forked to background, child pid 3046 no interfaces have a carrier [ 67.860640][ T3047] 8021q: adding VLAN 0 to HW filter on device bond0 [ 67.897486][ T3047] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller syzkaller login: [ 95.133498][ T25] cfg80211: failed to load regulatory.db Warning: Permanently added '10.128.1.121' (ECDSA) to the list of known hosts. 2022/05/05 01:02:54 fuzzer started 2022/05/05 01:02:54 dialing manager at 10.128.0.169:35019 [ 104.147914][ T3474] cgroup: Unknown subsys name 'net' [ 104.302205][ T3474] cgroup: Unknown subsys name 'rlimit' 2022/05/05 01:02:56 syscalls: 3328 2022/05/05 01:02:56 code coverage: enabled 2022/05/05 01:02:56 comparison tracing: enabled 2022/05/05 01:02:56 extra coverage: enabled 2022/05/05 01:02:56 delay kcov mmap: enabled 2022/05/05 01:02:56 setuid sandbox: enabled 2022/05/05 01:02:56 namespace sandbox: enabled 2022/05/05 01:02:56 Android sandbox: /sys/fs/selinux/policy does not exist 2022/05/05 01:02:56 fault injection: enabled 2022/05/05 01:02:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/05/05 01:02:56 net packet injection: enabled 2022/05/05 01:02:56 net device setup: enabled 2022/05/05 01:02:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/05/05 01:02:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/05/05 01:02:56 USB emulation: enabled 2022/05/05 01:02:56 hci packet injection: enabled 2022/05/05 01:02:56 wifi device emulation: enabled 2022/05/05 01:02:56 802.15.4 emulation: enabled 2022/05/05 01:02:56 fetching corpus: 0, signal 0/2000 (executing program) 2022/05/05 01:02:56 fetching corpus: 47, signal 15697/19419 (executing program) 2022/05/05 01:02:56 fetching corpus: 97, signal 25441/30721 (executing program) 2022/05/05 01:02:56 fetching corpus: 147, signal 29652/36513 (executing program) 2022/05/05 01:02:56 fetching corpus: 196, signal 34891/43229 (executing program) 2022/05/05 01:02:56 fetching corpus: 246, signal 38733/48497 (executing program) 2022/05/05 01:02:56 fetching corpus: 295, signal 42995/54084 (executing program) 2022/05/05 01:02:57 fetching corpus: 345, signal 45185/57700 (executing program) 2022/05/05 01:02:57 fetching corpus: 395, signal 48530/62323 (executing program) 2022/05/05 01:02:57 fetching corpus: 445, signal 51115/66203 (executing program) 2022/05/05 01:02:57 fetching corpus: 495, signal 55382/71489 (executing program) 2022/05/05 01:02:57 fetching corpus: 545, signal 57842/75113 (executing program) 2022/05/05 01:02:57 fetching corpus: 595, signal 59537/78050 (executing program) 2022/05/05 01:02:57 fetching corpus: 645, signal 61208/80908 (executing program) 2022/05/05 01:02:57 fetching corpus: 695, signal 63660/84401 (executing program) 2022/05/05 01:02:57 fetching corpus: 745, signal 66105/87839 (executing program) 2022/05/05 01:02:57 fetching corpus: 795, signal 69042/91675 (executing program) 2022/05/05 01:02:57 fetching corpus: 845, signal 70648/94340 (executing program) 2022/05/05 01:02:57 fetching corpus: 895, signal 71681/96543 (executing program) 2022/05/05 01:02:57 fetching corpus: 945, signal 73274/99100 (executing program) 2022/05/05 01:02:57 fetching corpus: 994, signal 75646/102310 (executing program) 2022/05/05 01:02:57 fetching corpus: 1043, signal 77670/105158 (executing program) 2022/05/05 01:02:57 fetching corpus: 1092, signal 78757/107243 (executing program) 2022/05/05 01:02:57 fetching corpus: 1142, signal 80280/109667 (executing program) 2022/05/05 01:02:57 fetching corpus: 1192, signal 82293/112395 (executing program) 2022/05/05 01:02:58 fetching corpus: 1241, signal 83486/114490 (executing program) 2022/05/05 01:02:58 fetching corpus: 1290, signal 84848/116685 (executing program) 2022/05/05 01:02:58 fetching corpus: 1339, signal 86186/118881 (executing program) 2022/05/05 01:02:58 fetching corpus: 1389, signal 88331/121610 (executing program) 2022/05/05 01:02:58 fetching corpus: 1439, signal 89868/123835 (executing program) 2022/05/05 01:02:58 fetching corpus: 1489, signal 91864/126381 (executing program) 2022/05/05 01:02:58 fetching corpus: 1539, signal 93410/128678 (executing program) 2022/05/05 01:02:58 fetching corpus: 1589, signal 94386/130465 (executing program) 2022/05/05 01:02:58 fetching corpus: 1639, signal 95472/132310 (executing program) 2022/05/05 01:02:58 fetching corpus: 1689, signal 96466/133991 (executing program) 2022/05/05 01:02:58 fetching corpus: 1739, signal 97434/135733 (executing program) 2022/05/05 01:02:58 fetching corpus: 1789, signal 98365/137372 (executing program) 2022/05/05 01:02:58 fetching corpus: 1839, signal 99303/139079 (executing program) 2022/05/05 01:02:58 fetching corpus: 1889, signal 100567/140932 (executing program) 2022/05/05 01:02:58 fetching corpus: 1939, signal 101721/142666 (executing program) 2022/05/05 01:02:58 fetching corpus: 1989, signal 102595/144202 (executing program) 2022/05/05 01:02:58 fetching corpus: 2039, signal 103474/145756 (executing program) 2022/05/05 01:02:59 fetching corpus: 2089, signal 104298/147240 (executing program) 2022/05/05 01:02:59 fetching corpus: 2139, signal 105178/148760 (executing program) 2022/05/05 01:02:59 fetching corpus: 2189, signal 105780/150092 (executing program) 2022/05/05 01:02:59 fetching corpus: 2239, signal 107086/151780 (executing program) 2022/05/05 01:02:59 fetching corpus: 2289, signal 108322/153443 (executing program) 2022/05/05 01:02:59 fetching corpus: 2339, signal 109694/155121 (executing program) 2022/05/05 01:02:59 fetching corpus: 2389, signal 110818/156640 (executing program) 2022/05/05 01:02:59 fetching corpus: 2439, signal 111732/158054 (executing program) 2022/05/05 01:02:59 fetching corpus: 2488, signal 112498/159353 (executing program) 2022/05/05 01:02:59 fetching corpus: 2538, signal 113106/160608 (executing program) 2022/05/05 01:02:59 fetching corpus: 2588, signal 114202/162081 (executing program) 2022/05/05 01:02:59 fetching corpus: 2638, signal 115096/163404 (executing program) 2022/05/05 01:02:59 fetching corpus: 2688, signal 115625/164560 (executing program) 2022/05/05 01:02:59 fetching corpus: 2738, signal 116289/165779 (executing program) 2022/05/05 01:02:59 fetching corpus: 2788, signal 116871/166943 (executing program) 2022/05/05 01:02:59 fetching corpus: 2838, signal 118042/168353 (executing program) 2022/05/05 01:02:59 fetching corpus: 2888, signal 118706/169558 (executing program) 2022/05/05 01:03:00 fetching corpus: 2938, signal 119426/170740 (executing program) 2022/05/05 01:03:00 fetching corpus: 2987, signal 120466/172002 (executing program) 2022/05/05 01:03:00 fetching corpus: 3037, signal 121564/173303 (executing program) 2022/05/05 01:03:00 fetching corpus: 3087, signal 122081/174343 (executing program) 2022/05/05 01:03:00 fetching corpus: 3137, signal 123098/175550 (executing program) 2022/05/05 01:03:00 fetching corpus: 3187, signal 123821/176645 (executing program) 2022/05/05 01:03:00 fetching corpus: 3237, signal 124467/177651 (executing program) 2022/05/05 01:03:00 fetching corpus: 3287, signal 125334/178769 (executing program) 2022/05/05 01:03:00 fetching corpus: 3337, signal 126059/179829 (executing program) 2022/05/05 01:03:00 fetching corpus: 3386, signal 126879/180863 (executing program) 2022/05/05 01:03:00 fetching corpus: 3436, signal 127826/181909 (executing program) 2022/05/05 01:03:00 fetching corpus: 3486, signal 128675/182959 (executing program) 2022/05/05 01:03:00 fetching corpus: 3536, signal 129720/184001 (executing program) 2022/05/05 01:03:00 fetching corpus: 3585, signal 130561/184978 (executing program) 2022/05/05 01:03:00 fetching corpus: 3635, signal 131297/185883 (executing program) 2022/05/05 01:03:00 fetching corpus: 3685, signal 132621/187033 (executing program) 2022/05/05 01:03:00 fetching corpus: 3735, signal 133263/187945 (executing program) 2022/05/05 01:03:00 fetching corpus: 3785, signal 133915/188848 (executing program) 2022/05/05 01:03:00 fetching corpus: 3835, signal 134564/189743 (executing program) 2022/05/05 01:03:01 fetching corpus: 3885, signal 135651/190696 (executing program) 2022/05/05 01:03:01 fetching corpus: 3935, signal 136361/191590 (executing program) 2022/05/05 01:03:01 fetching corpus: 3985, signal 136992/192428 (executing program) 2022/05/05 01:03:01 fetching corpus: 4035, signal 137505/193207 (executing program) 2022/05/05 01:03:01 fetching corpus: 4085, signal 138086/193997 (executing program) 2022/05/05 01:03:01 fetching corpus: 4135, signal 138735/194795 (executing program) 2022/05/05 01:03:01 fetching corpus: 4185, signal 139452/195594 (executing program) 2022/05/05 01:03:01 fetching corpus: 4235, signal 140093/196339 (executing program) 2022/05/05 01:03:01 fetching corpus: 4285, signal 140798/197091 (executing program) 2022/05/05 01:03:01 fetching corpus: 4335, signal 141421/197826 (executing program) 2022/05/05 01:03:01 fetching corpus: 4385, signal 142140/198558 (executing program) 2022/05/05 01:03:01 fetching corpus: 4435, signal 142769/199248 (executing program) 2022/05/05 01:03:01 fetching corpus: 4485, signal 143408/199977 (executing program) 2022/05/05 01:03:01 fetching corpus: 4535, signal 143968/200647 (executing program) 2022/05/05 01:03:01 fetching corpus: 4585, signal 144603/201319 (executing program) 2022/05/05 01:03:01 fetching corpus: 4635, signal 145065/201967 (executing program) 2022/05/05 01:03:01 fetching corpus: 4685, signal 145579/202627 (executing program) 2022/05/05 01:03:01 fetching corpus: 4735, signal 146071/203230 (executing program) 2022/05/05 01:03:02 fetching corpus: 4785, signal 146747/203869 (executing program) 2022/05/05 01:03:02 fetching corpus: 4835, signal 147309/204487 (executing program) 2022/05/05 01:03:02 fetching corpus: 4885, signal 148265/205130 (executing program) 2022/05/05 01:03:02 fetching corpus: 4935, signal 149205/205745 (executing program) 2022/05/05 01:03:02 fetching corpus: 4985, signal 149925/206330 (executing program) 2022/05/05 01:03:02 fetching corpus: 5035, signal 150527/206883 (executing program) 2022/05/05 01:03:02 fetching corpus: 5084, signal 151063/207465 (executing program) 2022/05/05 01:03:02 fetching corpus: 5134, signal 151860/208002 (executing program) 2022/05/05 01:03:02 fetching corpus: 5184, signal 152375/208003 (executing program) 2022/05/05 01:03:02 fetching corpus: 5234, signal 152830/208009 (executing program) 2022/05/05 01:03:02 fetching corpus: 5284, signal 153334/208009 (executing program) 2022/05/05 01:03:02 fetching corpus: 5334, signal 154086/208019 (executing program) 2022/05/05 01:03:02 fetching corpus: 5384, signal 154516/208024 (executing program) 2022/05/05 01:03:02 fetching corpus: 5434, signal 155337/208031 (executing program) 2022/05/05 01:03:02 fetching corpus: 5484, signal 156008/208031 (executing program) 2022/05/05 01:03:02 fetching corpus: 5534, signal 156416/208031 (executing program) 2022/05/05 01:03:02 fetching corpus: 5584, signal 156975/208052 (executing program) 2022/05/05 01:03:03 fetching corpus: 5633, signal 157424/208052 (executing program) 2022/05/05 01:03:03 fetching corpus: 5683, signal 157967/208052 (executing program) 2022/05/05 01:03:03 fetching corpus: 5732, signal 158351/208052 (executing program) 2022/05/05 01:03:03 fetching corpus: 5781, signal 159357/208061 (executing program) 2022/05/05 01:03:03 fetching corpus: 5831, signal 160208/208061 (executing program) 2022/05/05 01:03:03 fetching corpus: 5880, signal 160531/208061 (executing program) 2022/05/05 01:03:03 fetching corpus: 5929, signal 161128/208088 (executing program) 2022/05/05 01:03:03 fetching corpus: 5979, signal 161557/208088 (executing program) 2022/05/05 01:03:03 fetching corpus: 6029, signal 162050/208088 (executing program) 2022/05/05 01:03:03 fetching corpus: 6079, signal 162527/208088 (executing program) 2022/05/05 01:03:03 fetching corpus: 6126, signal 162892/208088 (executing program) 2022/05/05 01:03:03 fetching corpus: 6176, signal 163290/208090 (executing program) 2022/05/05 01:03:03 fetching corpus: 6226, signal 163865/208092 (executing program) 2022/05/05 01:03:03 fetching corpus: 6276, signal 164443/208092 (executing program) 2022/05/05 01:03:03 fetching corpus: 6326, signal 164884/208108 (executing program) 2022/05/05 01:03:03 fetching corpus: 6376, signal 165427/208108 (executing program) 2022/05/05 01:03:03 fetching corpus: 6426, signal 165869/208108 (executing program) 2022/05/05 01:03:04 fetching corpus: 6476, signal 166523/208108 (executing program) 2022/05/05 01:03:04 fetching corpus: 6525, signal 166977/208131 (executing program) 2022/05/05 01:03:04 fetching corpus: 6574, signal 167601/208131 (executing program) 2022/05/05 01:03:04 fetching corpus: 6624, signal 167954/208131 (executing program) 2022/05/05 01:03:04 fetching corpus: 6674, signal 168464/208131 (executing program) 2022/05/05 01:03:04 fetching corpus: 6723, signal 168812/208148 (executing program) 2022/05/05 01:03:04 fetching corpus: 6773, signal 169122/208148 (executing program) 2022/05/05 01:03:04 fetching corpus: 6823, signal 169474/208148 (executing program) 2022/05/05 01:03:04 fetching corpus: 6873, signal 169913/208148 (executing program) 2022/05/05 01:03:04 fetching corpus: 6923, signal 170268/208148 (executing program) 2022/05/05 01:03:04 fetching corpus: 6973, signal 170592/208148 (executing program) 2022/05/05 01:03:04 fetching corpus: 7023, signal 171100/208148 (executing program) 2022/05/05 01:03:04 fetching corpus: 7073, signal 171470/208148 (executing program) 2022/05/05 01:03:04 fetching corpus: 7123, signal 171966/208148 (executing program) 2022/05/05 01:03:04 fetching corpus: 7173, signal 172486/208148 (executing program) 2022/05/05 01:03:04 fetching corpus: 7223, signal 173015/208148 (executing program) 2022/05/05 01:03:04 fetching corpus: 7273, signal 173305/208150 (executing program) 2022/05/05 01:03:04 fetching corpus: 7323, signal 173788/208150 (executing program) 2022/05/05 01:03:04 fetching corpus: 7372, signal 174162/208150 (executing program) 2022/05/05 01:03:04 fetching corpus: 7422, signal 174531/208150 (executing program) 2022/05/05 01:03:05 fetching corpus: 7472, signal 174906/208150 (executing program) 2022/05/05 01:03:05 fetching corpus: 7522, signal 175223/208150 (executing program) 2022/05/05 01:03:05 fetching corpus: 7572, signal 175621/208150 (executing program) 2022/05/05 01:03:05 fetching corpus: 7622, signal 175993/208150 (executing program) 2022/05/05 01:03:05 fetching corpus: 7672, signal 176355/208150 (executing program) 2022/05/05 01:03:05 fetching corpus: 7722, signal 176733/208163 (executing program) 2022/05/05 01:03:05 fetching corpus: 7772, signal 177331/208172 (executing program) 2022/05/05 01:03:05 fetching corpus: 7822, signal 177822/208172 (executing program) 2022/05/05 01:03:05 fetching corpus: 7872, signal 178210/208172 (executing program) 2022/05/05 01:03:05 fetching corpus: 7922, signal 178539/208174 (executing program) 2022/05/05 01:03:05 fetching corpus: 7972, signal 178878/208174 (executing program) 2022/05/05 01:03:05 fetching corpus: 8022, signal 179268/208179 (executing program) 2022/05/05 01:03:05 fetching corpus: 8072, signal 179537/208179 (executing program) 2022/05/05 01:03:05 fetching corpus: 8122, signal 180126/208179 (executing program) 2022/05/05 01:03:05 fetching corpus: 8171, signal 180458/208179 (executing program) 2022/05/05 01:03:05 fetching corpus: 8221, signal 180860/208181 (executing program) 2022/05/05 01:03:05 fetching corpus: 8271, signal 181281/208199 (executing program) 2022/05/05 01:03:05 fetching corpus: 8321, signal 181585/208199 (executing program) 2022/05/05 01:03:05 fetching corpus: 8371, signal 182072/208199 (executing program) 2022/05/05 01:03:05 fetching corpus: 8421, signal 182506/208218 (executing program) 2022/05/05 01:03:06 fetching corpus: 8471, signal 182885/208218 (executing program) 2022/05/05 01:03:06 fetching corpus: 8521, signal 183425/208218 (executing program) 2022/05/05 01:03:06 fetching corpus: 8571, signal 183767/208218 (executing program) 2022/05/05 01:03:06 fetching corpus: 8621, signal 184030/208218 (executing program) 2022/05/05 01:03:06 fetching corpus: 8671, signal 184401/208218 (executing program) 2022/05/05 01:03:06 fetching corpus: 8720, signal 184748/208222 (executing program) 2022/05/05 01:03:06 fetching corpus: 8770, signal 185205/208238 (executing program) 2022/05/05 01:03:06 fetching corpus: 8820, signal 185669/208238 (executing program) 2022/05/05 01:03:06 fetching corpus: 8870, signal 186118/208238 (executing program) 2022/05/05 01:03:06 fetching corpus: 8918, signal 186552/208238 (executing program) 2022/05/05 01:03:06 fetching corpus: 8968, signal 187031/208238 (executing program) 2022/05/05 01:03:06 fetching corpus: 9018, signal 187333/208238 (executing program) 2022/05/05 01:03:06 fetching corpus: 9068, signal 187791/208238 (executing program) 2022/05/05 01:03:06 fetching corpus: 9118, signal 188249/208238 (executing program) 2022/05/05 01:03:06 fetching corpus: 9168, signal 188563/208238 (executing program) 2022/05/05 01:03:06 fetching corpus: 9218, signal 188823/208261 (executing program) 2022/05/05 01:03:06 fetching corpus: 9267, signal 189357/208265 (executing program) 2022/05/05 01:03:07 fetching corpus: 9317, signal 189658/208265 (executing program) 2022/05/05 01:03:07 fetching corpus: 9367, signal 190208/208266 (executing program) 2022/05/05 01:03:07 fetching corpus: 9417, signal 190511/208281 (executing program) 2022/05/05 01:03:07 fetching corpus: 9467, signal 190841/208281 (executing program) 2022/05/05 01:03:07 fetching corpus: 9517, signal 191086/208394 (executing program) 2022/05/05 01:03:07 fetching corpus: 9567, signal 191387/208394 (executing program) 2022/05/05 01:03:07 fetching corpus: 9617, signal 191637/208394 (executing program) 2022/05/05 01:03:07 fetching corpus: 9667, signal 191964/208394 (executing program) 2022/05/05 01:03:07 fetching corpus: 9717, signal 192333/208394 (executing program) 2022/05/05 01:03:07 fetching corpus: 9767, signal 192771/208394 (executing program) 2022/05/05 01:03:07 fetching corpus: 9817, signal 193135/208394 (executing program) 2022/05/05 01:03:07 fetching corpus: 9867, signal 193467/208394 (executing program) 2022/05/05 01:03:07 fetching corpus: 9917, signal 193769/208396 (executing program) 2022/05/05 01:03:07 fetching corpus: 9967, signal 194139/208396 (executing program) 2022/05/05 01:03:07 fetching corpus: 10016, signal 194548/208404 (executing program) 2022/05/05 01:03:07 fetching corpus: 10065, signal 194913/208405 (executing program) 2022/05/05 01:03:07 fetching corpus: 10115, signal 195233/208405 (executing program) 2022/05/05 01:03:07 fetching corpus: 10165, signal 195514/208405 (executing program) 2022/05/05 01:03:07 fetching corpus: 10215, signal 195747/208405 (executing