[ OK ] Started Daily apt upgrade and clean activities. [ OK ] Started Daily Cleanup of Temporary Directories. [ OK ] Reached target Timers. [ OK ] Started Regular background program processing daemon. Starting Permit User Sessions... [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.199' (ECDSA) to the list of known hosts. 2020/12/16 02:35:34 fuzzer started 2020/12/16 02:35:34 dialing manager at 10.128.0.26:44339 2020/12/16 02:35:34 syscalls: 3464 2020/12/16 02:35:34 code coverage: enabled 2020/12/16 02:35:34 comparison tracing: enabled 2020/12/16 02:35:34 extra coverage: enabled 2020/12/16 02:35:34 setuid sandbox: enabled 2020/12/16 02:35:34 namespace sandbox: enabled 2020/12/16 02:35:34 Android sandbox: enabled 2020/12/16 02:35:34 fault injection: enabled 2020/12/16 02:35:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/16 02:35:34 net packet injection: enabled 2020/12/16 02:35:34 net device setup: enabled 2020/12/16 02:35:34 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/16 02:35:34 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/16 02:35:34 USB emulation: enabled 2020/12/16 02:35:34 hci packet injection: enabled 2020/12/16 02:35:34 wifi device emulation: enabled 02:38:49 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000010c0)={0xfffffffffffffea3, 0x1c, 0x3}, 0x1c) syzkaller login: [ 267.191461][ T35] audit: type=1400 audit(1608086329.509:8): avc: denied { execmem } for pid=8493 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 02:38:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_mreqn(r1, 0x0, 0x0, 0x0, 0x0) 02:38:49 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0xfffffffffffffdfa, 0x1c, 0x3}, 0x1c) 02:38:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0xc, 0x0, 0x0) 02:38:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000180)={0x0, @in, 0x0, 0x0, 0x6}, 0x98) 02:38:50 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) [ 268.537914][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 268.731728][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 268.862327][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 269.044855][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 269.201945][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 269.274487][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 269.435194][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 269.606524][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 269.664979][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.666596][ T8510] IPVS: ftp: loaded support on port[0] = 21 [ 269.683273][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.692551][ T8496] device bridge_slave_0 entered promiscuous mode [ 269.706928][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.715946][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 269.725210][ T8494] device bridge_slave_0 entered promiscuous mode [ 269.748222][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.757394][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.767017][ T8496] device bridge_slave_1 entered promiscuous mode [ 269.796288][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.804745][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 269.813189][ T8494] device bridge_slave_1 entered promiscuous mode [ 269.868185][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.925215][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 269.972369][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 269.988357][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.044911][ T8496] team0: Port device team_slave_0 added [ 270.061440][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 270.084099][ T8496] team0: Port device team_slave_1 added [ 270.096339][ T8494] team0: Port device team_slave_0 added [ 270.122846][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.131298][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.139436][ T8498] device bridge_slave_0 entered promiscuous mode [ 270.157149][ T8494] team0: Port device team_slave_1 added [ 270.188177][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.200164][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.207901][ T8498] device bridge_slave_1 entered promiscuous mode [ 270.248503][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.259394][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.285641][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.305498][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.312578][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.339337][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.367139][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.377515][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.404971][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.419135][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 270.428761][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.436261][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.462717][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.491293][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 270.500954][ T17] Bluetooth: hci0: command 0x0409 tx timeout [ 270.581100][ T8498] team0: Port device team_slave_0 added [ 270.602593][ T8498] team0: Port device team_slave_1 added [ 270.642790][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.650148][ T3120] Bluetooth: hci1: command 0x0409 tx timeout [ 270.656355][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.666454][ T8500] device bridge_slave_0 entered promiscuous mode [ 270.706879][ T8494] device hsr_slave_0 entered promiscuous mode [ 270.713743][ T8494] device hsr_slave_1 entered promiscuous mode [ 270.723160][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 270.734176][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.742238][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.750607][ T8500] device bridge_slave_1 entered promiscuous mode [ 270.769115][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.776075][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.802420][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.833639][ T8496] device hsr_slave_0 entered promiscuous mode [ 270.841279][ T8496] device hsr_slave_1 entered promiscuous mode [ 270.848482][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 270.856650][ T8496] Cannot create hsr debugfs directory [ 270.889023][ T17] Bluetooth: hci2: command 0x0409 tx timeout [ 270.900853][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.907813][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.935655][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.024672][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.057457][ T8498] device hsr_slave_0 entered promiscuous mode [ 271.064667][ T8498] device hsr_slave_1 entered promiscuous mode [ 271.072947][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.080624][ T8498] Cannot create hsr debugfs directory [ 271.098915][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.128924][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 271.158453][ T8510] chnl_net:caif_netlink_parms(): no params data found [ 271.211839][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.219103][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.226913][ T8502] device bridge_slave_0 entered promiscuous mode [ 271.246919][ T8500] team0: Port device team_slave_0 added [ 271.274948][ T8500] team0: Port device team_slave_1 added [ 271.281015][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.288070][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.299582][ T8502] device bridge_slave_1 entered promiscuous mode [ 271.375480][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.382575][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 271.389971][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.416775][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.442447][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.466752][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 271.486921][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.494167][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.520479][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.606323][ T8510] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.614582][ T8510] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.619641][ T17] Bluetooth: hci5: command 0x0409 tx timeout [ 271.626252][ T8510] device bridge_slave_0 entered promiscuous mode [ 271.660394][ T8502] team0: Port device team_slave_0 added [ 271.673790][ T8502] team0: Port device team_slave_1 added [ 271.686026][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.694236][ T8510] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.703789][ T8510] device bridge_slave_1 entered promiscuous mode [ 271.745049][ T8500] device hsr_slave_0 entered promiscuous mode [ 271.751969][ T8500] device hsr_slave_1 entered promiscuous mode [ 271.758529][ T8500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 271.767028][ T8500] Cannot create hsr debugfs directory [ 271.852183][ T8510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 271.865302][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 271.873992][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.900619][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 271.919795][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 271.926776][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 271.953264][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 271.966837][ T8510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.057764][ T8510] team0: Port device team_slave_0 added [ 272.069759][ T8510] team0: Port device team_slave_1 added [ 272.083494][ T8502] device hsr_slave_0 entered promiscuous mode [ 272.099022][ T8502] device hsr_slave_1 entered promiscuous mode [ 272.107420][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.119655][ T8502] Cannot create hsr debugfs directory [ 272.214641][ T8494] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 272.226258][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.234735][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.261557][ T8510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.291067][ T8494] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 272.306686][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 272.314916][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.342181][ T8510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 272.369446][ T8494] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 272.404433][ T8494] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 272.435590][ T8510] device hsr_slave_0 entered promiscuous mode [ 272.443319][ T8510] device hsr_slave_1 entered promiscuous mode [ 272.451684][ T8510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 272.460487][ T8510] Cannot create hsr debugfs directory [ 272.570313][ T8496] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 272.595317][ T3120] Bluetooth: hci0: command 0x041b tx timeout [ 272.622851][ T8496] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 272.637187][ T8496] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 272.664426][ T8496] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 272.728938][ T3120] Bluetooth: hci1: command 0x041b tx timeout [ 272.766496][ T8498] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 272.817125][ T8498] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 272.830032][ T8498] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 272.840487][ T8498] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 272.903753][ T8500] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 272.925224][ T8500] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 272.968830][ T3120] Bluetooth: hci2: command 0x041b tx timeout [ 272.976284][ T8500] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 272.995323][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.014224][ T8500] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 273.066275][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.082616][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.092222][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.143259][ T8502] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 273.193511][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.207295][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.217992][ T3120] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.225283][ T3120] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.233869][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.243287][ T3120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.252664][ T3120] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.259820][ T3120] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.267503][ T3120] Bluetooth: hci3: command 0x041b tx timeout [ 273.281479][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.296929][ T8502] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 273.319254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.350250][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.367336][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.386848][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.396828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.411085][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.428571][ T8502] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 273.450259][ T8945] Bluetooth: hci4: command 0x041b tx timeout [ 273.461044][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.470327][ T8510] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 273.487231][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.498352][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.509595][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.517298][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 273.527352][ T8502] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 273.554017][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.573589][ T8510] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 273.583791][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.596095][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.606331][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.615335][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.624657][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.633488][ T2991] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.640628][ T2991] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.648194][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.657056][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.665623][ T2991] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.672812][ T2991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.681923][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.699310][ T8945] Bluetooth: hci5: command 0x041b tx timeout [ 273.707104][ T8510] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 273.724280][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.732950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 273.742634][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 273.755508][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.762697][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.771433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 273.782522][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 273.790968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.800496][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 273.810464][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.817514][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.850448][ T8510] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 273.872004][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 273.884642][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 273.895190][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 273.909269][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 273.917623][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 273.963337][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 273.973676][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 273.983004][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 273.991925][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.000815][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.009839][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.018352][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.027499][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.038113][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.081497][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 274.090550][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.102402][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.111019][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.120201][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.128871][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 274.137138][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 274.193564][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.201685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.210920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.220545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 274.229864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 274.254028][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.268193][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.278074][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 274.291666][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.304049][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.358988][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.366712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.400892][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.430208][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.437655][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.452728][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 274.462756][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 274.476095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.484890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.510763][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.527823][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.551126][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.558269][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.569764][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.578087][ T9801] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.585378][ T9801] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.593334][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 274.602600][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 274.611375][ T9801] bridge0: port 2(bridge_slave_1) entered blocking state [ 274.618509][ T9801] bridge0: port 2(bridge_slave_1) entered forwarding state [ 274.633491][ T8494] device veth0_vlan entered promiscuous mode [ 274.658260][ T3120] Bluetooth: hci0: command 0x040f tx timeout [ 274.689891][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 274.724869][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.739539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.758839][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 274.767404][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 274.783382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 274.793558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 274.806730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.816092][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 274.818787][ T8945] Bluetooth: hci1: command 0x040f tx timeout [ 274.832561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 274.841251][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.848452][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 274.913092][ T8494] device veth1_vlan entered promiscuous mode [ 274.920746][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 274.931067][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 274.939416][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 274.949186][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 274.957053][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 274.966400][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 274.975342][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 274.985226][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 274.994009][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.003357][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.013004][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.022026][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.031446][ T2991] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.038596][ T2991] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.046365][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.055973][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.058793][ T8945] Bluetooth: hci2: command 0x040f tx timeout [ 275.064820][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 275.079254][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 275.088278][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.137139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.145680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.155264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.164202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 275.173477][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 275.182943][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.191666][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.200914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 275.209868][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 275.218080][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.244385][ T8502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 275.266263][ T8498] device veth0_vlan entered promiscuous mode [ 275.278835][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.287669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.300910][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 275.305838][ T8945] Bluetooth: hci3: command 0x040f tx timeout [ 275.310338][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 275.324292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.333109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.347025][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 275.383514][ T8510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.409796][ T8494] device veth0_macvtap entered promiscuous mode [ 275.434610][ T8498] device veth1_vlan entered promiscuous mode [ 275.442555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.451750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.462626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.471530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 275.480680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 275.489360][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 275.496971][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 275.505207][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 275.514728][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 275.526889][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 275.535368][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 275.538522][ T8945] Bluetooth: hci4: command 0x040f tx timeout [ 275.543608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 275.557440][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.565340][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.574766][ T8496] device veth0_vlan entered promiscuous mode [ 275.584363][ T8510] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.599470][ T8494] device veth1_macvtap entered promiscuous mode [ 275.615500][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.638603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 275.647358][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 275.658040][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 275.667884][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.675063][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.694133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 275.709233][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 275.717670][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.724780][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.751546][ T8496] device veth1_vlan entered promiscuous mode [ 275.769066][ T17] Bluetooth: hci5: command 0x040f tx timeout [ 275.775224][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.784963][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 275.794205][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 