[ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.223' (ECDSA) to the list of known hosts. 2020/12/14 04:28:48 fuzzer started 2020/12/14 04:28:48 dialing manager at 10.128.0.26:42553 2020/12/14 04:28:49 syscalls: 3360 2020/12/14 04:28:49 code coverage: enabled 2020/12/14 04:28:49 comparison tracing: enabled 2020/12/14 04:28:49 extra coverage: enabled 2020/12/14 04:28:49 setuid sandbox: enabled 2020/12/14 04:28:49 namespace sandbox: enabled 2020/12/14 04:28:49 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/14 04:28:49 fault injection: enabled 2020/12/14 04:28:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/14 04:28:49 net packet injection: enabled 2020/12/14 04:28:49 net device setup: enabled 2020/12/14 04:28:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/14 04:28:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/14 04:28:49 USB emulation: enabled 2020/12/14 04:28:49 hci packet injection: enabled 2020/12/14 04:28:49 wifi device emulation: enabled 04:31:42 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @bcast, 0x1}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 04:31:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:31:42 executing program 2: socket(0x0, 0xc, 0x0) 04:31:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x11}}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:31:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x2}}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:31:43 executing program 5: getuid() syz_usb_connect$hid(0x5, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x9cc, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x3, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x3, 0x1, 0x0, 0x4, {0x9, 0x21, 0x7fff, 0xf9, 0x1, {0x22, 0x16f}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x1, 0x2}}, [{{0x9, 0x5, 0x2, 0x3, 0x400, 0x8, 0x0, 0xe9}}]}}}]}}]}}, &(0x7f0000000300)={0x0, 0x0, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x6, "0d777f9103359f4cfd9919912f4ea3b0"}]}, 0x5, [{0x4, &(0x7f00000000c0)=@lang_id={0x4}}, {0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x2409}}, {0x15, &(0x7f0000000140)=@string={0x15, 0x3, "7d5d2a8599829b0c8b858971531c58ff54d6ba"}}, {0xd4, &(0x7f0000000180)=@string={0xd4, 0x3, "3b1fe3e98ad50de1ca5d31535647963e251f591cadb31a3e805e1b7216e906c97f055a8442b9eb1c8a7109a8f0ae53289e1d36c56be487df33c29df13698fdb17d24f788106a1d9cac95531b98e7158c61a6ccc7606eef7da99eca230b063ace6d13894479b025e0bbfc9682c070c9f48f7611430037fe5fc20327067a98e7bb377e0407b933068c295ede08a58386ca17bdf0f20812324ebce09f243a4ca8aff81cdf9dcaeb4a4413b384c2acf6a8755f17518a1c62ec38699c8bfc25923e8f6dd92626703f88090f5fc3cb9ea555efe160"}}, {0x0, 0x0}]}) syzkaller login: [ 227.993016][ T8512] IPVS: ftp: loaded support on port[0] = 21 [ 228.131953][ T8512] chnl_net:caif_netlink_parms(): no params data found [ 228.155267][ T8515] IPVS: ftp: loaded support on port[0] = 21 [ 228.287786][ T8512] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.297940][ T8512] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.307216][ T8512] device bridge_slave_0 entered promiscuous mode [ 228.317201][ T8512] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.324767][ T8512] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.332917][ T8512] device bridge_slave_1 entered promiscuous mode [ 228.365868][ T8517] IPVS: ftp: loaded support on port[0] = 21 [ 228.371609][ T8512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.410100][ T8512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.487358][ T8519] IPVS: ftp: loaded support on port[0] = 21 [ 228.499134][ T8512] team0: Port device team_slave_0 added [ 228.513329][ T8520] IPVS: ftp: loaded support on port[0] = 21 [ 228.521331][ T8512] team0: Port device team_slave_1 added [ 228.589684][ T8522] IPVS: ftp: loaded support on port[0] = 21 [ 228.675243][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.684521][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.711511][ T8512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.725152][ T8512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.732464][ T8512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.760116][ T8512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.923930][ T8512] device hsr_slave_0 entered promiscuous mode [ 228.931710][ T8512] device hsr_slave_1 entered promiscuous mode [ 228.973604][ T8515] chnl_net:caif_netlink_parms(): no params data found [ 229.010952][ T8519] chnl_net:caif_netlink_parms(): no params data found [ 229.020922][ T8517] chnl_net:caif_netlink_parms(): no params data found [ 229.048737][ T8515] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.056438][ T8515] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.064189][ T8515] device bridge_slave_0 entered promiscuous mode [ 229.075555][ T8515] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.084121][ T8515] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.092765][ T8515] device bridge_slave_1 entered promiscuous mode [ 229.131912][ T8515] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.172253][ T8515] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.282629][ T8515] team0: Port device team_slave_0 added [ 229.328207][ T8515] team0: Port device team_slave_1 added [ 229.349867][ T8519] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.359771][ T8519] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.368443][ T8519] device bridge_slave_0 entered promiscuous mode [ 229.378624][ T8519] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.385654][ T8519] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.394422][ T8519] device bridge_slave_1 entered promiscuous mode [ 229.409455][ T8517] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.417365][ T8517] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.425245][ T8517] device bridge_slave_0 entered promiscuous mode [ 229.439917][ T8517] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.449437][ T8517] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.457550][ T8517] device bridge_slave_1 entered promiscuous mode [ 229.464408][ T8520] chnl_net:caif_netlink_parms(): no params data found [ 229.479070][ T8522] chnl_net:caif_netlink_parms(): no params data found [ 229.516184][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 229.523570][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.550242][ T8515] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 229.563540][ T8519] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.585566][ T8517] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.599778][ T8515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 229.607995][ T8515] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 229.634944][ T8515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 229.648303][ T8519] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.661284][ T8517] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.730424][ T8519] team0: Port device team_slave_0 added [ 229.765018][ T8522] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.775930][ T8522] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.784456][ T8522] device bridge_slave_0 entered promiscuous mode [ 229.793670][ T8519] team0: Port device team_slave_1 added [ 229.807703][ T8517] team0: Port device team_slave_0 added [ 229.825778][ T8517] team0: Port device team_slave_1 added [ 229.837386][ T8515] device hsr_slave_0 entered promiscuous mode [ 229.844362][ T8515] device hsr_slave_1 entered promiscuous mode [ 229.851656][ T8515] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 229.859998][ T8515] Cannot create hsr debugfs directory [ 229.866135][ T8522] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.873284][ T8522] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.881284][ T8522] device bridge_slave_1 entered promiscuous mode [ 229.901697][ T8522] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 229.913658][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.920794][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.929132][ T8520] device bridge_slave_0 entered promiscuous mode [ 229.940949][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.950560][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.958575][ T8520] device bridge_slave_1 entered promiscuous mode [ 229.976694][ T8522] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 229.987874][ T8512] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 230.002096][ T8512] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 230.009586][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 230.018341][ T8519] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.025312][ T8519] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.052069][ T8519] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.068975][ T8520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 230.103735][ T8522] team0: Port device team_slave_0 added [ 230.112072][ T8517] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.120139][ T8517] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.146402][ T8517] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.158064][ T8512] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 230.170536][ T8519] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.178360][ T3128] Bluetooth: hci1: command 0x0409 tx timeout [ 230.184443][ T8519] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.212551][ T8519] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.229327][ T8520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 230.240018][ T8522] team0: Port device team_slave_1 added [ 230.245884][ T3128] Bluetooth: hci2: command 0x0409 tx timeout [ 230.252466][ T8517] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.259790][ T8517] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.286288][ T8517] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.302241][ T8512] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 230.364110][ T8519] device hsr_slave_0 entered promiscuous mode [ 230.371930][ T8519] device hsr_slave_1 entered promiscuous mode [ 230.379265][ T8519] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.387653][ T8519] Cannot create hsr debugfs directory [ 230.395180][ T8520] team0: Port device team_slave_0 added [ 230.405964][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 230.413288][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.420539][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.447392][ T8522] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.477052][ T8520] team0: Port device team_slave_1 added [ 230.486322][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 230.492765][ T8522] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.500275][ T8522] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.527152][ T8522] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.565869][ T3128] Bluetooth: hci5: command 0x0409 tx timeout [ 230.569736][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 230.581321][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.607862][ T8520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 230.622459][ T8517] device hsr_slave_0 entered promiscuous mode [ 230.629595][ T8517] device hsr_slave_1 entered promiscuous mode [ 230.637765][ T8517] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.645658][ T8517] Cannot create hsr debugfs directory [ 230.666048][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 230.673392][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 230.700641][ T8520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 230.769187][ T8522] device hsr_slave_0 entered promiscuous mode [ 230.780958][ T8522] device hsr_slave_1 entered promiscuous mode [ 230.789316][ T8522] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.798411][ T8522] Cannot create hsr debugfs directory [ 230.864346][ T8520] device hsr_slave_0 entered promiscuous mode [ 230.872180][ T8520] device hsr_slave_1 entered promiscuous mode [ 230.881837][ T8520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 230.889629][ T8520] Cannot create hsr debugfs directory [ 231.041371][ T8515] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 231.065234][ T8515] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 231.077239][ T8515] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 231.104618][ T8515] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 231.140748][ T8512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.158917][ T8519] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 231.177181][ T8519] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 231.193734][ T8519] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 231.203169][ T8519] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 231.232834][ T8512] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.258776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.270801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.300251][ T8517] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 231.310198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.326059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.334453][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.342218][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.350184][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.359936][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.369787][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.377026][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.384476][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.393730][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.406023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.427163][ T8517] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 231.447103][ T8517] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 231.466092][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.482068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.490850][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.503646][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.520552][ T8522] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 231.532958][ T8522] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 231.543847][ T8517] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 231.575996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.584160][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.597484][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.609885][ T8522] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 231.619831][ T8522] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 231.632844][ T8512] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.645150][ T8512] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.664188][ T8515] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.674989][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.685489][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.727273][ T8519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.748049][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.757485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.771468][ T8515] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.797745][ T8519] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.815748][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.824720][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.834461][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.841876][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.850937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.859136][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.886447][ T8520] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 231.901080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.911057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.922667][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.932489][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.939947][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.948250][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.956953][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.965290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.973206][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.980665][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.989528][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.997908][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.005009][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.026307][ T8520] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 232.037377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.045361][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.060051][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.071658][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.083289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.093824][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.096036][ T4909] Bluetooth: hci0: command 0x041b tx timeout [ 232.101228][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.118466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.139589][ T8520] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 232.149328][ T8520] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 232.165770][ T8512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.173534][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.183633][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.192089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.200388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.212733][ T8522] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.230051][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.238672][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.248208][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.255772][ T4909] Bluetooth: hci1: command 0x041b tx timeout [ 232.258268][ T8515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.292468][ T8522] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.306764][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.315309][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.326083][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.336869][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.345176][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.354392][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.363120][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.371594][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.380031][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.388501][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.396653][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.404307][ T4909] Bluetooth: hci2: command 0x041b tx timeout [ 232.431005][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.448412][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.461532][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.471220][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.484416][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.493576][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.504832][ T4909] Bluetooth: hci3: command 0x041b tx timeout [ 232.528346][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.541041][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.549956][ T4909] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.557265][ T4909] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.565897][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 232.570079][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.581513][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.590421][ T4909] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.597549][ T4909] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.608511][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.631071][ T8517] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.641562][ T8515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.648717][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 232.664289][ T8512] device veth0_vlan entered promiscuous mode [ 232.687009][ T8519] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.694728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.709046][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.719849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.731380][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.739332][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.747457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.754841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.773306][ T8512] device veth1_vlan entered promiscuous mode [ 232.781136][ T8517] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.800107][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.809110][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.817446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.825533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.835183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.845057][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 232.854022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 232.863703][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.871155][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.878819][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 232.887853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 232.896757][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.903906][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.917058][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.925189][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 232.968778][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.981701][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 232.992615][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.001977][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.038694][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.050473][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.061355][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.072313][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.083312][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.093656][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.104084][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.114362][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.124601][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.134146][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.143590][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.152227][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.160826][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.170903][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.179325][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.187667][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.195352][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.208502][ T8522] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.221304][ T8522] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.234990][ T8519] device veth0_vlan entered promiscuous mode [ 233.250757][ T8512] device veth0_macvtap entered promiscuous mode [ 233.261609][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.271131][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.280415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.289607][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.298587][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.307638][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.316595][ T8515] device veth0_vlan entered promiscuous mode [ 233.333050][ T8517] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 233.347061][ T8517] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 233.370148][ T8512] device veth1_macvtap entered promiscuous mode [ 233.381427][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.392667][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.402437][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.411873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.420342][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.429291][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.438965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.449341][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 233.458531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.486232][ T8519] device veth1_vlan entered promiscuous mode [ 233.498876][ T8515] device veth1_vlan entered promiscuous mode [ 233.514144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.522099][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.539819][ T8522] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.571932][ T8517] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 233.582521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.593581][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.602124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.612048][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.623623][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 233.640496][ T8519] device veth0_macvtap entered promiscuous mode [ 233.688059][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.714495][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.725220][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.734887][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.743562][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.753072][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.764591][ T8519] device veth1_macvtap entered promiscuous mode [ 233.782115][ T8512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.793289][ T8520] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.813262][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 233.824591][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.834567][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.844168][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.853401][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.873710][ T8515] device veth0_macvtap entered promiscuous mode [ 233.887974][ T8512] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.898355][ T8512] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.907407][ T8512] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.916691][ T8512] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.942504][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.951539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.970140][ T8515] device veth1_macvtap entered promiscuous mode [ 233.992565][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.000999][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.010588][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.019452][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.028147][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.037223][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.045824][ T3128] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.053132][ T3128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.062068][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.071932][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.080863][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.090371][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.099369][ T3128] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.106702][ T3128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.117196][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.130021][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.141474][ T8519] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.161856][ T8519] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.173184][ T8519] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.183783][ T9818] Bluetooth: hci0: command 0x040f tx timeout [ 234.190302][ T8519] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.199620][ T8517] device veth0_vlan entered promiscuous mode [ 234.210106][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.218411][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.226218][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.233970][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.242817][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.252113][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.260776][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.292770][ T8522] device veth0_vlan entered promiscuous mode [ 234.303994][ T8519] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.316559][ T8519] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.325247][ T8519] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.335685][ T4909] Bluetooth: hci1: command 0x040f tx timeout [ 234.342457][ T8519] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.362238][ T8517] device veth1_vlan entered promiscuous mode [ 234.369326][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.380303][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.390844][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.401514][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.412791][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.425771][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.434024][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.443557][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.453437][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.462939][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.472186][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.482453][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.491721][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.499965][ T3128] Bluetooth: hci2: command 0x040f tx timeout [ 234.504668][ T8522] device veth1_vlan entered promiscuous mode [ 234.540959][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.555216][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.565942][ T4909] Bluetooth: hci3: command 0x040f tx timeout [ 234.573176][ T8515] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.583702][ T8515] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.594795][ T8515] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.636376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.645217][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.645824][ T9810] Bluetooth: hci4: command 0x040f tx timeout [ 234.668979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.712577][ T8515] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.725070][ T8515] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.725865][ T9810] Bluetooth: hci5: command 0x040f tx timeout [ 234.740363][ T8515] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.750048][ T8515] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 234.768135][ T8517] device veth0_macvtap entered promiscuous mode [ 234.787681][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.806783][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.815177][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.824695][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.833504][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.842562][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.883427][ T8517] device veth1_macvtap entered promiscuous mode [ 234.886207][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 234.900574][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 234.908760][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.917606][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.928016][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.937639][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.946857][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.955100][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.963708][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.972527][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 234.984082][ T8520] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 235.025258][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.037461][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.048768][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.060176][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.071116][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.081677][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.092729][ T8517] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.103289][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.112119][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.159395][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.176932][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.191052][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.203363][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.215689][ T8517] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.227248][ T8517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.238474][ T8517] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.258776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.266401][ T540] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.277959][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.279746][ T540] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.302740][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.311394][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.320380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.331773][ T8522] device veth0_macvtap entered promiscuous mode [ 235.354376][ T8517] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.364226][ T8517] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.375260][ T8517] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.386151][ T8517] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.400329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.414671][ T8520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.423742][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.431611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.442499][ T8522] device veth1_macvtap entered promiscuous mode [ 235.457778][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.476452][ T463] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.486007][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.502731][ T463] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.511462][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.512277][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.532886][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.545269][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.555190][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.568018][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.578081][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.588887][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.602846][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.625533][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.633384][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.642359][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 235.651055][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.659804][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.702029][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.713418][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.716066][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.742625][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.753729][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.764408][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.781357][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.792322][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.802490][ T8522] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.813527][ T8522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.826112][ T8522] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.846633][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 235.854328][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.870408][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.910210][ T8522] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.922223][ T9887] ax25_connect(): syz-executor.0 uses autobind, please contact jreuter@yaina.de [ 235.924740][ T8522] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.944692][ T8522] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.955774][ T8522] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:31:51 executing program 0: msgget$private(0x0, 0xa) [ 235.988530][ T463] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.022142][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.037465][ T463] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.050609][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:31:52 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 04:31:52 executing program 3: r0 = epoll_create1(0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, 0x0) [ 236.101164][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.129635][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 236.140864][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.150887][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.224326][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.246585][ T8399] Bluetooth: hci0: command 0x0419 tx timeout [ 236.248569][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 04:31:52 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001f00)='net/fib_trie\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, 0x0, 0x0) [ 236.276536][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.284570][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.313202][ T8520] device veth0_vlan entered promiscuous mode 04:31:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001f00)='net/fib_trie\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, 0x0, 0x0) [ 236.320089][ T351] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.342414][ T351] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:31:52 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x119240, 0x0) [ 236.406159][ T9810] Bluetooth: hci1: command 0x0419 tx timeout [ 236.430932][ T8520] device veth1_vlan entered promiscuous mode 04:31:52 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/ttyS3\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') [ 236.451752][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 236.467400][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:31:52 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) [ 236.542848][ T463] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.574390][ T8399] Bluetooth: hci2: command 0x0419 tx timeout [ 236.581118][ T463] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.597192][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 236.617341][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:31:52 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 04:31:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44894) [ 236.643239][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.646313][ T9810] Bluetooth: hci3: command 0x0419 tx timeout [ 236.672308][ T8520] device veth0_macvtap entered promiscuous mode [ 236.691155][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.715804][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.724916][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.733861][ T8399] Bluetooth: hci4: command 0x0419 tx timeout [ 236.744222][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.760308][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 236.790817][ T8520] device veth1_macvtap entered promiscuous mode [ 236.805520][ T8399] Bluetooth: hci5: command 0x0419 tx timeout [ 236.852659][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.872042][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.882651][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.894070][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.905742][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.916293][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.927040][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.937952][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.948072][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.959415][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.973105][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.984764][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.002116][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.016522][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.040835][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.052310][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.064478][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.077159][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.088394][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.098911][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.110065][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.122341][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.134360][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.148385][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.181604][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.190452][ T7] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 237.200289][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.226554][ T8520] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.252765][ T8520] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.272225][ T8520] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.284269][ T8520] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.391823][ T463] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.415582][ T463] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.427660][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 237.437810][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 237.462672][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 237.479478][ T4909] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:31:53 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendto$unix(r0, &(0x7f0000000080)="5112f8aa06a4c4b417fe026142506e185cafab27e54a96450dce3461bfb55bb69ae7fa3945f4d7bc7e0e2df5d53dd38c3796bdc128e10b4093bac87fb1e56887ac4a8cff193aa70baf6b76c813d4f6cda69c5710799a0464e55185a009aae2d6304f4f224ec4deb8fe4df870e25d143c3dbfc37ea2b074ab", 0x34, 0x40400c0, 0x0, 0xfffffe89) [ 237.635778][ T7] usb 6-1: config 1 interface 0 altsetting 128 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 237.665246][ T7] usb 6-1: config 1 interface 0 has no altsetting 0 [ 237.825466][ T7] usb 6-1: New USB device found, idVendor=054c, idProduct=09cc, bcdDevice= 0.40 [ 237.839376][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.854176][ T7] usb 6-1: Product: 嵽蔪芙ಛ薋熉᱓x화 [ 237.861803][ T7] usb 6-1: Manufacturer: ␉ [ 237.867228][ T7] usb 6-1: SerialNumber: Ἳ햊巊匱䝖㺖ἥ᱙뎭㸚庀爛줆տ葚륂ᳫ熊ꠉ껰⡓ᶞ씶숳頶뇽⑽裷樐鰝閬᭓谕ꙡ쟌湠緯麩⏊؋츺፭䒉끹ﲻ芖烀皏䌑㜀忾ςا顺믧縷܄㎹谆帩ࣞ莥쪆봗ለ串⒟䰺꾨᳸鷟䑊댓슄疨᝟詑戜㣬鱩ﲋ鈥輾☦㽰ঈ式쯃ꖞ惡 [ 238.315364][ T7] usbhid 6-1:1.0: can't add hid device: -71 [ 238.322220][ T7] usbhid: probe of 6-1:1.0 failed with error -71 [ 238.333750][ T7] usb 6-1: USB disconnect, device number 2 04:31:54 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, 0x0) 04:31:54 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/icmp6\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, 0x0) 04:31:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000) 04:31:54 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000480)) 04:31:54 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x52, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 04:31:54 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$packet(r0, &(0x7f0000003540)=""/97, 0x61, 0x0, 0x0, 0x0) 04:31:54 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) 04:31:54 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) 04:31:54 executing program 4: prlimit64(0x0, 0xa, &(0x7f0000000000), &(0x7f0000000040)) 04:31:54 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x20000000) 04:31:54 executing program 1: r0 = socket(0x11, 0x3, 0x0) getsockopt$packet_int(r0, 0x107, 0xf, 0x0, &(0x7f00000000c0)) 04:31:54 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_ATTR(r0, 0x0, 0xffffffffffffff27) 04:31:54 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0xfffffffffffffeee) 04:31:54 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 04:31:54 executing program 5: statx(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x100, 0x400, &(0x7f0000000040)) 04:31:54 executing program 3: statx(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x4, &(0x7f0000002280)) 04:31:54 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x101847, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000100)='./file0\x00', 0x4000000) 04:31:54 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f000000a300)='/dev/full\x00', 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 04:31:54 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x101040, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 04:31:55 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x105841, 0x10) 04:31:55 executing program 5: sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0xf7ffff7f) 04:31:55 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x0) 04:31:55 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000037c0)=[{{&(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f0000001800)="06", 0x1}, {&(0x7f00000018c0)='$', 0x1}], 0x2}}], 0x2, 0x24048080) 04:31:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 04:31:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f00000004c0)={'sit0\x00', &(0x7f0000000440)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 04:31:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x3, 0x0, 0x1}, 0xc01) 04:31:55 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) socket$packet(0x11, 0x3, 0x300) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}) 04:31:55 executing program 4: r0 = socket(0x11, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) 04:31:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x47) ioctl$sock_SIOCETHTOOL(r0, 0x8923, &(0x7f0000000180)={'veth1\x00', &(0x7f0000000040)=@ethtool_regs}) 04:31:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000000100)=@newtfilter={0x34, 0x2c, 0xa3b9aa010daca845, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x9}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 04:31:55 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)=0xffffffffffffff47) 04:31:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x370, 0x370, 0x370, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@ipv4}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast1, [], [], 'bond0\x00', 'rose0\x00', {}, {}, 0x0, 0x0, 0x8}, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 04:31:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x1600bd7a, 0x0, 0x0) 04:31:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x47) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x32, 0x0, 0x300) 04:31:55 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000780)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10041) 04:31:55 executing program 2: r0 = socket(0xa, 0x3, 0x7) sendmsg$alg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@op={0x18}], 0x18}, 0x0) 04:31:55 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 04:31:55 executing program 5: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 04:31:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x13, &(0x7f0000000240), 0x8) 04:31:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x47) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_test={0x27}}) 04:31:55 executing program 1: socket$inet6(0xa, 0x3, 0x47) 04:31:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @mcast2, 0x1}, 0x1c) 04:31:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet_mreqsrc(r0, 0x0, 0x1600bd74, 0x0, 0x0) 04:31:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x6a, 0x0, 0x0, 0x2}]}}, &(0x7f0000000100)=""/164, 0x2a, 0xa4, 0x1}, 0x20) 04:31:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000100)=""/164, 0x1a, 0xa4, 0x1}, 0x20) 04:31:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x47) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_test={0x27}}) 04:31:55 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x0) 04:31:55 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004040)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x5}, 0x1c, &(0x7f00000000c0)=[{&(0x7f0000000080)="dab6c6c2b11bd825f5d7eb7ab30dd7469c301d850b4783ce22bb61a28a", 0x1d}], 0x1, &(0x7f0000000100)=[@dstopts_2292={{0x18}}], 0x18}}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000140)="52ca90599c406f1532", 0x9}, {&(0x7f0000000180)="8d1ac80c70f1ea05884c0f656de885115afeebddc09df43e9ae71798e6507f9368c11a5d53c14db0b7d4e61e7a7121f4b18bf8ace555c2b0587a468e6b71f40467c5046f428033b95438bf256ca3fdc1d08800d34f95c751cbea7677ca118e007cb58f71109233a92d69c88f863068a4011f1ecb8c11627cfb5b71522553bbc973d5", 0x82}, {&(0x7f0000000240)="c40c5644d9f4edcf70d2c334cb27071af5699f028ad50f47db0ea8ec51e66343a18c3acad511716985bd3cfff422e24b986550f98f05d44b120a43e1b539cbd949709c4682645929ecc558111605261bf816dddfa5395f6cd4e0081088920f2bf82f0daf89c726616b3cdbb322cbac8b1bec221c453111273ba3480ce50c19b6b81a10d5c710f7ba7e7073e94400b5612412b899df9e0b7e273d4d03df116209d763a15684be6e370815ddf725ada529625534e462faf77fc0aa2eeef48eadd467acd09614b86babd7625b87da90767dba234feaf137bdff", 0xd8}, {&(0x7f0000000340)="a6d48a9f57fc36f92c09e4b522bfcdccbe546094e59f4de0e09eaaf203b1ede7928309010bfd6e26f535bd6758b4688276ac0027e67e35c2a0041c0bea4df50878e92516f3001056d2b1f66e3e2dc290d3fea6ef629803dc3c4cea5e41c7ee80ddb05dbc7c99cc02ab881946c076c24605f930d78dd805dcd8e58deb42e616556d07a62c95b9148fac1e86259c6ac5d06a7729c8f628b7bfa26e64a87fc4f5d20718f5912666aa85e480cb52afbfbbec66e79cd3dc68d4f336cb9efc726e8b47b985751e3a6d6b", 0xc7}], 0x4}}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000016c0)="35314c57487ad35f155e826766395735462701059f21b13117fb48cfba2f9fd8d59f11549fb1da9483ca1425709c50426c1f40528cca9516cd47fc734f155aef9148ca86649103b24f47d4e5eea4356f4fb9112e51b8636d6cd8c9d036df0a0c5cef0ba13a123c20cebb1aae2ee226ad992cf747998d6166780a51540d116d7c6e3ae015281f677a1817f4430f39722d70aedcf300d5fe1f0872eed80ab17b3723421733df9881e450", 0xa9}, {&(0x7f0000001780)="f609bf0fc04ff3e17327336fea4d66ac5eaf2b0e3893d224f701db6d411a805ebdea18bc6822a43bb9ecd6dd21294e75ac05d31fdd79936a1b52afaa49ed3a3c98845433c0718080a00ba3da704d384a9b68f5233b7124dd9f0b871682cad53847d16d80ff62bdc3f4fa5db3c9da9a374f1190360a86e649a3a2580444b89277aebf002ccba0cc97b362185f2f4a7f0dcbca65fef97970da02a3d138518016a72bcea5", 0xa3}, {&(0x7f0000001840)="06990d06b0db5c860e4c1fa6f1eb3aea5e91eb6a5dbe0eb117343ccab3b925c100c39acc622f43ecaff0a6b708247e3b931953e828cc0492dabdd8ae2e1f", 0x3e}], 0x3}}, {{0x0, 0x0, &(0x7f0000003e40)=[{&(0x7f0000001ac0)="ed59d58c2615633432c4fe4dd10ff788d7ba9dcdf710668bc9f137a0316ba65c93af63eb75bceb6c75a1f06caa6d6600a6867e949f84086c38b7f37cfa24bbc1814309e8919ff8c669e94b615ced25698e23cb32eaf17ad41a9a2538f79d33d962176ec6389e615bb59331cb59f052481a99c2d9c7a4a925ff6beb43b9025623a602564d015f86bc5e6ca9b43a763d68b89e4a71932ea1d4163d8516ade6bef98592a00ca1df2c4dcf2f", 0xaa}, {&(0x7f0000001b80)="6d2924cec9038dd4", 0x8}, {&(0x7f0000001bc0)="65ddebf3f6f4eeb39a90c4b521517629a832f878ac46126fceaea9e9f7e5dc4b4df77da1e371faefd0e3e965ecfae65c95187d94807c5ed32c35bcc0ab909e9ef6e21df032c59da604d7ea58199073054f12326c4686fcdb51042fda8253074b40f58bbe24fed924d8a138653a8e1be38e853a77848e645ba7", 0x79}, {&(0x7f0000001c40)="1e604921725d3ab8519ea9cfa291abe7b4df697e98f15667dec3fbeb77a7ef0634d18eae8b458eeaaa08d1df315dfbd32687e2605b3f946c9c3dfd03a4cba8dacd846f0b42612edee165b4659f7bca5c94cd3002695057d76ba85fa12ab325b32b466ab31da70c2db7ffc9a64714ac1ac119d28ff37b1546d0f3deba149c20f480c25827fa4555c144d10822da04b736e9c145fffbb373b2d7f5bd50ff607b", 0x9f}], 0x4}}], 0x4, 0x404c004) 04:31:55 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000380), 0x0) 04:31:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8982, &(0x7f0000000300)={0x7, 'vlan0\x00'}) 04:31:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x1b, &(0x7f00000004c0)={0xfff, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 04:31:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000480)=[@dstopts={{0x18}}, @tclass={{0x14}}, @hopopts={{0x18}}], 0x48}}], 0x1, 0x0) 04:31:55 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x47) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_test={0x1d}}) 04:31:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x47) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_test={0x27}}) 04:31:55 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname(r0, &(0x7f0000000440)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f00000004c0)=0x80) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, 0x0) 04:31:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x1, 0x4, 0xfffffffe, 0x80}, 0x40) 04:31:55 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x14, 0x0, 0x0) 04:31:55 executing program 4: syz_emit_ethernet(0x20000096, &(0x7f0000000080)={@empty, @empty, @void, {@llc_tr={0x11, {@snap={0x0, 0x0, "a8", "fff963"}}}}}, 0x0) 04:31:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x9, 0x2, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 04:31:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x47) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_test={0x27}}) 04:31:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@hopopts_2292={{0x30, 0x29, 0x36, {0x0, 0x2, [], [@hao={0xc9, 0x10, @private1}]}}}], 0x30}}], 0x1, 0x0) 04:31:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x48, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x48}}, 0x0) 04:31:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x47) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x48, 0x0, 0x300) 04:31:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x2c, 0x0, 0xffffffff}, 0x40) 04:31:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x0, 0x0, 0x0, 0x96c}, 0x40) 04:31:56 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x47) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x1600bd74, 0x0, 0x300) 04:31:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 04:31:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x19, &(0x7f0000000240)={0x0, 0x1, [], [@enc_lim, @generic={0x0, 0x3, "b5884c"}]}, 0x10) 04:31:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003080)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@flowinfo={{0x14, 0x29, 0xb, 0x401}}, @hopopts_2292={{0x18}}], 0x30}}], 0x1, 0x0) 04:31:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x19, &(0x7f0000000240), 0x8) 04:31:56 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000400)='nl80211\x00') r0 = socket(0xa, 0x3, 0x7) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) 04:31:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x24, &(0x7f0000000240), 0x8) 04:31:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x3, 0x4, 0x1}, 0x40) 04:31:56 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000004c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x20000550) 04:31:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x44, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0xb}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x44}}, 0x0) 04:31:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x1e, 0x0, 0x0) 04:31:56 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001540)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0xe4}, 0x1c, 0x0}}], 0x1, 0x0) 04:31:56 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) 04:31:56 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000000c0)={{0x2, 0x0, @dev}, {}, 0x8, {0x2, 0x0, @dev}, 'vlan1\x00'}) 04:31:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x3, 0x4, 0x1}, 0x40) 04:31:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f00000000c0)=@framed={{}, [@jmp={0x5, 0x0, 0x9}]}, &(0x7f0000000100)='GPL\x00', 0x6, 0x9f, &(0x7f0000000140)=""/159, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 240.629618][T10174] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 240.663550][T10174] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 04:31:56 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x42, &(0x7f0000000240), 0x8) 04:31:56 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000100)=""/164, 0x26, 0xa4, 0x8}, 0x20) 04:31:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x40) 04:31:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000740)={&(0x7f0000000600)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000640)=""/211, 0x26, 0xd3, 0x1}, 0x20) 04:31:56 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x11, 0x0, 0x0) 04:31:56 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x47) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x300) 04:31:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10, &(0x7f0000000780)=[{0x0}, {0x0}, {&(0x7f0000000540)='i', 0x1}], 0x3}}], 0x1, 0x0) 04:31:56 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000004040)=[{{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x404c004) 04:31:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000040)="9cc5ac10a0a99d9b4551b33a4182", 0x36, 0x0, &(0x7f00000000c0)={0x11, 0x8906, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 04:31:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x17, 0x0, 0x4, 0xffffffff, 0x0, 0x1}, 0x40) 04:31:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000011c0)={0x41c79d429f6d03c6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:31:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x47) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'veth0_to_bridge\x00', &(0x7f0000000000)=@ethtool_test={0x2b}}) 04:31:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x12, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:31:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req={0x0, 0xd0b6}, 0x10) 04:31:57 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) 04:31:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10, &(0x7f0000000780)=[{0x0}, {0x0}, {&(0x7f0000000540)='i', 0x1}], 0x3}}], 0x1, 0x0) 04:31:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000280)={'vxcan1\x00'}) 04:31:57 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8932, &(0x7f0000000500)={'wlan1\x00'}) 04:31:57 executing program 1: r0 = socket(0x1, 0x3, 0x0) sendmsg(r0, &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000022c0)=[{0x10}, {0x10}], 0x20}, 0x0) 04:31:57 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000280)={'ip6_vti0\x00', 0x0}) 04:31:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x47) setsockopt$IPT_SO_SET_REPLACE(r0, 0x29, 0x49, 0x0, 0x300) 04:31:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10, &(0x7f0000000780)=[{0x0}, {0x0}, {&(0x7f0000000540)='i', 0x1}], 0x3}}], 0x1, 0x0) 04:31:57 executing program 3: pipe(&(0x7f0000000900)={0xffffffffffffffff, 0xffffffffffffffff}) read$alg(r0, 0x0, 0x0) 04:31:57 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, 0x0) 04:31:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000100)) 04:31:57 executing program 2: r0 = socket(0x1, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 04:31:57 executing program 5: r0 = socket(0x1, 0x3, 0x0) recvfrom(r0, 0x0, 0x0, 0xbd4563a612c1c7ad, 0x0, 0x0) 04:31:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000c40)=[{{&(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3e}}, 0x10, &(0x7f0000000780)=[{0x0}, {0x0}, {&(0x7f0000000540)='i', 0x1}], 0x3}}], 0x1, 0x0) 04:31:57 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000400)={'team_slave_0\x00', &(0x7f00000003c0)=@ethtool_sfeatures}) 04:31:57 executing program 1: r0 = socket(0x1, 0x3, 0x0) socket$isdn(0x22, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@cred={{0x1c}}], 0x20}, 0x0) 04:31:57 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, &(0x7f0000000500)={'wlan1\x00'}) 04:31:57 executing program 2: r0 = socket(0x1, 0x3, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, 0x0, 0x0) 04:31:57 executing program 5: r0 = socket(0x11, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000080)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 04:31:57 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvfrom(r0, 0x0, 0x0, 0xc0000040, 0x0, 0x0) 04:31:57 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000)=0x7649, 0x4) 04:31:57 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000b40)={0x0, 0x0, 0x0}, 0x10040) 04:31:57 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8913, &(0x7f0000000500)={'wlan1\x00'}) 04:31:57 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'macvlan0\x00', 0x0}) 04:31:57 executing program 3: r0 = socket(0x1, 0x1, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x3c}}, 0x0) 04:31:57 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) recvfrom(r0, 0x0, 0x0, 0x141, 0x0, 0x0) 04:31:57 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040)=0x10, 0x4) 04:31:57 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e1, 0x0) 04:31:57 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000100)={'tunl0\x00', @ifru_flags}) 04:31:57 executing program 2: socket(0x1e, 0x0, 0x3ff) 04:31:57 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8970, &(0x7f0000000500)={'wlan1\x00'}) 04:31:57 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000080)={&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, 0x0, 0x4}, 0x0) 04:31:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000002180)={0x0, 0x1, 0x6}, 0x10) 04:31:57 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000440)) 04:31:57 executing program 0: pselect6(0x40, &(0x7f00000006c0)={0x1}, 0x0, 0x0, &(0x7f0000000780)={0x77359400}, 0x0) 04:31:58 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x400]}, 0x8}) 04:31:58 executing program 4: socket(0x1, 0x1, 0x0) pipe(&(0x7f0000000380)) pselect6(0x40, &(0x7f0000000480)={0x20}, 0x0, 0x0, &(0x7f0000000540)={0x0, 0x3938700}, 0x0) 04:31:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f0000000140), 0x4) 04:31:58 executing program 2: r0 = socket(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000080)={&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, 0x0, 0x700}, 0x0) 04:31:58 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000640)={'wlan0\x00'}) 04:31:58 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8927, &(0x7f0000000040)={'caif0\x00', @ifru_data=0x0}) 04:31:58 executing program 3: r0 = socket(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e) 