Warning: Permanently added '10.128.0.172' (ECDSA) to the list of known hosts. 2020/11/30 16:29:28 fuzzer started 2020/11/30 16:29:29 dialing manager at 10.128.0.26:41547 2020/11/30 16:29:29 syscalls: 3450 2020/11/30 16:29:29 code coverage: enabled 2020/11/30 16:29:29 comparison tracing: enabled 2020/11/30 16:29:29 extra coverage: enabled 2020/11/30 16:29:29 setuid sandbox: enabled 2020/11/30 16:29:29 namespace sandbox: enabled 2020/11/30 16:29:29 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/30 16:29:29 fault injection: enabled 2020/11/30 16:29:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/30 16:29:29 net packet injection: enabled 2020/11/30 16:29:29 net device setup: enabled 2020/11/30 16:29:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/30 16:29:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/30 16:29:29 USB emulation: enabled 2020/11/30 16:29:29 hci packet injection: enabled 2020/11/30 16:29:29 wifi device emulation: enabled 16:32:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000015c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000af4e3670097e", @ANYRES32=0x0, @ANYBLOB="f8"], 0x1c}}, 0x0) 16:32:47 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000200)={'syztnl0\x00', 0x0}) 16:32:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) 16:32:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000000)={@private1}, 0x14) 16:32:48 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, 0x0, 0x0) 16:32:48 executing program 5: select(0x0, 0x0, 0x0, 0x0, &(0x7f00000075c0)={0x77359400}) syzkaller login: [ 266.847134][ T8529] IPVS: ftp: loaded support on port[0] = 21 [ 266.973354][ T8531] IPVS: ftp: loaded support on port[0] = 21 [ 267.138151][ T8529] chnl_net:caif_netlink_parms(): no params data found [ 267.271922][ T8533] IPVS: ftp: loaded support on port[0] = 21 [ 267.361885][ T8531] chnl_net:caif_netlink_parms(): no params data found [ 267.409500][ T8529] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.446027][ T8529] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.454213][ T8529] device bridge_slave_0 entered promiscuous mode [ 267.473394][ T8529] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.482657][ T8529] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.492033][ T8529] device bridge_slave_1 entered promiscuous mode [ 267.566479][ T8529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.580899][ T8535] IPVS: ftp: loaded support on port[0] = 21 [ 267.593988][ T8529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.725325][ T8531] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.732443][ T8531] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.764165][ T8537] IPVS: ftp: loaded support on port[0] = 21 [ 267.765871][ T8531] device bridge_slave_0 entered promiscuous mode [ 267.780192][ T8531] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.788235][ T8531] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.799470][ T8531] device bridge_slave_1 entered promiscuous mode [ 267.822719][ T8529] team0: Port device team_slave_0 added [ 267.834208][ T8529] team0: Port device team_slave_1 added [ 267.872425][ T8531] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.892738][ T8531] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.937474][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.944449][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.991191][ T8529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.038431][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.048708][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.078501][ T8529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.132946][ T8531] team0: Port device team_slave_0 added [ 268.142500][ T8531] team0: Port device team_slave_1 added [ 268.192201][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.201913][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.205900][ T8550] IPVS: ftp: loaded support on port[0] = 21 [ 268.232980][ T8531] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.247071][ T8533] chnl_net:caif_netlink_parms(): no params data found [ 268.285288][ T8531] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.292292][ T8531] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.321298][ T8531] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.345057][ T8529] device hsr_slave_0 entered promiscuous mode [ 268.351832][ T8529] device hsr_slave_1 entered promiscuous mode [ 268.398257][ T8531] device hsr_slave_0 entered promiscuous mode [ 268.408037][ T8531] device hsr_slave_1 entered promiscuous mode [ 268.414719][ T8531] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.423243][ T8531] Cannot create hsr debugfs directory [ 268.699212][ T8535] chnl_net:caif_netlink_parms(): no params data found [ 268.712172][ T8533] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.720735][ T8533] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.729723][ T8533] device bridge_slave_0 entered promiscuous mode [ 268.759001][ T8533] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.767527][ T8533] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.776192][ T8533] device bridge_slave_1 entered promiscuous mode [ 268.801625][ T8537] chnl_net:caif_netlink_parms(): no params data found [ 268.835130][ T3007] Bluetooth: hci0: command 0x0409 tx timeout [ 268.843256][ T8533] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.912523][ T8533] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.996767][ T3007] Bluetooth: hci1: command 0x0409 tx timeout [ 269.044523][ T8533] team0: Port device team_slave_0 added [ 269.075321][ T8533] team0: Port device team_slave_1 added [ 269.106122][ T8550] chnl_net:caif_netlink_parms(): no params data found [ 269.120047][ T8533] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.127987][ T8533] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.154304][ T8533] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.197683][ T8533] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.204668][ T8533] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.232010][ T8533] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.254084][ T3007] Bluetooth: hci2: command 0x0409 tx timeout [ 269.266187][ T8533] device hsr_slave_0 entered promiscuous mode [ 269.273257][ T8533] device hsr_slave_1 entered promiscuous mode [ 269.281156][ T8533] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.289402][ T8533] Cannot create hsr debugfs directory [ 269.342694][ T8537] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.349925][ T8537] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.358433][ T8537] device bridge_slave_0 entered promiscuous mode [ 269.372066][ T8535] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.379633][ T8535] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.396197][ T8535] device bridge_slave_0 entered promiscuous mode [ 269.414539][ T8537] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.422212][ T8537] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.430683][ T8537] device bridge_slave_1 entered promiscuous mode [ 269.464659][ T8537] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.473805][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 269.488244][ T8535] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.495881][ T8535] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.503616][ T8535] device bridge_slave_1 entered promiscuous mode [ 269.539186][ T8537] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.562018][ T8535] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.593521][ T8535] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.655467][ T8537] team0: Port device team_slave_0 added [ 269.685544][ T8535] team0: Port device team_slave_0 added [ 269.693795][ T8537] team0: Port device team_slave_1 added [ 269.705383][ T3007] Bluetooth: hci4: command 0x0409 tx timeout [ 269.721884][ T8529] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 269.733474][ T8550] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.745355][ T8550] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.753116][ T8550] device bridge_slave_0 entered promiscuous mode [ 269.764500][ T8550] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.772448][ T8550] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.781746][ T8550] device bridge_slave_1 entered promiscuous mode [ 269.791412][ T8535] team0: Port device team_slave_1 added [ 269.798815][ T8529] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 269.850309][ T8529] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 269.897981][ T8529] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 269.914559][ T8537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 269.922441][ T8537] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.948858][ T8537] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 269.963872][ T8537] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.972145][ T8537] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.999266][ T8537] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.014433][ T8550] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.025151][ T3007] Bluetooth: hci5: command 0x0409 tx timeout [ 270.027835][ T8535] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.040252][ T8535] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.066602][ T8535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.088793][ T8535] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.098153][ T8535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.124495][ T8535] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.148192][ T8550] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.200138][ T8531] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 270.228488][ T8535] device hsr_slave_0 entered promiscuous mode [ 270.242902][ T8535] device hsr_slave_1 entered promiscuous mode [ 270.251900][ T8535] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.259915][ T8535] Cannot create hsr debugfs directory [ 270.270102][ T8537] device hsr_slave_0 entered promiscuous mode [ 270.278422][ T8537] device hsr_slave_1 entered promiscuous mode [ 270.287773][ T8537] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.295502][ T8537] Cannot create hsr debugfs directory [ 270.320142][ T8531] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 270.357564][ T8550] team0: Port device team_slave_0 added [ 270.387180][ T8531] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 270.407024][ T8531] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 270.429259][ T8550] team0: Port device team_slave_1 added [ 270.514251][ T8550] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.523421][ T8550] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.549994][ T8550] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.570500][ T8550] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.578009][ T8550] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.605639][ T8550] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.627266][ T8533] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 270.672112][ T8533] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 270.709764][ T8550] device hsr_slave_0 entered promiscuous mode [ 270.718999][ T8550] device hsr_slave_1 entered promiscuous mode [ 270.727408][ T8550] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.735671][ T8550] Cannot create hsr debugfs directory [ 270.748939][ T8533] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 270.764371][ T8533] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 270.905001][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 270.993066][ T8529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.065045][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 271.078726][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.091027][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.101289][ T8537] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 271.118288][ T8537] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 271.131240][ T8529] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.147769][ T8537] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 271.181670][ T8537] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 271.190260][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.200111][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.209811][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.217286][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.243280][ T8531] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.261126][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.269939][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.279393][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.288073][ T9678] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.295376][ T9678] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.317279][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 271.344334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.353577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.384565][ T8535] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 271.412826][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.430993][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.440092][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.449149][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.458753][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.467128][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.487593][ T8531] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.506260][ T8535] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 271.531073][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 271.539157][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 271.552708][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 271.555499][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 271.591337][ T8535] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 271.608215][ T8533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.626628][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.640182][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.648997][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.656162][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.663928][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 271.672908][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 271.683708][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.695374][ T8550] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 271.704788][ T8535] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 271.721717][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 271.752032][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 271.760799][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 271.771239][ T3220] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.778459][ T3220] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.787641][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 