[ OK ] Found device /dev/ttyS0. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started System Logging Service. [ *** ] A start job is running for OpenBSD …Shell server (1min 23s / 2min 40s)[ *** ] A start job is running for OpenBSD …Shell server (1min 23s / 2min 40s)[*** ] A start job is running for OpenBSD …Shell server (1min 24s / 2min 40s)[** ] A start job is running for OpenBSD …Shell server (1min 25s / 2min 40s)[* ] A start job is running for OpenBSD …Shell server (1min 26s / 2min 55s)[ OK ] Started OpenBSD Secure Shell server. [ 126.326703][ T8143] bash (8143) used greatest stack depth: 3800 bytes left [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.202' (ECDSA) to the list of known hosts. 2021/07/01 18:07:15 fuzzer started 2021/07/01 18:07:16 dialing manager at 10.128.0.169:34163 2021/07/01 18:07:17 syscalls: 3274 2021/07/01 18:07:17 code coverage: enabled 2021/07/01 18:07:17 comparison tracing: enabled 2021/07/01 18:07:17 extra coverage: enabled 2021/07/01 18:07:17 setuid sandbox: enabled 2021/07/01 18:07:17 namespace sandbox: enabled 2021/07/01 18:07:17 Android sandbox: /sys/fs/selinux/policy does not exist 2021/07/01 18:07:17 fault injection: enabled 2021/07/01 18:07:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/07/01 18:07:17 net packet injection: enabled 2021/07/01 18:07:17 net device setup: enabled 2021/07/01 18:07:17 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/07/01 18:07:17 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/07/01 18:07:17 USB emulation: enabled 2021/07/01 18:07:17 hci packet injection: enabled 2021/07/01 18:07:17 wifi device emulation: enabled 2021/07/01 18:07:17 802.15.4 emulation: enabled 2021/07/01 18:07:17 fetching corpus: 50, signal 13126/15087 (executing program) 2021/07/01 18:07:17 fetching corpus: 100, signal 26837/30667 (executing program) 2021/07/01 18:07:17 fetching corpus: 150, signal 32171/37842 (executing program) 2021/07/01 18:07:17 fetching corpus: 200, signal 37691/45196 (executing program) 2021/07/01 18:07:17 fetching corpus: 250, signal 44906/54151 (executing program) 2021/07/01 18:07:17 fetching corpus: 300, signal 47886/58905 (executing program) 2021/07/01 18:07:17 fetching corpus: 350, signal 52040/64787 (executing program) 2021/07/01 18:07:17 fetching corpus: 400, signal 55644/70121 (executing program) 2021/07/01 18:07:17 fetching corpus: 450, signal 57881/74099 (executing program) 2021/07/01 18:07:18 fetching corpus: 500, signal 61760/79690 (executing program) 2021/07/01 18:07:18 fetching corpus: 550, signal 66341/85893 (executing program) 2021/07/01 18:07:18 fetching corpus: 600, signal 71437/92564 (executing program) 2021/07/01 18:07:18 fetching corpus: 650, signal 73827/96609 (executing program) 2021/07/01 18:07:18 fetching corpus: 700, signal 77313/101690 (executing program) 2021/07/01 18:07:18 fetching corpus: 750, signal 83190/109011 (executing program) 2021/07/01 18:07:18 fetching corpus: 800, signal 86602/113948 (executing program) 2021/07/01 18:07:18 fetching corpus: 850, signal 89295/118185 (executing program) 2021/07/01 18:07:18 fetching corpus: 900, signal 91219/121681 (executing program) 2021/07/01 18:07:18 fetching corpus: 950, signal 94434/126351 (executing program) 2021/07/01 18:07:18 fetching corpus: 1000, signal 96765/130195 (executing program) 2021/07/01 18:07:19 fetching corpus: 1050, signal 98376/133394 (executing program) 2021/07/01 18:07:19 fetching corpus: 1100, signal 100705/137241 (executing program) 2021/07/01 18:07:19 fetching corpus: 1150, signal 103334/141317 (executing program) 2021/07/01 18:07:19 fetching corpus: 1200, signal 105314/144794 (executing program) 2021/07/01 18:07:19 fetching corpus: 1250, signal 108354/149230 (executing program) 2021/07/01 18:07:19 fetching corpus: 1300, signal 