program) 2022/05/05 01:03:08 fetching corpus: 10265, signal 196165/208407 (executing program) 2022/05/05 01:03:08 fetching corpus: 10314, signal 196591/208407 (executing program) 2022/05/05 01:03:08 fetching corpus: 10364, signal 196871/208407 (executing program) 2022/05/05 01:03:08 fetching corpus: 10414, signal 197169/208407 (executing program) 2022/05/05 01:03:08 fetching corpus: 10464, signal 197468/208407 (executing program) 2022/05/05 01:03:08 fetching corpus: 10514, signal 197759/208407 (executing program) 2022/05/05 01:03:08 fetching corpus: 10564, signal 198154/208407 (executing program) 2022/05/05 01:03:08 fetching corpus: 10614, signal 198536/208407 (executing program) 2022/05/05 01:03:08 fetching corpus: 10664, signal 198911/208407 (executing program) 2022/05/05 01:03:08 fetching corpus: 10713, signal 199220/208407 (executing program) 2022/05/05 01:03:08 fetching corpus: 10762, signal 199648/208423 (executing program) 2022/05/05 01:03:08 fetching corpus: 10811, signal 199982/208426 (executing program) 2022/05/05 01:03:08 fetching corpus: 10861, signal 200239/208426 (executing program) 2022/05/05 01:03:08 fetching corpus: 10911, signal 200603/208426 (executing program) 2022/05/05 01:03:08 fetching corpus: 10961, signal 200993/208426 (executing program) 2022/05/05 01:03:08 fetching corpus: 11011, signal 201328/208426 (executing program) 2022/05/05 01:03:08 fetching corpus: 11061, signal 201608/208426 (executing program) 2022/05/05 01:03:08 fetching corpus: 11111, signal 201897/208426 (executing program) 2022/05/05 01:03:09 fetching corpus: 11161, signal 202242/208426 (executing program) 2022/05/05 01:03:09 fetching corpus: 11211, signal 202603/208442 (executing program) 2022/05/05 01:03:09 fetching corpus: 11261, signal 202822/208442 (executing program) 2022/05/05 01:03:09 fetching corpus: 11311, signal 203124/208442 (executing program) 2022/05/05 01:03:09 fetching corpus: 11361, signal 203506/208444 (executing program) 2022/05/05 01:03:09 fetching corpus: 11411, signal 203843/208444 (executing program) 2022/05/05 01:03:09 fetching corpus: 11461, signal 204059/208444 (executing program) 2022/05/05 01:03:09 fetching corpus: 11511, signal 204422/208444 (executing program) 2022/05/05 01:03:09 fetching corpus: 11560, signal 204682/208453 (executing program) 2022/05/05 01:03:09 fetching corpus: 11610, signal 204951/208453 (executing program) 2022/05/05 01:03:09 fetching corpus: 11660, signal 205225/208465 (executing program) 2022/05/05 01:03:09 fetching corpus: 11710, signal 205488/208465 (executing program) 2022/05/05 01:03:09 fetching corpus: 11760, signal 205934/208465 (executing program) 2022/05/05 01:03:09 fetching corpus: 11810, signal 206380/208465 (executing program) 2022/05/05 01:03:09 fetching corpus: 11860, signal 206661/208465 (executing program) 2022/05/05 01:03:09 fetching corpus: 11885, signal 206754/208477 (executing program) 2022/05/05 01:03:09 fetching corpus: 11885, signal 206754/208477 (executing program) 2022/05/05 01:03:13 starting 6 fuzzer processes 01:03:13 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, 0x0, &(0x7f0000000100)=0x10) 01:03:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create(0x4) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 01:03:13 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 01:03:13 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000200)={0x0, 0x1000, 0x4, 0x24, 0x5, 0xffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) pwrite64(r1, 0x0, 0x0, 0x20000000001) r2 = syz_open_dev$loop(&(0x7f0000000140), 0x77b5, 0x3000) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) 01:03:13 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@t={0x81, 0x3, 0x0, 0x0, @generic}) 01:03:13 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket$nl_rdma(0x10, 0x3, 0x14) syncfs(r0) [ 123.298604][ T3489] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 123.306848][ T3489] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 123.315316][ T3489] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 123.324574][ T3489] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 123.334280][ T3489] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 123.342743][ T3489] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 123.484236][ T3487] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 123.492202][ T3487] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 123.500004][ T3487] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 123.508388][ T3487] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 123.516105][ T3487] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 123.525209][ T3487] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 123.534724][ T3493] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 123.544449][ T3493] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 123.553007][ T3493] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 123.556225][ T3487] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 123.572156][ T3487] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 123.580142][ T3487] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 123.651308][ T3487] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 123.659998][ T3487] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 123.673137][ T3487] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 123.698796][ T3490] chnl_net:caif_netlink_parms(): no params data found [ 123.738355][ T3487] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 123.749908][ T3487] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 123.750590][ T3489] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 123.758017][ T3487] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 123.768821][ T3489] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 123.789268][ T3489] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 123.798716][ T3487] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 123.801179][ T3493] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 123.815086][ T3489] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 123.825683][ T3489] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 123.835087][ T3489] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 123.843429][ T3489] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 123.854225][ T3489] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 123.932495][ T3495] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 123.968602][ T3487] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 124.739753][ T3498] chnl_net:caif_netlink_parms(): no params data found [ 124.819663][ T3490] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.827715][ T3490] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.837167][ T3490] device bridge_slave_0 entered promiscuous mode [ 124.872945][ T3505] chnl_net:caif_netlink_parms(): no params data found [ 124.900630][ T3503] chnl_net:caif_netlink_parms(): no params data found [ 124.958444][ T3490] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.965964][ T3490] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.975503][ T3490] device bridge_slave_1 entered promiscuous mode [ 125.003616][ T3499] chnl_net:caif_netlink_parms(): no params data found [ 125.188651][ T3504] chnl_net:caif_netlink_parms(): no params data found [ 125.243978][ T3490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.292831][ T3490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.371941][ T123] Bluetooth: hci0: command 0x0409 tx timeout [ 125.487123][ T3490] team0: Port device team_slave_0 added [ 125.519396][ T3490] team0: Port device team_slave_1 added [ 125.622635][ T120] Bluetooth: hci2: command 0x0409 tx timeout [ 125.628765][ T120] Bluetooth: hci1: command 0x0409 tx timeout [ 125.715315][ T3498] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.722754][ T3498] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.732140][ T3498] device bridge_slave_0 entered promiscuous mode [ 125.795597][ T3490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.802777][ T3490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.829410][ T3490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.852253][ T27] Bluetooth: hci3: command 0x0409 tx timeout [ 125.864558][ T3498] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.871980][ T3498] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.881327][ T3498] device bridge_slave_1 entered promiscuous mode [ 125.896268][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.903689][ T3503] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.913120][ T3503] device bridge_slave_0 entered promiscuous mode [ 125.934248][ T27] Bluetooth: hci5: command 0x0409 tx timeout [ 125.953669][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.961032][ T3503] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.970574][ T3503] device bridge_slave_1 entered promiscuous mode [ 125.978868][ T3505] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.986333][ T3505] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.995694][ T3505] device bridge_slave_0 entered promiscuous mode [ 126.006648][ T3490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.014421][ T3490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.040588][ T3490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.052431][ T3512] Bluetooth: hci4: command 0x0409 tx timeout [ 126.177875][ T3505] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.185464][ T3505] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.194788][ T3505] device bridge_slave_1 entered promiscuous mode [ 126.209503][ T3503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.228021][ T3498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.335638][ T3503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.372215][ T3498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.403152][ T3499] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.410578][ T3499] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.420100][ T3499] device bridge_slave_0 entered promiscuous mode [ 126.429632][ T3504] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.437333][ T3504] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.446753][ T3504] device bridge_slave_0 entered promiscuous mode [ 126.522476][ T3505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.532613][ T3499] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.539959][ T3499] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.549384][ T3499] device bridge_slave_1 entered promiscuous mode [ 126.557342][ T3504] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.565027][ T3504] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.574385][ T3504] device bridge_slave_1 entered promiscuous mode [ 126.588633][ T3490] device hsr_slave_0 entered promiscuous mode [ 126.597454][ T3490] device hsr_slave_1 entered promiscuous mode [ 126.650465][ T3505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.710028][ T3503] team0: Port device team_slave_0 added [ 126.720778][ T3498] team0: Port device team_slave_0 added [ 126.731190][ T3503] team0: Port device team_slave_1 added [ 126.843492][ T3498] team0: Port device team_slave_1 added [ 126.875405][ T3499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.892263][ T3504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.967919][ T3505] team0: Port device team_slave_0 added [ 126.982801][ T3505] team0: Port device team_slave_1 added [ 126.994919][ T3499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.028526][ T3504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.039106][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.046494][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.072882][ T3503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.120699][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.128004][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.154408][ T3498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.269998][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.277290][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.303619][ T3503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.316481][ T3498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.323796][ T3498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.350054][ T3498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.435320][ T3504] team0: Port device team_slave_0 added [ 127.453697][ T120] Bluetooth: hci0: command 0x041b tx timeout [ 127.481419][ T3505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.489053][ T3505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.515180][ T3505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.543755][ T3499] team0: Port device team_slave_0 added [ 127.551431][ T3505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.558558][ T3505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.584694][ T3505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.600875][ T3504] team0: Port device team_slave_1 added [ 127.676388][ T3499] team0: Port device team_slave_1 added [ 127.702386][ T27] Bluetooth: hci1: command 0x041b tx timeout [ 127.708773][ T27] Bluetooth: hci2: command 0x041b tx timeout [ 127.749573][ T3498] device hsr_slave_0 entered promiscuous mode [ 127.759007][ T3498] device hsr_slave_1 entered promiscuous mode [ 127.767415][ T3498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.775196][ T3498] Cannot create hsr debugfs directory [ 127.809770][ T3503] device hsr_slave_0 entered promiscuous mode [ 127.818307][ T3503] device hsr_slave_1 entered promiscuous mode [ 127.827518][ T3503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.835259][ T3503] Cannot create hsr debugfs directory [ 127.932182][ T27] Bluetooth: hci3: command 0x041b tx timeout [ 127.982668][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.989773][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.012348][ T27] Bluetooth: hci5: command 0x041b tx timeout [ 128.016312][ T3499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.034815][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.042182][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.068391][ T3504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.090987][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.098274][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.124517][ T3504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.136372][ T27] Bluetooth: hci4: command 0x041b tx timeout [ 128.199900][ T3499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.207107][ T3499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.233435][ T3499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.285750][ T3505] device hsr_slave_0 entered promiscuous mode [ 128.294630][ T3505] device hsr_slave_1 entered promiscuous mode [ 128.307219][ T3505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.314978][ T3505] Cannot create hsr debugfs directory [ 128.415616][ T3499] device hsr_slave_0 entered promiscuous mode [ 128.424974][ T3499] device hsr_slave_1 entered promiscuous mode [ 128.438964][ T3499] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.446849][ T3499] Cannot create hsr debugfs directory [ 128.582415][ T3504] device hsr_slave_0 entered promiscuous mode [ 128.590560][ T3504] device hsr_slave_1 entered promiscuous mode [ 128.598397][ T3504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.606166][ T3504] Cannot create hsr debugfs directory [ 129.007588][ T3490] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 129.038660][ T3490] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 129.134407][ T3490] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 129.158964][ T3490] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 129.306765][ T3498] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 129.366325][ T3498] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 129.474815][ T3498] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 129.509237][ T3498] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 129.532535][ T3535] Bluetooth: hci0: command 0x040f tx timeout [ 129.614323][ T3503] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 129.678134][ T3503] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 129.735435][ T3503] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 129.763280][ T3503] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 129.778881][ T3512] Bluetooth: hci2: command 0x040f tx timeout [ 129.882732][ T3512] Bluetooth: hci1: command 0x040f tx timeout [ 129.914716][ T3505] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 129.973755][ T3505] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 129.991435][ T3504] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 130.049364][ T3540] Bluetooth: hci3: command 0x040f tx timeout [ 130.064297][ T3504] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 130.088008][ T3505] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 130.103387][ T3540] Bluetooth: hci5: command 0x040f tx timeout [ 130.130398][ T3499] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 130.150459][ T3499] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 130.167073][ T3504] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 130.175221][ T3540] Bluetooth: hci4: command 0x040f tx timeout [ 130.190406][ T3505] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 130.228770][ T3499] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 130.253424][ T3504] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 130.290303][ T3499] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 130.378911][ T3490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.493306][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.503073][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.528918][ T3490] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.600051][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.610245][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.620172][ T3541] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.627583][ T3541] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.685853][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.695727][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.705808][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.715385][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.722842][ T3512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.772127][ T3498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.780923][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.883248][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.949300][ T3503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.960265][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.971917][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.982340][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.993040][ T3541] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.018836][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.028964][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.038511][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.047696][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.057645][ T3542] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.100173][ T3498] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.121211][ T3490] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 131.134542][ T3490] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.226518][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.236664][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.246562][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.257613][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.277282][ T3503] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.328397][ T3505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.434567][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.445200][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.454878][ T120] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.462247][ T120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.471215][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.481363][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.490946][ T120] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.498404][ T120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.507607][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 131.517754][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 131.527345][ T120] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.534661][ T120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.543741][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.554277][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 131.562130][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.569923][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 131.580108][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 131.589493][ T120] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.596859][ T120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.606016][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.611881][ T123] Bluetooth: hci0: command 0x0419 tx timeout [ 131.631122][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.640619][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.650360][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.683662][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 131.692905][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 131.753630][ T3505] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.782010][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.792853][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.803653][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.814859][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.825630][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.836588][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.848398][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.862711][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.872218][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 131.873627][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.925650][ T3490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.947813][ T3499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.983313][ T3498] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 131.994571][ T3498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.011131][ T3548] Bluetooth: hci1: command 0x0419 tx timeout [ 132.035846][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.045912][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.056734][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.068563][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.078893][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.088812][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.092539][ T27] Bluetooth: hci3: command 0x0419 tx timeout [ 132.098679][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.112755][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.122150][ T3538] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.129465][ T3538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.138732][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.148245][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.164853][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.174404][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.183917][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.195081][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.204567][ T3550] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.212010][ T3550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.259560][ T3504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 132.277010][ T3503] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 132.290402][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 132.347377][ T3499] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.386144][ T3498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.458188][ T3550] Bluetooth: hci5: command 0x0419 tx timeout [ 132.496691][ T3490] device veth0_vlan entered promiscuous mode [ 132.517787][ T3504] 8021q: adding VLAN 0 to HW filter on device team0 [ 132.522520][ T3538] Bluetooth: hci4: command 0x0419 tx timeout [ 132.543891][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.554272][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.564105][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.575356][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.585718][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.595989][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.603849][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.611619][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.620817][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.629625][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 132.640578][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.650173][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.659834][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.667139][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.676266][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 132.686389][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 132.696980][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 132.706649][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.716302][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.723692][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.732570][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 132.743112][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 132.753607][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.763437][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.774293][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 132.783532][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.792722][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.802422][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.812110][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 132.829319][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 132.838803][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 132.848866][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 132.858366][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 132.901136][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 132.911201][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.920953][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.928359][ T3512] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.937691][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.947699][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.996413][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.011182][ T3490] device veth1_vlan entered promiscuous mode [ 133.126671][ T3499] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 133.138005][ T3499] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 133.160343][ T3503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.177513][ T3498] device veth0_vlan entered promiscuous mode [ 133.206876][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 133.216934][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 133.227582][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 133.237116][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.244969][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.252830][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.264121][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 133.274262][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 133.283858][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 133.291172][ T3512] bridge0: port 2(bridge_slave_1) entered forwarding state [ 133.300395][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.310387][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.320243][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.330595][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.340455][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.350781][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.361507][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.371252][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.382982][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 133.393761][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.403543][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 133.413167][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.422774][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.441656][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.452362][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 133.461446][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.470698][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.527294][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 133.538666][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.549505][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.559626][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 133.570430][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 133.595514][ T3498] device veth1_vlan entered promiscuous mode [ 133.616522][ T3490] device veth0_macvtap entered promiscuous mode [ 133.628286][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.638362][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 133.648337][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.656194][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.732243][ T3505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 133.758975][ T3498] device veth0_macvtap entered promiscuous mode [ 133.769726][ T3490] device veth1_macvtap entered promiscuous mode [ 133.779958][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.791529][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 133.799403][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 133.807265][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 133.818210][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 133.828858][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 133.838813][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 133.848704][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.858975][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.869093][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.879362][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.937187][ T3498] device veth1_macvtap entered promiscuous mode [ 133.963757][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.973482][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.983283][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 133.993385][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.003199][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.014915][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.068247][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 134.086918][ T3499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.121130][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.131559][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.142341][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.152218][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.193408][ T3503] device veth0_vlan entered promiscuous mode [ 134.228451][ T3490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.240082][ T3505] device veth0_vlan entered promiscuous mode [ 134.309404][ T3490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.325695][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.337883][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.351403][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.383301][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.392994][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.402156][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.411263][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.420508][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.430941][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.441294][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.449184][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.457049][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.467339][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.477682][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.488003][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.498407][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 134.508688][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.526365][ T3503] device veth1_vlan entered promiscuous mode [ 134.543710][ T3490] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.552743][ T3490] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.561629][ T3490] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.570592][ T3490] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.593455][ T3505] device veth1_vlan entered promiscuous mode [ 134.608956][ T3504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 134.673931][ T3498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.684719][ T3498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.699002][ T3498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.723799][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.734417][ T3540] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.764424][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 134.774220][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.819698][ T3498] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.829103][ T3498] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.839337][ T3498] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.848299][ T3498] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.886170][ T3499] device veth0_vlan entered promiscuous mode [ 134.903050][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 134.912174][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 134.987430][ T3503] device veth0_macvtap entered promiscuous mode [ 135.029977][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.040514][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.050761][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.060929][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.071036][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 135.081176][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 135.166136][ T42] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.174179][ T42] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.211981][ T3505] device veth0_macvtap entered promiscuous mode [ 135.230626][ T3503] device veth1_macvtap entered promiscuous mode [ 135.241817][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.251507][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.261417][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 135.270548][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.300042][ T767] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.308628][ T767] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.321443][ T3550] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.352019][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.359935][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.380375][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.403983][ T3499] device veth1_vlan entered promiscuous mode [ 135.420840][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.483354][ T3505] device veth1_macvtap entered promiscuous mode [ 135.534740][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 135.549737][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 135.575339][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 135.585636][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 135.604611][ T3504] device veth0_vlan entered promiscuous mode [ 135.632274][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.640195][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.665586][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.677275][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.688401][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.699665][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.713366][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.744462][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.754324][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.764703][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.775838][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 135.799258][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 135.864249][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.874910][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.885102][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.896781][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.907268][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.907341][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.911231][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.914551][ T3499] device veth0_macvtap entered promiscuous mode [ 135.919765][ T3504] device veth1_vlan entered promiscuous