T3079] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.181405][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.181530][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.200149][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.233719][ T9298] Bluetooth: hci3: command 0x0419 tx timeout [ 229.234465][ T9269] device veth0_macvtap entered promiscuous mode [ 229.287851][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.320698][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 229.362478][ T9269] device veth1_macvtap entered promiscuous mode [ 229.408256][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.420964][ T9269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.434679][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.481775][ T9269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.522612][ T9269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.547545][ T9269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.587814][ T9269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 229.617924][ T9269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.647036][ T9269] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.687840][ T9269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.708653][ T9269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.731096][ T9269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.753959][ T9269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.775002][ T9269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 229.795827][ T9269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 229.823084][ T9269] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.835677][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.846625][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 229.857652][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.878885][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.894492][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.918000][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.949544][ T9286] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.964334][ T9296] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 229.976327][ T9286] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.998647][ T9296] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 229.999043][ T9269] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.999066][ T9269] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.999079][ T9269] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.999093][ T9269] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.018330][ T3343] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.220456][ T9297] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.261454][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.281102][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.290596][ T9265] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 230.302566][ T1721] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 230.688977][ T9279] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.822936][ T9279] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:55:05 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x3, 0x4}}}]}, 0x78}}, 0x0) 17:55:05 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008e80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)=';', 0x1}], 0x1}}], 0x1, 0x0) [ 230.898077][ T9299] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 231.049395][ T9286] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.068908][ T9286] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.089928][ T9287] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 231.097605][ T9298] usb 7-1: new high-speed USB device number 2 using dummy_hcd 17:55:05 executing program 0: request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0xfffffffffffffffc) 17:55:05 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r0, 0x104, 0x3, 0x0, &(0x7f0000001280)) 17:55:05 executing program 0: 17:55:05 executing program 1: [ 231.435161][ T9298] usb 7-1: Using ep0 maxpacket: 32 [ 231.565859][ T9298] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.585065][ T9298] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 231.602867][ T9298] usb 7-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 231.619016][ T9298] usb 7-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 231.635970][ T9298] usb 7-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 231.653932][ T9298] usb 7-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 231.896597][ T9298] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 231.939706][ T9298] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.965586][ T9298] usb 7-1: Product: syz [ 231.976483][ T9298] usb 7-1: Manufacturer: syz [ 231.989158][ T9298] usb 7-1: SerialNumber: syz [ 232.315799][ T9298] cdc_ncm 7-1:1.0: bind() failure [ 232.345561][ T9298] cdc_ncm 7-1:1.1: bind() failure [ 232.364503][ T9298] usb 7-1: USB disconnect, device number 2 17:55:07 executing program 0: 17:55:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80a80) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 17:55:07 executing program 1: 17:55:07 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) syz_usb_connect$cdc_ncm(0x5, 0x6e, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x8, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x24}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x2}}}}}}}]}}, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000700)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 17:55:07 executing program 1: 17:55:07 executing program 3: 17:55:07 executing program 0: 17:55:07 executing program 1: 17:55:07 executing program 3: 17:55:07 executing program 1: 17:55:07 executing program 0: [ 233.365007][ T9299] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 233.629004][ T9299] usb 7-1: Using ep0 maxpacket: 32 [ 233.755035][ T9299] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.769585][ T9299] usb 7-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 233.783936][ T9299] usb 7-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 233.798132][ T9299] usb 7-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 233.812730][ T9299] usb 7-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 233.829050][ T9299] usb 7-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 234.015824][ T9299] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.053778][ T9299] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.070528][ T9299] usb 7-1: Product: syz [ 234.077014][ T9299] usb 7-1: Manufacturer: syz [ 234.083831][ T9299] usb 7-1: SerialNumber: syz [ 234.375360][ T9299] cdc_ncm 7-1:1.0: bind() failure [ 234.389764][ T9299] cdc_ncm 7-1:1.1: bind() failure [ 234.402821][ T9299] usb 7-1: USB disconnect, device number 3 17:55:09 executing program 2: 17:55:09 executing program 0: 17:55:09 executing program 3: 17:55:09 executing program 1: 17:55:09 executing program 0: 17:55:09 executing program 2: 17:55:09 executing program 3: 17:55:09 executing program 1: 17:55:09 executing program 3: 17:55:09 executing program 0: 17:55:09 executing program 1: 17:55:09 executing program 0: 17:55:09 executing program 2: 17:55:09 executing program 3: 17:55:09 executing program 