275.805008][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 275.813288][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.821153][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 275.844468][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.854603][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.885938][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 275.894366][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 275.905192][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 275.915491][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.927132][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 275.937463][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 275.947037][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 275.983013][ T8498] device veth0_macvtap entered promiscuous mode [ 275.997825][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.015094][ T8510] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 276.025909][ T8510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 276.041825][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 276.050545][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 276.059173][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.067610][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.077361][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 276.087131][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 276.096982][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.106552][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.115879][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 276.124502][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 276.151653][ T8498] device veth1_macvtap entered promiscuous mode [ 276.166351][ T8494] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.177077][ T8494] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.185923][ T8494] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.195266][ T8494] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 276.226029][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.242282][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 276.253883][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 276.262164][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 276.271318][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 276.282658][ T8496] device veth0_macvtap entered promiscuous mode [ 276.318336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 276.326421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.339493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.348108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.356695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.379470][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.388117][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.411920][ T8496] device veth1_macvtap entered promiscuous mode [ 276.442325][ T8510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.458858][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.472575][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.525323][ T8500] device veth0_vlan entered promiscuous mode [ 276.536750][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.554072][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.563854][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 276.572615][ T8945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 276.582688][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 276.591222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 276.601724][ T8502] device veth0_vlan entered promiscuous mode [ 276.654227][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.675303][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.694528][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.729408][ T8945] Bluetooth: hci0: command 0x0419 tx timeout [ 276.749450][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 276.775751][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.797248][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 276.845034][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 276.855215][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 276.872550][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 276.882474][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 276.892610][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 276.898777][ T8945] Bluetooth: hci1: command 0x0419 tx timeout [ 276.901948][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 276.930770][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.941854][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.955943][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 276.966572][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.980791][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 276.997159][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.007728][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.017700][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 277.028823][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.040568][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.052601][ T8502] device veth1_vlan entered promiscuous mode [ 277.061417][ T8500] device veth1_vlan entered promiscuous mode [ 277.073209][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.081853][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.090699][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 277.099809][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 277.108984][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 277.117484][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 277.129456][ T8496] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.138148][ T17] Bluetooth: hci2: command 0x0419 tx timeout [ 277.144332][ T8496] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.153729][ T8496] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.162542][ T8496] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.191691][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.211132][ T8498] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.221369][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.228943][ T8498] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.237640][ T8498] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.257907][ T8498] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.319187][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.327744][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.339670][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 277.385821][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.388157][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 277.396484][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.441633][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 277.452248][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 277.463432][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 277.476898][ T8510] device veth0_vlan entered promiscuous mode [ 277.516400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 277.530165][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 277.552907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.582552][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.611189][ T3120] Bluetooth: hci4: command 0x0419 tx timeout [ 277.622284][ T8502] device veth0_macvtap entered promiscuous mode [ 277.660299][ T8510] device veth1_vlan entered promiscuous mode 02:39:00 executing program 0: munlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) [ 277.711620][ T8502] device veth1_macvtap entered promiscuous mode [ 277.780040][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 277.789892][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 277.821096][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 277.831575][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 277.840638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 277.852842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 277.858756][ T9795] Bluetooth: hci5: command 0x0419 tx timeout 02:39:00 executing program 0: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f00000000c0)) openat$dsp1(0xffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0xc000, 0x0) ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, 0x0, 0x0) [ 277.870700][ T8500] device veth0_macvtap entered promiscuous mode [ 277.911396][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.934934][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.956932][ T8500] device veth1_macvtap entered promiscuous mode [ 278.014054][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.029686][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.051804][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 278.077689][ T8510] device veth0_macvtap entered promiscuous mode 02:39:00 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x9, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, 0x0) [ 278.122125][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.168629][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.181074][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.213464][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.225912][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.237479][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.275487][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.308363][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.308432][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.316974][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.356438][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.358522][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:39:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x5, 0x1, 0x101}, 0x14}}, 0x0) [ 278.373789][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.400637][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 278.413595][ T8510] device veth1_macvtap entered promiscuous mode [ 278.466664][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:39:00 executing program 0: openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 278.524651][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.539331][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.551642][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.562682][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.577193][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.597362][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 278.618253][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.639849][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.678312][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.692233][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.711102][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 02:39:01 executing program 0: socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004d80)=[{{&(0x7f0000000340)={0xa, 0x4e20, 0x0, @mcast2, 0x7}, 0x1c, 0x0}}], 0x1, 0x0) [ 278.734374][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.745402][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.759976][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.783696][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.795942][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.806408][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.823236][ T9898] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 278.827418][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.861292][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.873715][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.884066][ T9801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 278.896943][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.926141][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.929898][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.957349][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.967638][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 278.978525][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.988706][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.000152][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.010480][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.021902][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.034380][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.065305][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 