mode [ 135.925537][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 135.927541][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 135.929722][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.932494][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.939006][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.939077][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.939128][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.939193][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.942844][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.033571][ T3499] device veth1_macvtap entered promiscuous mode [ 136.045136][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 136.047155][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 136.049197][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.051346][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.086902][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.086977][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.087026][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.087091][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.087130][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.087195][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.090812][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.101188][ T3503] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.101357][ T3503] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.101526][ T3503] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.101878][ T3503] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.114408][ T3505] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.114585][ T3505] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.114763][ T3505] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.114935][ T3505] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:03:29 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, 0x0, &(0x7f0000000100)=0x10) [ 136.151424][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.153748][ T3538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.343208][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 136.345739][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.366585][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.366658][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.366708][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.366774][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.366813][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.366878][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.366916][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 136.366981][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.371267][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 136.399032][ T3504] device veth0_macvtap entered promiscuous mode [ 136.427813][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 136.430233][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 136.432926][ T3535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.441273][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.441340][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.441387][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.441451][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.441491][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.441564][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.441605][ T3499] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 136.441671][ T3499] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 136.446520][ T3499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 136.466026][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 136.468528][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.530659][ T3504] device veth1_macvtap entered promiscuous mode [ 136.544342][ T3499] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.544527][ T3499] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.544696][ T3499] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.544868][ T3499] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 136.549196][ T959] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.549271][ T959] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.606361][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 136.680444][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.774553][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.269456][ T3136] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.286058][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.297435][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.307458][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.318054][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.327999][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.338622][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.348564][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 137.359219][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.369188][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:03:29 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000200)={0x0, 0x1000, 0x4, 0x24, 0x5, 0xffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) pwrite64(r1, 0x0, 0x0, 0x20000000001) r2 = syz_open_dev$loop(&(0x7f0000000140), 0x77b5, 0x3000) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) [ 137.379832][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 137.394377][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.413594][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.421509][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.462819][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 137.473336][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.484026][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 01:03:29 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, 0x0, &(0x7f0000000100)=0x10) [ 137.556828][ T3566] blktrace: Concurrent blktraces are not allowed on loop5 01:03:29 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000200)={0x0, 0x1000, 0x4, 0x24, 0x5, 0xffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) pwrite64(r1, 0x0, 0x0, 0x20000000001) r2 = syz_open_dev$loop(&(0x7f0000000140), 0x77b5, 0x3000) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) [ 137.744826][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.752969][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.778397][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 137.834680][ T42] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 137.844357][ T42] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 137.858059][ T3548] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:03:30 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, 0x0, &(0x7f0000000100)=0x10) [ 137.935878][ T3570] blktrace: Concurrent blktraces are not allowed on loop5 [ 138.047090][ T959] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.055147][ T959] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.102832][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.113547][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.123808][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.134944][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:03:30 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@t={0x81, 0x3, 0x0, 0x0, @generic}) 01:03:30 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000200)={0x0, 0x1000, 0x4, 0x24, 0x5, 0xffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) pwrite64(r1, 0x0, 0x0, 0x20000000001) r2 = syz_open_dev$loop(&(0x7f0000000140), 0x77b5, 0x3000) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) [ 138.144966][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.155573][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.165597][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.176207][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.186251][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 138.196857][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.211016][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 138.218750][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.228747][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 138.239008][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.503661][ T3580] blktrace: Concurrent blktraces are not allowed on loop5 [ 138.700636][ T3504] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.709911][ T3504] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.719554][ T3504] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 138.728608][ T3504] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 01:03:30 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create(0x4) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 01:03:30 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000200)={0x0, 0x1000, 0x4, 0x24, 0x5, 0xffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) pwrite64(r1, 0x0, 0x0, 0x20000000001) r2 = syz_open_dev$loop(&(0x7f0000000140), 0x77b5, 0x3000) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) 01:03:30 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@t={0x81, 0x3, 0x0, 0x0, @generic}) 01:03:30 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) [ 139.056024][ T3591] blktrace: Concurrent blktraces are not allowed on loop5 [ 139.203816][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.212673][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.259910][ T3575] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 139.347667][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 139.355744][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 139.380840][ T3512] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 139.610754][ T24] audit: type=1326 audit(1651712611.656:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3593 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ffd6890e9 code=0x7ffc0000 [ 139.661307][ T24] audit: type=1326 audit(1651712611.706:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3593 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1ffd6890e9 code=0x7ffc0000 [ 139.687137][ T24] audit: type=1326 audit(1651712611.706:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3593 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ffd6890e9 code=0x7ffc0000 [ 139.711141][ T24] audit: type=1326 audit(1651712611.706:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3593 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ffd6890e9 code=0x7ffc0000 [ 139.734202][ T24] audit: type=1326 audit(1651712611.706:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3593 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=306 compat=0 ip=0x7f1ffd6890e9 code=0x7ffc0000 [ 139.757347][ T24] audit: type=1326 audit(1651712611.706:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3593 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ffd6890e9 code=0x7ffc0000 [ 139.780378][ T24] audit: type=1326 audit(1651712611.706:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3593 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ffd6890e9 code=0x7ffc0000 01:03:31 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket$nl_rdma(0x10, 0x3, 0x14) syncfs(r0) 01:03:31 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f00000004c0)) 01:03:31 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 01:03:31 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000080)=@t={0x81, 0x3, 0x0, 0x0, @generic}) 01:03:31 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create(0x4) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 01:03:31 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000200)={0x0, 0x1000, 0x4, 0x24, 0x5, 0xffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) pwrite64(r1, 0x0, 0x0, 0x20000000001) r2 = syz_open_dev$loop(&(0x7f0000000140), 0x77b5, 0x3000) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) [ 140.064852][ T3606] blktrace: Concurrent blktraces are not allowed on loop5 01:03:32 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create(0x4) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 01:03:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create(0x4) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 01:03:32 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f00000004c0)) 01:03:32 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 01:03:32 executing program 0: sendto$inet(0xffffffffffffffff, &(0x7f0000000380)="e2282a1ea84f57f463597d56eb5b403664d57136cdbb3e6b0eb2f4dad16373ffe634bb9d4c2ce4691e1a3694866933416ec02306ed563c805d1e7497ece85eb5b064367d662f813d871ad32305c7a9d68eb3808fa7416f5af6ddf343ec5661f0c7cf912005e3ab28c8552b1144ff5c4edfaf0296712a9428161ba17bd31eff96d02e0f7d90da698b5f4a094adfc76e62ce40d63ddca1eff644d89b07182ff4965bb8c7a6d34a4bfd62a8c1fc24288a6fbb62224c9caf90f4a2a0ddd0c3dadecaea2c67fce6eebd0e1fa6e0be08b88daabf20373c7a22969c6121c1c5f5db4aea5b50215798181720d95302e3080b67edd978", 0xf2, 0x20008010, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) memfd_create(&(0x7f0000000240)='\xf3e\t\x9f\x918\xc0y\x01c\x89\xb8\xc5;~\x04\x03~K\xfbP\x84=\xfa\x81\f\x1et\x10\x0e\xcf^9\xbe\\', 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000200)={0x0, 0x1000, 0x4, 0x24, 0x5, 0xffff}) r1 = syz_open_dev$tty1(0xc, 0x4, 0x3) pwrite64(r1, 0x0, 0x0, 0x20000000001) r2 = syz_open_dev$loop(&(0x7f0000000140), 0x77b5, 0x3000) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f00000000c0)={'\x00', 0x0, 0x100004, 0x4}) ioctl$BLKTRACESTOP(r2, 0x1275, 0x0) 01:03:32 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f00000004c0)) [ 140.471394][ T24] audit: type=1326 audit(1651712612.286:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3608 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ffd6890e9 code=0x7ffc0000 01:03:32 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket$nl_rdma(0x10, 0x3, 0x14) syncfs(r0) 01:03:32 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000500)={0x0, 0x3938700}, 0x0, 0x0) [ 140.495131][ T24] audit: type=1326 audit(1651712612.286:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3608 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1ffd6890e9 code=0x7ffc0000 01:03:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[], 0x48) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000001280)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000000040)="3fa65d51", 0x4}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000012c0)="07d7", 0x2}], 0x1}}], 0x2, 0x0) 01:03:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create(0x4) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f00000000c0), 0x0, 0x0) [ 140.495291][ T24] audit: type=1326 audit(1651712612.346:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=3608 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f1ffd6890e9 code=0x7ffc0000 01:03:32 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f00000004c0)) 01:03:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[], 0x48) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000001280)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000000040)="3fa65d51", 0x4}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000012c0)="07d7", 0x2}], 0x1}}], 0x2, 0x0) 01:03:32 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0000}]}) r0 = socket$nl_rdma(0x10, 0x3, 0x14) syncfs(r0) [ 140.819688][ T3621] blktrace: Concurrent blktraces are not allowed on loop5 01:03:32 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r0 = epoll_create(0x4) epoll_pwait2(r0, &(0x7f0000000000)=[{}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 01:03:32 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000500)={0x0, 0x3938700}, 0x0, 0x0) 01:03:33 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x82, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x100) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 01:03:33 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)) unshare(0x2000400) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f00000002c0)) 01:03:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[], 0x48) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000001280)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000000040)="3fa65d51", 0x4}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000012c0)="07d7", 0x2}], 0x1}}], 0x2, 0x0) 01:03:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x15, 0x0, 0x0) 01:03:33 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x301180, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x406, r1) 01:03:33 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000500)={0x0, 0x3938700}, 0x0, 0x0) 01:03:33 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000003c0)=ANY=[], 0x48) sendmmsg$inet6(r0, &(0x7f0000004300)=[{{&(0x7f0000001280)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000001700)=[{&(0x7f0000000040)="3fa65d51", 0x4}], 0x1}}, {{&(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f00000001c0)=[{&(0x7f00000012c0)="07d7", 0x2}], 0x1}}], 0x2, 0x0) 01:03:33 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)) unshare(0x2000400) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f00000002c0)) 01:03:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x15, 0x0, 0x0) 01:03:33 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x301180, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x406, r1) 01:03:33 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ppoll(&(0x7f0000000200)=[{r0}], 0x1, &(0x7f0000000500)={0x0, 0x3938700}, 0x0, 0x0) 01:03:33 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x82, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x100) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 01:03:33 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x15, 0x0, 0x0) 01:03:33 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x82, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x100) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 01:03:33 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)) unshare(0x2000400) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f00000002c0)) 01:03:34 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x301180, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x406, r1) 01:03:34 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000029559220fa0ae803ddf00000000109021b00010000000009040000017cdaa200090581"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000000b80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:03:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x82, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x100) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 01:03:34 