271.795559][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.796154][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 271.803365][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 271.818194][ T8550] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 271.829241][ T8550] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 271.846586][ T8550] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 271.866800][ T8533] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.902519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 271.914172][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.923478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 271.935780][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.944310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.954367][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 271.963498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.972309][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.979458][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.004262][ T8531] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 272.014778][ T8531] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.043127][ T8529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.051672][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.061072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.070095][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.079153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.088405][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.097926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.107258][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.116196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.124394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 272.133622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.142668][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.149831][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.158131][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 272.199065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.207309][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 272.257135][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 272.267125][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 272.278020][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 272.288184][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.296588][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.304120][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.313335][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.322381][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 272.331550][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 272.340408][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 272.349570][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 272.361484][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 272.402363][ T8533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 272.417070][ T8533] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 272.428902][ T8531] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.451570][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 272.461058][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 272.511552][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.526885][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.541726][ T8529] device veth0_vlan entered promiscuous mode [ 272.565578][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.573433][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.611858][ T8529] device veth1_vlan entered promiscuous mode [ 272.620659][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 272.630431][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.639517][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.648962][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.658258][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.678971][ T8533] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.689035][ T8537] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.757013][ T8537] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.773954][ T8535] 8021q: adding VLAN 0 to HW filter on device bond0 [ 272.784202][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 272.794220][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 272.803838][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 272.812367][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 272.821510][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 272.840005][ T8531] device veth0_vlan entered promiscuous mode [ 272.881521][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 272.892732][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 272.902222][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.916110][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 272.924605][ T3220] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.931793][ T3220] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.940487][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 272.950224][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 272.959542][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 272.968290][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 272.977126][ T3220] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 272.985536][ T9678] Bluetooth: hci0: command 0x040f tx timeout [ 273.002595][ T8531] device veth1_vlan entered promiscuous mode [ 273.020787][ T8550] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.048754][ T8529] device veth0_macvtap entered promiscuous mode [ 273.060614][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 273.076071][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.107123][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.115997][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.123885][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.134025][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.143681][ T3010] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.150978][ T3010] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.164795][ T8535] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.168999][ T9678] Bluetooth: hci1: command 0x040f tx timeout [ 273.204608][ T8529] device veth1_macvtap entered promiscuous mode [ 273.222025][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 273.233078][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 273.241754][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.251510][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.260768][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.270415][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.279608][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.289493][ T9678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.299183][ T9678] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.306464][ T9678] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.322830][ T8550] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.342869][ T8533] device veth0_vlan entered promiscuous mode [ 273.372499][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.381642][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.393759][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.404666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.412884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.422273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.431219][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 273.439944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 273.449008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.458457][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.467935][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.475117][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.483232][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 273.502605][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.533214][ T8531] device veth0_macvtap entered promiscuous mode [ 273.559585][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 273.567634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 273.577750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.586576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.594763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.604251][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 273.613016][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.622805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.631429][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.638578][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.646574][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 273.655255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 273.663885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.672931][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.681751][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 273.690454][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 273.699163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.708911][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.717483][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.724601][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.732661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.741915][ T8533] device veth1_vlan entered promiscuous mode [ 273.750294][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 273.764291][ T8537] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 273.790536][ T8531] device veth1_macvtap entered promiscuous mode [ 273.799271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.815587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 273.823595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.833395][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.843049][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.852037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.868768][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 273.886863][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.937518][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.949216][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 273.959519][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 273.969108][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.978032][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.986772][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 273.995443][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.003697][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.013072][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.024024][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.033782][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 274.042700][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 274.068001][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.082282][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.093965][ T8531] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.109779][ T8531] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.121047][ T8531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.133437][ T8531] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.144376][ T8535] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.155669][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.163647][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.172064][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.181652][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.191575][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.201071][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 274.210294][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 274.224706][ T3007] Bluetooth: hci5: command 0x040f tx timeout [ 274.239675][ T8537] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.249509][ T8529] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.263624][ T8529] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.276903][ T8529] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.289910][ T8529] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.307441][ T8533] device veth0_macvtap entered promiscuous mode [ 274.318131][ T8531] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.327200][ T8531] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.336770][ T8531] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.347992][ T8531] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.366160][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 274.374311][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.392898][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.407065][ T8533] device veth1_macvtap entered promiscuous mode [ 274.501896][ T8535] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.515842][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 274.523873][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.538927][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.547824][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.557117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.564579][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.573483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.667550][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.683483][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.694288][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 274.705408][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.718360][ T8533] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 274.796088][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 274.804874][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 274.830829][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.840970][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.850679][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.861195][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.892978][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.913674][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.924531][ T8533] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 274.935136][ T8533] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.946804][ T8533] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.963807][ T8533] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.973703][ T8533] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.983056][ T8533] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.993911][ T8533] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.037187][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.044754][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.056128][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 275.064856][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 275.076209][ T9844] Bluetooth: hci0: command 0x0419 tx timeout [ 275.089443][ T8535] device veth0_vlan entered promiscuous mode [ 275.117499][ T8550] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.130766][ T531] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.172102][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.178153][ T531] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.182860][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.203351][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.223220][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.240647][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 275.257324][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.267647][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.278282][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.296746][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.304788][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.315895][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.325142][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.332967][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.349482][ T8535] device veth1_vlan entered promiscuous mode [ 275.371337][ T8537] device veth0_vlan entered promiscuous mode [ 275.434056][ T8537] device veth1_vlan entered promiscuous mode [ 275.498320][ T9870] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.507325][ T531] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.517373][ T531] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.531016][ T9870] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.546519][ T8] Bluetooth: hci2: command 0x0419 tx timeout [ 275.594223][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.606509][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.614610][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.624588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.635926][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.643740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 275.652464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.664791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.688244][ T8535] device veth0_macvtap entered promiscuous mode [ 275.702602][ T8535] device veth1_macvtap entered promiscuous mode [ 275.739638][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.757170][ T531] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 275.776834][ T531] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 275.777077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.828306][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 275.850053][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.876039][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.897394][ T5] Bluetooth: hci3: command 0x0419 tx timeout [ 275.949995][ T3007] Bluetooth: hci4: command 0x0419 tx timeout [ 275.968895][ T9909] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 275.983061][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 16:32:57 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000040)={0xa, 0x0, 0x0, @empty, 0x2}, 0x1c, 0x0}, 0x0) [ 276.001154][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.014373][ T9909] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 276.034577][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.060090][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.082763][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.094700][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:32:57 executing program 0: r0 = socket(0x11, 0x3, 0x0) getpeername$unix(r0, &(0x7f0000001300), &(0x7f0000002340)=0x1002) [ 276.105566][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.126243][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:32:58 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x2000, 0x1) open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 276.157325][ T8535] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.166014][ T8537] device veth0_macvtap entered promiscuous mode [ 276.196138][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.204309][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 16:32:58 executing program 0: r0 = socket(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@un=@file={0x0, './file0\x00'}, 0xa) [ 276.244177][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.276002][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.284451][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 16:32:58 executing program 1: r0 = socket(0x2, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x8, 0x0, 0x0, &(0x7f0000000040)=[@cred, @rights], 0x20}, 0x0) [ 276.319547][ T8537] device veth1_macvtap entered promiscuous mode [ 276.328106][ T8] Bluetooth: hci5: command 0x0419 tx timeout [ 276.339106][ T531] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.339708][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.375950][ T531] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.396584][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.411305][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:32:58 executing program 0: r0 = socket(0x18, 0x3, 0x0) shutdown(r0, 0x2) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000000), 0x4) [ 276.422356][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.436575][ T8535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:32:58 executing program 1: r0 = socket(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000000), 0x2) [ 276.469580][ T8535] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.508588][ T8535] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.519782][ T8550] device veth0_vlan entered promiscuous mode [ 276.549496][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 16:32:58 executing program 1: r0 = socket$inet(0x2, 0x4002, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x1}, 0xc) [ 276.579166][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 276.608253][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.644040][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.680908][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.706364][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.740232][ T8535] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.769915][ T8535] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.790972][ T8535] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.811823][ T8535] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.847574][ T8537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.892559][ T8537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.915122][ T8537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.935031][ T8537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.945481][ T8537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.964168][ T8537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.974194][ T8537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 16:32:58 executing program 2: setrlimit(0x8, &(0x7f00000000c0)={0x4, 0x4bbf}) syz_open_pts(0xffffffffffffffff, 0x0) [ 276.992620][ T8537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.032885][ T8537] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.064417][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.082280][ T3007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.113229][ T8550] device veth1_vlan entered promiscuous mode [ 277.135969][ T8537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.148741][ T8537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.168282][ T8537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.183231][ T8537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.210785][ T8537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.222209][ T8537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.234551][ T8537] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.246146][ T8537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.257585][ T8537] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.284838][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.294663][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.309432][ T8537] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.318357][ T8537] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.337519][ T8537] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.346720][ T8537] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.469500][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.490413][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.520830][ T8550] device veth0_macvtap entered promiscuous mode [ 277.554805][ T531] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.569334][ T8550] device veth1_macvtap entered promiscuous mode [ 277.579356][ T531] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.660807][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.669814][ T531] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.671596][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.697602][ T531] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.699686][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 277.714314][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 277.733433][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.737826][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.768536][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.769548][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.789107][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.803651][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.818783][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.829625][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.840055][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.850626][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.860605][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 277.872551][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.888400][ T8550] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.906382][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.914880][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.927056][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.938190][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.950610][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.960556][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.972364][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.983583][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.994073][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.004025][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.015310][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.026938][ T8550] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.038697][ T8550] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.050752][ T8550] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.115446][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.124916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.138006][ T8550] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.154649][ T531] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.171452][ T531] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.172593][ T8550] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.201796][ T8550] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.233806][ T8550] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.262597][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:33:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x0, 0x0) fcntl$lock(r0, 0x3, 0x0) 16:33:00 executing program 4: [ 278.439118][ T128] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.454630][ T128] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.522277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 278.559028][ T128] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.569925][ T128] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.596353][ T3010] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:33:01 executing program 5: 16:33:01 executing program 0: r0 = socket(0x18, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2}, 0xc) 16:33:01 executing program 1: nanosleep(&(0x7f0000000040)={0x0, 0x7aab7e6}, 0x0) 16:33:01 executing program 2: r0 = socket(0x18, 0x2, 0x0) recvfrom(r0, 0x0, 0x0, 0x801, 0x0, 0x0) 16:33:01 executing program 3: 16:33:01 executing program 4: 16:33:01 executing program 4: 16:33:01 executing program 3: 16:33:01 executing program 2: 16:33:01 executing program 0: 16:33:01 executing program 5: 16:33:01 executing program 4: 16:33:01 executing program 3: 16:33:01 executing program 2: 16:33:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:33:01 executing program 0: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000540)=[{0x0}], 0x1) 16:33:01 executing program 5: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x5) 16:33:01 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f00000006c0)) 16:33:01 executing program 3: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) lseek(r0, 0x0, 0x0) 16:33:01 executing program 2: preadv(0xffffffffffffff9c, 0x0, 0x2, 0x0, 0x0) 16:33:02 executing program 0: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setstatus(r0, 0x4, 0x0) 16:33:02 executing program 4: socketpair(0x1, 0x0, 0x1f, 0x0) 16:33:02 executing program 5: nanosleep(&(0x7f0000000200), &(0x7f0000000240)) 16:33:02 executing program 1: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000280)) 16:33:02 executing program 3: setitimer(0x0, &(0x7f0000000000)={{0x0, 0x7}, {0x0, 0x3}}, 0x0) 16:33:02 executing program 2: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 16:33:02 executing program 0: getrusage(0x0, &(0x7f00000002c0)) 16:33:02 executing program 4: poll(&(0x7f0000000000)=[{}], 0x1, 0x8) 16:33:02 executing program 5: poll(&(0x7f0000000100)=[{}, {}], 0x2, 0x1) 16:33:02 executing program 1: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000000)) 16:33:02 executing program 3: fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4) 16:33:02 executing program 2: preadv(0xffffffffffffff9c, 0x0, 0x300, 0x0, 0x0) 16:33:02 executing program 0: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003b00)={0x0, 0x0, &(0x7f0000003840)=[{0x0}], 0x1}, 0x0) 16:33:02 executing program 5: setitimer(0x0, &(0x7f0000000000)={{0xfffffffffffff43e}, {0x4}}, 0x0) 16:33:02 executing program 1: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) preadv(r0, &(0x7f0000000700)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 16:33:02 executing program 2: mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) 16:33:02 executing program 4: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fsync(r0) 16:33:02 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff}) accept$unix(r0, &(0x7f0000000280), &(0x7f0000000300)=0x6e) 16:33:02 executing program 0: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r0, r1) 16:33:02 executing program 5: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$unix(r0, 0x0, 0x0) 16:33:02 executing program 2: clock_gettime(0x3, 0x0) 16:33:02 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x4) 16:33:02 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8b3fe4cd58366a6c, 0x0) 16:33:02 executing program 3: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 16:33:02 executing