04:31:58 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8911, &(0x7f0000000500)={'wlan1\x00'}) 04:31:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x0, 0x0, 0x0, 0x9}, 0x1c) 04:31:58 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f0000001200)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000011c0)={&(0x7f0000001180)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 04:31:58 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000002800)={0x0, 0x0, 0x0}, 0x0) 04:31:58 executing program 2: r0 = socket(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x200003a0}, 0x0) 04:31:58 executing program 3: r0 = socket(0x1, 0x3, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000000)) pipe(&(0x7f0000000380)) 04:31:58 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) sendmsg(r0, &(0x7f0000002c40)={0x0, 0x0, 0x0}, 0x404c811) 04:31:58 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, 0x0) 04:31:58 executing program 2: r0 = socket(0x1, 0x3, 0x0) bind$unix(r0, 0x0, 0x0) 04:31:58 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="300000000000000001000000010000009f"], 0x30}, 0x0) 04:31:58 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89e1, &(0x7f0000000500)={'wlan1\x00'}) 04:31:58 executing program 0: socketpair(0x2, 0xa, 0x0, &(0x7f0000000580)) 04:31:58 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1_to_batadv\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="20000000ba"]}) 04:31:58 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 04:31:58 executing program 2: r0 = socket(0x1, 0x1, 0x0) r1 = gettid() r2 = getpid() sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r2, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}], 0x40}, 0x0) 04:31:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000140), 0x4) 04:31:58 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25CTLCON(r0, 0x89e8, 0x0) [ 242.861481][T10333] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 04:31:58 executing program 1: r0 = socket(0x1, 0x1, 0x0) gettid() pipe(&(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000380)) pipe(&(0x7f0000000380)) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}, 0x0) 04:31:58 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000ac0)=0xffffffffffffffff, 0x4) 04:31:58 executing program 0: r0 = socket(0x1, 0x3, 0x0) r1 = gettid() sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 04:31:58 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8994, &(0x7f0000000000)={'veth1_to_hsr\x00', @ifru_ivalue}) 04:31:58 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x1}}, 0x10) 04:31:58 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8947, &(0x7f0000000500)={'wlan1\x00'}) 04:31:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 04:31:59 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000040), 0x4) 04:31:59 executing program 0: r0 = socket(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}], 0x20}, 0x0) 04:31:59 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8924, &(0x7f0000000500)={'wlan1\x00'}) 04:31:59 executing program 2: r0 = socket(0x1, 0x1, 0x0) connect(r0, 0x0, 0x0) 04:31:59 executing program 5: socket(0x1, 0x1, 0x0) pipe(&(0x7f0000000380)) pselect6(0x40, &(0x7f0000000480)={0x20}, 0x0, &(0x7f0000000500)={0x8}, &(0x7f0000000540)={0x0, 0x3938700}, 0x0) 04:31:59 executing program 1: r0 = socket(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000080)={&(0x7f0000000000)=@abs, 0x6e, 0x0, 0x0, 0x0, 0x803e0000}, 0x0) 04:31:59 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 04:31:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 04:31:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 04:31:59 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8940, &(0x7f0000000500)={'wlan1\x00'}) 04:31:59 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8922, &(0x7f0000000500)={'wlan1\x00'}) 04:31:59 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 04:31:59 executing program 5: r0 = socket(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32], 0x110}, 0x0) 04:31:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1_to_batadv\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB=' ']}) 04:31:59 executing program 4: r0 = socket(0x1, 0x1, 0x0) gettid() sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}, 0x0) [ 243.488574][T10386] wlan1: mtu less than device minimum 04:31:59 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8930, &(0x7f0000000500)={'wlan1\x00'}) 04:31:59 executing program 1: r0 = socket(0x1, 0x3, 0x0) gettid() sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x1, 0x6}, 0x6e, 0x0}, 0x0) 04:31:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) 04:31:59 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, 0x0) 04:31:59 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x2, &(0x7f0000000500)={'wlan1\x00'}) 04:31:59 executing program 3: r0 = socket(0x1, 0x1, 0x0) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 04:31:59 executing program 2: r0 = socket(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) 04:31:59 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000ac0), 0x4) 04:31:59 executing program 0: r0 = socket(0x1, 0x3, 0x0) r1 = gettid() sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x1}, 0x25, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 04:31:59 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8983, 0x0) 04:31:59 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x10) setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, &(0x7f0000000900)={{&(0x7f0000000800)=""/165, 0xa5}, &(0x7f00000008c0), 0x6c}, 0x20) r0 = socket(0x1, 0x1, 0x0) getsockname(r0, &(0x7f0000000980)=@vsock={0x28, 0x0, 0x0, @my}, &(0x7f0000000a00)=0x80) sendmsg$unix(r0, &(0x7f0000000080)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x1ff) r2 = accept4$unix(r1, 0x0, 0x0, 0x0) connect(r1, &(0x7f00000000c0)=@caif, 0x80) recvmsg(r2, &(0x7f0000000780)={&(0x7f00000001c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000240)=""/211, 0xd3}, {&(0x7f00000003c0)=""/134, 0x86}, {&(0x7f0000000480)=""/192, 0xc0}, {&(0x7f0000000540)=""/152, 0x98}, {&(0x7f0000000600)=""/153, 0x99}, {&(0x7f0000000340)=""/5, 0x5}, {&(0x7f00000006c0)=""/10, 0xa}], 0x7}, 0x0) pipe(&(0x7f0000000940)) 04:31:59 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x6, 0x0, 0x0) 04:31:59 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x400]}, 0x8}) 04:31:59 executing program 5: r0 = socket(0x1, 0x3, 0x0) gettid() sendmsg$unix(r0, &(0x7f00000003c0)={&(0x7f0000000000)=@abs={0x1, 0x5c}, 0x6e, 0x0}, 0x0) 04:31:59 executing program 0: r0 = socket(0x1, 0x3, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={&(0x7f0000000000)=@abs={0x1}, 0x6e, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000280)="b3", 0x1}], 0x3, &(0x7f0000000540)=[@rights={{0x1c, 0x1, 0x1, [r0, r0, r1]}}], 0x20}, 0x0) 04:31:59 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 04:31:59 executing program 4: r0 = socket(0x1, 0x1, 0x0) r1 = gettid() pipe(&(0x7f0000000380)={0xffffffffffffffff}) accept4$unix(r2, 0x0, 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz0\x00', 0x1ff) getpeername(r3, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000080)=0x80) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x3c, 0x0, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e21}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @empty}, @FOU_ATTR_PEER_V6={0x14, 0x9, @private2={0xfc, 0x2, [], 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x200408c1}, 0x20000001) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r4, 0x89f8, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x2b, 0x9, 0x1, 0xe2, 0x20, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7800, 0x1, 0x10001, 0x3f}}) accept$packet(r4, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000840)=0x14) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000900)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(r4, &(0x7f0000000a00)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000940)={0x54, r5, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6d}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xfffffc01}]}, 0x54}, 0x1, 0x0, 0x0, 0x20000010}, 0x10008804) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x4c, r5, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x10000}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3689}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x7}]}, 0x4c}}, 0x24000880) sendmsg$unix(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}], 0x20}, 0x0) 04:31:59 executing program 3: r0 = socket(0x1, 0x3, 0x0) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x28}, 0x0) 04:31:59 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) 04:31:59 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="03"], 0x19, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x1000) 04:31:59 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0xa6302) 04:31:59 executing program 3: syz_mount_image$squashfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$incfs_id(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='user.incfs.id\x00', &(0x7f0000000200), 0x20, 0x0) setxattr$incfs_id(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.id\x00', 0x0, 0x0, 0x0) 04:32:00 executing program 4: r0 = socket(0x1, 0x3, 0x0) r1 = gettid() sendmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c}}], 0x40}, 0x0) 04:32:00 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f0000000500)={'wlan1\x00'}) 04:32:00 executing program 0: socket$rds(0x15, 0x5, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f0000000000)) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'syztnl0\x00', &(0x7f0000000080)={'ip6tnl0\x00', 0x0, 0x29, 0xc9, 0xca, 0xe0f4e09c, 0x3, @empty, @empty, 0x20, 0x8, 0x5, 0x6}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x24004010) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x3c, r1, 0x4, 0x70bd28, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x8000}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4c040}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x1ff) 04:32:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x40010, r0, 0x0) 04:32:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000074d6393b000008000b"], 0x28}}, 0x0) 04:32:00 executing program 1: syz_mount_image$squashfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$incfs_id(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.id\x00', 0x0, 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee01, 0xee01) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 04:32:00 executing program 5: syz_mount_image$squashfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setfsuid(0xee00) setxattr$incfs_id(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.id\x00', 0x0, 0x0, 0x0) 04:32:00 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/timer\x00', 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) select(0x40, &(0x7f0000000140)={0xf636}, 0x0, 0x0, 0x0) 04:32:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write$rfkill(r0, 0x0, 0x0) 04:32:00 executing program 0: socket$inet(0x2, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) select(0x40, &(0x7f0000000140)={0xf636}, 0x0, 0x0, 0x0) 04:32:00 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x1, 0x101840) 04:32:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_DEL_MPATH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000211000001"], 0x20}}, 0x0) 04:32:00 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000080)) 04:32:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000)='nl80211\x00') sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYRES16=r1, @ANYBLOB="010000000000000074d639"], 0x28}}, 0x0) 04:32:00 executing program 4: syz_mount_image$squashfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) setxattr$incfs_id(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='user.incfs.id\x00', &(0x7f00000000c0), 0x20, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xee01, 0xee01) sendmsg$unix(r0, &(0x7f00000005c0)={&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}, 0x0) 04:32:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@abs, 0xfffffffffffffd21) 04:32:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000100)=@un=@abs={0x1}, 0x80) [ 244.957513][T10494] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 244.992222][T10497] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. 04:32:00 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x15, 0x0, 0x0, 0x0) [ 245.007875][T10503] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 04:32:00 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) socket$inet6(0xa, 0x3, 0x40) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) select(0x40, &(0x7f0000000140)={0xf636}, 0x0, 0x0, 0x0) 04:32:00 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) 04:32:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 04:32:01 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) select(0x40, &(0x7f0000000140)={0xf636}, 0x0, &(0x7f00000001c0)={0x3ff}, 0x0) [ 245.061293][T10509] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. 04:32:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 04:32:01 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:32:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 04:32:01 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) select(0x40, &(0x7f0000000140)={0xf636}, 0x0, &(0x7f00000001c0)={0x3ff}, 0x0) 04:32:01 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x40) socket$inet(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x3ff}, 0x0, 0x0) 04:32:01 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xe5cc2) 04:32:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffffffffffda6}}, 0x0) 04:32:01 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x66100, 0x0) 04:32:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) 04:32:01 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) select(0x40, &(0x7f0000000140)={0xf636}, 0x0, &(0x7f00000001c0)={0x3ff}, 0x0) 04:32:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={0x0}}, 0x0) 04:32:01 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xe5cc2) 04:32:01 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x6c, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 04:32:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffd2e}}, 0x0) 04:32:01 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x4}, &(0x7f0000000100)={0x9}, 0x0) 04:32:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x48}}, 0x0) 04:32:02 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xe5cc2) 04:32:02 executing program 0: pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0x9) 04:32:02 executing program 3: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) socket$inet(0x2, 0x1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)) select(0x40, &(0x7f0000000140)={0xf636}, 0x0, &(0x7f00000001c0)={0x3ff}, 0x0) 04:32:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc) 04:32:02 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @rand_addr=0x64010101}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8864}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21}}}}}}, 0x0) 04:32:02 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xe5cc2) 04:32:02 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000240)=""/133) 04:32:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 04:32:02 executing program 0: r0 = socket(0x2, 0x3, 0x9) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) 04:32:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0000, 0x0, 0x100, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) 04:32:02 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000040), 0x10) select(0x40, &(0x7f0000000140)={0x9}, 0x0, 0x0, 0x0) 04:32:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x13, 0x4) 04:32:02 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xe5cc2) 04:32:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000100)=""/227, &(0x7f0000000000)=0xe3) 04:32:02 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x140142, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 04:32:02 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0xffffff81, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x47176, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 04:32:02 executing program 2: r0 = socket(0xa, 0x3, 0x4) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000140)) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 246.530133][T10608] x_tables: ip_tables: icmp match: only valid for protocol 1 [ 246.541361][T10610] x_tables: ip_tables: icmp match: only valid for protocol 1 04:32:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0000, 0x0, 0x100, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) 04:32:02 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xe5cc2) 04:32:02 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 04:32:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0000, 0x0, 0x100, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) 04:32:02 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xe5cc2) [ 246.674141][T10622] x_tables: ip_tables: icmp match: only valid for protocol 1 04:32:02 executing program 2: getitimer(0x3, &(0x7f0000000080)) 04:32:02 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x0, 0xfffffff8]) 04:32:02 executing program 5: mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xe5cc2) 04:32:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x8, 0x3, 0x270, 0x64000000, 0x4, 0xd0e0000, 0x0, 0x100, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "a7a9"}}, @common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x31f) 04:32:02 executing program 0: r0 = semget(0x3, 0x0, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000240)={{0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) [ 246.868421][T10640] x_tables: ip_tables: icmp match: only valid for protocol 1 04:32:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0x14, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x9, 0x4) 04:32:03 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x47fc2975bcb74cc9, 0x0) 04:32:03 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x3) ioctl$TCSETXF(r0, 0x5434, 0x0) 04:32:03 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000000100)={0x8}, 0x0, &(0x7f0000000180)={0x4}, &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 04:32:03 executing program 5: mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xe5cc2) 04:32:03 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@local, @random="500d1ab3fb86", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '@\x00', 0x14, 0x2c, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 04:32:03 executing program 5: mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xe5cc2) 04:32:03 executing program 2: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 04:32:03 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}]}}, 0x0, 0x4a}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 04:32:03 executing program 1: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x79) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000600)="0400", 0x2, 0x8002, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}}, 0x38) [ 247.970675][ T8] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.366843][ T8] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.638957][ T8] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.885276][ T8] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.872833][ T8] device hsr_slave_0 left promiscuous mode [ 250.880123][ T8] device hsr_slave_1 left promiscuous mode [ 250.888346][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 250.896365][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 250.906475][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 250.914034][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 250.924497][ T8] device bridge_slave_1 left promiscuous mode [ 250.930967][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.943621][ T8] device bridge_slave_0 left promiscuous mode [ 250.950029][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.968869][ T8] device veth1_macvtap left promiscuous mode [ 250.976052][ T8] device veth0_macvtap left promiscuous mode [ 250.982064][ T8] device veth1_vlan left promiscuous mode [ 250.989535][ T8] device veth0_vlan left promiscuous mode [ 253.854267][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 254.255186][ T8] team0 (unregistering): Port device team_slave_1 removed [ 254.268903][ T8] team0 (unregistering): Port device team_slave_0 removed [ 254.281305][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 254.296789][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 254.350299][ T8] bond0 (unregistering): Released all slaves [ 254.428786][T10735] IPVS: ftp: loaded support on port[0] = 21 [ 254.516812][T10735] chnl_net:caif_netlink_parms(): no params data found [ 