1: 17:55:09 executing program 0: 17:55:09 executing program 2: 17:55:09 executing program 1: 17:55:09 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/84, 0x54}}, 0x120) 17:55:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x49c, 0x33c, 0x140, 0xffffffff, 0x140, 0x0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@empty}}}, {{@ipv6={@mcast1, @remote, [], [], 'xfrm0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast2}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, [], [], 'syzkaller0\x00', 'ipvlan1\x00'}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@private0, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@dev, @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f8) 17:55:09 executing program 2: io_setup(0x3, &(0x7f0000000140)=0x0) io_cancel(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) [ 235.141852][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 17:55:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 17:55:09 executing program 0: [ 235.171838][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.187474][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.206983][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 17:55:09 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000000d00)='/proc/thread-self\x00', 0xc00c1, 0x0) 17:55:09 executing program 1: socket$netlink(0x10, 0x3, 0x0) pselect6(0x40, &(0x7f00000006c0), &(0x7f0000000700)={0x9}, 0x0, 0x0, 0x0) [ 235.236363][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 17:55:09 executing program 0: io_setup(0xfff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}) [ 235.264664][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.279324][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.291828][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.303992][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.317987][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.340653][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.356013][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.375058][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.388557][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.400237][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.412639][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.432788][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.455385][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.480627][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.500837][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.520346][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.544649][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.563265][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.581720][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.593282][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.606993][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.624050][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.639988][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.651543][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.665379][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.677962][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.690478][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.713600][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.738615][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.751455][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.763306][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.781433][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.795152][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.807936][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.825088][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.839864][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.855022][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.869444][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.880330][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.890479][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.910325][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.922268][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.938085][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.948462][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.958142][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.967676][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.977922][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 235.992890][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.007851][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.018766][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.033603][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.043984][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.058733][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.074647][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.088040][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.102989][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.115712][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.142571][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.161329][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.178754][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.193600][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.207218][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.220680][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.233970][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.247072][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.260857][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.291030][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.318161][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.353269][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.392636][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.433514][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.472428][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.505474][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.529560][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.550638][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.575280][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.588061][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.598839][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.614174][ T23] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 236.631366][ T23] hid-generic 0000:0000:0000.0002: hidraw1: HID v0.00 Device [syz0] on syz1 [ 