program 0: pipe2(&(0x7f0000003b40)={0xffffffffffffffff}, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0x66, 0x0, 0x0) 16:33:02 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000039c0)='/dev/zero\x00', 0x0, 0x0) fchown(r0, 0x0, 0x0) 16:33:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="40778c36f9640ab08bd94076acd0dd344532d7ad4865615d8cd6a311a0ab46bbf25c80bbebb45c9dd2a94277367390794003b92504fcb81b6debd1a25d0000de6d9aa97ae35a2e6dec9358287ae4c96881d1876d4d93cff8e5ccbf94eb5ea7d6bebbb90b91fe4cd2fccb9c9044208f43183161587fd9c62119d456a7ad5912a37a82c4c353765c8b889159d27316e3dada", 0x91, 0x0, 0x0, 0x0) 16:33:02 executing program 4: munmap(&(0x7f0000001000/0x2000)=nil, 0x2000) 16:33:02 executing program 3: getsockopt$sock_cred(0xffffffffffffff9c, 0xffff, 0x1022, 0x0, &(0x7f0000000040)) clock_gettime(0x2, &(0x7f0000000180)) 16:33:02 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff}) flock(r0, 0x0) 16:33:02 executing program 0: setrlimit(0x0, &(0x7f0000000000)={0x8000006}) 16:33:03 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000003b00)={0x0, 0x0, 0x0}, 0x0) 16:33:03 executing program 5: pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchown(r0, 0x0, 0x0) 16:33:03 executing program 4: pipe2(0x0, 0x2) 16:33:03 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) 16:33:03 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)=ANY=[], 0xf5, 0x0, 0x0) msgrcv(r0, &(0x7f0000002480)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002b567f13a132e59ac5dc9804c1a623f523bb81240022d8a97a76db58fa7885a57ba7c87986dc0d7e0561b9f52d470c7ac780c057e56d4dee462e45a876a65208ce5867cb6ebee2d57c225544ce3dee1ea6c20d2ec754d74b341e78d1acba968bc84587fef4b3837983ce2dfc95e85d4d828e61ecd67d3282181f595885545e3d1de5490a73856806"], 0x106e, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1, "6a7715654efe871cafd76aa1f42cea9f4002eccfc71401377cad389c4f76700e21ea2cdcd9cd825e18cbc6470b2622c5d92cd672bf8af95a41ad28e68af18951239c57fb9ec635488cb9cdf45811b290efaf3c5d518de658356ce7b28bc65702184661b7637d97761a0476f7b0f1f4465b4de1b0655283452fcd38aed8a4fce400fc7c831a7418f363bca3f999e1f5141a3898cc8d3f3f4bb04b731cb084542e16c2eb931a11c92b9877722265eba7f8ec5212bfc96c9017d3f1f5950f2778a9"}, 0xc8, 0x0) msgsnd(r0, &(0x7f00000002c0)={0x2, "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"}, 0x195, 0x800) 16:33:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1002, &(0x7f0000000180), 0x10) 16:33:03 executing program 2: r0 = geteuid() r1 = getegid() chown(&(0x7f0000000040)='.\x00', r0, r1) 16:33:03 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @local, @val, {@ipv4}}, 0x0) 16:33:03 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000240)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:33:03 executing program 3: syz_emit_ethernet(0x3a, &(0x7f0000000280)={@local, @remote, @val, {@ipv4}}, 0x0) 16:33:03 executing program 0: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@broadcast, @random="afae2ae1e7a3", @val, {@ipv4}}, 0x0) 16:33:03 executing program 4: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000040), &(0x7f00000000c0)={0x3f}, 0x0, 0x0) 16:33:03 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x0) 16:33:03 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x10, &(0x7f0000000180), 0x10) 16:33:03 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)=ANY=[], 0xf5, 0x0, 0x0) msgrcv(r0, &(0x7f0000002480)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002b567f13a132e59ac5dc9804c1a623f523bb81240022d8a97a76db58fa7885a57ba7c87986dc0d7e0561b9f52d470c7ac780c057e56d4dee462e45a876a65208ce5867cb6ebee2d57c225544ce3dee1ea6c20d2ec754d74b341e78d1acba968bc84587fef4b3837983ce2dfc95e85d4d828e61ecd67d3282181f595885545e3d1de5490a73856806"], 0x106e, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1, "6a7715654efe871cafd76aa1f42cea9f4002eccfc71401377cad389c4f76700e21ea2cdcd9cd825e18cbc6470b2622c5d92cd672bf8af95a41ad28e68af18951239c57fb9ec635488cb9cdf45811b290efaf3c5d518de658356ce7b28bc65702184661b7637d97761a0476f7b0f1f4465b4de1b0655283452fcd38aed8a4fce400fc7c831a7418f363bca3f999e1f5141a3898cc8d3f3f4bb04b731cb084542e16c2eb931a11c92b9877722265eba7f8ec5212bfc96c9017d3f1f5950f2778a9"}, 0xc8, 0x0) msgsnd(r0, &(0x7f00000002c0)={0x2, "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"}, 0x195, 0x800) 16:33:03 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, &(0x7f00000001c0)=ANY=[], 0xf5, 0x0, 0x0) msgrcv(r0, &(0x7f0000002480)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002b567f13a132e59ac5dc9804c1a623f523bb81240022d8a97a76db58fa7885a57ba7c87986dc0d7e0561b9f52d470c7ac780c057e56d4dee462e45a876a65208ce5867cb6ebee2d57c225544ce3dee1ea6c20d2ec754d74b341e78d1acba968bc84587fef4b3837983ce2dfc95e85d4d828e61ecd67d3282181f595885545e3d1de5490a73856806"], 0x106e, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x1, "6a7715654efe871cafd76aa1f42cea9f4002eccfc71401377cad389c4f76700e21ea2cdcd9cd825e18cbc6470b2622c5d92cd672bf8af95a41ad28e68af18951239c57fb9ec635488cb9cdf45811b290efaf3c5d518de658356ce7b28bc65702184661b7637d97761a0476f7b0f1f4465b4de1b0655283452fcd38aed8a4fce400fc7c831a7418f363bca3f999e1f5141a3898cc8d3f3f4bb04b731cb084542e16c2eb931a11c92b9877722265eba7f8ec5212bfc96c9017d3f1f5950f2778a9"}, 0xc8, 0x0) msgsnd(r0, &(0x7f00000002c0)={0x2, "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"}, 0x195, 0x800) 16:33:03 executing program 4: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @local, @val, {@ipv4}}, 0x0) 16:33:03 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, @val, {@ipv6}}, 0x0) 16:33:03 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0xa4) truncate(&(0x7f00000011c0)='./file0\x00', 0x0) preadv(r0, &(0x7f0000001580)=[{&(0x7f00000000c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 16:33:03 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) preadv(r0, &(0x7f0000000340)=[{0x0}], 0x1, 0x0, 0x0) 16:33:03 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1004, 0x0, 0x0) 16:33:03 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchmod(r0, 0x0) r1 = geteuid() fchown(r0, r1, 0xffffffffffffffff) 16:33:03 executing program 1: symlink(&(0x7f0000000040)='.\x00', &(0x7f0000000140)='.\x00') 16:33:03 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 16:33:03 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @random="f200047bb531", @val, {@ipv4}}, 0x0) 16:33:03 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1021, 0x0, 0x0) 16:33:03 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:33:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1007, 0x0, 0x0) 16:33:04 executing program 3: syz_emit_ethernet(0xe9, &(0x7f0000000080)={@local, @remote, @val, {@ipv6}}, 0x0) 16:33:04 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000200)={@local, @remote, @val, {@ipv6}}, 0x0) 16:33:04 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = fcntl$dupfd(r1, 0x0, r0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) 16:33:04 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x200, 0xa4) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 16:33:04 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x8659, 0x0) preadv(r0, &(0x7f00000012c0)=[{0x0}], 0x1, 0x0, 0x0) 16:33:04 executing program 1: syz_emit_ethernet(0x2fbf, &(0x7f00000024c0)={@local, @empty, @val, {@ipv6}}, 0x0) 16:33:04 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x200, 0xa4) truncate(&(0x7f00000011c0)='./file0\x00', 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) 16:33:04 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x200, 0xa4) truncate(&(0x7f0000000040)='./file0\x00', 0x0) truncate(&(0x7f0000000200)='./file0\x00', 0x0) truncate(&(0x7f0000000180)='./file0\x00', 0x0) 16:33:04 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1001, &(0x7f0000000180), 0x10) 16:33:04 executing program 5: 16:33:04 executing program 4: 16:33:04 executing program 1: 16:33:04 executing program 0: 16:33:04 executing program 3: 16:33:04 executing program 5: 16:33:04 executing program 2: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0xffffffffffffffff, 0x0) 16:33:04 executing program 4: 16:33:04 executing program 3: 16:33:04 executing program 1: 16:33:04 executing program 0: 16:33:04 executing program 4: 16:33:04 executing program 5: 16:33:04 executing program 2: 16:33:04 executing program 0: 16:33:04 executing program 1: 16:33:04 executing program 3: 16:33:04 executing program 4: 16:33:04 executing program 5: 16:33:04 executing program 2: 16:33:05 executing program 3: 16:33:05 executing program 0: 16:33:05 executing program 4: 16:33:05 executing program 2: 16:33:05 executing program 5: 16:33:05 executing program 0: 16:33:05 executing program 3: 16:33:05 executing program 4: 16:33:05 executing program 5: 16:33:05 executing program 2: 16:33:05 executing program 0: 16:33:05 executing program 5: 16:33:05 executing program 1: 16:33:05 executing program 1: 16:33:05 executing program 3: 16:33:05 executing program 4: 16:33:05 executing program 0: 16:33:05 executing program 2: 16:33:05 executing program 5: 16:33:05 executing program 4: 16:33:05 executing program 2: 16:33:05 executing program 3: 16:33:05 executing program 1: 16:33:05 executing program 5: 16:33:05 executing program 0: 16:33:05 executing program 4: 16:33:06 executing program 3: 16:33:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 16:33:06 executing program 2: 16:33:06 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000080)=0xce2, 0x4) 16:33:06 executing program 0: 16:33:06 executing program 1: 16:33:06 executing program 4: 16:33:06 executing program 1: 16:33:06 executing program 2: 16:33:06 executing program 0: 16:33:06 executing program 3: 16:33:06 executing program 5: 16:33:06 executing program 4: 16:33:06 executing program 1: 16:33:06 executing program 2: 16:33:06 executing program 3: 16:33:06 executing program 5: 16:33:06 executing program 0: 16:33:06 executing program 4: 16:33:06 executing program 5: 16:33:06 executing program 2: 16:33:06 executing program 3: 16:33:06 executing program 1: 16:33:06 executing program 0: 16:33:06 executing program 4: 16:33:06 executing program 5: 16:33:06 executing program 3: 16:33:06 executing program 2: 16:33:06 executing program 4: 16:33:06 executing program 0: 16:33:06 executing program 1: 16:33:06 executing program 5: 16:33:07 executing program 2: pipe2$9p(0x0, 0x400) 16:33:07 executing program 3: shmget(0x2, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) 16:33:07 executing program 4: r0 = mq_open(&(0x7f0000000000)='\xed]%\xca\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 16:33:07 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000011c0)={&(0x7f0000000000), 0x19, &(0x7f0000000040)={0x0}}, 0x0) 16:33:07 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d40)=@security={'security\x00', 0xe, 0x4, 0x390, 0xffffffff, 0xd0, 0x1a0, 0x1a0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'gretap0\x00', 'bond_slave_1\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 16:33:07 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:33:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000140)) 16:33:07 executing program 3: timer_create(0xe48884830451555, 0x0, 0x0) [ 285.349092][T10321] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 285.353094][T10322] x_tables: duplicate underflow at hook 2 16:33:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000480)=@security={'security\x00', 0xe, 0x4, 0x13a0, 0xffffffff, 0x1108, 0x1200, 0x0, 0xffffffff, 0xffffffff, 0x12d0, 0x12d0, 0x12d0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x10d8, 0x1108, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup/syz1\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth0_to_hsr\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1400) 16:33:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x20, 0x2, 0x7, 0x201, 0x0, 0x0, {}, [@NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE, @NFACCT_FILTER_VALUE, @NFACCT_FILTER_VALUE]}]}, 0x20}}, 0x0) 16:33:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x1c0, 0x0, 0xf0, 0xffffffff, 0xffffffff, 0x2c8, 0x2c8, 0x2c8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@dev, 'bond0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00', [], [], 'wg1\x00', 'team0\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x2000006, 0x0, 0x0, 0xffffffff}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) 16:33:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x17, &(0x7f0000000080)="68eed222", 0x4) 16:33:07 executing program 2: r0 = shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) shmdt(r0) 16:33:07 executing program 3: r0 = inotify_init1(0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) [ 285.543736][T10329] x_tables: duplicate underflow at hook 2 [ 285.569535][T10332] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 285.585777][T10333] x_tables: duplicate underflow at hook 2 16:33:07 executing program 5: r0 = socket(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x2000) 16:33:07 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) write$char_usb(r0, 0x0, 0x0) 16:33:07 executing program 0: timer_create(0x0, 0x0, &(0x7f0000001080)) timer_getoverrun(0x0) 16:33:07 executing program 1: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)="a7", 0x1, 0xfffffffffffffffc) 16:33:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000300)={'veth1_to_bridge\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 16:33:07 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/2) [ 285.750348][T10341] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 16:33:07 executing program 5: io_setup(0x1000, &(0x7f0000000040)) io_setup(0x2, &(0x7f0000000180)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 16:33:07 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, @ipx={0x4, 0x0, 0x0, "32b14a9992ca"}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth0_virt_wifi\x00', 0x1, 0xde, 0xfff}) 16:33:07 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002200)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004280)={0x2020}, 0x2020) 16:33:07 executing program 1: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000380)=@profile={'changeprofile ', 'GPL\x00'}, 0x12) 16:33:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000021c0)=@security={'security\x00', 0xe, 0x4, 0x1600, 0xffffffff, 0x0, 0x408, 0x300, 0xffffffff, 0xffffffff, 0x1530, 0x1530, 0x1530, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x2d8, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@remote, @private2, [], [], 'lo\x00', 'gretap0\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'gretap0\x00', 'team_slave_1\x00'}, 0x0, 0x1100, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1660) [ 286.014376][ T35] audit: type=1400 audit(1606753987.885:2): apparmor="DENIED" operation="change_profile" info="label not found" error=-2 profile="unconfined" name="GPL" pid=10355 comm="syz-executor.1" 16:33:08 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002200)='/proc/cpuinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004280)={0x2020}, 0x2020) 16:33:08 executing program 1: pselect6(0x3a, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000000080)={0x6}, &(0x7f0000000000)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 16:33:08 executing program 5: io_setup(0x1000, &(0x7f0000000040)) io_setup(0x2, &(0x7f0000000180)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 286.171123][T10364] x_tables: duplicate underflow at hook 2 16:33:08 executing program 3: shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x4000) io_setup(0x0, &(0x7f0000000100)) 16:33:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x3e8, 0xffffffff, 0x0, 0x128, 0x128, 0xffffffff, 0xffffffff, 0x318, 0x318, 0x318, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'gretap0\x00', 'bond_slave_1\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) [ 286.431378][T10375] x_tables: duplicate underflow at hook 2 [ 286.475849][ T3220] bridge0: port 2(bridge_slave_1) entered disabled state 16:33:08 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000011c0)={&(0x7f0000000000), 0x19, &(0x7f0000000040)={0x0}}, 0x0) 16:33:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894a, &(0x7f00000000c0)={'vlan0\x00', @ifru_addrs=@qipcrtr}) 16:33:08 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8917, &(0x7f0000000000)={'ip6tnl0\x00', @ifru_ivalue}) 16:33:08 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0x0, 0x1a0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @private0, [0xff, 0xffffffff, 0x0, 0xffffffff], [], 'batadv_slave_0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bond0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:33:08 executing program 0: pselect6(0x63, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0) 16:33:08 executing program 5: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000) [ 286.702719][T10387] x_tables: duplicate underflow at hook 2 16:33:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x0, 'veth1_virt_wifi\x00'}) 16:33:08 executing program 2: mq_open(&(0x7f0000000000)='!