254.569029][T10735] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.576858][T10735] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.585017][T10735] device bridge_slave_0 entered promiscuous mode [ 254.595793][T10735] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.603268][T10735] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.611328][T10735] device bridge_slave_1 entered promiscuous mode [ 254.631043][T10735] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.642816][T10735] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.667589][T10735] team0: Port device team_slave_0 added [ 254.677090][T10735] team0: Port device team_slave_1 added [ 254.694075][T10735] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.701973][T10735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.728664][T10735] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.742315][T10735] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.750127][T10735] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.777396][T10735] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.817101][T10735] device hsr_slave_0 entered promiscuous mode [ 254.825972][T10735] device hsr_slave_1 entered promiscuous mode [ 254.832747][T10735] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.841717][T10735] Cannot create hsr debugfs directory [ 254.982952][T10735] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.990477][T10735] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.998487][T10735] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.005781][T10735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.090169][T10735] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.109722][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.119845][ T55] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.131648][ T55] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.154893][T10735] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.169730][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.179672][ T55] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.186822][ T55] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.205991][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.216217][ T3128] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.223418][ T3128] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.247784][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.257219][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.276303][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.285477][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.293684][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.305168][T10735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.328625][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.337304][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.352431][T10735] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.438527][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.451074][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.483527][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.493309][ T3128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.505490][T10735] device veth0_vlan entered promiscuous mode [ 255.515102][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.523536][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.536091][T10735] device veth1_vlan entered promiscuous mode [ 255.570801][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.581280][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.589826][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.598550][ T9818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.610015][T10735] device veth0_macvtap entered promiscuous mode [ 255.623474][T10735] device veth1_macvtap entered promiscuous mode [ 255.641672][T10735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.653351][T10735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.663959][T10735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.675260][T10735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.685967][T10735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.696913][T10735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.707285][T10735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.718226][T10735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.730121][T10735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.741107][T10735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.753014][T10735] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.763077][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.773692][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.782681][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.792224][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.804723][T10735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.815931][T10735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.827319][T10735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.840741][T10735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.851977][T10735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.862944][T10735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.873832][T10735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.884795][T10735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.895965][T10735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.907402][T10735] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.919186][T10735] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.927626][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 255.935207][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.943826][ T9810] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.045689][ T540] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.053715][ T540] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.093278][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.130025][ T540] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.141293][ T540] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.151512][ T8399] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:32:12 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net\x00') openat$cgroup_subtree(r0, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) 04:32:12 executing program 3: io_setup(0xb83f, &(0x7f0000000040)=0x0) io_getevents(r0, 0x1, 0x1, &(0x7f0000000080)=[{}], &(0x7f0000000180)={0x0, 0x3938700}) 04:32:12 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xe5cc2) 04:32:12 executing program 0: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), 0xfffffffffffffe7d) 04:32:12 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}]}, 0x38}}, 0x0) 04:32:12 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 256.231538][T10972] x_tables: ip_tables: icmp match: only valid for protocol 1 04:32:12 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xe5cc2) 04:32:12 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x181800, 0x0) 04:32:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0xff) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 04:32:12 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2400c0, 0x0) 04:32:12 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 04:32:12 executing program 5: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xe5cc2) 04:32:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000280)=0x54) 04:32:12 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x125, 0x125, 0xa, [@var, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "e9"}, @fwd, @ptr, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @const]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x14a}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:32:12 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000080)={0xa, 0x0, 0x0, @private0, 0x80000001}, 0x1c, 0x0}, 0x0) 04:32:12 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e) getsockname$unix(r0, 0x0, &(0x7f0000000080)) 04:32:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) 04:32:12 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xe5cc2) 04:32:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080), 0x8) 04:32:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 04:32:12 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x4a, 0x0, 0x0) 04:32:12 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xe5cc2) 04:32:12 executing program 1: clock_gettime(0x976ce54f9298afbe, 0x0) 04:32:12 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x125, 0x125, 0xb, [@var, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], "e9"}, @fwd, @ptr, @struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @const]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x14b}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:32:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, 0x0, 0x0) [ 258.004017][ T8399] Bluetooth: hci4: command 0x040f tx timeout 04:32:15 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='net/ip_vs\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/36, 0x24}], 0x1, 0x81, 0x0) 04:32:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000040)={'bridge0\x00', @ifru_mtu}) 04:32:15 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x9) bind(r0, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffffffff}, 0x80) 04:32:15 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xe5cc2) 04:32:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) dup3(r1, r0, 0x0) 04:32:15 executing program 2: r0 = socket(0x11, 0x2, 0x0) accept$unix(r0, 0x0, 0x0) 04:32:15 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xe5cc2) 04:32:15 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000240)="111e32d83b78949de94085fded7a48b541d9469f70eff6d201668cb69379c07737e2a74b1af7b756ef7f53bd2fb1f27d680ea90f72ca6c5f8ecb3a294b347669c6ebaf50582cf2d98f43e4973323f2c61e219700110baf18cec4b4150840cb302b3f585c760c2eed184a5aea2b79266e0b61778af6c7d437d8e4b906c5eab7635b79fc4057ee4370dfdf9874626a71c3b5a80b96aa779c57c4bdc6a573896ded64dd150e5f4afa90", 0xa8) 04:32:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x1b, 0x0, &(0x7f00000001c0)) 04:32:15 executing program 4: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 04:32:15 executing program 3: read(0xffffffffffffffff, &(0x7f0000000440)=""/25, 0x19) 04:32:15 executing program 2: nanosleep(0x0, &(0x7f0000000400)) 04:32:15 executing program 1: link(&(0x7f0000000100)='./file0\x00', 0x0) 04:32:15 executing program 0: mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x10112, 0xffffffffffffff9c, 0x0) 04:32:15 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xe5cc2) 04:32:15 executing program 4: openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x8, 0x0) 04:32:15 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000001380)={{0x12, 0x1, 0x0, 0xad, 0xa5, 0x37, 0x8, 0xaf0, 0x7021, 0xabaa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xa4, 0x71, 0x60, 0x0, [], [{}]}}]}}]}}, 0x0) 04:32:15 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000001380)={{0x12, 0x1, 0x0, 0xad, 0xa5, 0x37, 0x8, 0xaf0, 0x7021, 0xabaa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0xdb, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xa4, 0x71, 0x60, 0x0, [], [{}]}}]}}]}}, 0x0) 04:32:15 executing program 1: syz_usb_connect$uac1(0x6, 0x71, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x2}}}}}}}]}}, 0x0) 04:32:15 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xe5cc2) 04:32:15 executing program 3: syz_usb_connect$hid(0x4, 0x36, &(0x7f0000000340)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2505, 0x220, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 04:32:16 executing program 4: syz_usb_disconnect(0xffffffffffffffff) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) [ 260.085524][ T8399] Bluetooth: hci4: command 0x0419 tx timeout 04:32:16 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xe5cc2) 04:32:16 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xe5cc2) 04:32:16 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(0xffffffffffffffff, 0x9204, 0xe5cc2) 04:32:16 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) 04:32:16 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) [ 260.383955][ T9818] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 260.384044][T10945] usb 1-1: new high-speed USB device number 2 using dummy_hcd 04:32:16 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) mmap$usbmon(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) [ 260.623883][ T9818] usb 3-1: Using ep0 maxpacket: 8 [ 260.633964][T10945] usb 1-1: Using ep0 maxpacket: 8 [ 260.754484][T10945] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 260.765607][ T9818] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 260.934528][T10945] usb 1-1: New USB device found, idVendor=0af0, idProduct=7021, bcdDevice=ab.aa [ 260.944358][ T9818] usb 3-1: New USB device found, idVendor=0af0, idProduct=7021, bcdDevice=ab.aa [ 260.953412][ T9818] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.963464][T10945] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.983984][T10945] usb 1-1: Product: syz [ 260.988182][T10945] usb 1-1: Manufacturer: syz [ 260.993190][T10945] usb 1-1: SerialNumber: syz [ 260.999422][ T9818] usb 3-1: Product: syz [ 261.005508][ T9818] usb 3-1: Manufacturer: syz [ 261.010112][ T9818] usb 3-1: SerialNumber: syz [ 261.018362][T10945] usb 1-1: config 0 descriptor?? [ 261.028358][ T9818] usb 3-1: config 0 descriptor?? [ 261.056056][T10945] option 1-1:0.0: GSM modem (1-port) converter detected [ 261.258760][ T3128] usb 1-1: USB disconnect, device number 2 [ 261.266471][ T3128] option 1-1:0.0: device disconnected [ 261.315416][ T9818] option 3-1:0.0: GSM modem (1-port) converter detected [ 261.325623][ T9818] usb 3-1: USB disconnect, device number 2 [ 261.342800][ T9818] option 3-1:0.0: device disconnected [ 262.043840][ T3128] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 262.064364][ T9818] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 262.313813][ T3128] usb 1-1: Using ep0 maxpacket: 8 [ 262.325985][ T9818] usb 3-1: Using ep0 maxpacket: 8 [ 262.453907][ T9818] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 262.464768][ T3128] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 262.647473][ T3128] usb 1-1: New USB device found, idVendor=0af0, idProduct=7021, bcdDevice=ab.aa [ 262.656773][ T9818] usb 3-1: New USB device found, idVendor=0af0, idProduct=7021, bcdDevice=ab.aa [ 262.665888][ T9818] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.675396][ T3128] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.683518][ T3128] usb 1-1: Product: syz [ 262.688492][ T9818] usb 3-1: Product: syz [ 262.692902][ T9818] usb 3-1: Manufacturer: syz [ 262.698790][ T3128] usb 1-1: Manufacturer: syz [ 262.704415][ T9818] usb 3-1: SerialNumber: syz [ 262.709955][ T3128] usb 1-1: SerialNumber: syz [ 262.721788][ T3128] usb 1-1: config 0 descriptor?? [ 262.731195][ T9818] usb 3-1: config 0 descriptor?? [ 262.775081][ T3128] option 1-1:0.0: GSM modem (1-port) converter detected 04:32:18 executing program 0: syz_open_dev$evdev(&(0x7f0000000680)='/dev/input/event#\x00', 0x0, 0x0) 04:32:18 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001800)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x120, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xc512}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x24}}}}}}]}}, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 04:32:18 executing program 5: ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, 0x0) syz_usb_connect(0x0, 0x51, &(0x7f0000001380)={{0x12, 0x1, 0x250, 0xad, 0xa5, 0x37, 0x8, 0xaf0, 0x7021, 0xabaa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x0, 0xdb, 0x60, 0x0, [{{0x9, 0x4, 0x11, 0x20, 0x5, 0xa4, 0x71, 0x60, 0x7, [], [{{0x9, 0x5, 0x80, 0x0, 0x400, 0x0, 0x40}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}, {{0x9, 0x5, 0x0, 0xc, 0x0, 0x0, 0x7f, 0x3}}, {}, {}]}}]}}]}}, &(0x7f0000001d00)={0x0, 0x0, 0x8, &(0x7f0000001a00)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0xb}]}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 04:32:18 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000001800)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x120, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x24}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x5ef}}}}}}}]}}, &(0x7f0000001a00)={0x0, 0x0, 0x26, &(0x7f0000001900)={0x5, 0xf, 0x26, 0x3, [@ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "3d61639946a411ed20f329e6d8d3892d"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x80}]}}) 04:32:18 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000001380)={{0x12, 0x1, 0x0, 0xad, 0xa5, 0x37, 0x8, 0xaf0, 0x7021, 0xabaa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa4, 0x71, 0x60}}]}}]}}, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000001a80)=@string={0x2}}, {0x2, &(0x7f0000001b40)=@string={0x2}}]}) 04:32:18 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000001380)={{0x12, 0x1, 0x0, 0xad, 0xa5, 0x37, 0x8, 0xaf0, 0x7021, 0xabaa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0xdb, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xa4, 0x71, 0x60, 0x0, [], [{}]}}]}}]}}, 0x0) [ 262.983967][ T8399] usb 1-1: USB disconnect, device number 3 [ 262.990618][ T8399] option 1-1:0.0: device disconnected [ 263.014785][ T9818] option 3-1:0.0: GSM modem (1-port) converter detected [ 263.061496][ T9818] usb 3-1: USB disconnect, device number 3 [ 263.083335][ T9818] option 3-1:0.0: device disconnected 04:32:19 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000001380)={{0x12, 0x1, 0x250, 0xad, 0xa5, 0x37, 0x8, 0xaf0, 0x7021, 0xabaa, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xa4, 0x71, 0x60, 0x0, [], [{}, {}]}}]}}]}}, &(0x7f0000001d00)={0xa, &(0x7f00000019c0)={0xa}, 0x5, &(0x7f0000001a00)={0x5, 0xf, 0x5}}) [ 263.343969][ T7] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 263.352127][ T9810] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 263.353734][ T3128] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 263.367717][ T17] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 263.493771][ T9818] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 263.553801][ T8399] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 263.613806][ T9810] usb 6-1: Using ep0 maxpacket: 8 [ 263.624418][ T3128] usb 5-1: Using ep0 maxpacket: 8 [ 263.733792][ T9818] usb 3-1: Using ep0 maxpacket: 8 [ 263.738990][ T17] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 36, changing to 9 [ 263.750791][ T17] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 263.762286][ T17] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 263.773355][ T17] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 263.790773][ T3128] usb 5-1: language id specifier not provided by device, defaulting to English [ 263.800215][ T17] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 263.813986][ T8399] usb 1-1: Using ep0 maxpacket: 8 [ 263.815167][ T17] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 263.864439][ T9818] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 263.864570][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 36, changing to 9 [ 263.885978][ T9810] usb 6-1: config 0 has an invalid interface number: 17 but max is 0 [ 263.894330][ T9810] usb 6-1: config 0 has no interface number 0 [ 263.900420][ T9810] usb 6-1: config 0 interface 17 altsetting 32 has an invalid endpoint with address 0x80, skipping [ 263.911227][ T7] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 263.914336][ T3128] usb 5-1: New USB device found, idVendor=0af0, idProduct=7021, bcdDevice=ab.aa [ 263.921207][ T9810] usb 6-1: config 0 interface 17 altsetting 32 has an invalid endpoint with address 0x0, skipping [ 263.942623][ T7] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 263.942644][ T3128] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.954703][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 263.963762][ T3128] usb 5-1: Product: syz [ 263.978930][ T9810] usb 6-1: config 0 interface 17 altsetting 32 has an invalid endpoint with address 0x0, skipping [ 263.979209][ T3128] usb 5-1: SerialNumber: syz [ 263.992468][ T9810] usb 6-1: config 0 interface 17 altsetting 32 has an invalid endpoint with address 0x0, skipping [ 264.006138][ T7] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1519, setting to 1024 [ 264.013310][ T3128] usb 5-1: config 0 descriptor?? [ 264.025485][ T9810] usb 6-1: config 0 interface 17 altsetting 32 has an invalid endpoint with address 0x0, skipping [ 264.037370][ T7] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 264.050232][ T9810] usb 6-1: config 0 interface 17 has no altsetting 0 [ 264.064724][ T8399] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 264.064733][ T9818] usb 3-1: New USB device found, idVendor=0af0, idProduct=7021, bcdDevice=ab.aa [ 264.064749][ T9818] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.082435][ T8399] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 264.085855][ T3128] option 5-1:0.0: GSM modem (1-port) converter detected [ 264.119293][ T9818] usb 3-1: Product: syz [ 264.123495][ T9818] usb 3-1: Manufacturer: syz [ 264.129164][ T17] usb 2-1: string descriptor 0 read error: -22 [ 264.137426][ T17] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 264.147651][ T9818] usb 3-1: SerialNumber: syz [ 264.152604][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.166758][ T9818] usb 3-1: config 0 descriptor?? [ 264.244030][ T7] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 264.253266][ T7] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.262160][ T7] usb 4-1: Product: syz [ 264.266830][ T8399] usb 1-1: New USB device found, idVendor=0af0, idProduct=7021, bcdDevice=ab.aa [ 264.276322][ T7] usb 4-1: Manufacturer: syz [ 264.281327][ T7] usb 4-1: SerialNumber: syz [ 264.287016][ T8399] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.296441][ T8399] usb 1-1: Product: syz [ 264.300638][ T8399] usb 1-1: Manufacturer: syz [ 264.309063][ T8399] usb 1-1: SerialNumber: syz [ 264.320065][T10952] usb 5-1: USB disconnect, device number 2 [ 264.330532][ T9810] usb 6-1: string descriptor 0 read error: -22 [ 264.337497][ T8399] usb 1-1: config 0 descriptor?? [ 264.346008][ T9810] usb 6-1: New USB device found, idVendor=0af0, idProduct=7021, bcdDevice=ab.aa [ 264.368028][T10952] option 5-1:0.0: device disconnected [ 264.383533][ T9810] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.404316][ T9810] usb 6-1: config 0 descriptor?? [ 264.414643][ T8399] option 1-1:0.0: GSM modem (1-port) converter detected [ 264.454086][ T17] cdc_ncm 2-1:1.0: bind() failure [ 264.465185][ T9818] option 3-1:0.0: GSM modem (1-port) converter detected [ 264.478853][ T9818] usb 3-1: USB disconnect, device number 4 [ 264.492653][ T17] cdc_ncm 2-1:1.1: bind() failure [ 264.505276][ T9810] option 6-1:0.17: GSM modem (1-port) converter detected [ 264.508320][ T9818] option 3-1:0.0: device disconnected [ 264.534329][ T17] usb 2-1: USB disconnect, device number 2 [ 264.583858][ T7] cdc_ncm 4-1:1.0: bind() failure [ 264.605544][ T7] cdc_ncm 4-1:1.1: bind() failure [ 264.624925][T10945] usb 1-1: USB disconnect, device number 4 [ 264.647869][ T7] usb 4-1: USB disconnect, device number 2 [ 264.648367][T10945] option 1-1:0.0: device disconnected [ 264.715092][T10952] usb 6-1: USB disconnect, device number 3 [ 264.721611][T10952] option 6-1:0.17: device disconnected 04:32:20 executing program 2: syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x480c02) 04:32:20 executing program 2: syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000000100)={0x14, &(0x7f0000000000)={0x0, 0xb, 0x59, {0x59, 0x0, "82f0fe5abd275e8e8d07cca1521a58399250df627a87051aadd400716582925609c4934619e7e4b92179d81a32a93953e2aa9f94014c7bee5b07b570560a76b3324fa832dfcfa12e860c4a76a778706c8bf89f7d7c0694"}}, 0x0}, 0x0) syz_usb_ep_write$ath9k_ep2(0xffffffffffffffff, 0x83, 0x12, &(0x7f0000000c00)=@conn_svc_rsp={0x0, 0x0, 0xa, "0ac901de"}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f0000000f00)={0x14, 0x0, 0x0}, &(0x7f0000001080)={0x1c, 0x0, &(0x7f0000001000)={0x0, 0xa, 0x1, 0x4}, 0x0}) r0 = syz_usb_connect$cdc_ncm(0x6, 0x73, &(0x7f00000010c0)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x61, 0x2, 0x1, 0x9, 0x10, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0xad}, [@obex={0x5}]}, {{0x9, 0x5, 0x81, 0x3, 0x10}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x20, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x6, 0x1, 0x6}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, &(0x7f0000002280)={0x14, &(0x7f00000021c0)={0x40, 0x2, 0x2, {0x2}}, &(0x7f0000002240)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000002a00)={{0x12, 0x1, 0x200, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0xaf, 0x80, 0x2a, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x1}, {0x6, 0x24, 0x1a, 0x0, 0x20}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0xf8, 0x81}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0xd9, 0x20}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x9}}}}}}}]}}, &(0x7f0000002c40)={0xa, &(0x7f0000002a80)={0xa, 0x6, 0x310, 0x0, 0xff, 0x0, 0x0, 0x7f}, 0x2d, &(0x7f0000002ac0)={0x5, 0xf, 0x2d, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x4, 0x0, 0xfffc, [0x0, 0x0]}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "a9cc5a3a5505d2dd5a751771d926bf12"}]}, 0x4, [{0x4, &(0x7f0000002b40)=@lang_id={0x4, 0x3, 0x43e}}, {0x4, &(0x7f0000002b80)=@lang_id={0x4}}, {0x4, &(0x7f0000002bc0)=@lang_id={0x4}}, {0x0, 0x0}]}) syz_usb_connect$uac1(0x6, 0x0, 0x0, &(0x7f0000002f40)={0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, &(0x7f0000003380)={0x2c, 0x0, &(0x7f00000031c0)={0x0, 0xa, 0x1}, &(0x7f0000003200)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000003240)={0x20, 0x1, 0xbc, "51d1ae0826d57aa865b13aa683ad16699ac6ec60ea3383ffcd37355a1d23015f8984f7d2de8d99dd95da688277fe6168e19c8d262f69ae7e887713056f0628de8ecfcbc9166f33513b88ec3b23f9148c183a4fa04d696db473337019e9362123612dd5d34e05be13cdfcde26b43cc156618d8e6c9d2cf7ef1a5dc262f1798d4c963d3118754859da279eaf4e559d981c747feea6a0d5140633fa8d5035165c665dd6d39fb7ab92034f2b709ca1951d8323f34ac149113d1c26cf1e4e"}, 0x0}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, &(0x7f0000003600)={0x1c, &(0x7f0000003540), &(0x7f0000003580)={0x0, 0xa, 0x1}, 0x0}) [ 265.093702][ T9810] usb 5-1: new high-speed USB device number 3 using dummy_hcd 04:32:21 executing program 5: syz_usb_connect$uac1(0x0, 0xbf, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xad, 0x3, 0x1, 0x3, 0x0, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x0, 0x7}, [@extension_unit={0xb, 0x24, 0x8, 0x6, 0x0, 0xec, "f77eb369"}, @input_terminal={0xc, 0x24, 0x2, 0x2, 0x1ff, 0x6, 0x0, 0xff7f, 0x3f}, @output_terminal={0x9, 0x24, 0x3, 0x4, 0x100, 0x5, 0x3}, @feature_unit={0xd, 0x24, 0x6, 0x2, 0x6, 0x3, [0x1, 0x2, 0x4], 0x81}, @mixer_unit={0x6, 0x24, 0x4, 0x2, 0xd7, "e6"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xd, 0x24, 0x2, 0x2, 0x8, 0x4, 0x7, "66e65edc"}, @format_type_i_discrete={0xe, 0x24, 0x2, 0x1, 0xf8, 0x2, 0x3, 0x1a, "37fc0efb532b"}]}, {{0x9, 0x5, 0x1, 0x9, 0x200, 0x9, 0x2, 0xa6, {0x7, 0x25, 0x1, 0x0, 0xff, 0xb7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x400, 0xf8, 0x1, 0x2, {0x7, 0x25, 0x1, 0x80, 0x1, 0x772}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x310, 0x88, 0x6, 0x27, 0xff, 0xc9}, 0x5, &(0x7f0000000140)={0x5, 0xf, 0x5}, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x480a}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x420}}]}) [ 265.205192][ T7] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 265.313746][T10945] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 265.353861][ T9810] usb 5-1: Using ep0 maxpacket: 8 [ 265.364615][ T9818] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 265.403722][ T17] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 265.533882][ T9810] usb 5-1: language id specifier not provided by device, defaulting to English [ 265.554453][ T9818] usb 3-1: device descriptor read/64, error 18 [ 265.554477][T10952] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 265.574518][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 36, changing to 9 [ 265.585910][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 265.597066][ T7] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 265.609282][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 265.620041][ T7] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 265.631088][ T7] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 265.663725][ T17] usb 1-1: Using ep0 maxpacket: 8 [ 265.663735][ T9810] usb 5-1: New USB device found, idVendor=0af0, idProduct=7021, bcdDevice=ab.aa [ 265.663753][ T9810] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.688365][ T9810] usb 5-1: Product: syz [ 265.692517][ T9810] usb 5-1: SerialNumber: syz [ 265.699977][ T9810] usb 5-1: config 0 descriptor?? [ 265.745159][ T9810] option 5-1:0.0: GSM modem (1-port) converter detected [ 265.805153][T10945] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 36, changing to 9 [ 265.817004][T10945] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 265.828888][T10945] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 265.839674][ T9818] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 265.848277][T10945] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 265.859476][T10945] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid maxpacket 1519, setting to 1024 [ 265.871355][T10945] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 265.884636][ T7] usb 2-1: string descriptor 0 read error: -22 [ 265.891055][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 04:32:21 executing program 4: syz_usb_connect(0x7f5ad45b50cd27bd, 0x48, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x28, 0xec, 0x10, 0x0, 0x572, 0x1329, 0x31f7, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x78, 0x25, 0x55, 0x0, [@uac_control={{0xa, 0x24, 0x1, 0x736}}], [{}, {}, {}]}}]}}]}}, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0}) syz_usb_connect$cdc_ncm(0x0, 0x0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000003280)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x1, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x0, 0x3}}}}}]}}]}}, 0x0) syz_usb_connect(0x0, 0x0, 0x0, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect(0x1, 0x0, 0x0, 0x0) [ 265.901739][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.904349][ T17] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 265.933492][ T17] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 265.991127][ T3128] usb 5-1: USB disconnect, device number 3 [ 266.005850][ T3128] option 5-1:0.0: device disconnected [ 266.018739][T10952] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 266.030203][T10952] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 04:32:21 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000d40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}]}}]}}, 0x0) 04:32:21 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000002080)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 266.073874][ T9818] usb 3-1: device descriptor read/64, error 18 [ 266.079177][T10952] usb 6-1: config 1 has no interface number 1 [ 266.088362][T10952] usb 6-1: too many endpoints for config 1 interface 2 altsetting 215: 230, using maximum allowed: 30 [ 266.103708][ T7] cdc_ncm 2-1:1.0: bind() failure [ 266.103742][T10945] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 266.110813][ T7] cdc_ncm 2-1:1.1: bind() failure [ 266.138908][T10945] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.143250][T10952] usb 6-1: config 1 interface 2 altsetting 215 has 1 endpoint descriptor, different from the interface descriptor's value: 230 [ 266.158525][T10945] usb 4-1: Product: syz [ 266.172055][ T7] usb 2-1: USB disconnect, device number 3 04:32:22 executing program 0: syz_usb_connect$uac1(0x0, 0x78, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(0xffffffffffffffff, 0x0, 0x0) [ 266.185075][T10945] usb 4-1: Manufacturer: syz [ 266.190426][T10952] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 248, changing to 7 [ 266.204000][ T9818] usb usb3-port1: attempt power cycle [ 266.210344][T10952] usb 6-1: config 1 interface 2 has no altsetting 2 [ 266.223754][T10945] usb 4-1: can't set config #1, error -71 [ 266.224070][ T17] usb 1-1: New USB device found, idVendor=0af0, idProduct=7021, bcdDevice=ab.aa [ 266.224084][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.224095][ T17] usb 1-1: Product: syz [ 266.224106][ T17] usb 1-1: Manufacturer: syz [ 266.225448][ T17] usb 1-1: config 0 descriptor?? [ 266.226360][T10945] usb 4-1: USB disconnect, device number 3 [ 266.244036][ T17] usb 1-1: can't set config #0, error -71 [ 266.245128][ T17] usb 1-1: USB disconnect, device number 5 [ 266.373820][T10952] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 266.383079][T10952] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 266.473825][T10952] usb 6-1: Product: syz [ 266.478155][T10952] usb 6-1: Manufacturer: Р [ 266.482940][T10952] usb 6-1: SerialNumber: syz [ 266.523576][ T3128] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 266.743561][ T3128] usb 5-1: device descriptor read/64, error 18 [ 266.793731][ T55] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 266.833677][T10945] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 266.841685][ T17] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 266.906247][T10952] usb 6-1: USB disconnect, device number 4 [ 266.953718][ T9818] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 267.013803][ T3128] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 267.043697][ T55] usb 2-1: Using ep0 maxpacket: 8 [ 267.083791][ T9818] usb 3-1: Invalid ep0 maxpacket: 0 [ 267.103632][T10945] usb 4-1: Using ep0 maxpacket: 32 [ 267.108872][ T17] usb 1-1: Using ep0 maxpacket: 16 [ 267.175175][ T55] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 267.187285][ T55] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 267.199366][ T55] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 267.209750][ T55] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 267.220920][ T55] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 267.231157][ T3128] usb 5-1: device descriptor read/64, error 18 [ 267.238432][T10945] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 267.251795][ T17] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 267.260666][ T9818] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 267.268240][ T55] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 267.280960][ T17] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 267.291983][ T17] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 267.374123][ T9818] usb 3-1: Invalid ep0 maxpacket: 0 [ 267.380125][ T9818] usb usb3-port1: unable to enumerate USB device [ 267.394577][ T3128] usb usb5-port1: attempt power cycle [ 267.464331][T10945] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 267.473872][ T55] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 267.486984][ T55] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.496753][ T17] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 267.506049][T10945] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.515014][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.523013][ T17] usb 1-1: Product: syz [ 267.528194][ T55] usb 2-1: Product: syz [ 267.532377][ T55] usb 2-1: Manufacturer: syz [ 267.537792][T10945] usb 4-1: Product: syz [ 267.541947][T10945] usb 4-1: Manufacturer: syz [ 267.543597][T10952] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 267.548204][ T17] usb 1-1: Manufacturer: syz [ 267.559837][ T55] usb 2-1: SerialNumber: syz [ 267.564895][T10945] usb 4-1: SerialNumber: syz [ 267.570376][ T17] usb 1-1: SerialNumber: syz [ 267.605422][T11376] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 267.624455][T10945] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 267.829692][ T4909] usb 4-1: USB disconnect, device number 4 [ 267.923982][ T17] usb 1-1: 0:2 : does not exist [ 267.943948][ T17] usb 1-1: USB disconnect, device number 6 [ 267.993896][T10952] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 268.002815][T10952] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 268.012650][T10952] usb 6-1: config 1 has no interface number 1 [ 268.020021][T11377] udc-core: couldn't find an available UDC or it's busy [ 268.027463][T10952] usb 6-1: too many endpoints for config 1 interface 2 altsetting 215: 230, using maximum allowed: 30 [ 268.029338][T11377] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 268.063097][T10952] usb 6-1: config 1 interface 2 altsetting 215 has 1 endpoint descriptor, different from the interface descriptor's value: 230 [ 268.077563][T10952] usb 6-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 248, changing to 7 04:32:24 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f0000000180)={'wg0\x00', @broadcast}) [ 268.091647][T10952] usb 6-1: config 1 interface 2 has no altsetting 2 [ 268.103781][ T55] cdc_ncm 2-1:1.0: bind() failure [ 268.120262][ T55] cdc_ncm 2-1:1.1: bind() failure [ 268.125624][ T3128] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 268.155345][ T55] usb 2-1: USB disconnect, device number 4 04:32:24 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfffffffffffeffff) [ 268.233628][ T3128] usb 5-1: Invalid ep0 maxpacket: 0 [ 268.258806][T10952] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 04:32:24 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x40) [ 268.283588][T10952] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.294292][T10952] usb 6-1: Product: syz [ 268.306506][T10952] usb 6-1: Manufacturer: Р [ 268.311205][T10952] usb 6-1: SerialNumber: syz [ 268.333611][T10952] usb 6-1: can't set config #1, error -71 [ 268.348572][T10952] usb 6-1: USB disconnect, device number 5 04:32:24 executing program 2: socketpair(0x3, 0x0, 0x101, &(0x7f00000019c0)) 04:32:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 268.394258][ T3128] usb 5-1: new high-speed USB device number 7 using dummy_hcd 04:32:24 executing program 2: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:32:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 04:32:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000005940)={0x0, 0x0, 0x0}, 0x10040) [ 268.514165][ T3128] usb 5-1: Invalid ep0 maxpacket: 0 [ 268.522723][ T3128] usb usb5-port1: unable to enumerate USB device [ 268.623672][T10945] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 268.623738][ T17] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 268.833632][ T3128] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 268.873788][T10945] usb 1-1: Using ep0 maxpacket: 16 [ 268.893663][ T17] usb 4-1: Using ep0 maxpacket: 32 04:32:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xef3348f460d5b4be) sendmsg(r0, &(0x7f0000002680)={0x0, 0x0, 0x0}, 0x0) [ 269.013713][T10945] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 269.022702][T10945] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 269.033640][ T17] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 269.048615][T10945] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 269.094173][ T3128] usb 2-1: Using ep0 maxpacket: 8 [ 269.226231][ T17] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 269.236401][T10945] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 269.245596][ T3128] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 269.261370][T10945] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.270803][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.279355][ T3128] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 269.290062][T10945] usb 1-1: Product: syz [ 269.294393][ T17] usb 4-1: Product: syz [ 269.298550][ T17] usb 4-1: Manufacturer: syz [ 269.303127][ T17] usb 4-1: SerialNumber: syz [ 269.307914][T10945] usb 1-1: Manufacturer: syz [ 269.312511][T10945] usb 1-1: SerialNumber: syz [ 269.317238][ T3128] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 269.328823][ T3128] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 269.340092][ T3128] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 269.355910][T11376] raw-gadget gadget: fail, usb_ep_enable returned -22 04:32:25 executing program 2: perf_event_open(&(0x7f0000000000)={0x8, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 269.383495][ T3128] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 269.433698][ T17] usb 4-1: can't set config #1, error -71 [ 269.454536][ T17] usb 4-1: USB disconnect, device number 5 [ 269.483659][T10945] usb 1-1: 0:2 : does not exist 04:32:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000180)={'wg0\x00', @broadcast}) 04:32:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3}, 0x40) 04:32:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0xef3348f460d5b4be) sendmsg(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f00000001c0)='\\', 0x1}], 0x1}, 0x0) 04:32:25 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8942, &(0x7f0000000180)={'wg0\x00', @broadcast}) 04:32:25 executing program 3: socketpair(0x1d, 0x0, 0x8, &(0x7f0000000180)) 04:32:25 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'team_slave_1\x00'}) [ 269.507523][T10945] usb 1-1: USB disconnect, device number 7 04:32:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000001c0)='+', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000008300)={0x0, 0x0, &(0x7f0000008200)=[{&(0x7f0000008100)=""/157, 0x9d}], 0x1, &(0x7f0000008240)=""/160, 0xa0}, 0x40) 04:32:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) 04:32:25 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8943, &(0x7f0000000180)={'wg0\x00', @broadcast}) 04:32:25 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000300)=""/233, 0x26, 