236.660671][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.681961][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.707395][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.729988][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.742580][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.760065][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.782733][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.797030][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.809573][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.820714][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.833384][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.856467][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.868551][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.879459][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.890944][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.902914][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.914739][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.924519][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.936380][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.948559][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.959223][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.972055][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 236.988089][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.001178][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.019539][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.030833][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.041835][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.057510][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.074215][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.094128][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.105849][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.117530][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.128863][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.146008][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.159744][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.181254][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.202910][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.225293][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.253845][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.299090][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.356871][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.391199][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.426163][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.467292][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.505799][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.535891][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.555044][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.571389][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.584984][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.596406][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.609498][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.621300][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.632609][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.643771][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.657483][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.669388][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.682802][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.697551][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.716209][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.728860][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.739675][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.758244][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.776918][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.788718][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.801499][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.813633][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.823962][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.834160][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.845080][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.855125][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.870404][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.881542][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.891456][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.902805][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.915754][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.928428][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.947826][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 237.981825][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 238.017723][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 238.050542][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 238.066865][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 238.081375][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 238.095140][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 238.224726][ T9287] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 238.260302][ T9287] hid-generic 0000:0000:0000.0003: hidraw1: HID v0.00 Device [syz0] on syz1 17:55:12 executing program 1: openat$thread_pidfd(0xffffff9c, &(0x7f0000002580)='/proc/thread-self\x00', 0x40, 0x0) 17:55:12 executing program 0: io_setup(0xfff, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x77359400}) 17:55:12 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x1e8, 0x1e8, 0x1e8, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@loopback, @mcast2, [], [], 'caif0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth1_to_hsr\x00'}}}, {{@ipv6={@dev, @empty, [], [], 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@private1}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3dc) 17:55:12 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f00000002c0)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/84, 0x54}}, 0x120) 17:55:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @broadcast}, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}}) 17:55:12 executing program 2: socket$packet(0x11, 0x0, 0x300) getsockname(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000028c0)='nl80211\x00') [ 238.450353][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.480044][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 17:55:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 17:55:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) 17:55:13 executing program 0: openat$thread_pidfd(0xffffff9c, &(0x7f0000005b40)='/proc/thread-self\x00', 0x2a8540, 0x0) [ 238.508211][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.559356][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.587303][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 17:55:13 executing program 0: io_setup(0x10001, &(0x7f00000002c0)) 17:55:13 executing program 1: clock_gettime(0x0, &(0x7f00000085c0)) [ 