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x15, 0x0, 0x0) 01:03:34 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x82, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x100) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 01:03:34 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)) unshare(0x2000400) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, 0x0) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f00000002c0)) 01:03:34 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x301180, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fcntl$dupfd(r0, 0x406, r1) 01:03:34 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto$packet(r0, &(0x7f00000003c0)="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", 0xe80, 0x0, 0xfffffffffffffffe, 0x0) [ 142.422457][ T120] usb 2-1: new high-speed USB device number 2 using dummy_hcd 01:03:34 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x82, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x100) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 01:03:34 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000002800)={0xa, 0x4001, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "b426dde93ca56378", "ba1023198c1d86e5b299a690e135527e", "1cd8d661", "81bdf36dd1471008"}, 0x28) write(r0, &(0x7f0000000000)="05", 0x2007e53d) 01:03:34 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x82, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000000)=0x100) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 01:03:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}]}, 0x24}}, 0x0) [ 142.674581][ T120] usb 2-1: Using ep0 maxpacket: 32 01:03:34 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto$packet(r0, &(0x7f00000003c0)="800e00001a0015978293d65eac88cd855b6805aaf8757a107dbbc863b37b9ac5a054998c462c3a7bcf554de5e8e67fa2b029a166e399b63f61e96d89c97b81d80e537faec32f7a224a6711865956cdf1482bfa68864c931b39d9c601db61fcdc023bfe23729b7f4f6dbac4778af15e646373725d725d36e5eb97c969c446c3666893b4b71be51a940ded867469ab69952a0300dd12c5f5e05f6be423125cf5a9ecaaa96529e66bb948fa8cb2321bd2d6730567f3eb108bdfe38f6855ea0b35787b7f3dc2ce9906acb4b154c46bfbe0de041b07b6808cf9ebe0f6cd85e6134a294cdb23f56b8fd694a9cb5b5c9ece79cb423b9b0d7f0c3a7e907980c8049259ce1e758cc07d0ad0c7918dfdc839279744ac0b90194db437a51cfa37e0d01052c633ad7d54abd4fdad9bf3fa7ab1a9c5237ae0ea6547090c367384a1ff5f428de84bf548ea62dda67846cc754fa3efac1d1147a30a82dedde7f50956332a5e945764b5de8a10833a217ac2a9475ed5c81c8947ce576aeb401fbcdbca249b9ba2f2d978ca73de7249248bb94fa27dbd3ff3f3f047f3b7d5419b367f7e9a8488386b442a2d3da49072369edb87ffe4e008b209439941263a749da85407fad6c31658fb6ab2ac5f4d0a106c774037b440c2c83cc2608377c262078059b25038d69e1a485b73a90f712f87fa8eab084e5770965aeafc624e017372f35c2252b30c57fb134630c3a543aef3663e58c4605b63ce90e4914e1ff87499505bd8e9bc75de49ab448dab089a3d530186a1744029207556dc4e57cca7c98d395f406b1b124b4fd637fe69814bf0b524e9ad1741685790e205f8d63292394b75f332d904a7352fdc106ef86d97755f7bcb6702bcf8e3efbf6960d7008a93b8dd42255dc3f99a687123d31483a566107509c0b20a1a3d521b7bdfad0c95b1ab0ef943181dfe964e47729e0b2232f78c024806d7f1527a80963f92b38937abac0f65dd6261e1bc0aee08660cdca58ae2576ccb91ec34287acc6ec725099532f6a736e1057e77a62b5bf1797c68915670f406ce1bfca26bc81e4839856f05528ff2dfb1bd6544005c4003502648b9bbbc6c800e556e85e2cb017a3a1bd331239182ce9443d095d4df4ecda65fe726a5294aa42043e49d53e265b2fa0d3801851e4ace0b87878a526d5179d2b9e7a33c735894bbde3995de8e8a72457d76bcc9802fa5b2b2aa9b3676056fc575e1035acad972bb6b009bece13a6c2abbada53d915ab2ac38130ebe169d3cbd0bacfe382fabd7bdd606891c15495b881b1d90dcda95160920f5980288486365428bb20ef7778348e608ca1ba795eb7d21e90019ed96597c313686a9de3675c9a337c359266eb8ac3b3829fd4652bc5fd1f71dc547bd2190662c8e2701f396e1a69753babdb0f6d85ec2bd6b9a1ba3e43151aa2d8cf073a152a4340daff24b85dd16e13bf06a7adf969d6df60a9fda447660bd576310737be41985ddde35b4279969de418f09c3064983935d11a2ae501e224a2e2582fcf5581a82b89b3ed95b0a7f68897facf5d75adff821ac574edc20bb5b152fcf7be76eea9091f1d5ba36eac124af30bf8769120d0e6ac65a97bde56d559caa26b15c77e0dfe59726c8183256ebf83e17fc27ec61338414f3eb948ab3758b718eec42d9e952d8f34c47c50a670e4500c3432e4a894c29e58d403a98d5c5fe83eaaa5d4c8d3df9f8b803e3ebb95e5f94b9fd5b382919766947964dca2dca7c376894157034d3926e6925d0e3765e2e3b517ed49b816ae0427cd244ed3c49ffc8b7f30ff65c590bb30cbaae066348362fd5f74b93a51eb5a4ee85ff0e15c28e4b5547dc40775a78e41206e6211cea9faed0db04671941ffaa4cfdda312f9cd4e9c6eac885c02abeb9021c2ab8af78bb232c5018f2fb864bd6e4775eca10d1f77c5f5eb23c9edf5561b0a77424da761782afddd055f4cd5b926c0fd60a1be4b632ff53cb39a8e1edb89401f6a50c127ee64f46f5401534c24a4921d65134db09420d2384af77b4a0d58ec6a57c2defe9e4064acb7c6ec7e0626591c53bc7318e74a576f5d8e6c0c32f5453b51b9b2f90d7f6a6155ee87a1f3465e2bf9190f7f0ba4765366e47e83013a605a2f9c866f9280f266a1cf951e8dccaf141ee735338c3515a9ec93484f329a6e215d0a04a40774cffd917c17800a19e8adc98077c36cc88512881194ffdeb1ab82936d26ee8fd040283156a74a0caa172d8de3fe2325cd0614231f54043f3412da37184ea5a84df9f498b422cc4da5ce64d7c62dc05ab96cda3bd2709353e22695474ac4bc161f63ef450aa95eaf53cf51ed4e131da27f52ac2e9dbd1ac904793a940e85c74bff6069d4ecd06f39067e41f19f03a3801e3449f0fc3cdd00023a52c56b9be5bb638e47d63a79861f8236ae661d7431fb85fedb8b50dffb8b51d9b7b866077614dfc0f8903e651861dc61239237038d9b688521ef63ecd1246fd7e14157c893508b76e5198a2ccfd24ff3a90556e53d7881452ff546ed14435238ffca8fcb853fc077fa528165e698169e07bea959fce2b21aa4c6755bb70b9a4827595f76711efcae489529b90b94582678256014fa651911972b7e8fde209f072554f3c6d1d83daa4fcc39cd683c0c5851be0bb84b21178ef96a6e44edfd1950bedb1c4990cdaa2e16049dbdcae24c3227869373b9617a9d37e6baa2279fdfb22163abf81e0aa03fa92dc2bdb7cf88d21c4d9dcbd463baabf8b5d798bc0f5ac929dcf91ab5d6451fc369b950ea3b47882703c27b03aba14ea201c43fdfa11a0978fc1d8efc5cf963043ac83689225c5f4a6976b16a961a1c74932e5d4091b1fbdb74536ef1f29fd7e93332a00175b68d3cf48f185cc432b3b1dc84d43a18beaa5b6bd455737ded2dfce6d1b4e34a9c6e8cbc3d98b2df973fd588ce8d98dbdd51ffb17192576c4d1370934e274f0d69b6413068de72158540153d13acba45f4a24614abdfb77b577fc366c08d1d9adfb3160c8a275316fdd796e31478fff29a2da55bc2bfbfbff115106571ee5ef7d5b71a3f42efa66952bcb627a98d9c8c8ddec594bd81f389a192ce9e9df4aec1b6fd400561df1ddb10b452c871d6ecebd26319349c3374225daf44ace8a3d661cdbfa0e00ab9756f332f4b95da4cb4cc61eccf71d87e91231f9083acbb12df23607be6c71f2b217bbfa591a1e7e30f9d9b86f348ef4dfd6a0673e161638d86471ff3ed6a7806ff0026d9c8d5600fa013b01942a88074d3b0427a99fc561ae3bc5f6d0068e01641097cb8b95db6dd4035245426f2b3a3bd92a08fc013edd6ef754cf0e426c4ff3dcff17ef2d4702f4bbed54af7a8f90c3efd8c6a699f59d38efa499da7ad09e94848b077650a43d4d06fc3cf7da5d81f57239ee83a1848fb110680a1ec5eb5bf9271caa5eb95b128f9e9400d1079a5b3fea317ab51dfd0a521e4a3060435a9a7f70cab48ce4d1e6c254dc8dc5233dc33a74b8550709c85ea02e944242124ecd7648ba15709a2f1c690ffb28c9abd39ab871f9d5933d953a52f010e896362e581e01bc057774e5ed2b2aee581ef92bf2d25c1ab58c3545f9fa2887fb7c48114c3a1a815ff39c8fa2f8cd10039d0d6853ddd341ffa4372364a4af79bd72d05139410750ef48c6e2c25bc0db5d8591df7ec733a7c70e381944fff9c846ebdada41e49d7af2512ee612e78a16118754795b6e1cd97daa2358481a5023c123f86b155c061b14e46fe6393fc4d9495098bf28d673566ad6e36bf272f7cde508bab4e8afeee536460f895e1c6fe5880635de10d2bef954b3939bd0026539f913d894817d983e32cd8758c9afb1696e91ab00561134e7c6ebf8eda3bf6f500eee8dc5b3f5a95232c43951585dcad16f98ff3e4ac9755a0c1bc7b8140ce76b6dcbbddace004d9dc5370dd66e021bcdfc41e20f4d91b91ae9ee60542fda469ac25974161dd0836760e21352b4c8b84fb98fc60b498f60f575a9c126cd0815a90b129eb9ffaad10636b802dceeb06acd46b58f583b4c7300592a137710b491c79ac9f7849195822d00e22db6493dd9b1377b7aceba188405b9086867be77588a55e82fd4e84c718a760b002352495551b7ebacffb850612ec4b3a9d0957504baaa50df9a24386d3ee100b1503ff6c43d105433f5f0c1d9f7e23785ecf855713ef4ca7284d1edd1d5e981fb958f8cf0bae973a2685771565fe5ccc32490b9534b44e9614995da9d3c5d168f363aaabcac47e84b0fba252e98d6d349c80268c6d5ef34845a3772e61fb8c577da48b3a1e73d74661919b832c753e23518288d4c4c2d409c7c8ebe5b6ea7cdc0471784b6d45fe59637519289d96f6aaa72f3e35cfa92cbde9382924975650fd8de90dd043e72b7e5387271a3a699744d3d2edfc053637de3e8773c097878cd0f01a33aa3eae693f5e957edaf37b9352826b172c5d52e808dc708d599e3f856980a608c885c27625082b2bc8d702eae2e64c802c313c4883de641c0a150778a966b2c565162403c2f5d6157df354c1919f65039bf0b28ea2f75d98d3ccb48101e98d3826c82c64843cef2edc64f7f0cd943afdfafb1dee2dfb7c45e8c6a4354b3fc6455939c9cdda88a1f08310812418281a93278a2b4029c33bea90b65dfe55da7e5714e4edb2512942cf66b3ad34c6147ddaded9afa1509e796b1f76595da3bfec7daf6bbddd941f38ec3a52259a0ba630687d4c5c2edab4a2dfbe5bb9ea8bb02cfbeb4cb939109285cf7ec56902dc7edeb774871093091b339bf0f68dea74bbc3f4aacbd95468c317a3157f266d9223fdbead565435aa912badb540f19cd88dcef69c17e64f48cd65668ca0e8dba7d66137535936ec51c4f2c84c2c428318a1d1433cf09c953e07833b5c1fa7b8b02a620bd1eeb2b37c1c0f2e385df1779d062342aeaf786a3b9e98d5e92f6d4b077dc0f2c0cc16af51d2c1a64773d5a7f302c8d0531679d8ae29808268d501eec254971690f3ded7b77ccc28c471208c492c2786d6f88f7e8f78cf598a0ed9c64d255fd56b042194ea9e481fecb54bbcee1f0d3cd68d60d9d7d6159ec11dc3258ffcbb81b253aa43f22d6ce2cff0338e9d6f50dc3331cad0dfd65705b93bb8ee770be6b9693a4ff17eb419b4217a51b08070fa08c5e85e56f4aab6c6b87624b14c074498c96dafd31c21befd59ffebf262039c492be344bda92fba543b4c37ac4407bbf4b64534942880e68a0de301d66980d4417b3a8", 0xe80, 0x0, 0xfffffffffffffffe, 0x0) [ 142.823059][ T120] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 142.833173][ T120] usb 2-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=f0.dd [ 142.842508][ T120] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.949072][ T120] usb 2-1: config 0 descriptor?? [ 143.428026][ T123] usb 2-1: USB disconnect, device number 2 01:03:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}]}, 0x24}}, 0x0) 01:03:36 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000002800)={0xa, 0x4001, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "b426dde93ca56378", "ba1023198c1d86e5b299a690e135527e", "1cd8d661", "81bdf36dd1471008"}, 0x28) write(r0, &(0x7f0000000000)="05", 0x2007e53d) 01:03:36 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto$packet(r0, &(0x7f00000003c0)="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", 0xe80, 0x0, 0xfffffffffffffffe, 0x0) 01:03:36 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000029559220fa0ae803ddf00000000109021b00010000000009040000017cdaa200090581"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000000b80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:03:36 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000002800)={0xa, 0x4001, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "b426dde93ca56378", "ba1023198c1d86e5b299a690e135527e", "1cd8d661", "81bdf36dd1471008"}, 0x28) write(r0, &(0x7f0000000000)="05", 0x2007e53d) 01:03:36 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000002800)={0xa, 0x4001, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "b426dde93ca56378", "ba1023198c1d86e5b299a690e135527e", "1cd8d661", "81bdf36dd1471008"}, 0x28) write(r0, &(0x7f0000000000)="05", 0x2007e53d) 01:03:36 executing program 4: r0 = socket(0x10, 0x2, 0x0) sendto$packet(r0, &(0x7f00000003c0)="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", 0xe80, 0x0, 0xfffffffffffffffe, 0x0) 01:03:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}]}, 0x24}}, 0x0) 01:03:36 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000002800)={0xa, 0x4001, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "b426dde93ca56378", "ba1023198c1d86e5b299a690e135527e", "1cd8d661", "81bdf36dd1471008"}, 0x28) write(r0, &(0x7f0000000000)="05", 0x2007e53d) 01:03:36 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000002800)={0xa, 0x4001, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "b426dde93ca56378", "ba1023198c1d86e5b299a690e135527e", "1cd8d661", "81bdf36dd1471008"}, 0x28) write(r0, &(0x7f0000000000)="05", 0x2007e53d) 01:03:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_TDLS_ACTION={0x5}]}, 0x24}}, 0x0) [ 144.542662][ T120] usb 2-1: new high-speed USB device number 3 using dummy_hcd 01:03:36 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000002800)={0xa, 0x4001, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "b426dde93ca56378", "ba1023198c1d86e5b299a690e135527e", "1cd8d661", "81bdf36dd1471008"}, 0x28) write(r0, &(0x7f0000000000)="05", 0x2007e53d) 01:03:36 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000002800)={0xa, 0x4001, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "b426dde93ca56378", "ba1023198c1d86e5b299a690e135527e", "1cd8d661", "81bdf36dd1471008"}, 0x28) write(r0, &(0x7f0000000000)="05", 0x2007e53d) 01:03:36 executing program 4: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 01:03:36 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000002800)={0xa, 0x4001, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "b426dde93ca56378", "ba1023198c1d86e5b299a690e135527e", "1cd8d661", "81bdf36dd1471008"}, 0x28) write(r0, &(0x7f0000000000)="05", 0x2007e53d) [ 144.792495][ T120] usb 2-1: Using ep0 maxpacket: 32 [ 144.912906][ T120] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 144.923254][ T120] usb 2-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=f0.dd [ 144.932604][ T120] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.050263][ T120] usb 2-1: config 0 descriptor?? [ 145.562980][ T120] usb 2-1: USB disconnect, device number 3 01:03:38 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000002800)={0xa, 0x4001, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@ccm_128={{}, "b426dde93ca56378", "ba1023198c1d86e5b299a690e135527e", "1cd8d661", "81bdf36dd1471008"}, 0x28) write(r0, &(0x7f0000000000)="05", 0x2007e53d) 01:03:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x38, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 01:03:38 executing program 4: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 01:03:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xc0a21c92cc2536d5}}) 01:03:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x1000, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000100)="480000001400190d099f4beafdfe8b562c84ed7a8004000094ef4069272e5176bc5603ca00000309ff5bff0800c7e5ed4e00"/72, 0x48}], 0x1) 01:03:38 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000029559220fa0ae803ddf00000000109021b00010000000009040000017cdaa200090581"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000000b80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:03:38 executing program 4: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 01:03:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x38, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 01:03:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x1000, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000100)="480000001400190d099f4beafdfe8b562c84ed7a8004000094ef4069272e5176bc5603ca00000309ff5bff0800c7e5ed4e00"/72, 0x48}], 0x1) 01:03:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xc0a21c92cc2536d5}}) [ 146.346074][ T1191] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.352685][ T1191] ieee802154 phy1 wpan1: encryption failed: -22 01:03:38 executing program 0: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x2c8) 01:03:38 executing program 4: r0 = socket$inet6(0xa, 0x8000000000080001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 01:03:38 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x1000, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000100)="480000001400190d099f4beafdfe8b562c84ed7a8004000094ef4069272e5176bc5603ca00000309ff5bff0800c7e5ed4e00"/72, 0x48}], 0x1) 01:03:38 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x38, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) [ 146.562163][ T120] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 146.579152][ T3766] ebt_limit: overflow, try lower: 2048/0 01:03:38 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xc0a21c92cc2536d5}}) 01:03:38 executing program 0: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x2c8) 01:03:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x6c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x30, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x4}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_FROM_DATA={0x8, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2}]}]}}}]}], {0x14, 0x10}}, 0xb4}}, 0x0) [ 146.821960][ T120] usb 2-1: Using ep0 maxpacket: 32 [ 146.897620][ T3777] ebt_limit: overflow, try lower: 2048/0 [ 146.905128][ T3778] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 146.942966][ T120] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 146.956087][ T120] usb 2-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=f0.dd [ 146.966442][ T120] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 146.997375][ T120] usb 2-1: config 0 descriptor?? [ 147.495789][ T123] usb 2-1: USB disconnect, device number 4 01:03:40 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000100)=ANY=[@ANYBLOB="1201000029559220fa0ae803ddf00000000109021b00010000000009040000017cdaa200090581"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000d80)={0x44, &(0x7f0000000b80), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:03:40 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)={{0x1b, 0x5b, 0x7, 0x7, 0x3f, 0x0, 0x38, 0x6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 01:03:40 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x400000000000004) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x1000, 0x4) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000100)="480000001400190d099f4beafdfe8b562c84ed7a8004000094ef4069272e5176bc5603ca00000309ff5bff0800c7e5ed4e00"/72, 0x48}], 0x1) 01:03:40 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0xc0a21c92cc2536d5}}) 01:03:40 executing program 0: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x2c8) 01:03:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x6c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x30, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x4}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_FROM_DATA={0x8, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2}]}]}}}]}], {0x14, 0x10}}, 0xb4}}, 0x0) [ 148.143798][ T3786] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 148.153326][ T3787] ebt_limit: overflow, try lower: 2048/0 01:03:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getpeername(r0, 0x0, &(0x7f0000000000)) 01:03:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002e00)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffd}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x4}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x4c}}, 0x0) 01:03:40 executing program 