02:39:01 executing program 0: getresgid(&(0x7f0000000740), 0x0, 0x0) [ 279.085274][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.103680][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.117478][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.136351][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.155958][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.166584][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.187612][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.197837][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 279.209676][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.233220][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.249932][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 279.259336][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.289120][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.305614][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 279.314846][ T2991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 279.325704][ T8502] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.341447][ T8502] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.356418][ T8502] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.372767][ T8502] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.396874][ T144] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.416454][ T8500] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.426536][ T144] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.441677][ T8500] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.459864][ T8500] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.468966][ T8500] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.485160][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.497066][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.507435][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.518366][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.528718][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.541897][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.552163][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.562776][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.572957][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 279.583799][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.604309][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 279.646398][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 279.665484][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 279.685699][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.706524][ T8510] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.717736][ T8510] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 02:39:02 executing program 1: syz_usb_connect(0x2, 0x36, &(0x7f00000004c0)={{0x12, 0x1, 0x0, 0x45, 0x3e, 0x87, 0x40, 0x930, 0x707, 0xfeed, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x22, 0x90, 0xc6, 0x0, [], [{{0x9, 0x5, 0x0, 0x2, 0x10}}, {{0x9, 0x5, 0x0, 0x1, 0x3ff}}]}}]}}]}}, 0x0) [ 279.751122][ T8510] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.767131][ T8510] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 280.052387][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.076552][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.077933][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:39:02 executing program 2: syz_usb_connect(0x4, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x4f, 0x87, 0x77, 0x0, 0xb3c, 0xc005, 0x3117, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x5e, 0xdd, 0x92}}]}}]}}, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000740)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d34, 0xa, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x40, {0x9}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000d80)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) [ 280.099306][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.115333][ T9795] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 280.261256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 280.278275][ T7] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 280.305289][ T230] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.319806][ T230] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.325367][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.352582][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.363778][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 280.376677][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 280.458637][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.475784][ T230] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 280.478909][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.490368][ T230] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 280.552289][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 280.577101][ T9787] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 280.617895][ T2991] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 280.649634][ T7] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 280.669577][ T7] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 02:39:03 executing program 3: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_connect$hid(0x4, 0x36, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd8c, 0x22, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_ep_read(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$uac1(0xffffffffffffffff, 0x0, 0x0) 02:39:03 executing program 0: syz_usb_connect$uac1(0x0, 0xab, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x99, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@output_terminal={0x9}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "42bc33ee"}, @as_header={0x7}, @as_header={0x7}, @format_type_i_discrete={0x10, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "dfb8715695fde684"}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x200, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 02:39:03 executing program 5: syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000140)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000004b80)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) 02:39:03 executing program 4: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0x1}, {0x6}}}}}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x6, 0x24, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x6e, 0x61, 0xab, 0x0, 0x471, 0x2104, 0xda0b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x28, 0xf4, 0x6c}}]}}]}}, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 280.838540][ T7] usb 2-1: New USB device found, idVendor=0930, idProduct=0707, bcdDevice=fe.ed [ 280.848417][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 280.867971][ T2991] usb 3-1: Using ep0 maxpacket: 16 [ 280.879166][ T7] usb 2-1: Product: syz [ 280.905826][ T7] usb 2-1: Manufacturer: syz [ 280.919450][ T7] usb 2-1: SerialNumber: syz [ 280.959571][ T7] usb 2-1: config 0 descriptor?? [ 280.991779][ T2991] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 281.080445][ T8945] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 281.177932][ T2991] usb 3-1: New USB device found, idVendor=1d34, idProduct=000a, bcdDevice= 0.40 [ 281.187616][ T2991] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.195993][ T2991] usb 3-1: Product: syz [ 281.200570][ T2991] usb 3-1: Manufacturer: syz [ 281.205469][ T2991] usb 3-1: SerialNumber: syz [ 281.210361][ T17] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 281.234711][ T7] usb 2-1: USB disconnect, device number 2 [ 281.259386][ T9795] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 281.348143][ T8945] usb 1-1: Using ep0 maxpacket: 8 02:39:03 executing program 3: ustat(0x6, &(0x7f0000000280)) [ 281.478177][ T8945] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 281.486905][ T8945] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 281.496458][ T17] usb 5-1: Using ep0 maxpacket: 32 [ 281.504520][ T9964] udc-core: couldn't find an available UDC or it's busy [ 281.526129][ T9964] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 281.559070][ T8945] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 281.587943][ T8945] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 281.600265][ T2991] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 281.622966][ T17] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 02:39:03 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0)={r0}) [ 281.626870][ T2991] usb 3-1: USB disconnect, device number 2 [ 281.653607][ T17] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 281.708862][ T17] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 281.720540][ T17] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 281.778524][ T8945] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 281.787859][ T17] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 281.797508][ T17] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 281.817706][ T8945] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.825736][ T8945] usb 1-1: Product: syz [ 281.831906][ T9795] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 281.844862][ T9795] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.854829][ T8945] usb 1-1: Manufacturer: syz [ 281.860638][ T8945] usb 1-1: SerialNumber: syz [ 281.866830][ T9795] usb 6-1: Product: syz [ 281.876692][ T9795] usb 6-1: Manufacturer: syz [ 281.893910][ T9795] usb 6-1: SerialNumber: syz [ 282.010209][ T9795] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 282.010501][ T7] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 282.028584][ T17] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 282.060029][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.075827][ T17] usb 5-1: Product: syz [ 282.087678][ T17] usb 5-1: Manufacturer: syz [ 282.092304][ T17] usb 5-1: SerialNumber: syz [ 282.114826][T10041] udc-core: couldn't find an available UDC or it's busy [ 282.124481][T10041] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 282.219854][ T8945] usb 1-1: 0:2 : does not exist 02:39:04 executing program 2: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/107) [ 282.287476][ T8945] usb 1-1: USB disconnect, device number 2 [ 282.398134][ T7] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 282.400618][ T17] cdc_ncm 5-1:1.0: bind() failure [ 282.425170][ T7] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 282.441726][ T17] cdc_ncm 5-1:1.1: bind() failure 02:39:04 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100), 0x4) [ 282.464362][ T17] usb 5-1: USB disconnect, device number 2 02:39:04 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x84002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 02:39:04 executing program 2: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) syz_usb_disconnect(r0) [ 282.628148][ T7] usb 2-1: New USB device found, idVendor=0930, idProduct=0707, bcdDevice=fe.ed [ 282.648843][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.682915][ T7] usb 2-1: Product: syz [ 282.701663][ T7] usb 2-1: Manufacturer: syz [ 282.720054][ T7] usb 2-1: SerialNumber: syz [ 282.744783][ T7] usb 2-1: config 0 descriptor?? [ 282.757889][ T9795] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 02:39:05 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x0, 0x5}, 0x10) 02:39:05 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0xf943}], 0x1, &(0x7f0000000200)={0x0, 0x3938700}) [ 282.914872][ T9787] usb 2-1: USB disconnect, device number 3 [ 282.947742][ T8945] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 282.955356][ T3120] usb 3-1: new high-speed USB device number 3 using dummy_hcd 02:39:05 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x16, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@local, @in=@loopback}}]}, 0x50}}, 0x0) [ 282.972034][T10004] udc-core: couldn't find an available UDC or it's busy [ 282.988071][T10004] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 283.208113][ T8945] usb 1-1: Using ep0 maxpacket: 8 [ 283.214695][ T17] usb 6-1: USB disconnect, device number 2 [ 283.277880][ T3120] usb 3-1: Using ep0 maxpacket: 32 [ 283.338194][ T8945] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 283.346922][ T8945] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 283.397503][ T8945] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 283.398993][ T3120] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 283.437655][ T8945] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 