238.623200][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.638769][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.650696][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.664418][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.677503][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.690938][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.705856][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.719730][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.730821][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.742520][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.755850][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.767458][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.786225][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.812278][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.824387][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.837943][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.847968][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.859466][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.869483][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.880444][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.890976][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.901996][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.911101][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.920507][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.930868][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.941190][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.951621][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.966791][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.976863][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.988294][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 238.997505][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.006033][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.023032][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.037660][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.054034][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.065817][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.077114][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.087720][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.096614][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.105372][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.114696][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.123494][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.133210][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.144054][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.153707][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.163871][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.182491][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.193823][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.203704][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.213716][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.224026][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.240128][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.259206][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.277103][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.290247][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.300968][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.311999][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.321624][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.332359][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.342122][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.351546][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.361746][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.372394][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.383391][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.400991][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.413530][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.423568][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.433017][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.445313][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.456394][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.465392][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.475921][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.485939][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.499051][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.509483][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.519109][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.528150][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.538165][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.549134][ T23] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 239.560482][ T23] hid-generic 0000:0000:0000.0004: hidraw1: HID v0.00 Device [syz0] on syz1 17:55:14 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs, 0x6e) 17:55:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0x7, 0x4) 17:55:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000b80)="bbac0ba59a156004cc43", 0xa) 17:55:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x80800) socket$inet_tcp(0x2, 0x1, 0x0) 17:55:14 executing program 2: sysinfo(&(0x7f0000000080)=""/124) 17:55:14 executing program 3: syz_genetlink_get_family_id$nl80211(0xffffffffffffffff) 17:55:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x24000010, &(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10) 17:55:14 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_cache\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$alg(r0, &(0x7f00000006c0)=""/4096, 0x1000) 17:55:14 executing program 2: io_setup(0xe5, &(0x7f0000000000)=0x0) io_destroy(r0) 17:55:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001980)={0x7, {{0x2, 0x0, @multicast2}}}, 0x84) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000001980)={0x7, {{0x2, 0x0, @multicast1}}}, 0x84) 17:55:14 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000001580)={'filter\x00', 0x7, 0x4, 0x3dc, 0x0, 0x10c, 0x0, 0x2fc, 0x2fc, 0x2fc, 0x4, &(0x7f00000001c0), {[{{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @mac=@link_local, @broadcast, @loopback, 0x8}}}, {{@arp={@private, @broadcast, 0x0, 0x0, 0x0, 0x7, {@empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, {}, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 'macsec0\x00', 'veth0_vlan\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="5b4444706ab1", @dev, @empty, 0x2}}}, {{@uncond, 0xbc, 0xe4}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x40}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x428) [ 239.744360][ T9486] x_tables: duplicate underflow at hook 1 17:55:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0xfffffec3, &(0x7f0000000300)=[{&(0x7f0000000080)=""/57, 0x39}, {&(0x7f00000000c0)=""/3, 0x3}, {&(0x7f0000000100)=""/140, 0x8c}, {&(0x7f0000000600)=""/262, 0xf9}, {&(0x7f00000001c0)=""/48, 0xc}], 0x5, &(0x7f0000000340)=""/126, 0x7e}, 0x0) 17:55:14 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000700), 0x4) [ 239.758458][ T9491] x_tables: duplicate underflow at hook 1 [ 239.779530][ T9495] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 17:55:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f0000000b40)) 17:55:14 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002b00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000000080)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0xa, 0x3, [{0x0, 0x2}, {0x0, 0x2}]}]}}}], 0x18}}], 0x1, 0x0) 17:55:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) 17:55:14 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x120, 0x15, 0x1, 0x0, 0x0, {0x0, 0x30}, [@INET_DIAG_REQ_BYTECODE={0x21, 0x1, "1c1a61f642c23e0cc3892439f5ba929a72c0128c98de25ac273aca5e71"}, @INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0xe0, 