0: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000fb0000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465a3fd960fb186f3de00000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000008000000000000000000000000000000000000000000000000000000000000636c75737465720000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800001800000000004493000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) dup3(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x2c8) 01:03:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @synproxy={{0xd}, @void}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 01:03:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x6c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x30, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x4}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_FROM_DATA={0x8, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2}]}]}}}]}], {0x14, 0x10}}, 0xb4}}, 0x0) [ 148.431953][ T120] usb 2-1: new high-speed USB device number 5 using dummy_hcd 01:03:40 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getpeername(r0, 0x0, &(0x7f0000000000)) [ 148.513811][ T3799] ebt_limit: overflow, try lower: 2048/0 [ 148.524884][ T3800] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 148.682292][ T120] usb 2-1: Using ep0 maxpacket: 32 [ 148.822962][ T120] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 148.833116][ T120] usb 2-1: New USB device found, idVendor=0afa, idProduct=03e8, bcdDevice=f0.dd [ 148.842597][ T120] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 148.866889][ T120] usb 2-1: config 0 descriptor?? [ 149.375178][ T120] usb 2-1: USB disconnect, device number 5 01:03:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002e00)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffd}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x4}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x4c}}, 0x0) 01:03:41 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @synproxy={{0xd}, @void}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 01:03:41 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'new '}, 0x19, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 01:03:41 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x6c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x30, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x20, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x4}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_FROM_DATA={0x8, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x2}]}]}}}]}], {0x14, 0x10}}, 0xb4}}, 0x0) 01:03:41 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getpeername(r0, 0x0, &(0x7f0000000000)) [ 149.977479][ T3808] trusted_key: encrypted_key: keyword 'update' not allowed when called from .instantiate method [ 150.030353][ T3812] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 01:03:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @synproxy={{0xd}, @void}}]}], {0x14, 0x10}}, 0x98}}, 0x0) 01:03:42 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'new '}, 0x19, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 01:03:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002e00)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffd}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x4}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x4c}}, 0x0) 01:03:42 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x66, 0x0, 0x0, 0xfffffff7}, 0x1c) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/53, 0x35}], 0x1}}], 0x1, 0x0, &(0x7f0000001a40)={0x77359400}) 01:03:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0xec}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 01:03:42 executing program 2: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) shutdown(r0, 0x1) getpeername(r0, 0x0, &(0x7f0000000000)) [ 150.327359][ T3815] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @synproxy={{0xd}, @void}}]}], {0x14, 0x10}}, 0x98}}, 0x0) [ 150.378298][ T3818] trusted_key: encrypted_key: keyword 'update' not allowed when called from .instantiate method 01:03:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0xec}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 01:03:42 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'new '}, 0x19, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 01:03:42 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x66, 0x0, 0x0, 0xfffffff7}, 0x1c) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/53, 0x35}], 0x1}}], 0x1, 0x0, &(0x7f0000001a40)={0x77359400}) 01:03:42 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x2, 0x7, 0x2) 01:03:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002e00)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)={0x4c, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xfffffffd}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x4}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x4c}}, 0x0) [ 150.674255][ T3828] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 150.686372][ T3830] trusted_key: encrypted_key: keyword 'update' not allowed when called from .instantiate method 01:03:42 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f00000024c0)="9a", 0x1}], 0x1, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:03:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0xec}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 01:03:42 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'new '}, 0x19, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 01:03:42 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x2, 0x7, 0x2) 01:03:42 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x66, 0x0, 0x0, 0xfffffff7}, 0x1c) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/53, 0x35}], 0x1}}], 0x1, 0x0, &(0x7f0000001a40)={0x77359400}) 01:03:43 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x2, 0x7, 0x2) [ 151.025232][ T3842] trusted_key: encrypted_key: keyword 'update' not allowed when called from .instantiate method [ 151.105687][ T3848] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:43 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x2, 0x7, 0x2) 01:03:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x8) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 01:03:43 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x66, 0x0, 0x0, 0xfffffff7}, 0x1c) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000000)=""/53, 0x35}], 0x1}}], 0x1, 0x0, &(0x7f0000001a40)={0x77359400}) 01:03:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a00), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FRAG_THRESHOLD={0x8}, @NL80211_ATTR_WIPHY_RETRY_SHORT={0x5, 0x3d, 0xec}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000200)={0x0, 0xffffffffffffff8c, &(0x7f0000000b00)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r3}, @void}}}, 0x28}}, 0x0) 01:03:43 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x2, 0x7, 0x2) [ 151.438966][ T3858] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:43 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[{0x20, 0x0, 0x0, "27d7463095eb930b53"}], 0x20}}], 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x8, &(0x7f0000000040), 0x10) 01:03:43 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f00000024c0)="9a", 0x1}], 0x1, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:03:43 executing program 2: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x2, 0x7, 0x2) 01:03:43 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000000020d000005240600000d240f0100000000000000000006241a"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 01:03:43 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x4000) mlock2(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000000)=0x2, 0x7, 0x2) 01:03:43 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x8) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 01:03:43 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[{0x20, 0x0, 0x0, "27d7463095eb930b53"}], 0x20}}], 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x8, &(0x7f0000000040), 0x10) 01:03:44 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[{0x20, 0x0, 0x0, "27d7463095eb930b53"}], 0x20}}], 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x8, &(0x7f0000000040), 0x10) 01:03:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x8) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 01:03:44 executing program 2: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f00000024c0)="9a", 0x1}], 0x1, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 152.152109][ T123] usb 2-1: new high-speed USB device number 6 using dummy_hcd 01:03:44 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x106}}, 0x20) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)=0x8) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 01:03:44 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[{0x20, 0x0, 0x0, "27d7463095eb930b53"}], 0x20}}], 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x8, &(0x7f0000000040), 0x10) 01:03:44 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[{0x20, 0x0, 0x0, "27d7463095eb930b53"}], 0x20}}], 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x8, &(0x7f0000000040), 0x10) [ 152.523463][ T123] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 152.534193][ T123] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 152.712962][ T123] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 152.722678][ T123] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.730835][ T123] usb 2-1: Product: syz [ 152.737814][ T123] usb 2-1: Manufacturer: syz [ 152.744379][ T123] usb 2-1: SerialNumber: syz [ 152.800699][ T123] usb 2-1: selecting invalid altsetting 1 01:03:45 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f00000024c0)="9a", 0x1}], 0x1, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:03:45 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f00000024c0)="9a", 0x1}], 0x1, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 153.002437][ T123] cdc_ncm 2-1:1.0: bind() failure [ 153.035128][ T123] usb 2-1: USB disconnect, device number 6 01:03:45 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000000020d000005240600000d240f0100000000000000000006241a"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 01:03:45 executing program 2: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f00000024c0)="9a", 0x1}], 0x1, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:03:45 executing program 4: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[{0x20, 0x0, 0x0, "27d7463095eb930b53"}], 0x20}}], 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x8, &(0x7f0000000040), 0x10) 01:03:45 executing program 5: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=[{0x20, 0x0, 0x0, "27d7463095eb930b53"}], 0x20}}], 0x1, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f00000002c0)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f0000000a40), 0x8000000000000b0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x8, &(0x7f0000000040), 0x10) 01:03:46 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f00000024c0)="9a", 0x1}], 0x1, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:03:46 executing program 3: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f00000024c0)="9a", 0x1}], 0x1, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) [ 154.123901][ T120] usb 2-1: new high-speed USB device number 7 using dummy_hcd 01:03:46 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) syz_io_uring_setup(0x3ede, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 01:03:46 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001380)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x1b0, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @multicast1, 0x0, 0x0, 'veth1_vlan\x00', 'geneve1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 01:03:46 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001380)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x1b0, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @multicast1, 0x0, 0x0, 'veth1_vlan\x00', 'geneve1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) [ 154.516499][ T120] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 154.527489][ T120] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 01:03:46 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) syz_io_uring_setup(0x3ede, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 01:03:46 executing program 2: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f00000024c0)="9a", 0x1}], 0x1, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:03:46 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001380)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x1b0, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @multicast1, 0x0, 0x0, 'veth1_vlan\x00', 'geneve1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) [ 154.825812][ T120] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.838118][ T120] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.846902][ T120] usb 2-1: Product: syz [ 154.851196][ T120] usb 2-1: Manufacturer: syz [ 154.855992][ T120] usb 2-1: SerialNumber: syz [ 155.045610][ T120] usb 2-1: selecting invalid altsetting 1 [ 155.262912][ T120] cdc_ncm 2-1:1.0: bind() failure [ 155.300703][ T120] usb 2-1: USB disconnect, device number 7 01:03:47 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000000020d000005240600000d240f0100000000000000000006241a"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 01:03:47 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) syz_io_uring_setup(0x3ede, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 01:03:47 executing program 0: timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f0000000400)) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) timer_settime(0x0, 0x1, &(0x7f0000000140)={{}, {0x77359400}}, &(0x7f0000000100)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x1, 0x0) write$FUSE_INIT(r1, &(0x7f0000000380)={0xfffffffffffffdc9}, 0xd03cb0e) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000200)=0x0) vmsplice(r1, &(0x7f00000002c0)=[{&(0x7f00000024c0)="9a", 0x1}], 0x1, 0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 01:03:47 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001380)=@security={'security\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x1b0, 0x0, 0x118, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@ip={@private, @multicast1, 0x0, 0x0, 'veth1_vlan\x00', 'geneve1\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 01:03:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2, 0x0, &(0x7f0000000280)) 01:03:47 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x804}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x2c, 0x52, 0x1, 0x0, 0x0, {0xa}, [@nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}]}]}, 0x2c}}, 0x0) 01:03:48 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) syz_io_uring_setup(0x3ede, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 01:03:48 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2, 0x0, &(0x7f0000000280)) 01:03:48 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000006000/0x3000)=nil, &(0x7f0000007000/0x1000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000280)=""/242, 0xf2}], 0x1, 0x0, 0x0) 01:03:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x804}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x2c, 0x52, 0x1, 0x0, 0x0, {0xa}, [@nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}]}]}, 0x2c}}, 0x0) [ 156.223009][ T120] usb 2-1: new high-speed USB device number 8 using dummy_hcd 01:03:48 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000006000/0x3000)=nil, &(0x7f0000007000/0x1000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000280)=""/242, 0xf2}], 0x1, 0x0, 0x0) 01:03:48 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x804}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x2c, 0x52, 0x1, 0x0, 0x0, {0xa}, [@nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}]}]}, 0x2c}}, 0x0) [ 156.582852][ T120] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 156.593160][ T120] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 156.784670][ T120] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 156.794151][ T120] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.802632][ T120] usb 2-1: Product: syz [ 156.806915][ T120] usb 2-1: Manufacturer: syz [ 156.811628][ T120] usb 2-1: SerialNumber: syz [ 156.934701][ T120] usb 2-1: selecting invalid altsetting 1 [ 157.142562][ T120] cdc_ncm 2-1:1.0: bind() failure [ 157.156107][ T120] usb 2-1: USB disconnect, device number 8 01:03:49 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000000020d000005240600000d240f0100000000000000000006241a"], 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) 01:03:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2, 0x0, &(0x7f0000000280)) 01:03:49 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000006000/0x3000)=nil, &(0x7f0000007000/0x1000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000280)=""/242, 0xf2}], 0x1, 0x0, 0x0) 01:03:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x0, 0x4}}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 01:03:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x804}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x2c, 0x52, 0x1, 0x0, 0x0, {0xa}, [@nested={0x18, 0x1, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private0}]}]}, 0x2c}}, 0x0) 01:03:49 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 157.729878][ T3981] netlink: 'syz-executor.0': attribute type 28 has an invalid length. [ 157.738791][ T3981] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 157.773097][ T3983] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:03:49 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x2, 0x0, &(0x7f0000000280)) 01:03:49 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000006000/0x3000)=nil, &(0x7f0000007000/0x1000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000008000/0x4000)=nil, &(0x7f0000007000/0x2000)=nil, &(0x7f0000000000/0x1000)=nil, &(0x7f0000009000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cmdline\x00') r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) preadv(r0, &(0x7f00000015c0)=[{&(0x7f0000000280)=""/242, 0xf2}], 0x1, 0x0, 0x0) 01:03:50 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="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", 0xfc) 01:03:50 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 157.945481][ T3987] Zero length message leads to an empty skb 01:03:50 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/class/net', 0x0, 0x0) getdents(r0, &(0x7f00000009c0)=""/126, 0x20000a3e) [ 158.066970][ T3992] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. [ 158.102178][ T3575] usb 2-1: new high-speed USB device number 9 using dummy_hcd 01:03:50 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x0, 