\x00\x00', 0x0, 0x0, 0x0) 16:33:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_team\x00', &(0x7f00000000c0)=@ethtool_flash={0x33, 0x0, './file0\x00'}}) 16:33:08 executing program 3: 16:33:08 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, @sco, 0x4, 0x0, 0x0, 0x0, 0xff, &(0x7f0000000040)='lo\x00', 0x1, 0xde, 0xfff}) 16:33:08 executing program 2: shmget$private(0x0, 0x4000, 0x1000, &(0x7f0000ffc000/0x4000)=nil) 16:33:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f00000001c0)=""/243) 16:33:08 executing program 5: r0 = socket(0x2, 0xa, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 16:33:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x0, 0x0, 0x140, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth0_to_hsr\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 16:33:09 executing program 3: r0 = socket(0x2, 0xa, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) 16:33:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000004980)={&(0x7f0000004880), 0xffffffffffffff09, &(0x7f0000004940)={&(0x7f0000000040)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x0, 0x4, [0x0, 0x0, 0x0]}, @SEG6_ATTR_HMACKEYID, @SEG6_ATTR_SECRET={0x0, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0]}, @SEG6_ATTR_ALGID]}, 0x14}}, 0x0) 16:33:09 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 16:33:09 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) [ 287.333839][T10410] x_tables: duplicate underflow at hook 2 16:33:09 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_hsr\x00', &(0x7f00000000c0)=@ethtool_regs}) 16:33:09 executing program 0: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 16:33:09 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000003c0), 0x10, 0xffffffffffffffff}, 0x78) move_pages(0x0, 0x20000000000001e8, &(0x7f0000000180)=[&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil], 0x0, &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x0) 16:33:09 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, @sco, 0x4, 0x0, 0x0, 0x0, 0xff, &(0x7f0000000040)='lo\x00', 0x1, 0xde, 0xfff}) 16:33:09 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:33:09 executing program 3: shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x5000) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000002500)={&(0x7f00000000c0), 0xc, &(0x7f00000022c0)={0x0}}, 0x0) 16:33:09 executing program 5: r0 = socket$inet(0x2, 0x3, 0x20) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:33:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x14d8, 0xffffffff, 0x1b0, 0x1b0, 0x0, 0xffffffff, 0xffffffff, 0x1408, 0x1408, 0x1408, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "75bfdd006e6cca5ed0f7d00ecf6b4d9b94b7e571156bfc683d9333727d3e8128f5df9f987518e1e17f282081715f361dd5ec377fe2281154a3e4f76f24ca077af511c63c7faf98a1d00247f72ca9848b13b327cbd89da847f88da5332e1d7b48667588019059e0cf9789c71960bf05fa68bafdc936cabe6c991008153ae5ff51"}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'gretap0\x00', 'virt_wifi0\x00'}, 0x0, 0x1100, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1538) 16:33:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00', @ifru_mtu}) 16:33:09 executing program 3: clock_nanosleep(0x7, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 16:33:09 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, @sco, 0x4, 0x0, 0x0, 0x0, 0xff, &(0x7f0000000040)='lo\x00', 0x1, 0xde, 0xfff}) [ 287.835568][T10437] x_tables: duplicate underflow at hook 2 16:33:09 executing program 5: r0 = timerfd_create(0x1, 0x0) timerfd_gettime(r0, &(0x7f0000000140)) 16:33:09 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 16:33:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x891d, &(0x7f00000000c0)={'team_slave_0\x00', @ifru_addrs=@qipcrtr}) 16:33:11 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:33:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000000)={"6b0ef02174fb388853673ace9c0d5159"}) 16:33:11 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, @sco, 0x4, 0x0, 0x0, 0x0, 0xff, &(0x7f0000000040)='lo\x00', 0x1, 0xde, 0xfff}) 16:33:11 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000), 0x4) 16:33:11 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0x0, 0x1a0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @private0, [], [], 'batadv_slave_0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'bond0\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 16:33:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000080)) [ 289.688701][T10459] x_tables: duplicate underflow at hook 2 16:33:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'team_slave_0\x00', &(0x7f0000000080)=@ethtool_coalesce={0xe}}) 16:33:11 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, @ipx={0x4, 0x0, 0x0, "32b14a9992ca"}, 0x4, 0x0, 0x0, 0x0, 0x81, &(0x7f0000000040)='veth0_virt_wifi\x00'}) 16:33:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, 0x0, 0x0, 0x0, "fa944820c1000000004fc8df4facaa3ef90a386e4870fc5bae2cada9acf3a148391c22e9befcfb36285838a595d97d1a8132f535e2e32861e0904da80d25a79200"}, 0xd8) 16:33:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x0, 0x0}) 16:33:11 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x9, 0x3, 0x3c8, 0x0, 0xffffffff, 0xffffffff, 0xc8, 0xffffffff, 0x2f8, 0xffffffff, 0xffffffff, 0x2f8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast2, @mcast2, @mcast1, @local, @mcast2, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, @mcast2, @private1, @empty, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @remote]}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) 16:33:11 executing program 2: clock_nanosleep(0xfffffffffffffffe, 0x0, &(0x7f0000000080), 0x0) 16:33:11 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x8}, &(0x7f0000000200)={0x0, 0x3938700}, 0x0) 16:33:11 executing program 4: add_key$user(&(0x7f0000002040)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000002140)='user\x00', &(0x7f0000002180)={'syz', 0x0}, &(0x7f00000021c0)='\r', 0x1, 0xffffffffffffffff) 16:33:11 executing program 5: shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x5000) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) [ 290.025028][T10480] x_tables: duplicate underflow at hook 3 16:33:12 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x500, 0xffffffff, 0x138, 0x268, 0x268, 0xffffffff, 0xffffffff, 0x430, 0x430, 0x430, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0x9, 0x8001}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @local, [], [], '\x00', 'virt_wifi0\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'gretap0\x00', 'virt_wifi0\x00'}, 0x0, 0x1a0, 0x1c8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv4=@multicast2, [], @ipv6=@empty, [], @ipv4=@local, [], @ipv4=@private}}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xa26780c9519ee76c) 16:33:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@filter={'filter\x00', 0xe, 0x4, 0x570, 0xffffffff, 0x230, 0x370, 0x370, 0xffffffff, 0xffffffff, 0x4a0, 0x4a0, 0x4a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x1f8, 0x230, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'vlan0\x00', {0x5, 0x2, 0x0, 0x0, 0x0, 0x4, 0x9}}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x2}}}}, {{@uncond, 0x0, 0x108, 0x140, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x2}, {0x0, 0x0, 0x4}, {0x0, 0x3}, 0x0, 0x18b8}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, [], [], 'macvlan0\x00', 'veth1_to_batadv\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) 16:33:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x14d8, 0xffffffff, 0x1b0, 0x1b0, 0x0, 0xffffffff, 0xffffffff, 0x1408, 0x1408, 0x1408, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x80, 0x0, 'bm\x00', "75bfdd006e6cca5ed0f7d00ecf6b4d9b94b7e571156bfc683d9333727d3e8128f5df9f987518e1e17f282081715f361dd5ec377fe2281154a3e4f76f24ca077af511c63c7faf98a1d00247f72ca9848b13b327cbd89da847f88da5332e1d7b48667588019059e0cf9789c71960bf05fa68bafdc936cabe6c991008153ae5ff51"}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'gretap0\x00', 'virt_wifi0\x00'}, 0x0, 0x1100, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1538) 16:33:12 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 16:33:12 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@security={'security\x00', 0xe, 0x4, 0x14d8, 0xffffffff, 0x1b0, 0x1b0, 0x0, 0xffffffff, 0xffffffff, 0x1408, 0x1408, 0x1408, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x168, 0x1b0, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "75bfdd006e6cca5ed0f7d00ecf6b4d9b94b7e571156bfc683d9333727d3e8128f5df9f987518e1e17f282081715f361dd5ec377fe2281154a3e4f76f24ca077af511c63c7faf98a1d00247f72ca9848b13b327cbd89da847f88da5332e1d7b48667588019059e0cf9789c71960bf05fa68bafdc936cabe6c991008153ae5ff51", 0x66}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@private}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'gretap0\x00', 'virt_wifi0\x00'}, 0x0, 0x1100, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1538) 16:33:12 executing program 5: add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="84", 0x1, 0xffffffffffffffff) 16:33:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{}, "0f17a276bcfc9a1e", "0cca9f0885d30b525e04b47eeb2da516278b4b32d1b13f156fcd51bbb17f75ea", "6e7c933d", "b4936d3e162fe661"}, 0x38) 16:33:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x3d8, 0xffffffff, 0x0, 0x0, 0x140, 0xffffffff, 0xffffffff, 0x308, 0x308, 0x308, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@dev, [], 0x0, 0x0, 0x0, 0x0, 0x2ccd, 0x1, 0x0, 0x3f}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth0_to_hsr\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x438) 16:33:12 executing program 2: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x400a], 0x7}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="5000b2ae627b7285af837f6e04582e"], 0x50}}, 0x0) close(r5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r6 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f0, 0x0, 0x178, 0x0, 0xc0, 0x210, 0x358, 0x358, 0x358, 0x358, 0x358, 0x6, &(0x7f0000000540), {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0x1, 0x2}}}, {{@ip={@multicast1, @dev={0xac, 0x14, 0x14, 0x2d}, 0xff000000, 0xffffff00, 'vlan0\x00', 'rose0\x00', {0xff}, {0xff}, 0x8, 0x1, 0x2}, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x25}}}, {{@ip={@multicast2, @private=0xa010102, 0x0, 0x0, 'batadv_slave_1\x00', 'veth0_macvtap\x00', {0xff}, {}, 0x5c, 0x2, 0xdd9c3f20bd5328ac}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x30, 0xd2, 0x1}}}, {{@ip={@broadcast, @empty, 0xff000000, 0xff, 'veth1_to_team\x00', 'sit0\x00', {}, {0xff}, 0x89, 0x1, 0x5}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x7f, 0x8, @ipv4=@multicast1, 0x4e20}}}, {{@ip={@multicast2, @rand_addr=0x64010100, 0xffffff00, 0xff, 'macvtap0\x00', 'macvlan1\x00', {}, {0xff}, 0xa9, 0x3, 0x2c}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x70, 0x4, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x450) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r5, 0x0, 0x19401, 0x0) 16:33:12 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x4000) [ 290.440634][T10503] xt_check_table_hooks: 3 callbacks suppressed [ 290.440645][T10503] x_tables: duplicate underflow at hook 2 16:33:12 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x8970, &(0x7f00000000c0)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 16:33:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{}, "0f17a276bcfc9a1e", "0cca9f0885d30b525e04b47eeb2da516278b4b32d1b13f156fcd51bbb17f75ea", "6e7c933d", "b4936d3e162fe661"}, 0x38) 16:33:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000003c0)={0x0, @in={0x2, 0x0, @empty}, @sco={0x1f, @fixed}, @xdp}) [ 290.534520][T10509] x_tables: duplicate underflow at hook 2 [ 290.547422][T10510] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 16:33:12 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={0x14, 0x15, 0x1, 0x0, 0x0, {0x39}}, 0x14}}, 0x0) 16:33:12 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x7, 0x0, &(0x7f0000000000)) 16:33:12 executing program 4: r0 = timerfd_create(0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) 16:33:12 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{}, "0f17a276bcfc9a1e", "0cca9f0885d30b525e04b47eeb2da516278b4b32d1b13f156fcd51bbb17f75ea", "6e7c933d", "b4936d3e162fe661"}, 0x38) 16:33:12 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) getsockname(r0, 0x0, &(0x7f0000000540)) 16:33:12 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@security={'security\x00', 0xe, 0x4, 0x408, 0xffffffff, 0x0, 0x0, 0x110, 0xffffffff, 0xffffffff, 0x338, 0x338, 0x338, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x8, 0x0, "f662860a45b2c8fe89141c999495e5339999c81e446f12e9f92804c29314"}}}, {{@ipv6={@remote, @private2, [], [], 'lo\x00', 'gretap0\x00'}, 0x0, 0x118, 0x158, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x468) 16:33:12 executing program 3: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0xfffffffffffffd11) [ 291.112106][T10536] x_tables: duplicate underflow at hook 2 16:33:13 executing program 2: ioctl$TCSETXW(0xffffffffffffffff, 0x5435, &(0x7f0000000140)={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x400a], 