0x1, "e17ed4540bd6e29726c476bad859cb2dc787eeee732dee593887df085ba4273024684ace0415a1bfa7875a678492c2e5c64df8195bb8ecc6e2b1d9e8bb6c9f7fd8324be554d5723a05c419019f8fd7cba5126aa2f1d5c274832bb8e499085fc3bf180eb8941798cbfc3393e3de815fc493a219758a382b09f0bdf8631c6f6ace9dee2dd0f0b728530775529dccc1f5038e965b0b55e90985b2f88b775bc69be3e036f36a0ccd1bd422eb87e0f4989a29454076e2f53f5e408df63b41df638975bb6b8398ad39cbacb75cd55df2cfc51f86d0148e0e9017111b9a7f15"}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x120}, 0x1, 0x0, 0x0, 0x8090}, 0x0) 17:55:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000240)) 17:55:14 executing program 1: 17:55:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000c80)=[{0x0}, {0x0}], 0x2, &(0x7f0000000cc0)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x18}, 0x0) 17:55:14 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="8b34d658aaffffff"], 0x30}}, 0x0) 17:55:14 executing program 1: clock_gettime(0x0, &(0x7f0000000780)) 17:55:14 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x3]}, 0x8}) [ 239.912086][ T9516] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:55:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000000)={'veth1_macvtap\x00', @ifru_hwaddr=@dev}) [ 239.930099][ T9527] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 17:55:14 executing program 1: openat$tcp_congestion(0xffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 17:55:14 executing program 0: io_setup(0x3, &(0x7f0000000140)=0x0) io_setup(0x1, &(0x7f0000000000)) io_destroy(r0) 17:55:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfc, 0x10000}, 0xc) 17:55:14 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002700)={'wlan0\x00'}) 17:55:14 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000001cc0)) 17:55:14 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001380)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x104, 0x1cc, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private1, [], [], 'veth0_to_bridge\x00', 'vlan0\x00'}, 0x0, 0xe0, 0x104, 0x0, {}, [@common=@unspec=@limit={{0x3c, 'limit\x00'}, {0x401, 0xffffff88}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@broadcast, 'veth1_to_bond\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3dc) 17:55:14 executing program 2: io_setup(0xc06a, &(0x7f0000000100)) 17:55:14 executing program 1: socket(0x0, 0xf839937b86d7408, 0x0) [ 240.057497][ T9548] x_tables: duplicate underflow at hook 2 17:55:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000000c0), 0x14) 17:55:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000001c80)={0x0, 0x0}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001cc0)={0x0, r1+60000000}) 17:55:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, &(0x7f0000000240)) 17:55:14 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000b80)="bbac0ba59a156004", 0x8) 17:55:14 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000000c0)={&(0x7f0000000040)=@nfc_llcp, 0x80, 0x0, 0xb49bd1b73d41d228}, 0x0) 17:55:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000200), &(0x7f0000000240)=0x8) 17:55:14 executing program 2: r0 = open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/keys\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) 17:55:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001740), &(0x7f0000001780)=0x14) 17:55:14 executing program 1: openat$ipvs(0xffffff9c, &(0x7f0000000340)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) 17:55:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, 0x0, &(0x7f0000000280)) 17:55:14 executing program 3: waitid$P_PIDFD(0x3, 0xffffffffffffffff, 0x0, 0xe000000e, 0x0) 17:55:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001980)={0x7, {{0x2, 0x0, @multicast1}}}, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001980)={0x7, {{0x2, 0x0, @multicast2}}}, 0x84) 17:55:14 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x119403, 0x0) 17:55:14 executing program 0: symlinkat(&(0x7f0000000200)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00') 17:55:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='reno\x00', 0x5) 17:55:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[{0x10, 0x0, 0x0, "bd"}, {0xc}], 0x1c}, 0x0) 17:55:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006240)={&(0x7f0000000000), 0xc, &(0x7f0000006200)={&(0x7f0000000040)=@newtaction={0x14, 0x30, 0x1}, 0x14}}, 0x0) 17:55:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00'}) 17:55:14 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)={0xc949}, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={&(0x7f0000000140)={[0x3]}, 0x8}) 17:55:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0x80800) syz_genetlink_get_family_id$batadv(0x0) 17:55:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) unshare(0x20600) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 17:55:15 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000000)=@x25={0x9, @remote={[], 0x2}}, 0x80, 0x0}, 0x20004040) 17:55:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000140)) 17:55:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0xa, 0x0, &(0x7f0000000b40)) 17:55:15 executing program 1: accept4(0xffffffffffffffff, 0x0, 0x0, 0xafb78f0586ba722c) 17:55:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00'}) 17:55:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 17:55:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) unshare(0x20600) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 17:55:15 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 17:55:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000c80)=[{0x0}, {0x0}], 0x2}, 0x0) 17:55:15 executing program 2: openat$pfkey(0xffffff9c, &(0x7f0000001b40)='/proc/self/net/pfkey\x00', 0x28002, 0x0) 17:55:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x1c}}, 0x0) 17:55:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000c80)=[{0x0}, {0x0}], 0x2}, 0x0) 17:55:15 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) unshare(0x20600) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 17:55:15 executing program 3: clock_gettime(0x0, &(0x7f00000085c0)) clock_gettime(0x0, &(0x7f0000002c00)) 17:55:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc) 17:55:16 executing program 1: io_setup(0x3, &(0x7f0000000140)=0x0) io_submit(r0, 0x0, 0x0) 17:55:16 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x13, 0x0, &(0x7f0000000180)) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, &(0x7f0000000040)={0x8001, 0x21b}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @private1}]}, 0x40}}, 0x0) 17:55:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) unshare(0x20600) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 17:55:16 executing program 2: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0xc949}, 0x0, &(0x7f0000000180)={0x0}) [ 241.573416][ T9680] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:55:16 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_tracing={0x1a, 0xe, &(0x7f0000000000)=@framed={{}, [@btf_id, @btf_id, @generic, @exit, @generic, @func, @exit, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}]}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0xdf, &(0x7f00000000c0)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, &(0x7f0000000200), 0x10}, 0xfffffffffffffddc) [ 241.601533][ T9680] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:55:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) unshare(0x20600) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 