0xe9, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) 04:32:25 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8901, &(0x7f0000000180)={'wg0\x00', @broadcast}) 04:32:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1}, 0x40) [ 269.635164][ T3128] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 269.655838][ T3128] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 04:32:25 executing program 0: socketpair$unix(0x2c, 0x3, 0x0, &(0x7f0000000080)) 04:32:25 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 04:32:25 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000033c0)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x42) 04:32:25 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0xfef2, 0xdc0, 0x9, 0x0, 0x1}, 0x40) [ 269.745759][ T3128] usb 2-1: can't set config #1, error -71 [ 269.761678][ T3128] usb 2-1: USB disconnect, device number 5 04:32:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x15, 0x8}, 0x40) 04:32:25 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 04:32:25 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000004e80), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000004f00), 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 04:32:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x5, 0xc6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc8b9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000000), 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:32:25 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpu.stat\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r2, &(0x7f0000000080)='freezer.state\x00', 0x2, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000480)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000140)='syz0\x00', 0x1ff) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000002d00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r4, 0x800454e0, 0x0) ioctl$TUNSETLINK(r4, 0x400454cd, 0x207) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000380)={r1}, 0x8) openat$cgroup_netprio_ifpriomap(r5, &(0x7f00000003c0)='net_prio.ifpriomap\x00', 0x2, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000340)={&(0x7f0000000180)="da59b2cb45c4e91609266b2080feeafe93633153c8fa56017591cba21a09bf1c438adabe58783cd9cce2f6978988891b0ae22628a38f9b2af7c59d26e7b8dc221316394969f38a7219dff043586a681ddc9d13f4ca10fd7733f7f27c7b2ab7111e3604c84576e40897832a99f12ed212ca7482d5996c172cf39cb61a9cab3de1aca95330021edc14c46550c1229c9e39c4c2ae5dcf11bafcc155c4", &(0x7f0000000240)=""/60, &(0x7f0000000280)="387d81ad785694aa7f33b15633279538fa1eed6766f1fab0841d90885778b9d78577bf3ba00c2852c80c253fe649f1cc02dd204bea6d42887b5702fe71431ba7b6e6b0e6ce843e9743f49130ebaab8af4e01e5c31cb058e564ef8c7518869f0ff5453b015eb3d2277e48f68121b9f608e898150b1d8e", &(0x7f0000000300)="1ecde6f21d4535b9f633eb25bd131ca69e645ea79a37d917", 0x49a, r1}, 0x38) bpf$ITER_CREATE(0x21, &(0x7f0000000400)={r1}, 0x8) openat$cgroup_int(r3, &(0x7f0000000440)='io.max\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x24) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) ioctl$TUNSETIFF(0xffffffffffffffff, 0x5452, 0xffffffffffffffff) 04:32:25 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000027000511d25a802a8c63940d0124fc601003d0400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 04:32:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f00000000c0)="f9506c188ed34bf08d1d972cd8c8340db0193ccc9215c7e31a99ee1a814f852f3013aa22a755bd01f27437de040f645551d10ec46ca3c75366dddb4cbd6349aa418e505c345861c2aab42db4ca1aacec800b94f19e5b9fa6d57943ad43e09700e1d2b5ddfb3023a2617163ef8bfd4c729f8ae41f57756d84e9b1e32f3de877f1543dc9c21a88bff9dca72a3ffbd9cc514e", 0x91}, {&(0x7f00000002c0)="e72325d86fddd3613e607be67260185bf3721943905276d845ce5b91343f4f699bea5289fc7011f3b8df9e0a3f80adb145951371a77a9f3edf5e6d6b023e4ba2a33e208ab8e507", 0x47}, {&(0x7f0000001740)="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", 0xf29}], 0x3}, 0x0) 04:32:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018300)={0x18, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5c00}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:32:25 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000050c0)={0x10, 0x0, 0x0, 0x400}, 0x40) 04:32:25 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x3, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000300)=""/233, 0x29, 0xe9, 0x1}, 0x20) [ 270.039809][ C0] hrtimer: interrupt took 45112 ns 04:32:26 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000300)=""/233, 0x26, 0xe9, 0x1}, 0x20) 04:32:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018300)={0x18, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8000000}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 270.100620][T11584] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. [ 270.176212][T11581] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 270.202763][T11584] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:26 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 04:32:26 executing program 3: socketpair$unix(0xf, 0x3, 0x0, &(0x7f0000000080)) [ 270.232234][T11584] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 04:32:26 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$ITER_CREATE(0x21, &(0x7f0000004e80), 0x8) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000004f00), 0x10}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) 04:32:26 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x20801, 0x0) 04:32:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8911, &(0x7f0000000180)={'wg0\x00', @broadcast}) 04:32:26 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000027000511d25a802a8c63940d0124fc601003d0400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) 04:32:26 executing program 2: perf_event_open(&(0x7f0000000140)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:32:26 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) 04:32:26 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)) 04:32:26 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018300)={0x9, 0x8300, &(0x7f0000000080)=@raw=[@ldst], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:32:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018300)={0x18, 0x1, &(0x7f0000000080)=@raw=[@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xffffffff, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 270.548647][T11611] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.1'. 04:32:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8906, 0x0) [ 270.612503][T11602] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 04:32:26 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x89a0, &(0x7f0000000180)={'wg0\x00', @broadcast}) 04:32:26 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x1, &(0x7f0000000300)=@raw=[@func], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:32:26 executing program 5: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)=[{&(0x7f0000000080)='\a', 0x1}], 0x1}, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x90, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:32:26 executing program 1: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0x800000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:32:26 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000032c0)={0x0, 0x0, &(0x7f0000003280)=[{0x0, 0x1100}, {&(0x7f0000003140)='K', 0x1}, {&(0x7f0000003240)="89", 0x1}], 0x3}, 0x0) 04:32:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x3}]}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000300)=""/233, 0x31, 0xe9, 0x1}, 0x20) 04:32:26 executing program 3: r0 = getpid() perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, r0, 0x0, 0xffffffffffffffff, 0x0) 04:32:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:32:26 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 04:32:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r1 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x1, 0x0, 0x80, 0x0, 0x5, 0x100, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x800, 0x5}, 0x40, 0xeb0a, 0x47, 0x7, 0x27, 0xed1, 0x3}, r3, 0x3, r2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000601201", 0x2e}], 0x1}, 0x0) 04:32:26 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@enum={0x3}]}, {0x0, [0x0, 0x0, 0x61]}}, &(0x7f0000000300)=""/233, 0x29, 0xe9, 0x1}, 0x20) 04:32:26 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x5421, &(0x7f0000000180)={'wg0\x00', @broadcast}) 04:32:26 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) 04:32:26 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 04:32:26 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x541b, &(0x7f0000000180)={'wg0\x00', @broadcast}) [ 270.991388][T11646] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 271.030937][T11646] team0: Cannot enslave team device to itself 04:32:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{0x0, 0x3e80}, {0x0}, {&(0x7f00000001c0)='+', 0x1}], 0x3}, 0x0) 04:32:26 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x40049409, 0x0) [ 271.064107][T11651] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 04:32:27 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 04:32:27 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x42) 04:32:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018300)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x9}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 271.115101][T11651] batman_adv: batadv0: Adding interface: team0 04:32:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x4}, 0x40) [ 271.158456][T11651] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.273531][T11651] batman_adv: batadv0: Interface activated: team0 [ 271.315375][T11651] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 271.324321][T11651] batman_adv: batadv0: Interface deactivated: team0 [ 271.331164][T11651] batman_adv: batadv0: Removing interface: team0 [ 271.346805][T11651] team0: Cannot enslave team device to itself [ 271.356825][T11670] netlink: 'syz-executor.2': attribute type 10 has an invalid length. 04:32:27 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r1 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x1, 0x0, 0x80, 0x0, 0x5, 0x100, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x800, 0x5}, 0x40, 0xeb0a, 0x47, 0x7, 0x27, 0xed1, 0x3}, r3, 0x3, r2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000601201", 0x2e}], 0x1}, 0x0) 04:32:27 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001f40)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000030c0)={0x0, 0x0, 0x0}, 0x0) 04:32:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:32:27 executing program 0: perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x4}, 0x0, 0xb00000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:32:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8971, &(0x7f0000000180)={'wg0\x00', @broadcast}) 04:32:27 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000018300)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 271.365883][T11670] batman_adv: batadv0: Adding interface: team0 [ 271.372192][T11670] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.399048][T11670] batman_adv: batadv0: Interface activated: team0 04:32:27 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r1 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x1, 0x0, 0x80, 0x0, 0x5, 0x100, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x800, 0x5}, 0x40, 0xeb0a, 0x47, 0x7, 0x27, 0xed1, 0x3}, r3, 0x3, r2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000601201", 0x2e}], 0x1}, 0x0) 04:32:27 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001740)={&(0x7f00000000c0)=@vsock, 0x80, 0x0}, 0x0) 04:32:27 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 04:32:27 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz0\x00', 0x1ff) [ 271.534043][T11686] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 271.546025][T11686] team0: Cannot enslave team device to itself [ 271.554293][T11683] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 271.567165][T11683] batman_adv: batadv0: Interface deactivated: team0 [ 271.577468][T11683] batman_adv: batadv0: Removing interface: team0 04:32:27 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000002c0)={r1, r0, 0x0, 0x0, 0x0}, 0x30) [ 271.594494][T11683] team0: Cannot enslave team device to itself [ 271.617519][T11686] netlink: 'syz-executor.3': attribute type 10 has an invalid length. 04:32:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000280)='wg2\x00', 0x4) [ 271.654737][T11686] batman_adv: batadv0: Adding interface: team0 [ 271.665683][T11686] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.702490][T11686] batman_adv: batadv0: Interface activated: team0 [ 271.727933][T11692] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 271.762503][T11692] batman_adv: batadv0: Adding interface: team0 [ 271.780187][T11692] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.808674][T11692] batman_adv: batadv0: Interface activated: team0 04:32:27 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r1 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x1, 0x0, 0x80, 0x0, 0x5, 0x100, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x800, 0x5}, 0x40, 0xeb0a, 0x47, 0x7, 0x27, 0xed1, 0x3}, r3, 0x3, r2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000601201", 0x2e}], 0x1}, 0x0) [ 271.913145][T11703] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 271.930292][T11703] batman_adv: batadv0: Interface deactivated: team0 [ 271.938582][T11703] batman_adv: batadv0: Removing interface: team0 [ 271.962815][T11703] team0: Cannot enslave team device to itself [ 271.979512][T11707] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 272.016372][T11707] batman_adv: batadv0: Adding interface: team0 [ 272.026883][T11707] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.058463][T11707] batman_adv: batadv0: Interface activated: team0 04:32:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, 0x0) 04:32:28 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000040)='fscrypt-provisioning\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) 04:32:28 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000140)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 04:32:28 executing program 5: io_setup(0x82e8, &(0x7f0000001240)) io_setup(0x0, &(0x7f0000001240)) 04:32:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003f40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000005b80)=[{0xc}, {0xc}], 0x18}, 0x1) 04:32:28 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r1 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r2 = openat$cgroup_ro(r0, &(0x7f0000000340)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) r3 = gettid() perf_event_open(&(0x7f0000000200)={0x4, 0x70, 0x0, 0x1, 0x0, 0x80, 0x0, 0x5, 0x100, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_config_ext={0x800, 0x5}, 0x40, 0xeb0a, 0x47, 0x7, 0x27, 0xed1, 0x3}, r3, 0x3, r2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x7a00, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f80ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a0014000000008000601201", 0x2e}], 0x1}, 0x0) 04:32:28 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x0, 0x0) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) [ 272.333017][T11725] batman_adv: batadv0: Interface deactivated: team0 04:32:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000000)) 04:32:28 executing program 1: creat(&(0x7f0000000380)='./file0\x00', 0x0) stat(&(0x7f0000004480)='./file0\x00', &(0x7f00000044c0)) [ 272.375242][T11725] batman_adv: batadv0: Removing interface: team0 04:32:28 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/meminfo\x00', 0x0, 0x0) 04:32:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000006c0), 0x4) [ 272.415808][T11725] team0: Cannot enslave team device to itself [ 272.442637][T11730] batman_adv: batadv0: Adding interface: team0 04:32:28 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406055c9, &(0x7f0000000000)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @rumble}}) 04:32:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x2e4, 0x94, 0x94, 0x0, 0x250, 0x0, 0x268, 0x250, 0x250, 0x250, 0x268, 0x4, 0x0, {[{{@ip={@multicast1, @multicast2, 0x0, 0x0, 'veth1_to_bond\x00', 'gre0\x00'}, 0x0, 0x70, 0x94}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}}, @common=@unspec=@connmark={{0x2c, 'connmark\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x340) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) write$P9_RSTATu(r2, &(0x7f0000000080)={0x5f, 0x7d, 0x0, {{0x0, 0x40, 0x1ff, 0x1ff, {}, 0x0, 0x0, 0x0, 0x0, 0x5, 'gre0\x00', 0x0, '', 0x3, '#{$', 0x5, 'gre0\x00'}, 0xa, '/dev/ptmx\x00', 0x0, 0x0, 0xee01}}, 0x5f) connect$inet(r3, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r3, 0x0, 0x119403, 0x0) [ 272.477306][T11730] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 04:32:28 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, 0x0, r0) 04:32:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x1, 0x7, 0x801, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 04:32:28 executing program 5: openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x6b2003, 0x0) 04:32:28 executing program 3: openat$uinput(0xffffff9c, &(0x7f0000000640)='/dev/uinput\x00', 0x0, 0x0) [ 272.615532][T11730] batman_adv: batadv0: Interface activated: team0 04:32:28 executing program 2: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x40041, 0x0) 04:32:28 executing program 0: r0 = getpgrp(0xffffffffffffffff) r1 = getpgrp(0x0) rt_tgsigqueueinfo(r1, r0, 0x0, &(0x7f0000000000)) 04:32:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000000c0), 0x8) 04:32:28 executing program 4: set_mempolicy(0x0, &(0x7f0000002340), 0x101) 04:32:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "2ac25c67ad69d63f8aa868d857b14e98311a374006a760e5a9c0442e70f70551ac98c241d41035b7a7367923ae2036e7db862b03f8eab296a2e864c6c840aad5468dbfb936a3d736efa655e435bea0db"}, 0xd8) 04:32:28 executing program 3: r0 = openat$uinput(0xffffff9c, &(0x7f00000008c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) 04:32:28 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 04:32:28 executing program 0: set_mempolicy(0x3, &(0x7f0000000100)=0xac2, 0x9) 04:32:28 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 04:32:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 04:32:28 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) unlink(&(0x7f0000000040)='./file0/file1\x00') rmdir(&(0x7f0000000000)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.evm\x00', 0x0, 0x0, 0x0) 04:32:28 executing program 3: openat$incfs(0xffffffffffffffff, &(0x7f0000001200)='.log\x00', 0x82a00, 0x0) timerfd_create(0x0, 0x0) 04:32:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000500)) 04:32:28 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000d40)=@ethernet={0x0, @link_local}, 0x80) 04:32:28 executing program 5: socket$nl_audit(0x10, 0x3, 0x9) 04:32:28 executing program 0: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 04:32:29 executing program 3: r0 = openat$urandom(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x286941, 0x0) fcntl$setownex(r0, 0xf, 0x0) 04:32:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup2(r0, r1) bind$inet6(r2, 0x0, 0x0) 04:32:29 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0) 04:32:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0xfffffeec, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001000)=ANY=[@ANYBLOB='L\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="000000000000000004000000080001"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 04:32:29 executing program 0: rt_sigaction(0x23, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000180)) 04:32:29 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x1000002, &(0x7f0000002200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) [ 273.318443][T11808] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 273.386577][T11812] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 273.402477][T11812] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 273.448567][T11818] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 273.470432][T11812] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. [ 273.487261][T11812] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.5'. 