0x4}}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 158.209025][ T3996] netlink: 'syz-executor.0': attribute type 28 has an invalid length. [ 158.221031][ T3996] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 158.336902][ T3999] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 158.472961][ T3575] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 158.483302][ T3575] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 158.652583][ T3575] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 158.661963][ T3575] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.670085][ T3575] usb 2-1: Product: syz [ 158.674511][ T3575] usb 2-1: Manufacturer: syz [ 158.679237][ T3575] usb 2-1: SerialNumber: syz [ 158.741354][ T3575] usb 2-1: selecting invalid altsetting 1 [ 158.943275][ T3575] cdc_ncm 2-1:1.0: bind() failure [ 158.965391][ T3575] usb 2-1: USB disconnect, device number 9 01:03:51 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x16d, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000000)={0x3}) 01:03:51 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="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", 0xfc) 01:03:51 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/class/net', 0x0, 0x0) getdents(r0, &(0x7f00000009c0)=""/126, 0x20000a3e) 01:03:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="fc0000001a000700ab0925000900070002ab0700a90100001d60369321001c00ff0100fff205d0000000000000039815fa2c1ec28656aaa79bb94b46fe000000bc001d00051300005597595a14005d976200270400117c22ebc205214000000000008934d07302ade01720d7d5bbc91a3e3280772c05defd5affff80fc83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bba4a46d284a710af333ae4f5566f91cf190201ded815b2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583dfdf086a4f0f411f46a6b567b4d5715587e658a1ad0a4f01731d05b035000041f0d48a99c03f080548deac270e33429fd30001", 0xfc) 01:03:51 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x0, 0x4}}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 159.568296][ T4007] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. [ 159.582957][ T4008] netlink: 'syz-executor.0': attribute type 28 has an invalid length. [ 159.591228][ T4008] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 159.597046][ T4009] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:03:51 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x16d, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000000)={0x3}) 01:03:51 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="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", 0xfc) 01:03:51 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/class/net', 0x0, 0x0) getdents(r0, &(0x7f00000009c0)=""/126, 0x20000a3e) 01:03:51 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f \x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06\xd7%|\\\xe4\x8b\x91;\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2\xce\xecU\xdd\xb8q$2\xcb\"yY+\xd9y\x8a\xd5b\xe8\x17q\xf3\xdds\xbb\x88\xff\x00\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\t\x00\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xd8\xb2\xa3\xf5\x13?*c\x96\xefqi\xed\xa8w\xbe\xd0-\xc3\x9b\xe4d\xd0-tBl\x1eSv\xff+\xd3\xed\xce\x9f\x83\x00\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2\x89.\x9fC\x9cD\x9c\xdd\xfe\xc9\xbd\x8a\x9b\x11\x19\xf5\xef\xaa\b\xf5r\xe2\xa8\xaeKs\x10\x03P\xf3X\x19\x11\x14\xfb\xca-U\"si\x9b\'\x8c]\xe1\x1ca\x13\x15\xe5J\xc4cM=\xe31\xecgo\xfb\x93:\xa7\xa6\t\xd5e\xc6!\xbaK\x1a\vC\xab\xdf\xda\x1fttC\xc3\x1c\xed\x16\xed\xfa\x15\x92x\xffEf\x0e\xf7G\x03ba\xd9d\x1a^\x16\xc8[\x81\x10 \x11\"\xb5\xda\x1a\xe9\xd83\xb0\a\x85Jk\x83\xc4\xd5\x1e\x17\xc17\x0fH\t\xb4\xae\x00e\xe3\xcd\xbb\xf0\xdd\xcb\xf0\x1d0}5\xa1p\xef\x12y\x1d\xcekE<\x88\xc1\xe3E\xa3|\xafa\xc8)\x0f\xcf\xafF\xb5\xdb]W:\xd5t\xed4\xa4\xcc\xbf8B\x8d\xf8g\xb9\xe5\xaa\x9ee\xa3\xe9q\xda\xed\xb8\xebhl\xd8W\x91\x95\xe2\xa4l\xdf\xf0\xcdx\x94\xe5\xb5r`Q\xcf\xb5\xfd\xae\x9c\x90\xec\x12\xee\xc0\xa2Tj \\zH\xb6f\xdc\xeem\xad\xcb\xf0D\xb3\n\x94\x1b$\xeaL\xb3C\x93\x0f\x9b\xfe\xbb\xec\x92\xf7c\xb6z[\x00=o\xa7F;\xe7Mq7\x90\x87(\xb5\xa5\x1b\x86TK\x197\f\xb1\x8d\x9b\xf8\x01)\x00\xa5\xb1\b\r\xac\x18\xe2\x8e\x97\xef%C\xd8\xb7U2\xff\xfbO\x12SB\xabJ\x0e%D\x02\x93\xc4\xde\xa4K\\\xc3E\x9c\xa3\xdc\xde\x1e\x85\xdaw{\x88\xc6a\xb5d\xbb\xb3\x8b\xfeBq\x02xp\x97v\x8f\xfc\xc7\xab\xb1\xba2\x1d\xe5Y9\x9f\xb5\xaa\x1c\x95z\x82a\xbe%\xc7.\xfc[p\xcd\x8f(\xab\xa6q\xbe@/\x16uL\xb8\x8a\xef\x8d\x9f~ g\x02R\xab\xacG\xfc\xb6TX/D@\xa5\x93h4\xd3\xbb\x0e\a\xffo\x03\xef\'\x9cw\xa8c\x83\xd7\a\xeex\xfex\xb6\x01\xe6\xabe^\vT\xe7\x16\xa4\xc3?\xe7x0M\x14#r\x9f\xfb,\xe5GQ\xd7\x8ar\x1a=(_\xd0/\xb7\xdaO\x9c\x8bq]\xc4\nc\x93\xff\xd6A\xb9H(\x16P\x1b;\x15\xa1|6\"\xcf\x8bL\x9f}\xb7\xb6A\x90\xb9\xfd\xb2k#\x986\x03\x00\x97\x97\xed\xf7gD\x12R;\xed\xf6B\xe9\xc2\xbf\x11\x95_\xf2 \x8e+\xa8KbF\x19\"\xccCbQ\x81p\xaak\x96\"\r\xaf\x1c\n?\xe2\x8e~\x8aWc\xa5h\r\xf9@\xebW;\xd3\xe3W\x93P\x9d\xb6\xc6\xda\xea\x0e\x12\x18?\x12U', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321a02e2f9cd896200a"], 0xf) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 159.823085][ T4014] process 'syz-executor.1' launched '/dev/fd/3' with NULL argv: empty string added 01:03:51 executing program 0: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) [ 159.909298][ T4017] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:52 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f \x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06\xd7%|\\\xe4\x8b\x91;\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2\xce\xecU\xdd\xb8q$2\xcb\"yY+\xd9y\x8a\xd5b\xe8\x17q\xf3\xdds\xbb\x88\xff\x00\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\t\x00\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xd8\xb2\xa3\xf5\x13?*c\x96\xefqi\xed\xa8w\xbe\xd0-\xc3\x9b\xe4d\xd0-tBl\x1eSv\xff+\xd3\xed\xce\x9f\x83\x00\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2\x89.\x9fC\x9cD\x9c\xdd\xfe\xc9\xbd\x8a\x9b\x11\x19\xf5\xef\xaa\b\xf5r\xe2\xa8\xaeKs\x10\x03P\xf3X\x19\x11\x14\xfb\xca-U\"si\x9b\'\x8c]\xe1\x1ca\x13\x15\xe5J\xc4cM=\xe31\xecgo\xfb\x93:\xa7\xa6\t\xd5e\xc6!\xbaK\x1a\vC\xab\xdf\xda\x1fttC\xc3\x1c\xed\x16\xed\xfa\x15\x92x\xffEf\x0e\xf7G\x03ba\xd9d\x1a^\x16\xc8[\x81\x10 \x11\"\xb5\xda\x1a\xe9\xd83\xb0\a\x85Jk\x83\xc4\xd5\x1e\x17\xc17\x0fH\t\xb4\xae\x00e\xe3\xcd\xbb\xf0\xdd\xcb\xf0\x1d0}5\xa1p\xef\x12y\x1d\xcekE<\x88\xc1\xe3E\xa3|\xafa\xc8)\x0f\xcf\xafF\xb5\xdb]W:\xd5t\xed4\xa4\xcc\xbf8B\x8d\xf8g\xb9\xe5\xaa\x9ee\xa3\xe9q\xda\xed\xb8\xebhl\xd8W\x91\x95\xe2\xa4l\xdf\xf0\xcdx\x94\xe5\xb5r`Q\xcf\xb5\xfd\xae\x9c\x90\xec\x12\xee\xc0\xa2Tj \\zH\xb6f\xdc\xeem\xad\xcb\xf0D\xb3\n\x94\x1b$\xeaL\xb3C\x93\x0f\x9b\xfe\xbb\xec\x92\xf7c\xb6z[\x00=o\xa7F;\xe7Mq7\x90\x87(\xb5\xa5\x1b\x86TK\x197\f\xb1\x8d\x9b\xf8\x01)\x00\xa5\xb1\b\r\xac\x18\xe2\x8e\x97\xef%C\xd8\xb7U2\xff\xfbO\x12SB\xabJ\x0e%D\x02\x93\xc4\xde\xa4K\\\xc3E\x9c\xa3\xdc\xde\x1e\x85\xdaw{\x88\xc6a\xb5d\xbb\xb3\x8b\xfeBq\x02xp\x97v\x8f\xfc\xc7\xab\xb1\xba2\x1d\xe5Y9\x9f\xb5\xaa\x1c\x95z\x82a\xbe%\xc7.\xfc[p\xcd\x8f(\xab\xa6q\xbe@/\x16uL\xb8\x8a\xef\x8d\x9f~ g\x02R\xab\xacG\xfc\xb6TX/D@\xa5\x93h4\xd3\xbb\x0e\a\xffo\x03\xef\'\x9cw\xa8c\x83\xd7\a\xeex\xfex\xb6\x01\xe6\xabe^\vT\xe7\x16\xa4\xc3?\xe7x0M\x14#r\x9f\xfb,\xe5GQ\xd7\x8ar\x1a=(_\xd0/\xb7\xdaO\x9c\x8bq]\xc4\nc\x93\xff\xd6A\xb9H(\x16P\x1b;\x15\xa1|6\"\xcf\x8bL\x9f}\xb7\xb6A\x90\xb9\xfd\xb2k#\x986\x03\x00\x97\x97\xed\xf7gD\x12R;\xed\xf6B\xe9\xc2\xbf\x11\x95_\xf2 \x8e+\xa8KbF\x19\"\xccCbQ\x81p\xaak\x96\"\r\xaf\x1c\n?\xe2\x8e~\x8aWc\xa5h\r\xf9@\xebW;\xd3\xe3W\x93P\x9d\xb6\xc6\xda\xea\x0e\x12\x18?\x12U', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321a02e2f9cd896200a"], 0xf) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:03:52 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x5}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x0, 0x4}}]}}]}, 0x40}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 01:03:52 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/class/net', 0x0, 0x0) getdents(r0, &(0x7f00000009c0)=""/126, 0x20000a3e) 01:03:52 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x16d, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000000)={0x3}) [ 160.075607][ T4021] netlink: 'syz-executor.0': attribute type 28 has an invalid length. [ 160.084475][ T4021] netlink: 'syz-executor.0': attribute type 29 has an invalid length. 01:03:52 executing program 2: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000000300)="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", 0xfc) [ 160.150510][ T4025] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 01:03:52 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f \x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06\xd7%|\\\xe4\x8b\x91;\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2\xce\xecU\xdd\xb8q$2\xcb\"yY+\xd9y\x8a\xd5b\xe8\x17q\xf3\xdds\xbb\x88\xff\x00\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\t\x00\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xd8\xb2\xa3\xf5\x13?*c\x96\xefqi\xed\xa8w\xbe\xd0-\xc3\x9b\xe4d\xd0-tBl\x1eSv\xff+\xd3\xed\xce\x9f\x83\x00\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2\x89.\x9fC\x9cD\x9c\xdd\xfe\xc9\xbd\x8a\x9b\x11\x19\xf5\xef\xaa\b\xf5r\xe2\xa8\xaeKs\x10\x03P\xf3X\x19\x11\x14\xfb\xca-U\"si\x9b\'\x8c]\xe1\x1ca\x13\x15\xe5J\xc4cM=\xe31\xecgo\xfb\x93:\xa7\xa6\t\xd5e\xc6!\xbaK\x1a\vC\xab\xdf\xda\x1fttC\xc3\x1c\xed\x16\xed\xfa\x15\x92x\xffEf\x0e\xf7G\x03ba\xd9d\x1a^\x16\xc8[\x81\x10 \x11\"\xb5\xda\x1a\xe9\xd83\xb0\a\x85Jk\x83\xc4\xd5\x1e\x17\xc17\x0fH\t\xb4\xae\x00e\xe3\xcd\xbb\xf0\xdd\xcb\xf0\x1d0}5\xa1p\xef\x12y\x1d\xcekE<\x88\xc1\xe3E\xa3|\xafa\xc8)\x0f\xcf\xafF\xb5\xdb]W:\xd5t\xed4\xa4\xcc\xbf8B\x8d\xf8g\xb9\xe5\xaa\x9ee\xa3\xe9q\xda\xed\xb8\xebhl\xd8W\x91\x95\xe2\xa4l\xdf\xf0\xcdx\x94\xe5\xb5r`Q\xcf\xb5\xfd\xae\x9c\x90\xec\x12\xee\xc0\xa2Tj \\zH\xb6f\xdc\xeem\xad\xcb\xf0D\xb3\n\x94\x1b$\xeaL\xb3C\x93\x0f\x9b\xfe\xbb\xec\x92\xf7c\xb6z[\x00=o\xa7F;\xe7Mq7\x90\x87(\xb5\xa5\x1b\x86TK\x197\f\xb1\x8d\x9b\xf8\x01)\x00\xa5\xb1\b\r\xac\x18\xe2\x8e\x97\xef%C\xd8\xb7U2\xff\xfbO\x12SB\xabJ\x0e%D\x02\x93\xc4\xde\xa4K\\\xc3E\x9c\xa3\xdc\xde\x1e\x85\xdaw{\x88\xc6a\xb5d\xbb\xb3\x8b\xfeBq\x02xp\x97v\x8f\xfc\xc7\xab\xb1\xba2\x1d\xe5Y9\x9f\xb5\xaa\x1c\x95z\x82a\xbe%\xc7.\xfc[p\xcd\x8f(\xab\xa6q\xbe@/\x16uL\xb8\x8a\xef\x8d\x9f~ g\x02R\xab\xacG\xfc\xb6TX/D@\xa5\x93h4\xd3\xbb\x0e\a\xffo\x03\xef\'\x9cw\xa8c\x83\xd7\a\xeex\xfex\xb6\x01\xe6\xabe^\vT\xe7\x16\xa4\xc3?\xe7x0M\x14#r\x9f\xfb,\xe5GQ\xd7\x8ar\x1a=(_\xd0/\xb7\xdaO\x9c\x8bq]\xc4\nc\x93\xff\xd6A\xb9H(\x16P\x1b;\x15\xa1|6\"\xcf\x8bL\x9f}\xb7\xb6A\x90\xb9\xfd\xb2k#\x986\x03\x00\x97\x97\xed\xf7gD\x12R;\xed\xf6B\xe9\xc2\xbf\x11\x95_\xf2 \x8e+\xa8KbF\x19\"\xccCbQ\x81p\xaak\x96\"\r\xaf\x1c\n?\xe2\x8e~\x8aWc\xa5h\r\xf9@\xebW;\xd3\xe3W\x93P\x9d\xb6\xc6\xda\xea\x0e\x12\x18?\x12U', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321a02e2f9cd896200a"], 0xf) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 160.247401][ T4030] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:52 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/module/nf_conntrack_sip', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x282000}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:03:52 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:03:52 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x16d, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000000)={0x3}) 01:03:52 executing program 3: syz_emit_ethernet(0xc6, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x3, 0x0, 0x4, "0000000108653904010300000000000100004000", "b38cfeeb50ff0f000000000000131b77", {"694cd45dfb5af3d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 01:03:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}}, {{@in=@private}, 0x0, @in6=@local}}, 0xe8) 01:03:52 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f \x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06\xd7%|\\\xe4\x8b\x91;\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2\xce\xecU\xdd\xb8q$2\xcb\"yY+\xd9y\x8a\xd5b\xe8\x17q\xf3\xdds\xbb\x88\xff\x00\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\t\x00\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xd8\xb2\xa3\xf5\x13?*c\x96\xefqi\xed\xa8w\xbe\xd0-\xc3\x9b\xe4d\xd0-tBl\x1eSv\xff+\xd3\xed\xce\x9f\x83\x00\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2\x89.\x9fC\x9cD\x9c\xdd\xfe\xc9\xbd\x8a\x9b\x11\x19\xf5\xef\xaa\b\xf5r\xe2\xa8\xaeKs\x10\x03P\xf3X\x19\x11\x14\xfb\xca-U\"si\x9b\'\x8c]\xe1\x1ca\x13\x15\xe5J\xc4cM=\xe31\xecgo\xfb\x93:\xa7\xa6\t\xd5e\xc6!\xbaK\x1a\vC\xab\xdf\xda\x1fttC\xc3\x1c\xed\x16\xed\xfa\x15\x92x\xffEf\x0e\xf7G\x03ba\xd9d\x1a^\x16\xc8[\x81\x10 \x11\"\xb5\xda\x1a\xe9\xd83\xb0\a\x85Jk\x83\xc4\xd5\x1e\x17\xc17\x0fH\t\xb4\xae\x00e\xe3\xcd\xbb\xf0\xdd\xcb\xf0\x1d0}5\xa1p\xef\x12y\x1d\xcekE<\x88\xc1\xe3E\xa3|\xafa\xc8)\x0f\xcf\xafF\xb5\xdb]W:\xd5t\xed4\xa4\xcc\xbf8B\x8d\xf8g\xb9\xe5\xaa\x9ee\xa3\xe9q\xda\xed\xb8\xebhl\xd8W\x91\x95\xe2\xa4l\xdf\xf0\xcdx\x94\xe5\xb5r`Q\xcf\xb5\xfd\xae\x9c\x90\xec\x12\xee\xc0\xa2Tj \\zH\xb6f\xdc\xeem\xad\xcb\xf0D\xb3\n\x94\x1b$\xeaL\xb3C\x93\x0f\x9b\xfe\xbb\xec\x92\xf7c\xb6z[\x00=o\xa7F;\xe7Mq7\x90\x87(\xb5\xa5\x1b\x86TK\x197\f\xb1\x8d\x9b\xf8\x01)\x00\xa5\xb1\b\r\xac\x18\xe2\x8e\x97\xef%C\xd8\xb7U2\xff\xfbO\x12SB\xabJ\x0e%D\x02\x93\xc4\xde\xa4K\\\xc3E\x9c\xa3\xdc\xde\x1e\x85\xdaw{\x88\xc6a\xb5d\xbb\xb3\x8b\xfeBq\x02xp\x97v\x8f\xfc\xc7\xab\xb1\xba2\x1d\xe5Y9\x9f\xb5\xaa\x1c\x95z\x82a\xbe%\xc7.\xfc[p\xcd\x8f(\xab\xa6q\xbe@/\x16uL\xb8\x8a\xef\x8d\x9f~ g\x02R\xab\xacG\xfc\xb6TX/D@\xa5\x93h4\xd3\xbb\x0e\a\xffo\x03\xef\'\x9cw\xa8c\x83\xd7\a\xeex\xfex\xb6\x01\xe6\xabe^\vT\xe7\x16\xa4\xc3?\xe7x0M\x14#r\x9f\xfb,\xe5GQ\xd7\x8ar\x1a=(_\xd0/\xb7\xdaO\x9c\x8bq]\xc4\nc\x93\xff\xd6A\xb9H(\x16P\x1b;\x15\xa1|6\"\xcf\x8bL\x9f}\xb7\xb6A\x90\xb9\xfd\xb2k#\x986\x03\x00\x97\x97\xed\xf7gD\x12R;\xed\xf6B\xe9\xc2\xbf\x11\x95_\xf2 \x8e+\xa8KbF\x19\"\xccCbQ\x81p\xaak\x96\"\r\xaf\x1c\n?\xe2\x8e~\x8aWc\xa5h\r\xf9@\xebW;\xd3\xe3W\x93P\x9d\xb6\xc6\xda\xea\x0e\x12\x18?\x12U', 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="2321a02e2f9cd896200a"], 0xf) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 01:03:52 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/module/nf_conntrack_sip', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x282000}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:03:52 executing program 3: syz_emit_ethernet(0xc6, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x3, 0x0, 0x4, "0000000108653904010300000000000100004000", "b38cfeeb50ff0f000000000000131b77", {"694cd45dfb5af3d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) [ 160.709193][ T4046] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x15}]}}]}}]}, 0x44}}, 0x0) 01:03:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}}, {{@in=@private}, 0x0, @in6=@local}}, 0xe8) [ 160.929447][ T4055] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:03:53 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/module/nf_conntrack_sip', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x282000}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:03:53 executing program 3: syz_emit_ethernet(0xc6, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x3, 0x0, 0x4, "0000000108653904010300000000000100004000", "b38cfeeb50ff0f000000000000131b77", {"694cd45dfb5af3d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 01:03:53 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x300, 0x0) read$FUSE(r0, 0x0, 0x0) 01:03:53 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:03:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}}, {{@in=@private}, 0x0, @in6=@local}}, 0xe8) 01:03:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x15}]}}]}}]}, 0x44}}, 0x0) 01:03:53 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x300, 0x0) read$FUSE(r0, 0x0, 0x0) 01:03:53 executing program 0: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000100)=0x0) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/module/nf_conntrack_sip', 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, r3, 0x0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x282000}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:03:53 executing program 3: syz_emit_ethernet(0xc6, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x3, 0x0, 0x4, "0000000108653904010300000000000100004000", "b38cfeeb50ff0f000000000000131b77", {"694cd45dfb5af3d2a0057a62022a1564", "a329d3a73b8268129e5fa4316a5d8c69"}}}}}}}, 0x0) 01:03:53 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x300, 0x0) read$FUSE(r0, 0x0, 0x0) 01:03:53 executing program 3: io_setup(0x1000, &(0x7f0000000140)=0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 01:03:53 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x90}}, {{@in=@private}, 0x0, @in6=@local}}, 0xe8) 01:03:53 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x15}]}}]}}]}, 0x44}}, 0x0) 01:03:53 executing program 0: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) 01:03:54 executing program 0: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) 01:03:54 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:03:54 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x300, 0x0) read$FUSE(r0, 0x0, 0x0) 01:03:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x20}, 0x20}}, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x18}]) 01:03:54 executing program 3: io_setup(0x1000, &(0x7f0000000140)=0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 01:03:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r3, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffff00000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0e00"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x18, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x1}, {0xc, 0x5, [{0x15}]}}]}}]}, 0x44}}, 0x0) 01:03:54 executing program 0: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) 01:03:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x20}, 0x20}}, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x18}]) 01:03:54 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x2f, &(0x7f0000000000), &(0x7f0000000040)=0x8) 01:03:54 executing program 0: mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x0) [ 162.843498][ T4107] __nla_validate_parse: 4 callbacks suppressed [ 162.843557][ T4107] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:54 executing program 3: io_setup(0x1000, &(0x7f0000000140)=0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 01:03:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_EXCEPTION_PAYLOAD(r1, 0x4068aea3, &(0x7f0000000040)={0xa4, 0x0, 0x1}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 01:03:55 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x2f, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 163.176220][ T4116] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:03:55 executing program 2: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}, @IFLA_BOND_ARP_VALIDATE={0x8}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 01:03:55 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x80, 0x7e, 0x90, 0x40, 0xc45, 0x610a, 0xfd92, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0x61, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000001380)=ANY=[@ANYBLOB="00003900000012"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:03:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x20}, 0x20}}, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x18}]) 01:03:55 executing program 3: io_setup(0x1000, &(0x7f0000000140)=0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0) io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 01:03:55 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x2f, &(0x7f0000000000), &(0x7f0000000040)=0x8) 01:03:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_EXCEPTION_PAYLOAD(r1, 0x4068aea3, &(0x7f0000000040)={0xa4, 0x0, 0x1}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 01:03:55 executing program 1: r0 = socket(0x18, 0x0, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x2f, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 163.783577][ T4138] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f00000001c0)=0x8, 0x4) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x20}, 0x20}}, 0x0) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r3, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x18}]) 01:03:55 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r0, &(0x7f0000000140)={0x2c, 0x0, r2}, 0x10) sendmsg(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x0) 01:03:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_EXCEPTION_PAYLOAD(r1, 0x4068aea3, &(0x7f0000000040)={0xa4, 0x0, 0x1}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 01:03:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000011c0)=""/4096, &(0x7f0000000140)=0x1000) [ 163.952878][ T120] usb 1-1: new high-speed USB device number 2 using dummy_hcd 01:03:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) [ 164.332236][ T120] usb 1-1: New USB device found, idVendor=0c45, idProduct=610a, bcdDevice=fd.92 [ 164.341642][ T120] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 164.382779][ T120] usb 1-1: config 0 descriptor?? [ 164.433574][ T120] gspca_main: sonixj-2.14.0 probing 0c45:610a 01:03:56 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000011c0)=""/4096, &(0x7f0000000140)=0x1000) [ 165.742078][ T120] gspca_sonixj: reg_w1 err -71 [ 165.882120][ T120] sonixj: probe of 1-1:0.0 failed with error -71 [ 165.897439][ T120] usb 1-1: USB disconnect, device number 2 01:03:58 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x80, 0x7e, 0x90, 0x40, 0xc45, 0x610a, 0xfd92, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0x61, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000001380)=ANY=[@ANYBLOB="00003900000012"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:03:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 01:03:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CAP_EXCEPTION_PAYLOAD(r1, 0x4068aea3, &(0x7f0000000040)={0xa4, 0x0, 0x1}) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 01:03:58 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r0, &(0x7f0000000140)={0x2c, 0x0, r2}, 0x10) sendmsg(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x0) 01:03:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000011c0)=""/4096, &(0x7f0000000140)=0x1000) 01:03:58 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r0, &(0x7f0000000140)={0x2c, 0x0, r2}, 0x10) sendmsg(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x0) 01:03:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 01:03:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1a, &(0x7f00000011c0)=""/4096, &(0x7f0000000140)=0x1000) 01:03:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) [ 166.662429][ T123] usb 1-1: new high-speed USB device number 3 using dummy_hcd 01:03:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000000)=0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_pwait2(0xffffffffffffffff, &(0x7f0000005040)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x4000000c}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 01:03:58 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r0, &(0x7f0000000140)={0x2c, 0x0, r2}, 0x10) sendmsg(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x0) 01:03:58 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r0, &(0x7f0000000140)={0x2c, 0x0, r2}, 0x10) sendmsg(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x0) [ 167.023962][ T123] usb 1-1: New USB device found, idVendor=0c45, idProduct=610a, bcdDevice=fd.92 [ 167.033467][ T123] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.080895][ T123] usb 1-1: config 0 descriptor?? [ 167.152490][ T123] gspca_main: sonixj-2.14.0 probing 0c45:610a [ 168.452036][ T123] gspca_sonixj: reg_w1 err -71 [ 168.572076][ T123] sonixj: probe of 1-1:0.0 failed with error -71 [ 168.590093][ T123] usb 1-1: USB disconnect, device number 3 01:04:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000140)={0x100, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file1\x00', 0x0, 0x0) 01:04:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="95", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 01:04:01 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r0, &(0x7f0000000140)={0x2c, 0x0, r2}, 0x10) sendmsg(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x0) 01:04:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000000)=0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_pwait2(0xffffffffffffffff, &(0x7f0000005040)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x4000000c}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 01:04:01 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000200)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000400)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r0, &(0x7f0000000140)={0x2c, 0x0, r2}, 0x10) sendmsg(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x0) 01:04:01 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x80, 0x7e, 0x90, 0x40, 0xc45, 0x610a, 0xfd92, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0x61, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000001380)=ANY=[@ANYBLOB="00003900000012"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:04:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000140)={0x100, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file1\x00', 0x0, 0x0) 01:04:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="95", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 01:04:01 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000140)={0x100, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file1\x00', 0x0, 0x0) 01:04:01 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000000)=0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_pwait2(0xffffffffffffffff, &(0x7f0000005040)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x4000000c}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) [ 169.393365][ T123] usb 1-1: new high-speed USB device number 4 using dummy_hcd 01:04:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000140)={0x100, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file1\x00', 0x0, 0x0) 01:04:01 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000000)=0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_pwait2(0xffffffffffffffff, &(0x7f0000005040)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x4000000c}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) [ 169.763044][ T123] usb 1-1: New USB device found, idVendor=0c45, idProduct=610a, bcdDevice=fd.92 [ 169.772424][ T123] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 169.829723][ T123] usb 1-1: config 0 descriptor?? [ 169.879034][ T123] gspca_main: sonixj-2.14.0 probing 0c45:610a [ 171.182146][ T123] gspca_sonixj: reg_w1 err -71 [ 171.302002][ T123] sonixj: probe of 1-1:0.0 failed with error -71 [ 171.320494][ T123] usb 1-1: USB disconnect, device number 4 01:04:03 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x80, 0x7e, 0x90, 0x40, 0xc45, 0x610a, 0xfd92, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf0, 0x61, 0x44}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000600)={0x2c, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000640)={0x2c, &(0x7f0000001380)=ANY=[@ANYBLOB="00003900000012"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 01:04:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="95", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 01:04:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000140)={0x100, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file1\x00', 0x0, 0x0) 01:04:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000140)={0x100, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file1\x00', 0x0, 0x0) 01:04:03 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000000)=0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_pwait2(0xffffffffffffffff, &(0x7f0000005040)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x4000000c}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 01:04:03 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000000)=0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_pwait2(0xffffffffffffffff, &(0x7f0000005040)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x4000000c}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 01:04:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 01:04:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = landlock_create_ruleset(&(0x7f00000000c0)={0x100}, 0x8, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000140)={0x100, r1}, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) landlock_restrict_self(r0, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000380)='./file0/file1\x00', 0x0, 0x0) 01:04:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) sendto$inet6(r0, &(0x7f0000000240)="95", 0x1, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) 01:04:04 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) [ 172.093231][ T120] usb 1-1: new high-speed USB device number 5 using dummy_hcd 01:04:04 executing program 2: r0 = syz_io_uring_setup(0x183, &(0x7f0000000580), &(0x7f0000ffd000/0x1000)=nil, &(0x7f000014d000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)={0x0, 0x989680}}, 0xeeaa) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)={0x0, r3+60000000}}, 0x80000001) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:04:04 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) clock_adjtime(0xfffffffffffffffb, &(0x7f0000000000)) [ 172.454978][ T120] usb 1-1: New USB device found, idVendor=0c45, idProduct=610a, bcdDevice=fd.92 [ 172.464327][ T120] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.553335][ T120] usb 1-1: config 0 descriptor?? [ 172.609085][ T120] gspca_main: sonixj-2.14.0 probing 0c45:610a [ 173.884228][ T120] gspca_sonixj: reg_w1 err -71 [ 174.002108][ T120] sonixj: probe of 1-1:0.0 failed with error -71 [ 174.012163][ T120] usb 1-1: USB disconnect, device number 5 01:04:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f00000013c0)=[{0x14}, {0x5}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 01:04:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 01:04:06 executing program 2: r0 = syz_io_uring_setup(0x183, &(0x7f0000000580), &(0x7f0000ffd000/0x1000)=nil, &(0x7f000014d000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)={0x0, 0x989680}}, 0xeeaa) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)={0x0, r3+60000000}}, 0x80000001) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:04:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0), 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000000)=0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) epoll_pwait2(0xffffffffffffffff, &(0x7f0000005040)=[{}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000080)={0x4000000c}) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 01:04:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) clock_adjtime(0xfffffffffffffffb, &(0x7f0000000000)) 01:04:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {0xa}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 01:04:06 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) clock_adjtime(0xfffffffffffffffb, &(0x7f0000000000)) 01:04:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f00000013c0)=[{0x14}, {0x5}, {0x6, 0x0, 0x0, 0xffffff97}]}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 01:04:06 executing program 2: r0 = syz_io_uring_setup(0x183, &(0x7f0000000580), &(0x7f0000ffd000/0x1000)=nil, &(0x7f000014d000/0x2000)=nil, &(0x7f00000002c0)=0x0, &(0x7f00000000c0)=0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) syz_io_uring_submit(r1, r2, &(0x7f0000000100)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000040)={0x0, 0x989680}}, 0xeeaa) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)={0x0, r3+60000000}}, 0x80000001) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 01:04:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x2, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000780)={'syz0\x00', {}, 0x0, [], [], [0x1]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000001080)={'syz1\x00', {}, 0x0, [], [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) [ 174.753296][ T4262] input: syz0 as /devices/virtual/input/input9 [ 174.811295][ T4267] ===================================================== [ 174.818345][ T4267] BUG: KMSAN: uninit-value in tctx_task_work+0x1644/0x2020 [ 174.825598][ T4267] tctx_task_work+0x1644/0x2020 [ 174.830505][ T4267] task_work_run+0x154/0x290 [ 174.835136][ T4267] get_signal+0x166/0x2d10 [ 174.839606][ T4267] arch_do_signal_or_restart+0x6c/0xcf0 [ 174.845219][ T4267] exit_to_user_mode_loop+0x15c/0x3d0 [ 174.850742][ T4267] syscall_exit_to_user_mode+0x7e/0xc0 [ 174.856265][ T4267] do_syscall_64+0x5d/0xa0 [ 174.860735][ T4267] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 174.866678][ T4267] [ 174.869009][ T4267] Uninit was created at: [ 174.873324][ T4267] kmem_cache_alloc_bulk+0xe98/0x1530 [ 174.878737][ T4267] __io_alloc_req_refill+0x482/0x867 [ 174.884060][ T4267] io_submit_sqes+0x98a/0x1a80 [ 174.888863][ T4267] __se_sys_io_uring_enter+0x89c/0x25a0 [ 174.894441][ T4267] __x64_sys_io_uring_enter+0x19d/0x200 [ 174.900023][ T4267] do_syscall_64+0x51/0xa0 [ 174.904493][ T4267] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 174.910430][ T4267] [ 174.912766][ T4267] CPU: 0 PID: 4267 Comm: syz-executor.2 Not tainted 5.18.0-rc4-syzkaller #0 [ 174.921472][ T4267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.931544][ T4267] ===================================================== [ 174.938476][ T4267] Disabling lock debugging due to kernel taint [ 174.948156][ T4267] Kernel panic - not syncing: kmsan.panic set ... [ 174.954596][ T4267] CPU: 0 PID: 4267 Comm: syz-executor.2 Tainted: G B 5.18.0-rc4-syzkaller #0 [ 174.964696][ T4267] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 174.974776][ T4267] Call Trace: [ 174.978070][ T4267] [ 174.981018][ T4267] dump_stack_lvl+0x1ff/0x28e [ 174.985754][ T4267] dump_stack+0x25/0x28 [ 174.989958][ T4267] panic+0x4fe/0xc73 [ 174.993915][ T4267] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 175.000134][ T4267] ? add_taint+0x181/0x210 [ 175.004597][ T4267] ? console_unlock+0x1c00/0x2130 [ 175.009679][ T4267] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 175.015537][ T4267] kmsan_report+0x2e6/0x2f0 [ 175.020069][ T4267] ? kmsan_internal_set_shadow_origin+0x62/0xe0 [ 175.026371][ T4267] ? kmsan_get_metadata+0x33/0x220 [ 175.031512][ T4267] ? __msan_warning+0x94/0x110 [ 175.036319][ T4267] ? tctx_task_work+0x1644/0x2020 [ 175.041384][ T4267] ? task_work_run+0x154/0x290 [ 175.046182][ T4267] ? get_signal+0x166/0x2d10 [ 175.050809][ T4267] ? arch_do_signal_or_restart+0x6c/0xcf0 [ 175.056589][ T4267] ? exit_to_user_mode_loop+0x15c/0x3d0 [ 175.062174][ T4267] ? syscall_exit_to_user_mode+0x7e/0xc0 [ 175.067857][ T4267] ? do_syscall_64+0x5d/0xa0 [ 175.072484][ T4267] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 175.078595][ T4267] ? __update_load_avg_cfs_rq+0x19a/0x1440 [ 175.084453][ T4267] ? tctx_task_work+0x5e/0x2020 [ 175.089349][ T4267] ? filter_irq_stacks+0xb5/0x230 [ 175.094427][ T4267] ? kmsan_get_metadata+0x33/0x220 [ 175.099570][ T4267] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 175.105419][ T4267] ? kmsan_get_metadata+0x33/0x220 [ 175.110561][ T4267] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 175.116405][ T4267] __msan_warning+0x94/0x110 [ 175.121051][ T4267] tctx_task_work+0x1644/0x2020 [ 175.125954][ T4267] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 175.131803][ T4267] ? __io_uring_add_tctx_node+0xa30/0xa30 [ 175.137566][ T4267] task_work_run+0x154/0x290 [ 175.142210][ T4267] get_signal+0x166/0x2d10 [ 175.146668][ T4267] ? filter_irq_stacks+0xb5/0x230 [ 175.151746][ T4267] ? __stack_depot_save+0x21/0x4b0 [ 175.156910][ T4267] ? kmsan_get_metadata+0x33/0x220 [ 175.162058][ T4267] ? arch_do_signal_or_restart+0x56/0xcf0 [ 175.167827][ T4267] arch_do_signal_or_restart+0x6c/0xcf0 [ 175.173418][ T4267] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 175.179258][ T4267] ? kmsan_get_metadata+0x33/0x220 [ 175.184485][ T4267] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 175.190323][ T4267] ? kmsan_get_metadata+0x33/0x220 [ 175.197723][ T4267] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 175.203589][ T4267] exit_to_user_mode_loop+0x15c/0x3d0 [ 175.209006][ T4267] syscall_exit_to_user_mode+0x7e/0xc0 [ 175.214518][ T4267] do_syscall_64+0x5d/0xa0 [ 175.218968][ T4267] ? exc_page_fault+0x76/0x150 [ 175.223777][ T4267] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 175.229716][ T4267] RIP: 0033:0x7f2adc2890e9 [ 175.234154][ T4267] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 175.253793][ T4267] RSP: 002b:00007f2add38f218 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 175.262234][ T4267] RAX: 0000000000000001 RBX: 00007f2adc39bf68 RCX: 00007f2adc2890e9 [ 175.270233][ T4267] RDX: 00000000000f4240 RSI: 0000000000000081 RDI: 00007f2adc39bf6c [ 175.278225][ T4267] RBP: 00007f2adc39bf60 R08: 0000000000000010 R09: 0000000000000000 [ 175.286215][ T4267] R10: 0000000000000003 R11: 0000000000000246 R12: 00007f2adc39bf6c [ 175.294206][ T4267] R13: 00007f2adc8cfb1f R14: 00007f2add38f300 R15: 0000000000022000 [ 175.302216][ T4267] [ 175.305429][ T4267] Kernel Offset: disabled [ 175.309755][ T4267] Rebooting in 86400 seconds..