17:55:16 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_timeval(r3, 0x1, 0x13, 0x0, &(0x7f0000000180)) ioctl$F2FS_IOC_DEFRAGMENT(r3, 0xc010f508, &(0x7f0000000040)={0x8001, 0x21b}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x14, 0x2, @ipv4}, @IFA_ADDRESS={0x14, 0x1, @private1}]}, 0x40}}, 0x0) 17:55:16 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') waitid(0x0, 0xffffffffffffffff, &(0x7f0000000840), 0x0, &(0x7f00000008c0)) 17:55:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000340)={{0x0, @private, 0x0, 0x0, 'nq\x00'}, {@loopback}}, 0x44) [ 241.684777][ T9693] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 241.720284][ T9697] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 17:55:16 executing program 3: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6(0xa, 0x1, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000000)={@empty, @dev, @initdev={0xfe, 0x88, [], 0x0, 0x0}}) 17:55:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@security={'security\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x1e8, 0x1e8, 0x1e8, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa4, 0xcc}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@loopback, @mcast2, [], [], 'caif0\x00', 'veth1_to_hsr\x00'}, 0x0, 0xd4, 0x11c, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@remote, 'veth1_to_hsr\x00'}}}, {{@ipv6={@dev, @empty, [], [], 'veth0_to_hsr\x00', 'batadv_slave_0\x00'}, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv6=@private1}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x40c) 17:55:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001380)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x104, 0x1cc, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private1, [], [], 'veth0_to_bridge\x00', 'vlan0\x00'}, 0x0, 0xe0, 0x104, 0x0, {}, [@common=@unspec=@limit={{0x3c, 'limit\x00'}, {0x0, 0xffffff88}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@broadcast, 'veth1_to_bond\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3dc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001380)=@filter={'filter\x00', 0xe, 0x4, 0x1374, 0xffffffff, 0x0, 0x10f8, 0x10f8, 0xffffffff, 0xffffffff, 0x12ac, 0x12ac, 0x12ac, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private1, [], [], 'veth0_to_bridge\x00', 'vlan0\x00'}, 0x0, 0x10d4, 0x10f8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@broadcast, 'veth1_to_bond\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x13d0) 17:55:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) unshare(0x20600) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) [ 241.989008][ T9712] x_tables: duplicate underflow at hook 2 17:55:16 executing program 2: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/net\x00') 17:55:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000240)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) [ 242.010667][ T9712] x_tables: duplicate underflow at hook 2 [ 242.020757][ T9712] x_tables: duplicate underflow at hook 2 17:55:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 17:55:16 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000000)=0xffffffff, 0x4) 17:55:16 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001380)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x104, 0x1cc, 0xffffffff, 0xffffffff, 0x2b8, 0x2b8, 0x2b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private1, [], [], 'veth0_to_bridge\x00', 'vlan0\x00'}, 0x0, 0xe0, 0x104, 0x0, {}, [@common=@unspec=@limit={{0x3c, 'limit\x00'}, {0x0, 0xffffff88}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@broadcast, 'veth1_to_bond\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3dc) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000001380)=@filter={'filter\x00', 0xe, 0x4, 0x1374, 0xffffffff, 0x0, 0x10f8, 0x10f8, 0xffffffff, 0xffffffff, 0x12ac, 0x12ac, 0x12ac, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @private1, [], [], 'veth0_to_bridge\x00', 'vlan0\x00'}, 0x0, 0x10d4, 0x10f8, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x1, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@ipv6={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'batadv0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xa4, 0xc8}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa4, 0xec}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@broadcast, 'veth1_to_bond\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x13d0) [ 242.101080][ T9728] x_tables: duplicate underflow at hook 2 17:55:16 executing program 2: getgroups(0x1, &(0x7f0000000180)=[0xee01]) 17:55:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002080800418e32580004fcff", 0x58}], 0x1) [ 242.112043][ T9728] x_tables: duplicate underflow at hook 2 17:55:17 executing program 2: openat$pidfd(0xffffff9c, &(0x7f0000000280)='/proc/self\x00', 0x20080, 0x0) 17:55:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmmsg(r0, &(0x7f0000001500)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002101, 0x0) 17:55:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) unshare(0x20600) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 17:55:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, 0x0) 17:55:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, 0x0) 17:55:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x478, 0x33c, 0x140, 0xffffffff, 0x140, 0x0, 0x428, 0x428, 0xffffffff, 0x428, 0x428, 0x5, 0x0, {[{{@uncond, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2, @ipv4=@empty}}}, {{@ipv6={@mcast1, @remote, [], [], 'xfrm0\x00', 'bridge_slave_1\x00'}, 0x0, 0xa4, 0xec}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast2}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2, [], [], 'syzkaller0\x00', 'ipvlan1\x00'}, 0x0, 0xa4, 0xec}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@private, @ipv6=@private0, @gre_key, @icmp_id}}}, {{@uncond, 0x0, 0xa4, 0xec}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@dev, @icmp_id, @icmp_id}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4d4) 17:55:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000340)={{0x0, @private=0xa010101, 0x0, 0x0, 'nq\x00', 0x0, 0x0, 0x55}, {@loopback}}, 0x44) 17:55:17 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000000c0)=@ccm_128={{}, "17e7f4002eee8c80", "665180b078452a1b25594506d46529fb", "38fddfe4", "3abbd5ce35d6fbe7"}, 0x28) 17:55:17 executing program 2: r0 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur\x00', 0x4) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f0000000340)=""/242) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x9, 0x56, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000080)=""/86}, &(0x7f0000000180)=0x50) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7379018ae2d8b652f6af973600000e0000002849eab26c8b96f052"], 0x15) pwrite64(r0, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000001c0), 0x800) [ 242.963749][ T9754] IPVS: set_ctl: invalid protocol: 0 10.1.1.1:0 17:55:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001980)={0x7, {{0x2, 0x0, @multicast1}}}, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000002c0)={0x7, {{0x2, 0x0, @multicast1}}}, 0x84) 