04:32:29 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) unlink(&(0x7f0000000040)='./file0/file1\x00') rmdir(&(0x7f0000000000)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.evm\x00', 0x0, 0x0, 0x0) 04:32:29 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4004000) 04:32:29 executing program 1: timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{}, {0x0, 0x3938700}}, &(0x7f0000000500)) 04:32:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)) 04:32:29 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003540)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000037c0)) 04:32:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000380), &(0x7f00000003c0)=0x8) 04:32:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) dup2(r0, r1) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x6e) 04:32:30 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000180)={@remote, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "5de130235678c8c55f31ee38305fad04d4c03f5d0c565a443839132a5f01e48d", "ef9f2c3be5a345195407f79d070d2714", {"a43c258fc92e38cb24bfeb822aa35773", "c5e973d3650a279dd2423de00bd8cc1d"}}}}}}}, 0x0) 04:32:30 executing program 3: creat(&(0x7f0000000380)='./file0\x00', 0x0) setxattr$incfs_id(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 04:32:30 executing program 0: prctl$PR_SET_TIMERSLACK(0x1d, 0x4) 04:32:30 executing program 2: request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) 04:32:30 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') 04:32:30 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) unlink(&(0x7f0000000040)='./file0/file1\x00') rmdir(&(0x7f0000000000)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.evm\x00', 0x0, 0x0, 0x0) 04:32:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x400000000}, 0x20) 04:32:30 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x0, 0x2) r3 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400f7fffff8) dup3(r1, r0, 0x0) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r4, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 04:32:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000002300)={0x260, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x20d, 0x0, 0x0, 0x1, [@generic="68e02eee6103f02aae5d035da43fc496653db0d3da4196094344c553c6a95784c56c0b2d41f963c94adf1c57a6efbe281a77ccfecdbe5e8efbc1635b852f1d656b844a74be5be30593170d88fc0f32cd1d7b5848c3b7b4b20804011b8239018794ec38c5a5da7f116b93bf3afbf81ac2d3e75d8b7c7dac37021e6a376fe3341375b8548d4075971591201a13205850b0f0561b0037cf3e7fa834b71a55093481130dcab6d321284c", @generic="db52cf8edcac071442c2a4de586a34f5e7df7d03a1898ffe138d7a1098a357e5996cf87a1ed1d44884e35097ad6ba05265b9996ce0c9b1da2ffa3d97fefbe737e32cad3f443fd06fa7c14b59bd6bdf9624a8d1e5b2b97fbf67cdff06fa241938", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="60fcd3fe68a3a13dd98e7704c7463e7d5c1a04140ed166e7f849f9928973300b17ca346e07bf2bd762d6ccaefcfd1fcea688fc556026088b40be859f3ba9175a7716c9d2b09124e675a9ddfbeeff849a304f3d893649bb8584baa62e600d9391d414c1a5fb1f133fcbba8c32ed80479e80fe1223c27ad41de994dea2a0c3410e6092bb09566449c47f1c4fe7f8b29b4a681dc6bdf683f34e36506ef1044bf34baf2325f090d1c5d4fe5e95ae9e0c4da465b2415843d57212e2381f8db2afa9501c5d6512ddca5528ea58fbf6420ce730e163faebcb9d4b1974082051fa363b51562ef9bb03c9fb774eeabb1423"]}, @typed={0x2d, 0x0, 0x0, 0x0, @binary="2ecca2b8c093aef16973da2537e6d94a720c67b6a03d64c008a50268796c80b8368601a01380de0485"}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xffffffffffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @uid}]}, 0x260}, {&(0x7f0000002580)={0xc64, 0x0, 0x0, 0x0, 0x0, "", [@nested={0x1f5, 0x0, 0x0, 0x1, [@generic="6c9d796b6c853289cff199e0be23fd4395f47ef3cefc3fc8d6ebaf0e22f4abb60c3c04234873019f85396ed829732f275f24db797ed0465de9907fb0c2be649d5456095d597ba5b1928b6cd6a807b9ded22f6b2fc9b1ec7d748c4a5bd294db760d8e6b0e2d8e422972df3d1539dab43ef2e0bef8cf91440c0ff2", @generic="8f4c3d9046f811c57d4d8699667d7e93853c24a05d5fcc996d18bd36e2c182563814f5e57d342faf674ec137d75f4f5b2ed386c5395ec3ec132bb952ac9a5b5cb60e25d123cebe04fd82ad65e551e072e1d98a0cacc17366eeef782d23db3a8b23efb36bb23beb78a02f641628c4504092134a5dc760d5dbeeeb00630c12047dbbf1547b2baea0cb4691ddce110dcd97dab8350369f2d992741173485491d48ad57e74595fc72f85f3e2b471b4e7", @generic="8fdc054ac53a6d04f885592c68cfe6bc05033c21cad699910f111776c26c30095de59c6779cbd82d988e46712e0d99e91619708d39c19412766b9ac373420e6dde4493d34b619121dc797ae0d041612c25636117d14ec99465426ba5a0e0acfb34b2f0d29e3ce7379030beb8f32f2e3cd65881066f3d96ee95021532d8048e3d69f659df6800ccfa81c3ca57295a8596802ab4bff5628de88a7aa40dc1bdaf1f27824a9a6468", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@empty}, @generic="344e8b25d6527895e8a241c42d182bbae0eee1", @typed={0x8, 0x0, 0x0, 0x0, @u32}]}, @nested={0xa59, 0x0, 0x0, 0x1, [@typed={0x4}, @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}, @generic="49ce905a9c378adbc2815959145f3f0dc75a6b81ad4d89677f92617538393cd8363ee47918d04839d6609d37685f8e911889298aad908a134e2765c8006da99c9fa451f94e1b29c3eab22144a6eda7e1da901d7c175cde2d0ba087f30ac6588e5d677f9db597c8e0378a092fdac5b95fbb276c", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@private1}, @typed={0x8, 0x0, 0x0, 0x0, @pid}, @generic="397a2cde9ef5f9bb298b59636a48bd2cd01010f962b95429a12349037bf8624abf279115bfe48f2f7a5df7355263e13897751e209bb0bca93ac7be48201db967e23cb2c603a61a7a3f9e27b906f22d1159b21a23f13c74678c34a2b2455d99def39f7efb3e2426f70f53076ee47ec32b74f6c39fef79d6870d104541fc93d1fb168cabbe7ea71c31", @generic="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"]}]}, 0xc64}], 0x2}, 0x0) 04:32:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r0, &(0x7f0000002400)={0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000002340)={0x10, 0x28, 0x1}, 0x10}], 0x1}, 0x0) 04:32:30 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') [ 274.760034][ T34] audit: type=1804 audit(1607920350.654:2): pid=11868 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065789021/syzkaller.7161kB/88/bus" dev="sda1" ino=15945 res=1 errno=0 04:32:30 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={0x0}}, 0x0) 04:32:30 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') 04:32:30 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0/../file0\x00', 0x0, 0x0, 0x0) [ 274.875832][ T34] audit: type=1800 audit(1607920350.684:3): pid=11868 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15945 res=0 errno=0 04:32:30 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq\x00', 0x2001) 04:32:30 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp6\x00') read$eventfd(r0, 0x0, 0x0) 04:32:30 executing program 3: r0 = socket$inet(0x2, 0x3, 0x73) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000240)=0x5, 0x4) [ 275.036825][ T34] audit: type=1804 audit(1607920350.694:4): pid=11868 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir065789021/syzkaller.7161kB/88/bus" dev="sda1" ino=15945 res=1 errno=0 [ 275.159759][ T34] audit: type=1804 audit(1607920350.704:5): pid=11868 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065789021/syzkaller.7161kB/88/bus" dev="sda1" ino=15945 res=1 errno=0 [ 275.550012][ T34] audit: type=1804 audit(1607920351.444:6): pid=11873 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir065789021/syzkaller.7161kB/88/bus" dev="sda1" ino=15945 res=1 errno=0 [ 275.632349][ T34] audit: type=1804 audit(1607920351.524:7): pid=11868 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065789021/syzkaller.7161kB/88/bus" dev="sda1" ino=15945 res=1 errno=0 04:32:31 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) unlink(&(0x7f0000000040)='./file0/file1\x00') rmdir(&(0x7f0000000000)='./file0\x00') lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='security.evm\x00', 0x0, 0x0, 0x0) 04:32:31 executing program 1: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='mounts\x00') [ 275.685720][ T34] audit: type=1804 audit(1607920351.524:8): pid=11900 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir065789021/syzkaller.7161kB/88/bus" dev="sda1" ino=15945 res=1 errno=0 [ 275.710848][ T34] audit: type=1804 audit(1607920351.534:9): pid=11868 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir065789021/syzkaller.7161kB/88/bus" dev="sda1" ino=15945 res=1 errno=0 04:32:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioperm(0x0, 0x2, 0x0) 04:32:31 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:32:31 executing program 5: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200002000003d8, 0x187f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) 04:32:31 executing program 2: r0 = socket(0x18, 0x0, 0x4) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000000), 0x4) 04:32:31 executing program 1: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f00000012c0)="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", 0x171) 04:32:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 04:32:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000040)=""/25, &(0x7f0000000080)=0x19) 04:32:31 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000200), 0x10) [ 275.901307][T11917] NFS: Device name not specified 04:32:31 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000002ac0)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @ax25={0x3, @bcast}, @l2tp={0x2, 0x0, @private}, 0x7fdf, 0x0, 0x0, 0x0, 0x0, &(0x7f0000002a80)='syzkaller1\x00'}) [ 276.003329][T11924] NFS: Device name not specified 04:32:31 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000340)) 04:32:32 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001040)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@hoplimit_2292={{0x14}}], 0xf}}], 0x1, 0x0) 04:32:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={0x0}}, 0x0) 04:32:32 executing program 0: mount$fuseblk(0x0, &(0x7f0000000080)='.\x00', 0x0, 0x2004120, &(0x7f00000041c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 04:32:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, &(0x7f0000005780)=@generic, &(0x7f00000019c0)=0x80) 04:32:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@rthdr_2292={{0x18, 0x29, 0x39, {0x0, 0x0, 0x2}}}], 0x18}}], 0x2, 0x0) 04:32:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x5) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x10) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, 0x0, 0x0) 04:32:32 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x180000000) 04:32:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 04:32:32 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=@ethtool_ringparam={0x7, 0x0, 0x20204000}}) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$IMSETDEVNAME(0xffffffffffffffff, 0x80184947, &(0x7f0000000040)={0xff, 'syz0\x00'}) 04:32:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@flushsa={0x14, 0x1c, 0x1, 0x0, 0x0, {0x32}}, 0x14}}, 0x0) 04:32:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2) 04:32:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 04:32:32 executing program 4: r0 = socket$isdn(0x22, 0x3, 0x0) bind$isdn(r0, 0x0, 0x0) 04:32:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_timeval(r0, 0x1, 0x43, 0x0, &(0x7f00000009c0)) 04:32:32 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) accept4(r0, 0x0, 0x0, 0x80400) 04:32:32 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:32:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 04:32:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000600)=[{{&(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000080)="ce", 0x1}], 0x1}}, {{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@rthdr_2292={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@remote]}}}, @tclass={{0x14}}], 0x40}}], 0x2, 0x0) 04:32:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001800)={0x14, 0x4, 0x8, 0x42110ea2bc9eed13}, 0x14}}, 0x0) 04:32:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 04:32:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000001240)=[{&(0x7f0000000040)="1b6e5a7f15", 0x5}, {&(0x7f0000000080)="6582d952dab7e3838722ab21ad2c1e9cf00ee03bdee741b9bea30db81b87b3de0690618754d5e41471b8db81e467adc58da939e3ede155deca822ef86ad7b6f5d82b04fbd3daaf7af576e127b1b43a6d8fc2b0ec97f4f3", 0x57}, {&(0x7f0000000100)="615735573de1a7e040b79ef92403fd59b91c7d83b55a049e3c8cfec46ba88318e074176d3d6414ed6efd1e834c8f74f6ad3123a16d70128fe3af2293d8cab82daf7e72e255b864dc99c6f6da36aaf161e6a78dd70c62b3ce2dff94665abf7fee938c8f956a40fdc9e560d286b638376cdebfa69ae0aaf225a5efe140e4f250f20adccab8be83dda4e50d5edad2490c1bb3dc0c2d1f1bfcd77e90ea92aeb2404ecc621cf50ccc759cbcef89675b396430cef2125e5d12c95c22348b39895be742f198f76a00", 0xc5}, {&(0x7f0000000200)="38234541b99a5be171e8d73e36ff4534cc662dda83a3f89f374671f9cf89eb9aee3f7a76f9f72ba281", 0x29}, {&(0x7f0000000240)="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", 0x333}], 0x5, &(0x7f00000012c0)=[@hopopts_2292={{0x110, 0x29, 0x36, {0x0, 0x1f, [], [@generic={0x0, 0x7a, "18d54001802768e20912d408eafb2b48dac9f44980f8f5e716dd42f7b16edfdc451e8927b7a1b5b86b0db96365bdb74fc336275ec5ffea76e76addd7210021cd4076611b2cc81121f4a62bd58b6528fa397dd006797b65578dbfba9f868169c9b58c1c365bbae4fefdb7d5f727595255152be0d41baf61109310"}, @ra, @generic={0x0, 0x76, "fac2406b5af525d42f600878487a6f1057d5f0407d23d0a2c2aa76d4b84688dafbe46682a08718a1fdf44a45df890ed44b31818623ddc16ae1c0a6498118120837caf03fd26be07abaf58c50484194bc2f35be9c8f74abea2a43c80e807e93cb355e30e8e88a453f90b69b8637bfb99075920c951c0d"}]}}}], 0x110}}], 0x1, 0x0) 04:32:33 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private=0xa010102}}, 0x24) 04:32:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 04:32:33 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1f) getsockopt$inet_mreqn(r0, 0x0, 0x61, 0x0, &(0x7f00000000c0)) 04:32:33 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000)={0x5}, &(0x7f0000000140)={0x4}, 0x0, &(0x7f0000000100)={r0}) 04:32:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x9, 0x3, 0x288, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x2, 0x7, 0x1], 0x0, 0x3}, {0xffffffffffffffff, [0x0, 0x0, 0x0, 0x3, 0x6, 0x6]}}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x0, 0x3f}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x5, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, 0x3}, {0x4, [0x2, 0x0, 0x0, 0x3, 0x3, 0x2], 0x4, 0x7}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e8) 04:32:33 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x400, 0x401, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 04:32:33 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000001940)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001900)={&(0x7f0000000500)={0xec4, 0x1, 0x3, 0x801, 0x0, 0x0, {}, [@NFQA_CT={0x4}, @NFQA_VLAN={0x34, 0x13, 0x0, 0x1, [@NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_PROTO={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}, @NFQA_VLAN_TCI={0x6}]}, @NFQA_PAYLOAD={0xe6d, 0xa, "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"}, @NFQA_MARK={0x8}]}, 0xec4}}, 0x0) 04:32:33 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x1, 0x0) 04:32:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)={0x50, 0x2, 0x6, 0x3, 0x0, 0xa, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x16, 0x3, 'hash:net,port,net\x00'}]}, 0x50}}, 0x0) 04:32:33 executing program 4: syz_genetlink_get_family_id$nbd(0xffffffffffffffff) pipe(&(0x7f0000000000)) [ 277.921105][T12024] x_tables: duplicate underflow at hook 3 04:32:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x6, 0x9f9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)) 04:32:34 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6, &(0x7f0000000000)={@in={{0x2, 0x4e20, @loopback}}, 0x0, 0x0, 0x0, 0x0, "593e8db413233f20b350d6301a16bde031d0b9221e5c0e0d745e73b41fa1ce080ff82792068c591d3e63f2d303e1a39fbfd1f4fa597e2e52b702cac1a6afb3131e4913e2290e586f36a120352cfdad17"}, 0xd8) 04:32:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001dc0)={0x0, @can, @qipcrtr, @rc={0x1f, @any, 0x80}}) 04:32:34 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xc, 0x0, &(0x7f0000001300)) 04:32:34 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x7, &(0x7f0000000000)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "593e8db413233f20b350d6301a16bde031d0b9221e5c0e0d745e73b41fa1ce080ff82792068c591d3e63f2d303e1a39fbfd1f4fa597e2e52b702cac1a6afb3131e4913e2290e586f36a120352cfdad17"}, 0xd8) 04:32:34 executing program 4: setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f00000001c0)="ba3c829151414c6868fd263efcabcbf2", 0xfffffffffffffeab) 04:32:34 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x89b0, &(0x7f0000001380)={'veth1\x00'}) 04:32:34 executing program 5: r0 = socket$isdn(0x22, 0x3, 0x0) accept4(r0, 0x0, 0x0, 0x0) 04:32:34 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000001480)='-', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000003e40)=[{&(0x7f0000003780)="9c", 0x1}], 0x1}}], 0x3, 0x2400c801) [ 278.650896][T12049] general protection fault, probably for non-canonical address 0xdffffc000000000a: 0000 [#1] PREEMPT SMP KASAN [ 278.663366][T12049] KASAN: null-ptr-deref in range [0x0000000000000050-0x0000000000000057] [ 278.671941][T12049] CPU: 0 PID: 12049 Comm: syz-executor.1 Not tainted 5.10.0-rc7-syzkaller #0 [ 278.680684][T12049] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.690867][T12049] RIP: 0010:sco_sock_getsockopt+0x314/0x960 04:32:34 executing program 0: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) [ 278.696761][T12049] Code: 48 c1 ea 03 80 3c 02 00 0f 85 9f 05 00 00 49 8b 9e 00 05 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 50 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 87 05 00 00 8b 43 50 48 8b 4c [ 278.716717][T12049] RSP: 0018:ffffc9000341fd80 EFLAGS: 00010216 [ 278.722774][T12049] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000b06d000 [ 278.730737][T12049] RDX: 000000000000000a RSI: ffffffff87ed0826 RDI: 0000000000000050 [ 278.738702][T12049] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 278.746930][T12049] R10: 0000000000000001 R11: 1ffffffff1d14deb R12: 1ffff92000683fb2 [ 278.754895][T12049] R13: 0000000000000000 R14: ffff888017b27000 R15: ffff888073d62f58 [ 278.762870][T12049] FS: 00007f732f5d9700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 278.771969][T12049] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 278.778550][T12049] CR2: 00000000004e4370 CR3: 000000001b484000 CR4: 0000000000350ef0 [ 278.786866][T12049] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 278.794833][T12049] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 278.802803][T12049] Call Trace: [ 278.806093][T12049] ? sco_sock_alloc.constprop.0+0x240/0x240 [ 278.812240][T12049] ? bpf_lsm_socket_getsockopt+0x5/0x10 [ 278.817867][T12049] ? sco_sock_alloc.constprop.0+0x240/0x240 [ 278.823831][T12049] __sys_getsockopt+0x219/0x4c0 [ 278.828673][T12049] ? __ia32_sys_setsockopt+0x150/0x150 [ 278.834121][T12049] __x64_sys_getsockopt+0xba/0x150 [ 278.839395][T12049] ? syscall_enter_from_user_mode+0x1d/0x50 [ 278.845449][T12049] do_syscall_64+0x2d/0x70 [ 278.849864][T12049] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 278.855739][T12049] RIP: 0033:0x45e159 [ 278.860052][T12049] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 278.879989][T12049] RSP: 002b:00007f732f5d8c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 278.888390][T12049] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 04:32:34 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @private}}}, 0x24) [ 278.896348][T12049] RDX: 000000000000000c RSI: 0000000000000112 RDI: 0000000000000004 [ 278.905087][T12049] RBP: 000000000119bfd0 R08: 0000000020001300 R09: 0000000000000000 [ 278.913218][T12049] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 278.921178][T12049] R13: 00007ffc0ef50b8f R14: 00007f732f5d99c0 R15: 000000000119bf8c [ 278.929130][T12049] Modules linked in: [ 278.943278][T12049] ---[ end trace 9ce1b86e80190e9b ]--- [ 278.948804][T12049] RIP: 0010:sco_sock_getsockopt+0x314/0x960 [ 278.955469][T12049] Code: 48 c1 ea 03 80 3c 02 00 0f 85 9f 05 00 00 49 8b 9e 00 05 00 00 48 b8 00 00 00 00 00 fc ff df 48 8d 7b 50 48 89 fa 48 c1 ea 03 <0f> b6 04 02 84 c0 74 08 3c 03 0f 8e 87 05 00 00 8b 43 50 48 8b 4c [ 278.984892][T12049] RSP: 0018:ffffc9000341fd80 EFLAGS: 00010216 04:32:34 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x1, 0x400, 0x0, 0x1, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x40) [ 279.001130][T12049] RAX: dffffc0000000000 RBX: 0000000000000000 RCX: ffffc9000b06d000 [ 279.016689][T12067] base_sock_release(000000009fe1f1a6) sk=0000000000000000 [ 279.022591][T12049] RDX: 000000000000000a RSI: ffffffff87ed0826 RDI: 0000000000000050 [ 279.035125][T12064] base_sock_release(000000009751753a) sk=00000000f775e594 [ 279.046293][T12049] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 279.057367][T12049] R10: 0000000000000001 R11: 1ffffffff1d14deb R12: 1ffff92000683fb2 [ 279.065896][T12064] base_sock_release(000000009eb7bd0a) sk=0000000038fd5e47 [ 279.065973][T12049] R13: 0000000000000000 R14: ffff888017b27000 R15: ffff888073d62f58 [ 279.086970][T12049] FS: 00007f732f5d9700(0000) GS:ffff8880b9e00000(0000) knlGS:0000000000000000 [ 279.105749][T12049] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 279.115504][T12049] CR2: 00007f06812f0de0 CR3: 000000001b484000 CR4: 0000000000350ef0 [ 279.124183][T12049] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 279.132281][T12049] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 279.141370][T12049] Kernel panic - not syncing: Fatal exception [ 279.150951][T12049] Kernel Offset: disabled [ 279.155347][T12049] Rebooting in 86400 seconds..