283.496235][ T3120] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 283.509125][ T3120] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 283.688104][T10025] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 283.708085][ T8945] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 283.717140][ T8945] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.728186][ T8945] usb 1-1: Product: syz [ 283.732380][ T8945] usb 1-1: Manufacturer: syz [ 283.736971][ T8945] usb 1-1: SerialNumber: syz 02:39:06 executing program 0: socket(0x2, 0x3, 0x8) [ 283.797936][ T3120] usb 3-1: string descriptor 0 read error: -22 [ 283.804270][ T3120] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 283.819571][ T8945] usb 1-1: can't set config #1, error -71 [ 283.833803][ T8945] usb 1-1: USB disconnect, device number 3 [ 283.847920][ T9795] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 283.848435][ T9795] ath9k_htc: Failed to initialize the device [ 283.873841][ T17] usb 6-1: ath9k_htc: USB layer deinitialized [ 283.882388][ T3120] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.940548][ T3120] usb 3-1: 0:2 : does not exist [ 283.946753][T10025] usb 5-1: Using ep0 maxpacket: 32 [ 284.010396][T10025] usb 5-1: device descriptor read/all, error -71 [ 284.143001][ T8945] usb 3-1: USB disconnect, device number 3 [ 284.248256][ T17] usb 6-1: new high-speed USB device number 3 using dummy_hcd 02:39:06 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 02:39:06 executing program 3: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000001a00)="d8", 0xfffffdbb}], 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:39:06 executing program 4: socket(0x0, 0xe9c0cf0a2e95ae6e, 0x0) 02:39:06 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:39:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, 0xffffffffffffffff, 0x0) 02:39:06 executing program 4: r0 = socket(0xa, 0x3, 0xff) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 02:39:06 executing program 1: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x8c080, 0x0) [ 285.117718][ T8945] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 285.377543][ T8945] usb 3-1: Using ep0 maxpacket: 32 [ 285.507741][ T8945] usb 3-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 285.516470][ T8945] usb 3-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 285.546123][ T8945] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 02:39:07 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000001080)='big_key\x00', &(0x7f00000010c0)={'syz', 0x1}, 0x0) 02:39:07 executing program 0: r0 = socket(0xa, 0x3, 0xff) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 02:39:08 executing program 3: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000001a00)="d8", 0xfffffdbb}], 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:39:08 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000340)='logon\x00', &(0x7f0000000400)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000440)={0x0, "745eae5d6b03026f4a02752a56b8afa08279c6b6b212bf94b42251f605fba6466b023e6eb8bd106a124c2c71fc028c82f2754692c52c53d6319db32706a6b16b"}, 0x48, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 02:39:08 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000180), 0x4) syz_emit_ethernet(0x4a, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000000000140600fe80000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344], 0x0) 02:39:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:'}, &(0x7f0000000180)={0x0, "8679200d3d3bd7217e95115245c5b923e431e484278612c52ed12356b00a648f0e7c3dfd4574cd0b0e32e68c6a411b52b352a9e1a95dc7486ce2256ca4825cc6"}, 0x48, r0) keyctl$link(0x8, r0, r1) [ 285.691897][ T8945] usb 3-1: string descriptor 0 read error: -71 [ 285.703770][ T8945] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 02:39:08 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) [ 285.750950][ T8945] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 02:39:08 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000180)={0x0, "fa5c1aefdc3bf66e35ad917752b6a8efc781eb31380fcab5e384cc0acc77ccfe589c8be383a4b5d74fe7e94e1eec3c406ed16d01fb2159c417ee03781a3681db"}, 0x48, r1) keyctl$search(0xa, r1, &(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 02:39:08 executing program 2: r0 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, 0x0, 0x0) 02:39:08 executing program 3: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000001a00)="d8", 0xfffffdbb}], 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:39:08 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) 02:39:08 executing program 4: add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000080)='pkcs7_test\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) [ 285.827526][ T8945] usb 3-1: can't set config #1, error -71 [ 285.862759][ T8945] usb 3-1: USB disconnect, device number 4 02:39:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 02:39:08 executing program 5: socket(0xa, 0x0, 0x1ff) 02:39:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f0000000240)='.\x00', 0x0, 0x0) renameat2(r2, &(0x7f0000000080)='./file0\x00', r2, &(0x7f0000000180)='./bus\x00', 0x1) 02:39:08 executing program 2: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x42e, &(0x7f00000004c0)=0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x5, 0x11, r2, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RLOCK(r3, &(0x7f0000000240)={0x8}, 0x8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 02:39:08 executing program 3: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f0000001a00)="d8", 0xfffffdbb}], 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:39:08 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000003f, 0x0) 02:39:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x6, 0x2}, 0x10}}, 0x0) 02:39:08 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 02:39:08 executing program 3: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) io_setup(0x42e, 0x0) open(0x0, 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$P9_RLOCK(r0, &(0x7f0000000240)={0x8}, 0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) 02:39:08 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000001c0)=[{}], 0x1, &(0x7f0000000200)={0x0, 0x3938700}) 02:39:08 executing program 2: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, 0x0, 0x0, r0) 02:39:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) 02:39:08 executing program 5: r0 = socket(0xa, 0x3, 0xff) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)={0x0}}, 0x85) 02:39:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000280)=""/155, 0x9b) 02:39:08 executing program 1: r0 = socket(0xa, 0x3, 0xff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 02:39:08 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000380)="cc", 0x1}], 0x1, 0x0) mbind(&(0x7f0000196000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 02:39:08 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) 02:39:08 executing program 0: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x6080, 0x0) 02:39:09 executing program 5: add_key$fscrypt_v1(&(0x7f0000000080)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000700)='id_resolver\x00', &(0x7f0000000640)={'syz', 0x0}, 0x0, 0xffffffffffffffff) 02:39:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:39:09 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000540)={0x0, "c8ca193278abe2214394aa7c4936adefa4f323179eb8af31dd86bb3f9d6b17b937d475652199358186a561ad78f76198876fe2c6c4e486659e4badf4f8311faa", 0x2d}, 0x48, 0xfffffffffffffff8) keyctl$restrict_keyring(0x1d, 0x0, &(0x7f00000005c0)='asymmetric\x00', 0x0) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0x7, 0x56, 0x0, 0x16, 0x0, 0x0, 0x25dfdbfd, [@sadb_lifetime={0x4, 0xfdc7f58ee8928095, 0x6, 0x0, 0x1f}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e24}, @sadb_x_policy={0x8, 0x12, 0x0, 0x4, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @in=@rand_addr=0x64010101, @in6=@mcast2}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0xa27, @private0, 0xff}, @in={0x2, 0x4e23, @empty}}]}, 0xb0}}, 0x0) 02:39:09 executing program 4: request_key(&(0x7f0000000700)='blacklist\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0xfffffffffffffffd) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='keyring\x00', 0x0) 02:39:09 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000300)={0x20}, 0xffffffffffffff22) 02:39:09 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}, {0x1, 0x6}], 0x2, 0x0) 02:39:09 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x6, 0x2}, 0x10}}, 0x0) 02:39:09 executing program 2: r0 = socket(0xa, 0x3, 0xff) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:39:09 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 02:39:09 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, r0) 02:39:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_GETXATTR(r0, 0x0, 0x0) 02:39:09 executing program 2: wait4(0x0, 0x0, 0x81000000, 0x0) 02:39:09 executing program 5: sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) set_mempolicy(0x0, &(0x7f0000000040), 0xf9d) 02:39:09 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r0, r1) 02:39:10 executing program 1: semget(0x1, 0x0, 0x68a) 02:39:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x149001, 0x0) read$FUSE(r0, 0x0, 0x0) 02:39:10 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) close(r0) 02:39:10 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000440)={&(0x7f0000000380), 0xffffffffffffff0c, &(0x7f0000000400)={&(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'wlan1\x00'}}}}, ["", "", "", "", "", ""]}, 0x34}}, 0x0) 02:39:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_GETXATTR(r0, &(0x7f0000000140)={0x18}, 0x18) 02:39:10 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x2, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x8}]}, 0x18}}, 0x0) 02:39:10 executing program 0: sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffe000/0x1000)=nil, 0x5000) 02:39:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:39:10 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 02:39:10 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, 0x0, 0x0) 02:39:10 executing program 4: r0 = socket(0x2, 0x3, 0x8) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 02:39:10 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="020656000a00000000000000000000000100150000000000070019"], 0x50}}, 0x0) 02:39:10 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="02083b26020015"], 0x10}}, 0x0) 02:39:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x8}, 0x1c) 02:39:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:39:10 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000340)='/dev/nvram\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 02:39:10 executing program 2: socket(0x0, 0x80c, 0x0) 02:39:10 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x57f71380) getpgid(0x0) r1 = msgget(0x0, 0x31a) msgrcv(r1, &(0x7f0000000380)={0x0, ""/63}, 0x47, 0x0, 0x800) 02:39:10 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000140)=']\'(*2]\'#*#$(]..