17:55:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) unshare(0x20600) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) 17:55:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0xec4, 0x0, 0x823, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_NAN_FUNC={0xb8, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_SERVICE_INFO={0xad, 0xb, "c33c33559fa95441a3acd1bb6d0fd24704d91bef79ee993811840dafd97707e69ee4e39bac0ab15a8e512b44e3a9c1baab6500cf3b8cb53f029d8e64a59e60818f2df9a676f2d831a72bccf68b0d00c587f49835e385d3d266365cdea5203765f87de6d2dfba419e8a19a6c3dfafcd9714e13d56388f29ae69c4e7aa19f92d937cad4b5ad9134330d69a1f24695645061bc1065ac0c97fdc0e7d10b321ea9e7d88e7433c61fb68d2a9"}, @NL80211_NAN_FUNC_CLOSE_RANGE={0x4}]}, @NL80211_ATTR_NAN_FUNC={0xdec, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5}, @NL80211_NAN_FUNC_TERM_REASON={0x5}, @NL80211_NAN_FUNC_SERVICE_INFO={0x101, 0xb, "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"}, @NL80211_NAN_FUNC_RX_MATCH_FILTER={0xcd4, 0xd, 0x0, 0x1, [{0x101, 0x0, "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"}, {0x85, 0x0, "94ecdc2a95ab2959ae4d4f131edbcc0f24af49ee312fa326d50c9672029dd96330fe9c7f741be34078e28d238529e49a6b136871f9b38375ab152974e5a848380db3d6b3f3828333419eb505670a04ee2053dc0f746848b3e8a54f6bd77facb28223819bc65cc8e49e6154309ffaaeeaf4d5d3698cb96ce66553148690075ec852"}, {0x1d, 0x0, "c0191bf1663bc30a90f0f482368f110a519f320fd49ea79ae3"}, {0xb21, 0x0, "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"}]}]}]}, 0xec4}}, 0x0) 17:55:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000001980)={0x0, {{0x2, 0x0, @multicast1}}}, 0x84) 17:55:18 executing program 2: r0 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur\x00', 0x4) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f0000000340)=""/242) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x9, 0x56, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000080)=""/86}, &(0x7f0000000180)=0x50) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7379018ae2d8b652f6af973600000e0000002849eab26c8b96f052"], 0x15) pwrite64(r0, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000001c0), 0x800) 17:55:18 executing program 3: r0 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur\x00', 0x4) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f0000000340)=""/242) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x9, 0x56, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000080)=""/86}, &(0x7f0000000180)=0x50) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7379018ae2d8b652f6af973600000e0000002849eab26c8b96f052"], 0x15) pwrite64(r0, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000001c0), 0x800) 17:55:18 executing program 1: r0 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur\x00', 0x4) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f0000000340)=""/242) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x9, 0x56, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000080)=""/86}, &(0x7f0000000180)=0x50) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7379018ae2d8b652f6af973600000e0000002849eab26c8b96f052"], 0x15) pwrite64(r0, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000001c0), 0x800) [ 243.798701][ T9775] [ 243.801358][ T9775] ============================================ [ 243.804917][ T9775] WARNING: possible recursive locking detected [ 243.804917][ T9775] 5.10.0-rc6-syzkaller #0 Not tainted 17:55:18 executing program 1: r0 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur\x00', 0x4) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f0000000340)=""/242) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x9, 0x56, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000080)=""/86}, &(0x7f0000000180)=0x50) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7379018ae2d8b652f6af973600000e0000002849eab26c8b96f052"], 0x15) pwrite64(r0, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000001c0), 0x800) [ 243.804917][ T9775] -------------------------------------------- [ 243.804917][ T9775] syz-executor.2/9775 is trying to acquire lock: [ 243.804917][ T9775] ffff88806b508828 (&hugetlbfs_i_mmap_rwsem_key){++++}-{3:3}, at: hugetlb_cow+0xedf/0x15f0 [ 243.804917][ T9775] [ 243.804917][ T9775] but task is already holding lock: [ 243.804917][ T9775] ffff88806b508828 (&hugetlbfs_i_mmap_rwsem_key){++++}-{3:3}, at: hugetlb_fault+0x26c/0x2330 [ 243.804917][ T9775] [ 243.804917][ T9775] other info that might help us debug this: [ 243.804917][ T9775] Possible unsafe locking scenario: [ 243.804917][ T9775] [ 243.804917][ T9775] CPU0 [ 243.804917][ T9775] ---- [ 243.804917][ T9775] lock(&hugetlbfs_i_mmap_rwsem_key); [ 243.804917][ T9775] lock(&hugetlbfs_i_mmap_rwsem_key); [ 243.804917][ T9775] [ 243.804917][ T9775] *** DEADLOCK *** [ 243.804917][ T9775] [ 243.804917][ T9775] May be due to missing lock nesting notation [ 243.804917][ T9775] [ 243.804917][ T9775] 3 locks held by syz-executor.2/9775: [ 243.804917][ T9775] #0: ffff888019f8f3e8 (&mm->mmap_lock#2){++++}-{3:3}, at: do_user_addr_fault+0x25c/0xb40 [ 243.804917][ T9775] #1: ffff88806b508828 (&hugetlbfs_i_mmap_rwsem_key){++++}-{3:3}, at: hugetlb_fault+0x26c/0x2330 [ 243.804917][ T9775] #2: ffff8880127588d8 (&hugetlb_fault_mutex_table[i]){+.+.}-{3:3}, at: hugetlb_fault+0x368/0x2330 [ 243.804917][ T9775] [ 243.804917][ T9775] stack backtrace: [ 243.804917][ T9775] CPU: 0 PID: 9775 Comm: syz-executor.2 Not tainted 5.10.0-rc6-syzkaller #0 [ 243.804917][ T9775] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 243.804917][ T9775] Call Trace: [ 243.804917][ T9775] dump_stack+0x107/0x163 [ 243.804917][ T9775] __lock_acquire.cold+0x15e/0x3b0 [ 243.804917][ T9775] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 243.804917][ T9775] lock_acquire+0x29d/0x740 [ 243.804917][ T9775] ? hugetlb_cow+0xedf/0x15f0 [ 243.804917][ T9775] ? lock_release+0x710/0x710 [ 243.804917][ T9775] down_write+0x8d/0x150 [ 243.804917][ T9775] ? hugetlb_cow+0xedf/0x15f0 [ 243.804917][ T9775] ? down_write_killable+0x170/0x170 [ 243.804917][ T9775] ? xas_start+0x152/0x6c0 [ 243.804917][ T9775] hugetlb_cow+0xedf/0x15f0 [ 243.804917][ T9775] ? lock_release+0x710/0x710 [ 244.105170][ T9775] ? unmap_hugepage_range+0x1f0/0x1f0 [ 244.105170][ T9775] ? do_raw_spin_lock+0x120/0x2b0 [ 244.105170][ T9775] ? rwlock_bug.part.0+0x90/0x90 [ 244.105170][ T9775] ? pagecache_get_page+0x23c/0x1460 [ 244.105170][ T9775] hugetlb_fault+0x155c/0x2330 [ 244.105170][ T9775] ? copy_hugetlb_page_range+0xde0/0xde0 [ 244.105170][ T9775] ? count_memcg_event_mm.part.0+0x151/0x280 [ 244.105170][ T9775] ? lock_downgrade+0x6d0/0x6d0 [ 244.105170][ T9775] ? mark_held_locks+0x9f/0xe0 [ 244.105170][ T9775] handle_mm_fault+0x11c3/0x55d0 [ 244.105170][ T9775] ? vm_iomap_memory+0x190/0x190 [ 244.105170][ T9775] ? vmacache_find+0x62/0x330 [ 244.105170][ T9775] ? vmacache_update+0xce/0x140 [ 244.105170][ T9775] do_user_addr_fault+0x55b/0xb40 [ 244.105170][ T9775] exc_page_fault+0x9e/0x180 [ 244.105170][ T9775] asm_exc_page_fault+0x1e/0x30 [ 244.105170][ T9775] RIP: 0010:copy_user_generic_unrolled+0x89/0xc0 [ 244.105170][ T9775] Code: 38 4c 89 47 20 4c 89 4f 28 4c 89 57 30 4c 89 5f 38 48 8d 76 40 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 <4c> 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 8a [ 244.105170][ T9775] RSP: 