0x7}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980700009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000800000000000002726f7365300000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000fb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff0000000000000000000000000300000007000000000000000000000000000000480043540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000100000000000000000000000000000000ee00000000000000000000000000000000005200000000000000000000000000000000000000200000000000000500000000000400000000000000000000000000000070009000000000000000000000000000000000000000010020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="5000b2ae627b7285af837f6e04582e"], 0x50}}, 0x0) close(r5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x200000003, 0x84) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r5, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$P9_RSTAT(0xffffffffffffffff, 0x0, 0x0) r6 = dup(0xffffffffffffffff) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000880)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3f0, 0x0, 0x178, 0x0, 0xc0, 0x210, 0x358, 0x358, 0x358, 0x358, 0x358, 0x6, &(0x7f0000000540), {[{{@uncond, 0x0, 0x98, 0xc0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0x1, 0x2}}}, {{@ip={@multicast1, @dev={0xac, 0x14, 0x14, 0x2d}, 0xff000000, 0xffffff00, 'vlan0\x00', 'rose0\x00', {0xff}, {0xff}, 0x8, 0x1, 0x2}, 0x0, 0x90, 0xb8, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0x25}}}, {{@ip={@multicast2, @private=0xa010102, 0x0, 0x0, 'batadv_slave_1\x00', 'veth0_macvtap\x00', {0xff}, {}, 0x5c, 0x2, 0xdd9c3f20bd5328ac}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x30, 0xd2, 0x1}}}, {{@ip={@broadcast, @empty, 0xff000000, 0xff, 'veth1_to_team\x00', 'sit0\x00', {}, {0xff}, 0x89, 0x1, 0x5}, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x7f, 0x8, @ipv4=@multicast1, 0x4e20}}}, {{@ip={@multicast2, @rand_addr=0x64010100, 0xffffff00, 0xff, 'macvtap0\x00', 'macvlan1\x00', {}, {0xff}, 0xa9, 0x3, 0x2c}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x70, 0x4, 0x1}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x450) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) splice(r0, 0x0, r5, 0x0, 0x19401, 0x0) 16:33:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{}, "0f17a276bcfc9a1e", "0cca9f0885d30b525e04b47eeb2da516278b4b32d1b13f156fcd51bbb17f75ea", "6e7c933d", "b4936d3e162fe661"}, 0x38) 16:33:13 executing program 1: fanotify_mark(0xffffffffffffffff, 0x80, 0x4000029, 0xffffffffffffffff, 0x0) 16:33:13 executing program 4: clock_gettime(0xfaedb453cc7f6c66, 0x0) 16:33:13 executing program 5: open$dir(&(0x7f00000000c0)='.\x00', 0x4000, 0x0) 16:33:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) 16:33:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x17, &(0x7f0000000080)="68eed222", 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'syz_tun\x00', {}, 0x739b}) socketpair(0x25, 0xa, 0x4, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x74, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xe1a}, {0x6, 0x11, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0x3}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20000010}, 0x804) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x17, &(0x7f00000000c0)="213bbae2", 0x4) 16:33:13 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@mangle={'mangle\x00', 0x1f, 0x6, 0x578, 0x1a0, 0x2b8, 0x1a0, 0x3d8, 0x0, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4=@dev}}}, {{@ipv6={@private1, @loopback, [], [], 'veth1_macvtap\x00', 'veth0_to_team\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) 16:33:13 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{}, "0f17a276bcfc9a1e", "0cca9f0885d30b525e04b47eeb2da516278b4b32d1b13f156fcd51bbb17f75ea", "6e7c933d", "b4936d3e162fe661"}, 0x38) 16:33:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000040)={'ipvlan1\x00', @ifru_addrs=@qipcrtr}) 16:33:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000140)) 16:33:14 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20008001) [ 292.271071][T10571] x_tables: duplicate underflow at hook 1 16:33:14 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0xff, 0x0}}, @xdp, @ipx={0x4, 0x0, 0x0, "32b14a9992ca"}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth0_virt_wifi\x00', 0x1, 0xde, 0xfff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) 16:33:14 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCXONC(r0, 0x540a, 0x3) 16:33:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x17, &(0x7f0000000080)="68eed222", 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'syz_tun\x00', {}, 0x739b}) socketpair(0x25, 0xa, 0x4, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)={0x74, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xe1a}, {0x6, 0x11, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0x3}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x20000010}, 0x804) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x17, &(0x7f00000000c0)="213bbae2", 0x4) 16:33:14 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{}, "0f17a276bcfc9a1e", "0cca9f0885d30b525e04b47eeb2da516278b4b32d1b13f156fcd51bbb17f75ea", "6e7c933d", "b4936d3e162fe661"}, 0x38) 16:33:14 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440)='/dev/zero\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 16:33:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) capset(&(0x7f0000001840)={0x19980330}, &(0x7f0000001880)) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 293.122788][T10589] capability: warning: `syz-executor.1' uses 32-bit capabilities (legacy support in use) 16:33:15 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 16:33:15 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{}, "0f17a276bcfc9a1e", "0cca9f0885d30b525e04b47eeb2da516278b4b32d1b13f156fcd51bbb17f75ea", "6e7c933d", "b4936d3e162fe661"}, 0x38) 16:33:15 executing program 5: capget(&(0x7f0000000080)={0x20071026}, 0x0) 16:33:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1c0, 0xffffffff, 0xffffffff, 0x1c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2f0) 16:33:15 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x805, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:33:15 executing program 2: r0 = socket(0x2, 0xa, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'bond_slave_0\x00', &(0x7f0000000000)=ANY=[@ANYRES64=r0]}) 16:33:15 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{}, "0f17a276bcfc9a1e", "0cca9f0885d30b525e04b47eeb2da516278b4b32d1b13f156fcd51bbb17f75ea", "6e7c933d", "b4936d3e162fe661"}, 0x38) 16:33:15 executing program 3: add_key$user(&(0x7f0000000380)='user\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000400), 0xfffffdeb, 0x0) [ 293.415545][T10607] capability: warning: `syz-executor.5' uses deprecated v2 capabilities in a way that may be insecure [ 293.430255][T10604] x_tables: duplicate underflow at hook 3 16:33:15 executing program 1: move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffc000/0x3000)=nil], &(0x7f00000000c0)=[0x20], 0x0, 0x0) 16:33:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'team_slave_0\x00', &(0x7f0000000080)=@ethtool_sset_info}) 16:33:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000021c0)=@security={'security\x00', 0xe, 0x4, 0x1600, 0xffffffff, 0x0, 0x408, 0x300, 0xffffffff, 0xffffffff, 0x1530, 0x1530, 0x1530, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x2d8, 0x300, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x1f}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@remote, @private2, [], [], 'lo\x00', 'gretap0\x00'}, 0x0, 0xd0, 0x108, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'gretap0\x00', 'team_slave_1\x00'}, 0x0, 0x1100, 0x1128, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x0, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1660) 16:33:15 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, @sco, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='lo\x00', 0x1, 0xde, 0xfff}) 16:33:15 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{}, "0f17a276bcfc9a1e", "0cca9f0885d30b525e04b47eeb2da516278b4b32d1b13f156fcd51bbb17f75ea", "6e7c933d", "b4936d3e162fe661"}, 0x38) 16:33:15 executing program 3: r0 = semget(0x3, 0x0, 0x0) semctl$GETNCNT(r0, 0x1, 0xe, &(0x7f0000000000)) [ 293.636290][T10618] x_tables: duplicate underflow at hook 2 16:33:15 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 16:33:15 executing program 1: ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 16:33:15 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, @sco, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='lo\x00', 0x1, 0xde, 0xfff}) 16:33:15 executing program 2: pipe(&(0x7f0000000140)) 16:33:15 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000140)=@gcm_256={{}, "0f17a276bcfc9a1e", "0cca9f0885d30b525e04b47eeb2da516278b4b32d1b13f156fcd51bbb17f75ea", "6e7c933d", "b4936d3e162fe661"}, 0x38) 16:33:15 executing program 3: io_submit(0x0, 0x1, &(0x7f0000003840)=[0x0]) 16:33:15 executing program 1: shmat(0x0, &(0x7f0000ffa000/0x4000)=nil, 0x0) 16:33:15 executing program 4: semget$private(0x0, 0x3, 0x13) 16:33:15 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, @sco, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='lo\x00', 0x1, 0xde, 0xfff}) 16:33:15 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x200, 0x0) 16:33:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 16:33:16 executing program 3: sigaltstack(&(0x7f0000ffb000/0x4000)=nil, 0x0) 16:33:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 16:33:16 executing program 1: socket(0x0, 0x816, 0x0) 16:33:16 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @xdp, @sco, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='lo\x00', 0x1, 0xde, 0xfff}) 16:33:16 executing program 4: timer_create(0x0, &(0x7f0000000200)={0x0, 0x0, 0x1}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x1, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 16:33:16 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x10000, 0x0) 16:33:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 16:33:16 executing program 3: statfs(&(0x7f00000005c0)='./file0\x00', 0x0) 16:33:16 executing program 5: pipe2(&(0x7f0000000000), 0x800) 16:33:16 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 16:33:16 executing program 1: r0 = eventfd(0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) 16:33:16 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) 16:33:16 executing program 3: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 16:33:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x1, 0x0, &(0x7f0000000400)) 16:33:16 executing program 4: memfd_create(&(0x7f0000000140)='\x00', 0x2) 16:33:16 executing program 5: r0 = semget$private(0x0, 0x4, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000140)={{0x1, 0xee01, 0x0, 0x0, 0xee00}}) 16:33:16 executing program 1: pipe2(&(0x7f00000000c0), 0x80000) 16:33:16 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 16:33:16 executing program 2: timer_create(0x3, 0x0, &(0x7f0000001140)) 16:33:16 executing program 0: eventfd2(0x0, 0x802) 16:33:16 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000008d40), 0x8) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:33:16 executing program 4: pipe2$9p(&(0x7f00000004c0), 0x80800) 16:33:16 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x608082, 0x0) 16:33:16 executing program 2: timer_create(0x0, 0x0, &(0x7f0000001140)) 16:33:16 executing program 0: ioctl$BTRFS_IOC_INO_PATHS(0xffffffffffffffff, 0xc0389423, 0x0) 16:33:16 executing program 3: 16:33:16 executing program 1: 16:33:16 executing program 4: 16:33:17 executing program 2: 16:33:17 executing program 5: 16:33:17 executing program 0: 16:33:17 executing program 3: 16:33:17 executing program 4: 16:33:17 executing program 1: 16:33:17 executing program 5: 16:33:17 executing program 2: 16:33:17 executing program 0: 16:33:17 executing program 4: 16:33:17 executing program 3: 16:33:17 executing program 1: 16:33:17 executing program 5: 16:33:17 executing program 0: 16:33:17 executing program 2: 16:33:17 executing program 3: 16:33:17 executing program 4: 16:33:17 executing program 1: 16:33:17 executing program 5: 16:33:17 executing program 0: 16:33:17 executing program 2: 16:33:17 executing program 4: pipe(&(0x7f0000001140)) 16:33:17 executing program 3: 16:33:17 executing program 5: 16:33:17 executing program 2: 16:33:17 executing program 1: 16:33:17 executing program 3: 16:33:17 executing program 5: 16:33:17 executing program 0: 16:33:17 executing program 4: 16:33:18 executing program 1: 16:33:18 executing program 2: 16:33:18 executing program 0: 16:33:18 executing program 4: 16:33:18 executing program 3: 16:33:18 executing program 5: 16:33:18 executing program 3: 16:33:18 executing program 2: 16:33:18 executing program 1: 16:33:18 executing program 0: 16:33:18 executing program 5: 16:33:18 executing program 4: 16:33:18 executing program 3: 16:33:18 executing program 2: 16:33:18 executing program 1: 16:33:18 executing program 5: 16:33:18 executing program 0: 16:33:18 executing program 4: 16:33:18 executing program 3: 16:33:18 executing program 4: 16:33:18 executing program 0: 16:33:18 executing program 2: 16:33:18 executing program 5: 16:33:18 executing program 1: 16:33:18 executing program 3: 16:33:18 executing program 4: 16:33:18 executing program 0: 16:33:18 executing program 2: 16:33:18 executing program 1: 16:33:18 executing program 5: 16:33:18 executing program 3: 16:33:18 executing program 4: 16:33:19 executing program 0: 16:33:19 executing program 5: 16:33:19 executing program 2: 16:33:19 executing program 1: 16:33:19 executing program 4: 16:33:19 executing program 3: 16:33:19 executing program 5: 16:33:19 executing program 0: 16:33:19 executing program 1: 16:33:19 executing program 2: 16:33:19 executing program 4: syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f00000004c0)={[{@nls={'nls', 0x3d, 'default'}}, {@nls={'nls', 0x3d, 'cp861'}}]}) 16:33:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000009c0)={0x1eb0, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1e76, 0x33, @data_frame={@qos_ht={{{@type00={{}, {}, @device_b, @broadcast, @random="886ca9288400"}}, {@type11={{}, {}, @broadcast, @device_a, @random="d7ab83e72a79"}}}}, @a_msdu=[{@device_a, @device_a, 0xfb, "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"}, {@device_b, @device_a, 0x23, "da0932ab7c8a7454db0db93f11615e045c13d35e84a20d6736ab14481b26633cc4704c"}, {@device_b, @device_b, 0xeb, "707b389b37d9f6249705160582df00d01565db34f5ae62660bf75c9c91c3002fea2f9697266ff7fdf465738de361c2bb699516ce68fcb417a67f90da568bc9c113b5ebf6cae53070708975bbc9b0eabd5739ea5298bc4dcb8a7acd4acb0a69928e1f7018522d48c1404779c7257f47ee0fa74fde32d824bc8c02baa76a6b1e5a58704f9ef214b6a3524b735d898949212beb85a8d23c8eae0855aa18a3f92d96cf8de2a61ece367c5760894404d00b06c000e6d0168ba1bff6cc49a38736e7ba467186370a76fc47b67eb25ad0c4e8ced521437414821fd8a35733bf5263eb7db3181e5a26bcbe054a5de2"}, {@device_b, @broadcast, 