(]/\x00') 02:39:10 executing program 5: socket(0x11, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) 02:39:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x2) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000fc0)=@filter={'filter\x00', 0xe, 0x4, 0x3b8, 0xd0, 0xf0, 0x1e8, 0x0, 0xd0, 0x2c0, 0x2e8, 0x2e8, 0x2e8, 0x2c0, 0x4, 0x0, {[{{@ipv6={@loopback, @ipv4, [], [], 'bridge0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@local, 'geneve0\x00'}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @dev, [], [], 'bridge_slave_1\x00', 'ipvlan0\x00', {}, {}, 0x11}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x0, 0x0, 0x0, 0x0, 0x3}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 02:39:10 executing program 4: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, r0) 02:39:10 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @random="70fc7b8eb6b4"}, 0x10) 02:39:11 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x2f}}, 0x0) [ 288.649194][T10415] x_tables: duplicate underflow at hook 2 02:39:11 executing program 3: request_key(&(0x7f00000041c0)='logon\x00', &(0x7f0000004200)={'syz', 0x2}, 0x0, 0x0) 02:39:11 executing program 2: set_mempolicy(0x2, &(0x7f00000004c0)=0x6, 0x9) 02:39:11 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x450001, 0x0) [ 288.741354][T10422] x_tables: duplicate underflow at hook 2 02:39:11 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000002100)={0x9}, 0x0, 0x0, 0x0) 02:39:11 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) 02:39:11 executing program 0: r0 = semget$private(0x0, 0x3, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000240)=[0x8000]) 02:39:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000180)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000080)='blacklist\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0) 02:39:11 executing program 5: add_key(&(0x7f00000000c0)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000080)='logon\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='[\x00', 0x0) 02:39:11 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000bc0)='./file1\x00', 0x1c1242, 0x0) pwritev(r1, &(0x7f0000000280)=[{0x0}], 0x1, 0x4d8d, 0x0) write$P9_RCREATE(r1, &(0x7f0000000040)={0x18}, 0xffffff37) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000003000000ff03000000000000000000000000000080000000267d39da4d7bf28e6a718bb5d461407bdae117cd5ec47c2aac359ea927a5577c896e9f75266d49e8d8e5e2d6fadf8286ca8b89007f4f0530447b4a032ec4656f170382baa85bfa93eff4814bc8f2bc27005a55fd3a2ee34f15388ab7ea29c92ae15dd3da6e4de3afd54fa14552e95dde28583c7fdf514ff8850d9f6eb9ce0f2e71708aec1f00dca0a50c73c05c78e9cf60d0c6a314128fdd393d7f3bfa6a65a61114561070210e053f18f714ae"]) 02:39:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) 02:39:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x56, &(0x7f0000000140)={@empty, @dev, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "4e8420a29c0c8165930f82b85ff4228f46eaa99e08f490b19e50c2299e974eed41c932d2e65e68ba8c7dffd23edffda582aaaee31a5636b2868541f2a4320cdf"}}}}, 0x0) 02:39:11 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0xee01, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 02:39:11 executing program 5: request_key(&(0x7f00000001c0)='encrypted\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, 0x0) 02:39:11 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)) 02:39:11 executing program 2: socket(0x11, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 02:39:11 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='!]:)\x00', 0x0) 02:39:11 executing program 1: request_key(&(0x7f0000000700)='id_resolver\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000000)='^\x80', 0xfffffffffffffffd) 02:39:11 executing program 5: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, &(0x7f00000000c0)="05bb649f4de6d229d9e2d32900", 0xd, 0xfffffffffffffffd) 02:39:11 executing program 0: add_key(&(0x7f00000000c0)='blacklist\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$assume_authority(0x10, 0x0) 02:39:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, r0) 02:39:11 executing program 2: r0 = socket(0x11, 0x3, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 02:39:11 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="2400000052001f000307f4f9002304000a04f55f0800010002", 0xfffffffffffffeaa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffffff54) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:39:11 executing program 0: add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0x7, 0x56, 0x0, 0x1a, 0x0, 0x0, 0x25dfdbfd, [@sadb_lifetime={0x4, 0xfdc7f58ee8928095, 0x6, 0x7, 0x1f, 0x1ff}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e24}, @sadb_sa={0x2, 0x1, 0x4d2, 0x0, 0x22, 0x24, 0x10, 0x80000000}, @sadb_x_policy={0x8, 0x12, 0x2, 0x4, 0x0, 0x0, 0xfffffff8, {0x6, 0x0, 0x4e, 0xcf, 0x0, 0x8, 0x0, @in=@rand_addr=0x64010101, @in6=@mcast2}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x4e21, 0xa27, @private0={0xfc, 0x0, [], 0x1}, 0xff}, @in={0x2, 0x4e23, @empty}}, @sadb_ident={0x2, 0xb, 0x1}]}, 0xd0}}, 0x0) 02:39:11 executing program 5: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000540)='id_legacy\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)="19", 0x1, r0) keyctl$link(0x8, r2, r1) 02:39:11 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x2, 0x7, 0x56, 0x0, 0xf, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0xfdc7f58ee8928095, 0x6, 0x7, 0x1f, 0x1ff}, @sadb_sa={0x2, 0x1, 0x0, 0x36}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @private0}, @in={0x2, 0x4e23, @empty}}]}, 0x78}}, 0x0) 02:39:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r1 = dup(r0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) fsync(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x32, 0x0, @dev={0xac, 0x2}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0xb7, [@dev]}, @timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 02:39:12 executing program 2: r0 = socket(0x2, 0x3, 0x8) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffffffffffff45}}, 0x0) [ 289.622688][T10479] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:39:12 executing program 5: socket(0x11, 0x3, 0x0) select(0x40, &(0x7f0000000280), 0x0, &(0x7f0000000300)={0x9}, 0x0) 02:39:12 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000200), 0x3d) 02:39:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, &(0x7f0000004100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000004140)=0x14) 02:39:12 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0xa, 0x0, 0x5, 0x2}, 0x10}}, 0x0) 02:39:12 executing program 3: r0 = socket(0x2, 0x3, 0x8) getsockname$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0xffffffffffffffc2) 02:39:12 executing program 1: select(0xfffffffffffffed5, 0x0, 0x0, 0x0, 0x0) 02:39:12 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="2400000052001f000307f4f9002304000a04f55f0800010002", 0xfffffffffffffeaa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffffff54) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:39:12 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RLOCK(r0, &(0x7f0000000240)={0x8}, 0x8) 02:39:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:39:12 executing program 3: capset(&(0x7f0000002040)={0x19980330}, 0x0) 02:39:12 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x4) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000580)="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", 0xff9}, {&(0x7f00000000c0)="2a0b45c8", 0x4}], 0x2) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @loopback}, 0x10) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r3, 0x0, r4) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000001680)=@nat={'nat\x00', 0x1b, 0x5, 0x318, 0x140, 0x1e8, 0x1e8, 0x1e8, 0x140, 0x280, 0x280, 0x280, 0x280, 0x280, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @broadcast, @local}}}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x9, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @icmp_id, @gre_key}}}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'ip6gre0\x00', 'veth1\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x0, 0x9}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x378) connect$inet(r3, &(0x7f0000000000)={0x2, 0xa1, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 02:39:12 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 290.425749][T10532] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) [ 290.454451][T10533] x_tables: duplicate underflow at hook 1 [ 290.499539][T10533] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 290.518748][T10539] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:39:13 executing program 5: openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getrusage(0x0, &(0x7f0000000000)) 02:39:13 executing program 3: capset(&(0x7f0000002040)={0x19980330}, 0x0) 02:39:13 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"/560]}, 0x2a8) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) tkill(r1, 0x34) 02:39:13 executing program 2: ustat(0x5, &(0x7f0000000280)) [ 290.724710][T10543] x_tables: duplicate underflow at hook 1 02:39:13 executing program 1: shmget$private(0x0, 0x4000, 0x54000e28, &(0x7f0000ffb000/0x4000)=nil) 02:39:13 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x17, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x80, 0x0, @in={0x2, 0x0, @local}}]}, 0x28}}, 0x0) 02:39:13 executing program 5: r0 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000000c0)) 02:39:13 executing program 3: capset(&(0x7f0000002040)={0x19980330}, 0x0) 02:39:13 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[], 0x34}}, 0x0) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(r2, &(0x7f0000000240)='cpuacct.stat\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110800) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000080)={0x0, r1}) 02:39:13 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="2400000052001f000307f4f9002304000a04f55f0800010002", 0xfffffffffffffeaa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffffff54) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:39:13 executing program 2: r0 = socket(0x10, 0x3, 0x6) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) 02:39:13 executing program 0: set_mempolicy(0x1, &(0x7f0000000200)=0x2, 0x7) 02:39:13 executing program 5: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0) 02:39:13 executing program 3: capset(&(0x7f0000002040)={0x19980330}, 0x0) 02:39:13 executing program 1: syz_open_dev$char_usb(0xc, 0xb4, 0x4b) 02:39:13 executing program 2: request_key(&(0x7f0000000700)='id_resolver\x00', &(0x7f0000000640)={'syz', 0x0}, &(0x7f0000000600)='^\x80', 0xffffffffffffffff) 02:39:13 executing program 0: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0) [ 291.528356][T10581] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:39:13 executing program 5: capset(&(0x7f00000002c0)={0x19980330}, 0x0) 02:39:14 executing program 3: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 02:39:14 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 02:39:14 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0) 02:39:14 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f0000000140)="2400000052001f000307f4f9002304000a04f55f0800010002", 0xfffffffffffffeaa) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xffffff54) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r4, 0x0, 0x4ffe0, 0x0) 02:39:14 executing program 0: mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) io_setup(0x42e, &(0x7f00000004c0)=0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x5, 0x11, r2, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xee72) write$P9_RLOCK(r3, &(0x7f0000000240)={0x8}, 0x8) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x10000}]) 02:39:14 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000020c0)={0x2020}, 0x57f71380) 02:39:14 executing program 2: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETVAL(r0, 0x57095fa4d7fa6255, 0xc, 0x0) 02:39:14 executing program 5: msgsnd(0x0, &(0x7f0000000000)={0x2, "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"}, 0xfd1, 0x800) 02:39:14 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0xf943}, {}], 0x2, &(0x7f0000000200)={0x0, 0x3938700}) 02:39:14 executing program 2: r0 = socket(0x2, 0x3, 0x8) recvfrom$packet(r0, 0x0, 0x0, 0x2023, 0x0, 0x0) 02:39:14 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x2, 0xb, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:39:14 executing program 5: msgsnd(0x0, &(0x7f0000000000)={0x2}, 0x8, 0x0) 02:39:14 executing program 3: r0 = socket(0x2, 0x3, 0x8) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x1) 02:39:14 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000001c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @exp_smc={0xfe, 0x6}, @md5sig={0x13, 0x12, "2a7afe68d7956e6d1094d0d20f8d6873"}, @timestamp={0x8, 0xa}]}}}}}}}, 0x0) [ 292.473079][T10625] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 02:39:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0x0, 0x0) 02:39:15 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x42, 0x0) write$ppp(r0, 0x0, 0x0) 02:39:15 executing program 2: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$describe(0x6, r1, &(0x7f0000000280)=""/253, 0xfd) 02:39:15 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth0_to_bond\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x550, 0x4) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) write(r0, &(0x7f0000000300)="bd38832aa0d96fba3d73fad7cd21", 0xe) recvmmsg(r0, &(0x7f0000001b00), 0x201, 0x2040, 0x0) 02:39:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:39:15 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000600)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe75, 0x1, "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"}]}, 0xec4}}, 0x0) 02:39:15 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000080), 0x4) 02:39:15 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 02:39:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x42, 0x0, 0x0) 02:39:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x0, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$inet(0x2, 0xa, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000180), 0x4) 02:39:15 executing program 5: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000000c0)=[{}, {}, {0x0, 0xddea}], 0x3, 0x0) 02:39:15 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10=\x8f\xa2\xc7\x8b\x96|?