0018:ffffc9000dd9fe30 EFLAGS: 00050202 [ 244.105170][ T9775] RAX: 0000000000000001 RBX: 0000000000000008 RCX: 0000000000000001 [ 244.105170][ T9775] RDX: 0000000000000000 RSI: ffffc9000dd9fe88 RDI: 00000000200001c0 [ 244.105170][ T9775] RBP: 00000000200001c0 R08: 0000000600000005 R09: ffffc9000dd9fe8f [ 244.105170][ T9775] R10: fffff52001bb3fd1 R11: 0000000000000000 R12: 00000000200001c8 [ 244.105170][ T9775] R13: ffffc9000dd9fe88 R14: 0000000000000000 R15: 0000000000000000 [ 244.105170][ T9775] _copy_to_user+0xd4/0x150 [ 244.105170][ T9775] do_pipe2+0x128/0x1b0 [ 244.105170][ T9775] ? create_pipe_files+0x8d0/0x8d0 [ 244.105170][ T9775] __ia32_sys_pipe2+0x4f/0x70 [ 244.105170][ T9775] __do_fast_syscall_32+0x56/0x80 [ 244.105170][ T9775] do_fast_syscall_32+0x2f/0x70 [ 244.105170][ T9775] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 244.105170][ T9775] RIP: 0023:0xf7f25549 [ 244.105170][ T9775] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 244.105170][ T9775] RSP: 002b:00000000f551f0bc EFLAGS: 00000296 ORIG_RAX: 000000000000014b [ 244.105170][ T9775] RAX: ffffffffffffffda RBX: 00000000200001c0 RCX: 0000000000000800 [ 244.105170][ T9775] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 244.105170][ T9775] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 244.105170][ T9775] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 244.105170][ T9775] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 17:55:18 executing program 1: r0 = memfd_create(&(0x7f0000000f00)='\x03\x11&\xe8\\\x19\xd8\x87o\x8f\xf4\"\x88\xe4^\x05\xd2\xd7\xa8\x9a1{-\xbf!\xd9\xfe\xce\x85\xd6\x9cY\xf4o\xef\x90\xcf\xce\xe7\xfa\xce\xb0\xa02\x19\x93\x1a%CZ\xca\x81\x00\\\x1d\x1c)42\xb2\xdd\xd1\x87|\xe1X\x1aby\xedo\xa2+z\xf6i$\x84s\xd2e\x05\x00\xd1g\xc0\x8c8,TQ\xa8Bz\x96:\xdaq/\xd1\x98\x93\xaf7\x17\xfa\x10\x99\x87\xce\xd5Q\xab;OOPr:i\xd2\xb3-i\x00\xbc\x19M\"\xd5s\x85\xa7Bo|\x95\xd0\xbc\xbc-\x80lS\t-H\x86Y\xe2\xde\xd4K\\\x1dF\x87b\xf2y=\f\x12\x8aw\xfc\x17\xa69/w\xeaH\x80\x90.\xf4\xbf:\x95!RO\x0f\xf3\x02\x01\xa0)\vL/\x81Zo\x0e\v<\xf1_\xd3\xde\x0eB\x01\x8f~\x1f\\@D\xa374z\xaf\xad\xb2=7\xfc\x8b\x1a\x8b\x15\xc0\xfc2\x0eIIv\xc9f\x8b\xc5M\xaf\xdf#H\x02\xc6\xa0\x92\x80\x14:\xa9\x82\a\xc6+Z\xea\xa4m\xabL\xb1\x15)\xd4<\xe5\xe4x&\x84\xa3\n\xca\xaey\x87\xf5\xb3<\x8c\xeb\xbe0\xe9\xe7\xbau\x9b\xf5\xcb\xc8\xfb\x97\xcaI\x7f\x85_\xa5\xe0J,\xa0\xef\xe7\xe2\x96\xba\a\xb8\x19\x9d\xd4\xf6\xe7\"\xea7\x06\xa7o\xadB\x05\xdb\x11\xc7\xbcM\xab2\x87\xa8F\x19p\xeb#a;g\x8cyn\xfb3\x95x\xee7\xf7\x02Q$\xfc\x86\xd4\x8cy\x0f\x1b\x1e\xb5\xcf\xd4\xa9\xba\xe4L\xf9\xee\xb3;TP:,\xa8*Z,Du\a\x99\xfb*\x9d\x9a\xed\xd4t\xf4\xad\xf8\x8dj\xfd\xe2\x1e)3>.;\xf8\x16\xed\xdbJ\xd1\x84K\xe6(j\xcb\x93\b\x00]\x82\x85\x0f\xac\xf3\x12}pi\x0f\xe2d\x9e\x0f\\\n\b\x19\x8c!\xc1b\x1c\x15\x89\x1e\x87\xd0\xd6\xef\x05,WI\xce]\xdc\xb3N;:\xd3\xe3\xe3\x02\xc8\xf1\xa6\x92\x06S\x81\xc2\x99\x9eU\xd3\x15R\x1d\a \x0e\x12f\x04\x83?\x96\x18s\x80xw\x99\xcb\x87\x1dj+mp\x18|\xbe;\x12\'y\xc1\x17\xda\x8eb\'\xbel\xe4\xe3\xdaM\a\"|\xe3\xbd|LRk\x01\x1a\x17\x81\xe2\x87k\xe8\xf2\x90\xb4\xe8\xf2\xb3V\x15\xce\xc8NqRJ\x05\xd6tm\xff\b@\xb4\x05\x93\xc7\xcf\xb7M\x13\x96_m0|\x9f\x93\xd6\xe6\xd1\xaa\x1b1\xed\xbfAzI\xb5\xbf\x02\xe59\xb2\xb4\xed\x1a\xab\xe2\x1eS\xd5N0\x9c\x00\xd66fD\xd4\xcbO2v\xa0\xa4\xc8\xf2\\\xee\xa0\xcc\xbf9\xe1\xad\x82\x86\x83\xe7\xac\xaf\xdc\xb5\x04\x80\xe4k\x9dZ\x92i\xa7P\x8b\xe7\x03q.\xff?\xa3\x1e\x97\x9cW\x17ipm>(\x8d\xf8\xf9\xa4\xb4.\x0f\xaeM\x9c\x99\x81\x14\xbf\xbb\xae\xc2:\x1f1\x95%\x96\x86Y\xa8\xab\x85Y)\x85v\x1e\xe9B\xc2IF/9\xa4B\xec\xcc\x9e\xd1\xf8\xeaN\x01\xe0t$SW\xe1\x15\xe5\x1c\xb3,-\x98\xdb\x97\xbc\xf0\xf8[&\x8f\x11\x9fV\x113x\xad\x93\xb8\x87fm\x16\xba\'4\xb9\xaa\x1e\x96p?i\xb4\x98Siym#\x80po\xe9\x87\xde\xb0\x1d\xe3\x01\xe9\xd4\x19\x9b)\xe5ur\x00', 0x4) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x800854db, &(0x7f0000000340)=""/242) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x9, 0x56, [], 0x1, &(0x7f0000000000)=[{}], &(0x7f0000000080)=""/86}, &(0x7f0000000180)=0x50) write$binfmt_misc(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="7379018ae2d8b652f6af973600000e0000002849eab26c8b96f052"], 0x15) pwrite64(r0, &(0x7f0000000040)="a1", 0x1, 0x8427) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) pipe2(&(0x7f00000001c0), 0x800) 17:55:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x15, &(0x7f0000000180), 0x4) 17:55:19 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x12100, 0x0, 0x0) 17:55:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) unshare(0x20600) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x100) VM DIAGNOSIS: 17:55:19 Registers: info registers vcpu 0 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff840e8681 RDI=ffffffff8fad7ae0 RBP=ffffffff8fad7aa0 RSP=ffffc9000dd9f1d0 R8 =0000000000000001 R9 =0000000000000003 R10=0000000000000000 R11=6465746e69612e35 R12=0000000000000020 R13=0000000000000020 R14=ffffffff8fad7aa0 R15=dffffc0000000000 RIP=ffffffff840e86d8 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0063 ffff88802cc00000 ffffffff 00d0f300 DPL=3 DS [-WA] LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000200001c0 CR3=0000000013589000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000052 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=000000000005745e RBX=ffff888010882180 RCX=ffffffff88e57b70 RDX=0000000000000000 RSI=0000000000000001 RDI=ffffffff88e7cfdf RBP=ffffed1002110430 RSP=ffffc900003ffdf8 R8 =0000000000000000 R9 =ffff88802cd3586b R10=ffffed10059a6b0d R11=0000000000000000 R12=0000000000000001 R13=0000000000000001 R14=ffffffff8cecaa48 R15=0000000000000000 RIP=ffffffff88e7cc1e RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00000000200001c0 CR3=000000006a860000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000002 XMM02=00000050000000000000000100000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=0000000000000001 RBX=0000000000000000 RCX=ffffffff81a14b5d RDX=fffff940002fd7d9 RSI=0000000000000008 RDI=ffffea00017ebec0 RBP=ffffea00017ebec0 RSP=ffffc9000d78f9b0 R8 =0000000000000000 R9 =ffffea00017ebec7 R10=fffff940002fd7d8 R11=0000000000000000 R12=0000000000000000 R13=ffff88806cdc1940 R14=dffffc0000000000 R15=00000000f7729000 RIP=ffffffff81b18454 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =002b 0000000000000000 ffffffff 00c0f300 DPL=3 DS [-WA] FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802ce00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000000009403984 CR3=0000000062639000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000002 XMM02=00000050000000000000000100000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=000000767a0ba60e RBX=0000000000000000 RCX=00000000000006e0 RDX=0000000000000076 RSI=ffff88802cf1fa00 RDI=000000000025cafb RBP=ffff88802cf1fa00 RSP=ffffc90000578eb8 R8 =0000000000000000 R9 =ffffffff8cecaa4f R10=0000000000000000 R11=000000000013ae9d R12=000000000025cafb R13=0000000000000000 R14=0000000000000000 R15=ffff88802cf26900 RIP=ffffffff812daf2b RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88802cf00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000000002ef26000 CR3=000000000b08e000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=ffffffff8127e82dffffffff8127e7aa XMM01=ffffffff8128084bffffffff8127e82d XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000