110181/152602 (executing program) 2021/07/01 18:07:19 fetching corpus: 1350, signal 111720/155613 (executing program) 2021/07/01 18:07:19 fetching corpus: 1400, signal 114681/159949 (executing program) 2021/07/01 18:07:19 fetching corpus: 1450, signal 119326/165786 (executing program) 2021/07/01 18:07:19 fetching corpus: 1500, signal 120844/168754 (executing program) 2021/07/01 18:07:19 fetching corpus: 1550, signal 122738/172020 (executing program) 2021/07/01 18:07:19 fetching corpus: 1600, signal 125614/176158 (executing program) 2021/07/01 18:07:20 fetching corpus: 1650, signal 128352/180200 (executing program) 2021/07/01 18:07:20 fetching corpus: 1700, signal 131150/184222 (executing program) 2021/07/01 18:07:20 fetching corpus: 1750, signal 134430/188682 (executing program) 2021/07/01 18:07:20 fetching corpus: 1800, signal 135934/191530 (executing program) 2021/07/01 18:07:20 fetching corpus: 1850, signal 137559/194539 (executing program) 2021/07/01 18:07:20 fetching corpus: 1900, signal 139465/197783 (executing program) 2021/07/01 18:07:20 fetching corpus: 1950, signal 141373/200977 (executing program) 2021/07/01 18:07:20 fetching corpus: 2000, signal 142292/203306 (executing program) 2021/07/01 18:07:20 fetching corpus: 2050, signal 143709/206048 (executing program) 2021/07/01 18:07:20 fetching corpus: 2100, signal 146044/209612 (executing program) 2021/07/01 18:07:20 fetching corpus: 2150, signal 148993/213688 (executing program) 2021/07/01 18:07:20 fetching corpus: 2200, signal 150262/216261 (executing program) 2021/07/01 18:07:20 fetching corpus: 2250, signal 151991/219228 (executing program) 2021/07/01 18:07:21 fetching corpus: 2300, signal 153551/222079 (executing program) 2021/07/01 18:07:21 fetching corpus: 2350, signal 155025/224833 (executing program) 2021/07/01 18:07:21 fetching corpus: 2400, signal 156538/227590 (executing program) 2021/07/01 18:07:21 fetching corpus: 2450, signal 158275/230486 (executing program) 2021/07/01 18:07:21 fetching corpus: 2500, signal 159369/232894 (executing program) 2021/07/01 18:07:21 fetching corpus: 2550, signal 161189/235875 (executing program) 2021/07/01 18:07:21 fetching corpus: 2600, signal 163170/238949 (executing program) 2021/07/01 18:07:21 fetching corpus: 2650, signal 164476/241425 (executing program) 2021/07/01 18:07:21 fetching corpus: 2700, signal 165592/243771 (executing program) 2021/07/01 18:07:21 fetching corpus: 2750, signal 167144/246500 (executing program) 2021/07/01 18:07:21 fetching corpus: 2800, signal 168298/248873 (executing program) 2021/07/01 18:07:21 fetching corpus: 2850, signal 169636/251420 (executing program) 2021/07/01 18:07:21 fetching corpus: 2900, signal 170948/253911 (executing program) 2021/07/01 18:07:21 fetching corpus: 2950, signal 172086/256233 (executing program) 2021/07/01 18:07:22 fetching corpus: 3000, signal 172946/258333 (executing program) 2021/07/01 18:07:22 fetching corpus: 3050, signal 174472/260939 (executing program) 2021/07/01 18:07:22 fetching corpus: 3100, signal 175873/263487 (executing program) 2021/07/01 18:07:22 fetching corpus: 3150, signal 176667/265527 (executing program) 2021/07/01 18:07:22 fetching corpus: 3200, signal 178484/268376 (executing program) 2021/07/01 18:07:22 fetching corpus: 3250, signal 179468/270590 (executing program) 2021/07/01 18:07:22 fetching corpus: 3300, signal 181079/273185 (executing program) 2021/07/01 18:07:22 fetching corpus: 3350, signal 182007/275326 (executing program) 2021/07/01 18:07:22 fetching corpus: 3400, signal 183753/278072 (executing program) 2021/07/01 18:07:22 fetching corpus: 3450, signal 184603/280137 (executing program) 2021/07/01 18:07:22 fetching corpus: 3500, signal 185579/282242 (executing program) 2021/07/01 18:07:22 fetching corpus: 3550, signal 