0xfff, "32096e06bcbb4ae31450542276f2df76614cf3490e76f3c9997119b291e304daebf91c30757d4f2793123e9cfbcd69442826c7467f617041ffe5156d6dd25ac19249c186f3cacd594a1eac9f1751a3825a1de337113b8c7956e8101b014f4db18cd560f72ca0ff666551b8f411bb63c62637d478e3be478c9cdfb3d641e070d05b1c5e6a8826a2b75e179e4d6bb879f3026db30f1d7e4ca6bb2fe500c4945dc61c0c550317418debc4562475fd331159e90444731433b9ba9382fa6e5fbc91c72d32ea5350dc02aa1670b8555a4445d341b0ddccb3f3c61cec3b52384f5a745bc40adb1ec7f83f7596a5ca632ede78321009324f8a910c45cf647b8950db59462ba87ff4e53b786e16d8c1151b00f747d506653e0080408e48d7a0c1b08c98a5c275a07012de2fc4ddc48dbf286460b3ed6f52d86e3eb30e9e064bd986427e13758bfeeb2188931bbd895969497a8b9ad3f4a7c6e2069d2bdeec2c13d6c266eb9d808020fb8188725c4e21ff8b7d87e9e866cc848e32b605e844528909779697bbd49a3b84db1be41e60dfe2c1707708f7ca145c5fee992f9ac0da59b701cf485cff21cab69d0f27fc46f8a61379805390023cc573a0b649b57541e1cd371e64f1a6510ffd8f0003869eeb8cfc7e2daa1a5a7aab949756c9d095b7a665029424051ad49a59b5ad6e86585aac91c0aa124ed8c07f70136c9dfe20eeec8e196420054c97e158e03b24e9c9921158debd0064f9dffc4c46c4bc72e7e3c8d51be6c75d60a72434cccae4167fbf5b082212cfaf3871e82790918994a1ad5b9549a8d4c7708e2b7bc671736001f1c88d9e60d939324903367f6be27ec7eb79420db2bda441fb64822de9b27b330ea306b538c73891ca8f96ef4a21e37601b2e2905773e305964101de59491727e14d5673bcbebd831b199cf41c1bca33ce4db41b320951b95107272c48e34e475ff1ab5a832965403632064316660f0d62faf6612a0c29f1f9696573071b9b6e69529c30fd449cc61e34ce451b9ce339742c6d6d4f88c779c503d1374fb5e16fe3235fdef69791b92af219a65b699e6b581e41ee86c71ea3dcd7c0fefe30f32396eb1fa0734e244ac0ac14119acea6e338f1ceeaa6eb324f4d2fd84ef1db2d2b3d3e0c1bee28773b2d5b17fbe9b71f68b70fb57c7ed7d98a5738e16705282f5f05dc3a0d7cb8ddfac019bc880c41d7db8b42a4e6e58c81b9262e3faeed81ba40dd0679395487c3097ffbe5c2bb328a1cf4bf2f9f5afb3dd902dc6dc5b328e670362917424345e236de057fb5ecf8506301678fd586314abc6e3ca22f10d9a4239d17c83fb605fdf97f330ec45826d07a5b35b4114621aae66031b48fb573b4300ced777e4b1373f675889b1c78f060edf772c933c7b8193601a20fea2a39fdc21b359de4764653dcd525f26a66ea75bbc99a242e265296b384e18f28cd58b096126c98c14217ca5b6850787647b4a5340463223e0565f4755abe3c1415206c9170346ffc95c045adfae2c72e18c170e4d2a240a13ff4424cd68610c5696f0f791549cf608fccb09a09c74c4d0404491d4b93f69e2d820575dc18f9f8acf50b69ede42161e64a8660b57275036b60699d08b3215f00b1e76b2db4c8afa6d2b14a77fde1426f0a34afc1296cfe4f47c994cbcb73bf170bb571615accf1284cf9422c8e06f0aec06493bfa5bc0d118fa18f9cdf247afc5a47f95e0161f777d45adf1d62ebecd97fb37475f720ffb199eab5e3ef7ecff12f180a387766f5669018413a4ee686f2853b34509d972c05f46dcb0fcf51cfeec8ffa4e3fd513a4eb431d4ac74f5a7578c92cce68a24a68edd65129008cec3ce6c08c4c4cec38091e3220e87a1932082a12b12aa280357b1f85ae1bedda2be855c390bb1cc1916e4f931530731803638d0ad6d3fef2d6c2e07db689757375527ae708d72cac64a7ef727df096b3469ec52ccc522f02a94c653d9435bbccec74c199ad4908ec166de988ba6db15ce0f8777ed14c645afb166c53b69592d7a601a49958be7a39072277ea6ce7006d8f078f506768a1ee2d83200278585d075ec7d30798ac2fe53a98fcccf7e9616197902c064c7f444c31d2a02f04e9f4d0245e81658b550e2bdd327970920dffb32c114d465f70fb82d52edb7f419a8ca236cb83c41aa71f2cda806aa180ae2d80f08d5ecc17ed8f1c1aa611f2f8d0961863bc80173f3fd9a1ada1a430e7200088719d641627e4c60eb3b70f2d0198151d45bd99cd82db5ba132e91aebb75175bc21804d9390f30a3377f0059b4faee2c5fa788ce84324ece18fbc4de9eeed530197a6df109d9ddea400efe242c2c422ca939cfe1c826835e0540b433e44978cab8638792c694b657bdd9284f7d5d481cb60e04cac4c39bd70a1921763e50b2288d0a2ccae39f5233f09576709cf16267a406727d6be28f83168ece3d6a1569a6325c3703902ffd3802bf09f869d731b776192bea2b927bbdf369efdb4c684c818f71501cc51adebde10c1bf12cd5eb52ba49cdca45c751dba9559ee7f920a8afbbd22c1cd0014f2d00de37a73ab4ea07530c631ce520803ae9397ebbff4df0f44d5fbb7b76e8ea1e99cb7304f9f2617ed87948ef4c9af6b25552cb89330b6767d7c6e115d128ca4de61922fe79cb45682bb0e0037d1c0c82dd8634322d616fe3d3b7341b9b6abc7375a7d82af02ff7a3f3e8e675b5cea7a06bd2f12132b3cdd64c2cdbfaf4724f87b6b6390f15a3271a883ec0c19e7761cf6ea1d259a2858ec953eedfb23703b2c9433821fdded6a8ea7db5b89c575569197e6f8c9e4fa65c97d091583f438dd3b917dde1a880c5d1386d7f75d1d720bebe9ee158949f45ec00c7fd9118fff2d72b6e5a2e2a44a595c6e1a9bae5a7adbd6f2f088bc1bf9ddbc442333ed440cfe533b4db56c66d7ef11d9c3802a6a793ffa3d78faa0726d0cb038155cdc7e4da644357133b6e0a9e9af23a35761331c6cba7f2c1627d24d8ed9340ed4daee75b5223054309bfa2dcd58bd48f0222bf421b97f5ecc33a095ca35570009da282560ece2c3fa563c037c2f51f9cb8a70e9904d64e90ebe69cf0387ebdca2949f4022e93dcdcc4c23ab405a23125c8b328a92c63b64765f4842cfee9328d17f9d0ce1b984f6efa865390b1ee71dcbd63e486d2cbc40817bfebb306c164eba7c2753440a9277d93b9ca92d206d0a0732065c7ebd9facc11c6f1f98f899bf4123c668e787c97c630d5f2e762a30ecbc855db9bc9e14490d06d7bf7cd23d00d749d84fae1ae04a57828b3220480cab5b1a9b7cf53fcc28319c0dbd6242479d33c93d6a5cb0263e08814de5887411cac40f8595f9758ad47ef87d7561f2a638a523b2e1084acb40db28f52102ba8dd0db893753837fb79a32b02e04a8b905e01acd2230f701b762c94feeff364f661d31d83c20290f707aafba4b0b12c1054da182f8ff9b79ea2c194e4d9fe6f10f706ba76e4ebb484e5a865f7cda21cdc68133a99dbf2f6137cd846dec0ca942a9913919516dc51f91e83a128e7c27484a5a5f759cda1fa47739c3308eee257f9a94b615c901dd5ac7c189ec66d98681f32ab9a6793b54ea19033db266a181318c85cb6b0b4c75de61e6920d35a81b1b591ed7d00598e640d1a658daf4324e14bd989aaccf3ed13601d9143c8ce10b9d51222f4f4378a896bdaa42b9986ac0e91a4efa414b3956369e3bb75275acb584f3faec440eb308a06b2dc72342d6d1d00d41e70f9e9ec7fb3b53fcf722c2dd46ddb1ce1f9625a6cecd7d06a9880d26828c960a8536523b247ab2133bacebaf6e54c2e9b015d2646e70b431905434ba36745caee49f65aa0a95f053eb9bdc692affe44b4a1d1360eb9c8ee6807d4a32ef16c6b35fadbf78aec004013503b631f052b37b514eb24aa7d38c4e7625faab793215e4c06f2d17848d75e83d0f8266014c3d394555fbfb0b18841dbd97a723a9a45fa5fc211bf1805e9f5286052680246a6df56867fcf60ac5519f073640c6f22914f5062872b5a28153224786349e54536804b200134973bddb04b0e5aa0178a75854359bb22648338eb6b1d931536aa86b62b0ba22c11fb301490670fbc6e671a0704a0dbb412cf968349ed2bfa90ee0e49bcf4f4cb9a84582e67839431ae9e228cc698c9b6572f6ff090466fa5f6e1fb05f37ef8302515273336121356fb13918c27f461f47ff32ffacbf05c627607f198061d5a7a0755b7129491cae86e70bcb6d729d90932885df3f048525f348cf2183e590a4c120118943e03449f5a81d948ba77167c1cb227336998138cba0c6e3a8ddcffaa701a096c425cce6837581a7d49784013449659ed38a87c974ea2ad7f943bb508d395de30d4e82ae7939b5937756c63d0c87e2ff641d836d89015c789a81d038173cdc5493a135bba438f9197dddc3dd6e013547b76b8a6c3c0493510ecd60f0ac4f4b71312d536a62eff073c67dfd200122f6550e7ebe9c072005498085d2f40c12d3423338c120c466a77b815b0e2082bb8159cf636934e06c0c11681fd23522131d39b8a17f37e379ad0a01aa7145c9a09d19d5a90de6ba53ac256cc1225ecfb31cfa12ff85d7a634a256191f009d92dbc948684c1bf9e55498c9eaf3a8446f50a58c88c711aba88fded9a6ca47dbc93bd224c4f0dbe3b84a6af744a179e5d6427f64139ace3b7f300d75c838437a054d01f4826ff226117359ccf1e1baf4fcd0d84c1f50c4baa88bb0de37a6f3240f4d3d5f1800f4c4aedbed30f4b60910e4d00431759a182ee6bb273148f9bef7bc94b2b4919333abbcf066225ed3c9cee8868542f54f12ae05d054494d3fd96270fadeae074653e38edd4de5ec3e7ae32ac674855c44cf758e20350a5fb8f888968d75f599c96d6f7527deac3d916e47943086960ab51d6aad87b4504703d1f88d6591d3fb81d2d2928bd51fcabbcd32557ca1e6205694d4cd2c042c6f6a8c737bb91b5198f5af3ee687193e25686bba45e86eafc0919f26d3d78d6523778f1db7565fae90efb17119c8303e11965d5a3d2bbf0595e6263ba4e1532d769ac0c1d509322c131950f59bee498de79defe3ef50be2b3d9f1e891d1d3eb74f9f824e1d82b01750a476c7f377ad34c3c84bc44410d6714f5c4aea6cbc6068d8662dcadc07534acaf6c2d3dfbdaec01f08f456096d3b86da5e79b7113ea84ac9d2e4fe184e2568dd8d08879830a85d8d0880669bdedddbfc99f4cd1d4470b53ca26b776b1dc5e8a2efa24886daa8df9c3fe10fb562e21996df7511986e415c7a017edc58d9784e019511496f40d8b32db8048e47c8e6d3015efc45b2930fab8db7dbce655bd1b064dee2abf4d27594a2325e88965f0b5e8a5a1673958e02aa992388ee75c7423e1329d67f82dff8f584f5bcb130d4900850001794eab6d241d892dc16faca4594be93ccd09f5106bffe98e98074f203451b98f1072a4e4462ace83b82bfb8a92677599903eda5d729baf7d3e1aec30f38de72502f47d241540f0b94150026459b621b4ff334d7b3b51a525bf41d5b7b66d599224203dd2367085272f9a30b51bde6dc849b2a7b0b9a3c74d7d1dee09a44b9a237b113591edff4802c8fa3c92df5ece16e93a8fa75657b45c340577f4f3b72bb1e9903be1be1c94b37ad94681773acca7b32020e90902033c05752ee2c7d9d14432719c38a25e3071a85892676ee2955328b230078ebd9f8ab0694d9e13df5245470cc39ecd54daabaf5161c44a527f7c98bab743a404bf77b2d2f0c6d5ce3209483f7373040095"}, {@device_b, @device_a, 0x2b, "88b9a22d2ba20bfc6acfd95d53193acb065eb53789a0ca37d662a7b1c654990539c3acad7d78e437c69db0"}, {@broadcast, @device_b, 0xe3, "879c806706cdb6b1afa914a159b47fe71a0289fe369f7880052fa5c55c140bf3bdb818846e4e488052a5fdb24310d4f778e80368ece205d6b1b04e836625a61369f5d055591a869325b29cec2f5549ef7eae9307a3b28b08dd2a8404470a07a4a6d5227dbcb5019635ddb99109f57baba1a22459eee46a27e2aeacda1311acfeef1d226719c70ba495a730531e8a5884709faa5abdb57c211072e736da654570263881e225fdf93b5b59e457016145ab2841da77ceb5b750979053eaa7057f825eb749d1951f9ecc0a441bac3c3f6a74a6ee1f46a03d4dfea5df80dd536030da5b9da9"}, {@device_b, @device_b, 0x43, "4d9643a9d755d1534ddff7d7c82382fa88903a2b454feedf6514e7d6590fe059d53f72848ad5c7ba39e75f34cd4609ff05dfb467fd806c1b03034ce20c9c9d8e5d6734"}, {@device_a, @broadcast, 0xa53, "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"}]}}]}, 0x1eb0}}, 0x0) 16:33:19 executing program 5: 16:33:19 executing program 2: 16:33:19 executing program 0: 16:33:19 executing program 1: 16:33:19 executing program 5: [ 297.598581][T10788] hfsplus: unable to change nls mapping [ 297.607713][T10788] hfsplus: unable to parse mount options 16:33:19 executing program 5: [ 297.667546][T10788] hfsplus: unable to change nls mapping [ 297.673137][T10788] hfsplus: unable to parse mount options 16:33:19 executing program 0: 16:33:19 executing program 1: 16:33:19 executing program 2: 16:33:19 executing program 3: 16:33:19 executing program 4: 16:33:19 executing program 5: 16:33:19 executing program 1: 16:33:19 executing program 0: 16:33:19 executing program 2: 16:33:19 executing program 3: 16:33:19 executing program 5: 16:33:19 executing program 4: 16:33:20 executing program 0: 16:33:20 executing program 2: 16:33:20 executing program 1: 16:33:20 executing program 5: 16:33:20 executing program 3: 16:33:20 executing program 4: 16:33:20 executing program 2: 16:33:20 executing program 1: 16:33:20 executing program 5: 16:33:20 executing program 0: 16:33:20 executing program 3: 16:33:20 executing program 4: 16:33:20 executing program 2: 16:33:20 executing program 0: 16:33:20 executing program 5: 16:33:20 executing program 1: 16:33:20 executing program 4: 16:33:20 executing program 3: 16:33:20 executing program 0: 16:33:20 executing program 2: 16:33:20 executing program 5: 16:33:20 executing program 1: 16:33:20 executing program 3: 16:33:20 executing program 4: 16:33:20 executing program 2: 16:33:20 executing program 5: 16:33:20 executing program 0: 16:33:20 executing program 1: 16:33:20 executing program 4: 16:33:20 executing program 3: 16:33:20 executing program 5: 16:33:20 executing program 2: 16:33:20 executing program 0: 16:33:21 executing program 1: 16:33:21 executing program 3: 16:33:21 executing program 4: 16:33:21 executing program 5: 16:33:21 executing program 2: 16:33:21 executing program 0: 16:33:21 executing program 3: 16:33:21 executing program 1: 16:33:21 executing program 4: 16:33:21 executing program 5: 16:33:21 executing program 0: 16:33:21 executing program 2: 16:33:21 executing program 3: 16:33:21 executing program 1: 16:33:21 executing program 4: 16:33:21 executing program 2: 16:33:21 executing program 3: 16:33:21 executing program 5: 16:33:21 executing program 0: 16:33:21 executing program 1: 16:33:21 executing program 4: 16:33:21 executing program 2: 16:33:21 executing program 3: 16:33:21 executing program 5: 16:33:21 executing program 0: 16:33:21 executing program 1: 16:33:21 executing program 4: 16:33:21 executing program 3: 16:33:21 executing program 2: 16:33:21 executing program 5: 16:33:22 executing program 0: 16:33:22 executing program 1: 16:33:22 executing program 4: 16:33:22 executing program 3: 16:33:22 executing program 2: 16:33:22 executing program 4: 16:33:22 executing program 5: 16:33:22 executing program 0: 16:33:22 executing program 1: 16:33:22 executing program 3: 16:33:22 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100003ea21d081e0438403657000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000011c0)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 16:33:22 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x9}}, {[{{0x9, 0x5, 0x81, 0x3, 0x7bf}}]}}}]}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x0, 0x0}, {0x0, 0x0}]}) 16:33:22 executing program 4: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xb5d, 0x60f40) 16:33:22 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xfffffff7, 0x125142) 16:33:22 executing program 1: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0xffffffe1, 0x0) 16:33:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000014c0)={'filter\x00', 0x7, 0x4, 0x3ac, 0x0, 0x1c0, 0xe0, 0x2cc, 0x2cc, 0x2cc, 0x4, 0x0, {[{{@arp={@remote, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'ipvlan0\x00', 'bridge_slave_0\x00'}, 0xbc, 0xe0}, @unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}, {{@arp={@local, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@broadcast}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'wlan0\x00', 'veth1_to_team\x00'}, 0xbc, 0xe0}, @unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x0, 0x7}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="cc71718a103f", @mac=@local, @multicast1, @empty, 0xf}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x3f8) 16:33:22 executing program 4: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) 16:33:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000002ba728041598d6fbd30cb599c73d24bd8137"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000240)={0x5a}, 0x8) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff, 0x4}, 0x10) 16:33:22 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r2 = socket$kcm(0x2, 0x200000000000001, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000040)={r2, r1}) 16:33:22 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000500)={[{@uid={'uid'}}]}) [ 300.884151][T10914] overlayfs: filesystem on './file0' not supported as upperdir [ 300.905594][ T3220] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 300.905608][ T9844] usb 6-1: new high-speed USB device number 2 using dummy_hcd 16:33:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x1}], 0x1, 0x0, 0x0, 0xfe80}, 0xfc) 16:33:22 executing program 4: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) [ 301.033784][T10925] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 301.052825][T10925] UDF-fs: Scanning with blocksize 512 failed [ 301.115899][T10925] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 301.123317][T10925] UDF-fs: Scanning with blocksize 1024 failed [ 301.135160][T10925] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 301.144340][T10925] UDF-fs: Scanning with blocksize 2048 failed [ 301.151255][ T3220] usb 3-1: Using ep0 maxpacket: 16 [ 301.157225][T10925] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 301.165285][T10925] UDF-fs: Scanning with blocksize 4096 failed [ 301.226067][ T9844] usb 6-1: Using ep0 maxpacket: 8 [ 301.276125][ T3220] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 301.305482][ T3220] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1983, setting to 1024 [ 301.356289][ T3220] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 301.384462][ T9844] usb 6-1: New USB device found, idVendor=041e, idProduct=4038, bcdDevice=57.36 [ 301.393956][ T9844] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 301.396045][ T3220] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 301.418584][ T9844] usb 6-1: config 0 descriptor?? [ 301.458942][ T3220] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 301.480436][ T9844] gspca_main: sq930x-2.14.0 probing 041e:4038 [ 301.746187][ T3220] usb 3-1: string descriptor 0 read error: -22 [ 301.752502][ T3220] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 301.778914][ T3220] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.818444][T10904] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 301.857895][ T3220] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 302.084286][ T56] usb 3-1: USB disconnect, device number 2 [ 302.825550][ T9844] gspca_sq930x: reg_w 0105 0c00 failed -71 [ 302.885507][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 303.075561][ T9844] gspca_sq930x: Sensor ov9630 not yet treated [ 303.082614][ T9844] sq930x: probe of 6-1:0.0 failed with error -22 [ 303.092786][ T9844] usb 6-1: USB disconnect, device number 2 [ 303.155550][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 303.284540][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 303.295721][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1983, setting to 1024 [ 303.307235][ T5] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 303.319251][ T5] usb 3-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 303.329354][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 303.575605][ T5] usb 3-1: string descriptor 0 read error: -71 [ 303.583122][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 303.604306][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.635678][ T5] usb 3-1: can't set config #1, error -71 [ 303.644121][ T5] usb 3-1: USB disconnect, device number 3 [ 303.675584][ T9844] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 303.955529][ T9844] usb 6-1: Using ep0 maxpacket: 8 [ 304.095676][ T9844] usb 6-1: New USB device found, idVendor=041e, idProduct=4038, bcdDevice=57.36 [ 304.104746][ T9844] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.116178][ T9844] usb 6-1: config 0 descriptor?? [ 304.168444][ T9844] gspca_main: sq930x-2.14.0 probing 041e:4038 16:33:26 executing program 5: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="120100003ea21d081e0438403657000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000011c0)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 16:33:26 executing program 0: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24008804) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0}, 0x102) 16:33:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000780)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="28010000", @ANYRES16=r1, @ANYBLOB="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"], 0x128}}, 0x0) 16:33:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000001c0)=0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @remote}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x1000000020000000, &(0x7f0000000080)={0x2, 0x4e20, @remote}, 0x10) 16:33:26 executing program 4: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) 16:33:26 executing program 2: r0 = socket(0x2b, 0x80001, 0x0) accept$packet(r0, 0x0, 0x0) [ 304.294022][ T9844] gspca_sq930x: reg_r 001f failed -71 [ 304.315604][ T9844] sq930x: probe of 6-1:0.0 failed with error -71 [ 304.357860][ T9844] usb 6-1: USB disconnect, device number 3 [ 304.393664][T10991] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:33:26 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x17, 0x0, 0x2, 0x1, 0x4}, 0x40) 16:33:26 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) 16:33:26 executing program 4: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) 16:33:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 16:33:26 executing program 3: 16:33:26 executing program 2: [ 304.855544][ T9844] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 305.121001][ T9844] usb 6-1: Using ep0 maxpacket: 8 [ 305.245634][ T9844] usb 6-1: New USB device found, idVendor=041e, idProduct=4038, bcdDevice=57.36 [ 305.255575][ T9844] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 305.284174][ T9844] usb 6-1: config 0 descriptor?? [ 305.337813][ T9844] gspca_main: sq930x-2.14.0 probing 041e:4038 [ 306.705729][ T9844] gspca_sq930x: reg_w 0105 0c00 failed -71 [ 306.945529][ T9844] gspca_sq930x: Sensor ov9630 not yet treated [ 306.951741][ T9844] sq930x: probe of 6-1:0.0 failed with error -22 [ 306.963260][ T9844] usb 6-1: USB disconnect, device number 4 16:33:29 executing program 5: 16:33:29 executing program 3: 16:33:29 executing program 0: 16:33:29 executing program 2: 16:33:29 executing program 4: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) 16:33:29 executing program 1: 16:33:29 executing program 1: 16:33:29 executing program 2: 16:33:29 executing program 3: 16:33:29 executing program 0: 16:33:29 executing program 5: 16:33:29 executing program 4: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) 16:33:29 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'lo\x00', &(0x7f0000000040)=@ethtool_eee={0x45}}) 16:33:29 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f00000006c0)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 16:33:29 executing program 0: socket$caif_seqpacket(0x25, 0x5, 0x1000004) 16:33:29 executing program 3: syz_mount_image$vxfs(&(0x7f0000000140)='vxfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0xaaaaaaaaaaaab80, &(0x7f00000002c0)=[{&(0x7f0000000000)="9e88651328c0b8e4a2565a1151e72c8558460b4b2b830adc73119d55f7362892118d847557490de4442d38f891b98f2263dcfd674c8cea9c6269bd1a4726131b5bbe6cdcc04556fa22bb6bc19c90959aebee8377c604003ded5a68da284f963338cf4cfed2f87a6b47b78c620e57048ac5d45716bedde51eadae57358200348ebe298bcfe99e70f65445a5dda5bfe94c8ed0ecbc3b4ff98f7a5f27687902c4d3ae0256f0f07f443b9d4b847f34d1ab3ea52489e582fe506ab134f0c89e3cdda296f09d10988d6721bda0809a0e33ad3a32a7031605b431a1ec5616433af969f46693cb1006a52b4f53088c21ac6688", 0x0, 0xff}, {&(0x7f00000001c0)="26494bab46ac7af7c442ccd5c2d556d75ceacd583f81a99531033fea0e8bc2785fc900655bd30599b452560791d4e35f6debe15295d22b2c1bdd96d7a1c7f88bd49279f9dd15867ef988bbd7f906f766c63e7f835dbb7fe1cd46e9ab47d3b46ed2f9a6e4682c43d1797c6e51cf2d7b79d7c1eed025a336719249974acfb5c28b4678f702b5a50b8fe52dfaf2e0e6af05cc215e31e3a251e39d4ca1b15b0b9c3d470bda96800ef50771c91cabcad9c60b962bd4792800", 0x0, 0x6b4}, {&(0x7f0000000340)="f39d13eccc56b277a26731e085af1c3f4f58e22ed4ebef3bc8d7d75ecf813bbbcb31bc23fba7bbf0f7b106bef9b3cc7727f2939df33e862f8fb1daa5fd6de2f1a84cc88b3ea556de9ad97086e35503f0e0a5faf47479a97955bcefb549ad578c674dbb4dff37bc3464715abe3b0fca4e715a18be7bc64564a8b70d4e25a4aa1d6a325a116bffb856c42c0af8cc95b29c1784c799d5d909ef8a7417e6064d3547ff16beee93dc9a07b87f7188bb44c76e6ce394477ecb83f440e3b0ca17b365fe06fcc9bf33fa5697be815a94da68bf80007d836c296268b4d71b5f5c9332316982b1de0318b40e12a4", 0x0, 0x7fff}, {&(0x7f0000000280)="4d2fdece8af5e487d49711618d78969ab6bc", 0x0, 0x1}], 0x9001, &(0x7f0000000100)={[{'vxfs\x00'}, {'\\+{:'}, {}, {}, {'vxfs\x00'}, {'vxfs\x00'}, {').'}, {'vxfs\x00'}, {',^[/{-,*'}, {'vxfs\x00'}]}) 16:33:29 executing program 5: socket(0x18, 0x0, 0x1) 16:33:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000001680)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001700)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000005"], 0x28}}, 0x0) 16:33:29 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000380)="3e650f0d8c4c070f20c06635000001000f22c066b9da0b000066b80080000066ba000000000f300f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r4, 0xc4009420, &(0x7f0000000b00)={0x9, 0x0, {0x0, @struct={0x3, 0xfffeffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x81, @usage, 0x4, 0x1, [0x8001, 0x0, 0x6a7, 0x4724, 0xfffffffffffffff9, 0x5]}, {0x0, @struct={0x5}, 0x0, 0x0, 0x1, 0x5, 0x4, 0x0, 0x421, @struct={0x0, 0xe67}, 0x0, 0x0, [0x0, 0x0, 0x9, 0x0, 0x0, 0x8001]}, {0xff, @struct, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1b, 0x4, @usage=0x1, 0xe5, 0x200000, [0x6, 0x0, 0x6, 0x100000001]}, {0x0, 0x1af, 0x9}}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000000), 0x4) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 16:33:29 executing program 5: syz_mount_image$vxfs(&(0x7f0000000280)='vxfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{0x0, 0x0, 0xf27}], 0x8001, &(0x7f00000002c0)=ANY=[]) [ 307.862026][T11068] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.885878][ C0] hrtimer: interrupt took 62400 ns 16:33:29 executing program 4: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') mkdir(&(0x7f0000000040)='./file1/file0\x00', 0x0) 16:33:29 executing program 1: r0 = socket(0x2, 0x3, 0x7) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0, 0x28}}, 0x0) [ 307.913290][T11071] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 307.946141][T11073] loop5: detected capacity change from 0 to 7680 [ 308.024204][T11073] loop5: detected capacity change from 0 to 7680 16:33:29 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x28}, 0x10) 16:33:30 executing program 5: syz_genetlink_get_family_id$l2tp(&(0x7f0000001680)='l2tp\x00') shmat(0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2c38a0e31046606f) 16:33:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/netstat\x00') preadv(r0, &(0x7f00000017c0), 0x15e, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') [ 308.632935][T11069] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 390.745555][ T3007] Bluetooth: hci1: command 0x0406 tx timeout [ 390.751780][ T3007] Bluetooth: hci0: command 0x0406 tx timeout [ 390.769667][ T3007] Bluetooth: hci2: command 0x0406 tx timeout [ 390.781017][ T3007] Bluetooth: hci3: command 0x0406 tx timeout [ 390.792444][ T3007] Bluetooth: hci4: command 0x0406 tx timeout [ 390.803345][ T3007] Bluetooth: hci5: command 0x0406 tx timeout [ 564.554155][ T2198] BUG: unable to handle page fault for address: ffffffff81417c79 [ 564.561904][ T2198] #PF: supervisor write access in kernel mode [ 564.567949][ T2198] #PF: error_code(0x0003) - permissions violation [ 564.574335][ T2198] PGD b08f067 P4D b08f067 PUD b090063 PMD 14001e1 [ 564.580843][ T2198] Oops: 0003 [#1] PREEMPT SMP KASAN [ 564.586021][ T2198] CPU: 1 PID: 2198 Comm: kswapd0 Not tainted 5.10.0-rc5-next-20201130-syzkaller #0 [ 564.595282][ T2198] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 564.605336][ T2198] RIP: 0010:workingset_age_nonresident+0x179/0x1c0 [ 564.611818][ T2198] Code: 85 db 0f 85 c8 fe ff ff 5b 5d 41 5c 41 5d 41 5e 41 5f e9 6a 67 cf ff e8 65 67 cf ff 49 8d 9d 18 4d 00 00 eb b3 e8 57 67 cf ff <4c> 89 ab c0 00 00 00 eb c7 e8 69 35 12 00 e9 d3 fe ff ff e8 5f 35 [ 564.631422][ T2198] RSP: 0018:ffffc900087af490 EFLAGS: 00010093 [ 564.637473][ T2198] RAX: 0000000000000000 RBX: ffffffff81417bb9 RCX: 0000000000000000 [ 564.645433][ T2198] RDX: ffff888016ed3580 RSI: ffffffff81a159f9 RDI: ffffffff81417c79 [ 564.653402][ T2198] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffff88813ffffdbf [ 564.661350][ T2198] R10: ffffed1027ffffb7 R11: 0000000000000000 R12: ffffffff8e791240 [ 564.669307][ T2198] R13: ffff88813fffb000 R14: 0000000000000001 R15: ffffffff8e791120 [ 564.677259][ T2198] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 564.686166][ T2198] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 564.692822][ T2198] CR2: ffffffff81417c79 CR3: 0000000017f1b000 CR4: 00000000001506e0 [ 564.700783][ T2198] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 564.708732][ T2198] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 564.716683][ T2198] Call Trace: [ 564.719974][ T2198] workingset_eviction+0x452/0x9b0 [ 564.725079][ T2198] __remove_mapping+0x867/0xd20 [ 564.729911][ T2198] shrink_page_list+0x246a/0x5e80 [ 564.734932][ T2198] ? pageout+0x1220/0x1220 [ 564.739326][ T2198] ? shrink_inactive_list+0x2a8/0xca0 [ 564.744689][ T2198] ? mark_held_locks+0x9f/0xe0 [ 564.749442][ T2198] ? rwlock_bug.part.0+0x90/0x90 [ 564.754375][ T2198] ? _raw_spin_unlock_irq+0x1f/0x40 [ 564.759554][ T2198] shrink_inactive_list+0x347/0xca0 [ 564.764742][ T2198] ? mark_lock+0xf7/0x1730 [ 564.769152][ T2198] ? isolate_lru_pages+0x17b0/0x17b0 [ 564.774443][ T2198] ? lock_chain_count+0x20/0x20 [ 564.779280][ T2198] ? lock_chain_count+0x20/0x20 [ 564.784111][ T2198] ? mark_lock+0xf7/0x1730 [ 564.788511][ T2198] shrink_lruvec+0x61b/0x11b0 [ 564.793170][ T2198] ? shrink_active_list+0x12d0/0x12d0 [ 564.798539][ T2198] ? mem_cgroup_iter+0x28c/0x700 [ 564.803465][ T2198] ? lock_downgrade+0x6d0/0x6d0 [ 564.808296][ T2198] shrink_node+0x833/0x1d00 [ 564.812798][ T2198] balance_pgdat+0x6aa/0x10d0 [ 564.817456][ T2198] ? __node_reclaim+0x9d0/0x9d0 [ 564.822299][ T2198] ? lockdep_hardirqs_on+0x79/0x100 [ 564.827478][ T2198] ? _raw_spin_unlock_irq+0x2a/0x40 [ 564.832655][ T2198] ? __switch_to+0x57c/0x1050 [ 564.837315][ T2198] ? _find_next_bit.constprop.0+0x1a3/0x200 [ 564.843198][ T2198] kswapd+0x5b1/0xdb0 [ 564.847161][ T2198] ? balance_pgdat+0x10d0/0x10d0 [ 564.852078][ T2198] ? add_wait_queue+0x150/0x150 [ 564.856929][ T2198] ? lockdep_hardirqs_on+0x79/0x100 [ 564.862120][ T2198] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 564.868337][ T2198] ? __kthread_parkme+0x13f/0x1e0 [ 564.873339][ T2198] ? balance_pgdat+0x10d0/0x10d0 [ 564.878254][ T2198] kthread+0x3b1/0x4a0 [ 564.882315][ T2198] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 564.888186][ T2198] ret_from_fork+0x1f/0x30 [ 564.892578][ T2198] Modules linked in: [ 564.896456][ T2198] CR2: ffffffff81417c79 [ 564.901981][ T2198] ---[ end trace 98abf2a4bcdd6928 ]--- [ 564.907435][ T2198] RIP: 0010:workingset_age_nonresident+0x179/0x1c0 [ 564.913918][ T2198] Code: 85 db 0f 85 c8 fe ff ff 5b 5d 41 5c 41 5d 41 5e 41 5f e9 6a 67 cf ff e8 65 67 cf ff 49 8d 9d 18 4d 00 00 eb b3 e8 57 67 cf ff <4c> 89 ab c0 00 00 00 eb c7 e8 69 35 12 00 e9 d3 fe ff ff e8 5f 35 [ 564.933612][ T2198] RSP: 0018:ffffc900087af490 EFLAGS: 00010093 [ 564.939658][ T2198] RAX: 0000000000000000 RBX: ffffffff81417bb9 RCX: 0000000000000000 [ 564.947607][ T2198] RDX: ffff888016ed3580 RSI: ffffffff81a159f9 RDI: ffffffff81417c79 [ 564.955568][ T2198] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffff88813ffffdbf [ 564.963520][ T2198] R10: ffffed1027ffffb7 R11: 0000000000000000 R12: ffffffff8e791240 [ 564.971471][ T2198] R13: ffff88813fffb000 R14: 0000000000000001 R15: ffffffff8e791120 [ 564.979434][ T2198] FS: 0000000000000000(0000) GS:ffff8880b9f00000(0000) knlGS:0000000000000000 [ 564.988342][ T2198] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 564.994905][ T2198] CR2: ffffffff81417c79 CR3: 0000000017f1b000 CR4: 00000000001506e0 [ 565.002857][ T2198] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 565.010806][ T2198] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 565.018766][ T2198] Kernel panic - not syncing: Fatal exception [ 565.025365][ T2198] Kernel Offset: disabled [ 565.029718][ T2198] Rebooting in 86400 seconds..