\x16\xbf\xa1$\xe2\xf4\xa6t#M\xe0l\x0e<\x89\x8df\xa0m\x00\a\xbb\x84\xc2V\xff\xb0j\x06\x00\xba\x1a\xe7@\xab\xe2v\x8a\x97\x88\xd3\xa5\xeePb\x10\xf5\'\xc1\x01\xfew\xdfgCM>\xba\xc6\xe5\xa6\xac\xfa\xed\xdf;') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fd/3\x00') r2 = openat(r1, &(0x7f00000000c0)='./file0\x00', 0xc0242, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat(r3, &(0x7f0000000040)='./file0\x00', 0x141202, 0x0) write$FUSE_INIT(r6, &(0x7f0000000140)={0x50}, 0xfaf741a0) fallocate(r2, 0x10, 0x0, 0xdbfb) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) gettid() ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) dup2(r0, r2) 02:39:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$FUSE(r0, &(0x7f0000000740)={0x2020}, 0x2020) 02:39:15 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_buf(r0, 0x107, 0x6, 0x0, &(0x7f00000000c0)) 02:39:15 executing program 4: socket(0x10, 0x2, 0x8) [ 293.565622][T10678] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 02:39:15 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000000), 0x4) 02:39:15 executing program 4: ustat(0x8, &(0x7f0000000480)) 02:39:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000000)=""/60, 0x3c) 02:39:16 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="020affe002"], 0x10}}, 0x0) 02:39:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x30}}, 0x0) 02:39:16 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) add_key(&(0x7f0000000540)='id_legacy\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)="19", 0x1, r0) 02:39:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="0205000002"], 0x10}}, 0x0) 02:39:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) accept$packet(r0, 0x0, 0x0) 02:39:16 executing program 3: r0 = socket(0x2, 0x3, 0x8) accept$packet(r0, 0x0, 0x0) 02:39:16 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000200)=@req3={0x0, 0x8001, 0x49ca, 0x101, 0x8, 0x20, 0x5}, 0x1c) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x40804}, 0x20000000) keyctl$unlink(0x9, r1, 0xfffffffffffffffc) 02:39:16 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x8, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:39:16 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) rmdir(&(0x7f0000000040)='./file0\x00') 02:39:16 executing program 1: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) 02:39:16 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f00000001c0)=[{0x0, 0xf943}], 0x1, &(0x7f0000000200)={0x0, 0x3938700}) semctl$IPC_RMID(r0, 0x0, 0x0) 02:39:16 executing program 5: r0 = socket(0x2, 0x3, 0x8) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 02:39:16 executing program 0: prlimit64(0x0, 0xd, &(0x7f0000000000)={0x0, 0x400}, 0x0) 02:39:16 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) 02:39:16 executing program 1: r0 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key(&(0x7f0000000540)='id_legacy\x00', &(0x7f0000000580)={'syz', 0x2}, &(0x7f00000005c0)="19", 0x1, r0) keyctl$link(0x8, r2, r1) 02:39:16 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101001, 0x0) write$rfkill(r0, &(0x7f0000000000)={0x0, 0x3, 0x3}, 0x8) 02:39:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f00000000c0)=0x9, 0x4) 02:39:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000000c0)) 02:39:17 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={0x0}}, 0x0) 02:39:17 executing program 0: add_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000140)='c,', 0x2, 0xffffffffffffffff) 02:39:17 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000200)={@multicast, @random="adcb3bdc1d14", @void, {@ipv4={0x800, @icmp={{0x15, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @broadcast, {[@cipso={0x86, 0x13, 0x0, [{0x0, 0x3, 'x'}, {0x0, 0xa, "cd405637ce8fa6b9"}]}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @ssrr={0x89, 0x7, 0x0, [@empty]}, @lsrr={0x83, 0x3}]}}, @address_reply}}}}, 0x0) 02:39:17 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x9}) 02:39:17 executing program 3: shmctl$IPC_STAT(0x0, 0x2, 0x0) shmctl$IPC_RMID(0x0, 0x0) shmctl$IPC_INFO(0x0, 0x3, &(0x7f00000000c0)=""/104) openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000001bc0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) syz_genetlink_get_family_id$nl80211(&(0x7f0000001cc0)='nl80211\x00') 02:39:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @private0}}}, 0x88) 02:39:17 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000680)=@req={0x0, 0x0, 0x0, 0x4}, 0x10) 02:39:17 executing program 0: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) add_key$keyring(&(0x7f0000001bc0)='keyring\x00', &(0x7f0000001c00)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 02:39:17 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@multicast, @random="adcb3bdc1d14", @void, {@ipv4={0x800, @icmp={{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast, @broadcast, {[@cipso={0x86, 0xb, 0x0, [{0x0, 0x3, 'x'}, {0x0, 0x2}]}, @lsrr={0x83, 0x3}]}}, @address_reply}}}}, 0x0) 02:39:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000005c0)) 02:39:17 executing program 3: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x0, 0x10b4c0) 02:39:17 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000) 02:39:17 executing program 0: add_key(&(0x7f0000001a40)='syzkaller\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 02:39:17 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 02:39:17 executing program 4: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000200)='\x00', 0xfffffffffffffffd) 02:39:17 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept4(r0, 0x0, 0x0, 0x0) 02:39:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$unlink(0x9, 0x0, r0) 02:39:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000080)=0xfffffffd, 0x4) 02:39:17 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) write$cgroup_int(r0, 0x0, 0x0) 02:39:17 executing program 4: socket(0x11, 0xa, 0x5) 02:39:17 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101001, 0x0) write$rfkill(r0, &(0x7f0000000340)={0x0, 0x0, 0x2}, 0x8) 02:39:17 executing program 2: add_key$keyring(&(0x7f0000001bc0)='keyring\x00', &(0x7f0000001c00)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) 02:39:17 executing program 5: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:39:17 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000000080)={0x0, "495c1d8271ec2efb22ef9ea80a5248ccd8e4bc9e3eecbdc3502703dfce32964d69c5b7e38bdde40e8b8475242f37292fd35ea21cb9d461bc118c609bc598a3a4"}, 0x48, 0xfffffffffffffffb) 02:39:17 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000001840)={&(0x7f0000000000)=@nfc_llcp, 0x80, 0x0}, 0xfbf251c83983a734) 02:39:17 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000340)=@buf) 02:39:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f00000000c0)) 02:39:18 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101001, 0x0) write$rfkill(r0, 0x0, 0x0) 02:39:18 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)) 02:39:18 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}) 02:39:18 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x4000, 0x0) 02:39:18 executing program 4: syz_emit_ethernet(0xfc0, &(0x7f00000002c0)={@link_local, @link_local, @val, {@mpls_uc={0x8847, {[], @llc={@llc={0x0, 0x0, '3', "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"}}}}}}, 0x0) 02:39:18 executing program 5: request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0) 02:39:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f00000001c0), 0x4) 02:39:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f00000021c0)=@gcm_128={{}, "9655620b7425ac85", "3aed24f4c703618404dc3d1eff4a22a2", "ccc57a85", "2975b087975e0b94"}, 0x28) 02:39:18 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000001cc0)='nl80211\x00') 02:39:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000015c0), 0x4) 02:39:18 executing program 0: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0xffffffffffffff77) 02:39:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000000)) 02:39:18 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x258bc35d239867ab, 0x0) 02:39:18 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$CHAR_RAW_ALIGNOFF(r0, 0x127a, 0x0) 02:39:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='reno\x00', 0x5) 02:39:18 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 02:39:18 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 02:39:18 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) 02:39:18 executing program 3: r0 = socket(0x18, 0x0, 0x3) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0, 0xe5c}}, 0x0) 02:39:18 executing program 1: pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x4}, 0x0, 0x0, 0x0) 02:39:18 executing program 5: rt_sigaction(0x3c, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000280)) 02:39:18 executing program 4: syz_open_dev$rtc(&(0x7f000000db00)='/dev/rtc#\x00', 0x1, 0x0) 02:39:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000000)=0xfffffffffffffe71) 02:39:18 executing program 1: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000680)='ceph\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0) 02:39:18 executing program 5: rt_sigaction(0x6, &(0x7f0000003100)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000003240)) 02:39:18 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, 0x0, 0x0) 02:39:18 executing program 1: r0 = socket(0x10, 0x2, 0x0) connect$bt_sco(r0, &(0x7f0000000240)={0x1f, @fixed}, 0x8) 02:39:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f00000015c0)=0x6, 0x4) 02:39:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes)\x00'}, 0x58) 02:39:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 02:39:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000340)) 02:39:19 executing program 5: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$link(0x8, r0, 0xffffffffffffffff) 02:39:19 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) clock_gettime(0x4, &(0x7f0000000000)) 02:39:19 executing program 1: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) 02:39:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 02:39:19 executing program 5: add_key(&(0x7f0000001a40)='syzkaller\x00', 0x0, &(0x7f0000001ac0)="e4", 0x1, 0xfffffffffffffffb) 02:39:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x2, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0xa0, 0x0, @in6={0xa, 0x0, 0x0, @private1}}]}, 0x38}}, 0x0) 02:39:19 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000640)='/dev/rfkill\x00', 0x82000, 0x0) 02:39:19 executing program 1: request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='.^\x00', 0xffffffffffffffff) 02:39:19 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 02:39:19 executing program 4: add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 02:39:19 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f0000001600)={0xec4, 0x13, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xed, 0x1, "2a78abf6ae53a01afda6f08286cba642bfeaaa233039969c73e9dd1b2925655d3eb24e36f011da27c42e427ba99ad60cb5d0a46d670755d2340659dc4dc8f90c4fe7e202aa96b73fc86e6e72377f6578bf0d2425fc169372807e1f00623682204a76262ee79381788dd9e08e1a3ee21cd2c0673d2e606c9ad999293945ebabd354b719b7e04ee32a33f3a132f536caa98706cf617170ab9a33834f303399a0f0c50f98f3ca6bf643084580896021e32109a44a33ba67f13365e38a2cc3b45494e8fb32b98722c67738293fbdf73fec68b4183f3615ee0b1fc090b3f190d4320d9c3c59489e4adf7e7d"}, @INET_DIAG_REQ_BYTECODE={0xf9, 0x1, "31198bb0c418c8702b6368706343f6778ada1d8f6bb15033ee8b88482dde3363a10db1f41d080abb0b06a2eab6ad786b85a1418af3507eaf38be573f4da90fc0e5c5752eec725d4037a533d77b6ec57e4b5aa9f67acc2d5711794afad0c30be95a60e8fceab35961be054de16383a26c792250c2d31495b1f36f282054785e8636af1d37ffd309c86778202c2db19188a479f8d7b425d8d193be77a52349057fb98fc9ec89b39e1288e2150e90c5b0de6f84be280674bfb53433b2de08c0b75ca67e2327eff4950b226bca76ea7a25dceedfd460354f68281539ca7596811fe15a48a1d1e07c4339dab12bb2d93051e1d5ca6190fb"}, @INET_DIAG_REQ_BYTECODE={0xc89, 0x1, "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"}]}, 0xec4}}, 0x0) 02:39:19 executing program 2: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f0000000240)={0x9}, &(0x7f0000000280)={0x77359400}, 0x0) 02:39:20 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/129) 02:39:20 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000800)={""/49575}, 0xc200) 02:39:20 executing program 1: syz_emit_ethernet(0x1016, &(0x7f0000000740)=ANY=[], 0x0) 02:39:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000001580)=[@window, @window, @window, @window], 0x4) 02:39:20 executing program 3: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @link_local, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @remote, @random="0e13daac2bab", @empty}}}}, 0x0) 02:39:20 executing program 2: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x6}, 0x0, 0x0) 02:39:20 executing program 5: syz_emit_ethernet(0x2e, &(0x7f00000000c0)={@local, @link_local, @val={@void, {0x8100, 0x6}}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @link_local, @remote, @random="0e13daac2bab", @empty}}}}, 0x0) 02:39:20 executing program 1: r0 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, r0) 02:39:20 executing program 3: add_key(&(0x7f0000000080)='encrypted\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 02:39:20 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@local}) 02:39:20 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x14003, 0x0) 02:39:20 executing program 5: pselect6(0x43, &(0x7f0000000180)={0x0, 0x4}, 0x0, &(0x7f0000000240), &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 02:39:20 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 02:39:20 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000007c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) 02:39:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000a40)=0x5, 0x4) 02:39:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, 0x0) 02:39:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @ipx={0x4, 0x0, 0x0, "c7e77ad73b22"}, @rc={0x1f, @fixed}, @l2={0x1f, 0x0, @fixed}}) 02:39:21 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x101001, 0x0) write$rfkill(r0, 0x0, 0x62) 02:39:21 executing program 3: add_key(&(0x7f0000000500)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 02:39:21 executing program 0: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) pipe2$9p(&(0x7f0000000e00), 0x0) 02:39:21 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f3", 0x11}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 02:39:21 executing program 4: io_setup(0x8, &(0x7f0000000440)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000140)={&(0x7f00000001c0)={[0x6]}, 0x8}) 02:39:21 executing program 5: socket$inet6(0xa, 0x0, 0x1000) 02:39:21 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000003c00)='logon\x00', &(0x7f0000003c40)={'fscrypt:', @desc3='e8dab99234bb312e'}, &(0x7f0000003c80)={0x0, "c13c02150e84c44d7c7eed5a0d96274b4abb407b9170bb6203de3371eed18a384111c03c0741387b444b98d6078753c06196d9212438676f4e512de91371bcc9"}, 0x48, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000000c0)={r0}, &(0x7f0000000180)={'enc=', 'oaep', ' hash=', {'sha3-256-generic\x00'}}, 0x0, 0x0) 02:39:21 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x4080013, r0, 0x0) 02:39:21 executing program 0: add_key(&(0x7f0000000000)='ceph\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 02:39:21 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x8a4c41, 0x0) 02:39:21 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) 02:39:21 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000013c0)='/dev/ubi_ctrl\x00', 0x4001, 0x0) 02:39:21 executing program 2: openat$nvram(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/nvram\x00', 0x0, 0x0) syz_usbip_server_init(0x1) 02:39:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) fcntl$lock(r0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000005240)=[{{0x0, 0xffffff7f, 0x0}}], 0x102, 0x401eb94) 02:39:21 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) [ 299.286190][ C0] hrtimer: interrupt took 45442 ns [ 299.294488][T10996] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(4) [ 299.301263][T10996] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 299.391279][T10999] vhci_hcd: connection closed [ 299.393188][ T27] vhci_hcd: stop threads [ 299.414960][ T27] vhci_hcd: release socket [ 299.432493][ T27] vhci_hcd: disconnect device 02:39:24 executing program 1: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) 02:39:24 executing program 0: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvram\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, 0x0) 02:39:24 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42b", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:39:24 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x140c, 0x1}, 0x40) 02:39:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:39:24 executing program 2: keyctl$update(0x2, 0x0, &(0x7f0000000140)='Z', 0x1) 02:39:24 executing program 0: pipe2$9p(&(0x7f0000000e00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x500000d, 0x10, r0, 0x0) 02:39:24 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) fcntl$addseals(r0, 0x409, 0x0) [ 301.904626][ T35] audit: type=1400 audit(1608086364.222:9): avc: denied { execute } for pid=11026 comm="syz-executor.0" path="pipe:[35270]" dev="pipefs" ino=35270 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=fifo_file permissive=1 02:39:24 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, 0x0) 02:39:24 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d4", 0x1a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x7) 02:39:24 executing program 1: socketpair(0x3, 0x0, 0x10000, &(0x7f0000000000)) 02:39:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:39:24 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/nvram\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', 0x0, 0x0, 0x0) 02:39:24 executing program 4: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvram\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x31000253) 02:39:27 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42b", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:39:27 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) 02:39:27 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="1f5583624999c4665398", 0xa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 02:39:27 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) syz_80211_join_ibss(&(0x7f0000000000)='wlan0\x00', &(0x7f0000000100)=@random="17", 0x1, 0x0) 02:39:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x2000, 0x0, 0x1}, 0x40) 02:39:27 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x140b, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x20}}, 0x0) 02:39:27 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x0, 0x0) 02:39:27 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x10, 0x803, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000089a173d2000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x3}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x1c, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_POLICE={0x4}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 02:39:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x25, 0xffffffffffffffff, 0x21}, 0x40) 02:39:27 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/nvram\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_usbip_server_init(0x1) [ 305.185336][T11076] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 02:39:27 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) [ 305.282119][T11085] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 305.311710][T11086] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 305.318255][T11086] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) 02:39:27 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="12010000e66d1808b11342000d340000000109021b00010000d5a0090400000151fdef00090504", @ANYBLOB="cd"], 0x0) [ 305.391459][T11088] vhci_hcd: connection closed [ 305.392882][ T50] vhci_hcd: stop threads [ 305.407508][ T50] vhci_hcd: release socket [ 305.424650][ T50] vhci_hcd: disconnect device [ 305.775757][ T9787] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 305.907467][T11106] vhci_hcd vhci_hcd.0: pdev(1) rhport(1) sockfd(4) [ 305.914007][T11106] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 305.965771][T11107] vhci_hcd: connection closed [ 305.966622][ T8] ================================================================== [ 305.979654][ T8] BUG: KASAN: null-ptr-deref in kthread_stop+0x90/0x720 [ 305.986593][ T8] Write of size 4 at addr 0000000000000024 by task kworker/u4:0/8 [ 305.994380][ T8] [ 305.996706][ T8] CPU: 1 PID: 8 Comm: kworker/u4:0 Not tainted 5.10.0-syzkaller #0 [ 306.004659][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.014706][ T8] Workqueue: usbip_event event_handler [ 306.015745][ T9787] usb 5-1: Using ep0 maxpacket: 8 [ 306.020158][ T8] Call Trace: [ 306.028453][ T8] dump_stack+0x107/0x163 [ 306.032795][ T8] ? kthread_stop+0x90/0x720 [ 306.037382][ T8] ? kthread_stop+0x90/0x720 [ 306.041996][ T8] kasan_report.cold+0x5/0x37 [ 306.046670][ T8] ? kthread_stop+0x90/0x720 [ 306.051263][ T8] check_memory_region+0x13d/0x180 [ 306.056368][ T8] kthread_stop+0x90/0x720 [ 306.060789][ T8] vhci_shutdown_connection+0x17f/0x340 [ 306.066329][ T8] ? kfree+0x114/0x240 [ 306.070400][ T8] ? event_handler+0x14c/0x4f0 [ 306.075162][ T8] ? lockdep_hardirqs_on+0x79/0x100 [ 306.080346][ T8] event_handler+0x1f0/0x4f0 [ 306.084917][ T8] process_one_work+0x933/0x15a0 [ 306.089853][ T8] ? lock_release+0x710/0x710 [ 306.094559][ T8] ? pwq_dec_nr_in_flight+0x320/0x320 [ 306.099919][ T8] ? rwlock_bug.part.0+0x90/0x90 [ 306.104855][ T8] ? _raw_spin_lock_irq+0x41/0x50 [ 306.109967][ T8] worker_thread+0x64c/0x1120 [ 306.114644][ T8] ? process_one_work+0x15a0/0x15a0 [ 306.119826][ T8] kthread+0x3b1/0x4a0 [ 306.123891][ T8] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 306.129777][ T8] ret_from_fork+0x1f/0x30 [ 306.134191][ T8] ================================================================== [ 306.136815][ T9787] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 306.142239][ T8] Disabling lock debugging due to kernel taint [ 306.154368][ T9787] usb 5-1: New USB device found, idVendor=13b1, idProduct=0042, bcdDevice=34.0d [ 306.172105][ T9787] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.179587][ T8] Kernel panic - not syncing: panic_on_warn set ... [ 306.186661][ T8] CPU: 1 PID: 8 Comm: kworker/u4:0 Tainted: G B 5.10.0-syzkaller #0 [ 306.195927][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 306.205981][ T8] Workqueue: usbip_event event_handler [ 306.208207][ T9787] usb 5-1: config 0 descriptor?? [ 306.211449][ T8] Call Trace: [ 306.219646][ T8] dump_stack+0x107/0x163 [ 306.220358][ T7] usb 11-2: new low-speed USB device number 2 using vhci_hcd [ 306.223990][ T8] ? kthread_associate_blkcg+0x6a0/0x700 [ 306.236939][ T8] panic+0x306/0x73d [ 306.240828][ T8] ? __warn_printk+0xf3/0xf3 [ 306.245411][ T8] ? preempt_schedule_common+0x59/0xc0 [ 306.250868][ T8] ? kthread_stop+0x90/0x720 [ 306.255463][ T8] ? preempt_schedule_thunk+0x16/0x18 [ 306.260834][ T8] ? trace_hardirqs_on+0x51/0x1c0 [ 306.265859][ T8] ? kthread_stop+0x90/0x720 [ 306.270444][ T8] ? kthread_stop+0x90/0x720 [ 306.275031][ T8] end_report+0x58/0x5e [ 306.279185][ T8] kasan_report.cold+0xd/0x37 [ 306.283857][ T8] ? kthread_stop+0x90/0x720 [ 306.288444][ T8] check_memory_region+0x13d/0x180 [ 306.293550][ T8] kthread_stop+0x90/0x720 [ 306.297964][ T8] vhci_shutdown_connection+0x17f/0x340 [ 306.303505][ T8] ? kfree+0x114/0x240 [ 306.307576][ T8] ? event_handler+0x14c/0x4f0 [ 306.312332][ T8] ? lockdep_hardirqs_on+0x79/0x100 [ 306.317531][ T8] event_handler+0x1f0/0x4f0 [ 306.322116][ T8] process_one_work+0x933/0x15a0 [ 306.327051][ T8] ? lock_release+0x710/0x710 [ 306.331725][ T8] ? pwq_dec_nr_in_flight+0x320/0x320 [ 306.337093][ T8] ? rwlock_bug.part.0+0x90/0x90 [ 306.337720][ T9787] usb 5-1: Warning: ath10k USB support is incomplete, don't expect anything to work! [ 306.342045][ T8] ? _raw_spin_lock_irq+0x41/0x50 [ 306.356474][ T8] worker_thread+0x64c/0x1120 [ 306.361154][ T8] ? process_one_work+0x15a0/0x15a0 [ 306.366350][ T8] kthread+0x3b1/0x4a0 [ 306.370424][ T8] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 306.376293][ T8] ret_from_fork+0x1f/0x30 [ 306.381462][ T8] Kernel Offset: disabled [ 306.385768][ T8] Rebooting in 86400 seconds..