186829/284588 (executing program) 2021/07/01 18:07:22 fetching corpus: 3600, signal 187914/286769 (executing program) 2021/07/01 18:07:23 fetching corpus: 3650, signal 188533/288591 (executing program) 2021/07/01 18:07:23 fetching corpus: 3700, signal 190569/291507 (executing program) 2021/07/01 18:07:23 fetching corpus: 3750, signal 192441/294250 (executing program) 2021/07/01 18:07:23 fetching corpus: 3800, signal 193932/296720 (executing program) 2021/07/01 18:07:23 fetching corpus: 3850, signal 194528/298560 (executing program) 2021/07/01 18:07:23 fetching corpus: 3900, signal 195724/300815 (executing program) 2021/07/01 18:07:23 fetching corpus: 3950, signal 196718/302862 (executing program) 2021/07/01 18:07:23 fetching corpus: 4000, signal 199516/306256 (executing program) 2021/07/01 18:07:23 fetching corpus: 4050, signal 200996/308664 (executing program) 2021/07/01 18:07:23 fetching corpus: 4100, signal 201886/310641 (executing program) 2021/07/01 18:07:23 fetching corpus: 4150, signal 202480/312386 (executing program) 2021/07/01 18:07:23 fetching corpus: 4200, signal 203584/314451 (executing program) 2021/07/01 18:07:24 fetching corpus: 4250, signal 204592/316481 (executing program) 2021/07/01 18:07:24 fetching corpus: 4300, signal 205569/318459 (executing program) 2021/07/01 18:07:24 fetching corpus: 4350, signal 206713/320583 (executing program) 2021/07/01 18:07:24 fetching corpus: 4400, signal 207807/322638 (executing program) 2021/07/01 18:07:24 fetching corpus: 4450, signal 208692/324562 (executing program) 2021/07/01 18:07:24 fetching corpus: 4500, signal 209581/326508 (executing program) 2021/07/01 18:07:24 fetching corpus: 4550, signal 210474/328397 (executing program) 2021/07/01 18:07:24 fetching corpus: 4600, signal 211516/330380 (executing program) 2021/07/01 18:07:24 fetching corpus: 4650, signal 212456/332279 (executing program) 2021/07/01 18:07:24 fetching corpus: 4700, signal 213399/334227 (executing program) 2021/07/01 18:07:24 fetching corpus: 4750, signal 214606/336343 (executing program) 2021/07/01 18:07:24 fetching corpus: 4800, signal 215933/338511 (executing program) 2021/07/01 18:07:25 fetching corpus: 4850, signal 216738/340393 (executing program) 2021/07/01 18:07:25 fetching corpus: 4900, signal 217646/342274 (executing program) 2021/07/01 18:07:25 fetching corpus: 4950, signal 218736/344269 (executing program) 2021/07/01 18:07:25 fetching corpus: 5000, signal 219774/346217 (executing program) 2021/07/01 18:07:25 fetching corpus: 5050, signal 220439/347948 (executing program) 2021/07/01 18:07:25 fetching corpus: 5100, signal 221677/350051 (executing program) 2021/07/01 18:07:25 fetching corpus: 5150, signal 222921/352133 (executing program) 2021/07/01 18:07:25 fetching corpus: 5200, signal 223448/353732 (executing program) 2021/07/01 18:07:25 fetching corpus: 5250, signal 224735/355814 (executing program) 2021/07/01 18:07:25 fetching corpus: 5300, signal 225668/357714 (executing program) 2021/07/01 18:07:25 fetching corpus: 5350, signal 226257/359324 (executing program) 2021/07/01 18:07:25 fetching corpus: 5400, signal 227087/361038 (executing program) 2021/07/01 18:07:26 fetching corpus: 5450, signal 228170/362909 (executing program) 2021/07/01 18:07:26 fetching corpus: 5500, signal 228782/364565 (executing program) 2021/07/01 18:07:26 fetching corpus: 5550, signal 229624/366338 (executing program) 2021/07/01 18:07:26 fetching corpus: 5600, signal 231120/368560 (executing program) 2021/07/01 18:07:26 fetching corpus: 5650, signal 231749/370209 (executing program) 2021/07/01 18:07:26 fetching corpus: 5700, signal 232942/372185 (executing program) 2021/07/01 18:07:26 fetching corpus: 5750, signal 233965/374070 (executing program) 2021/07/01 18:07:26 fetching corpus: 5800, signal 234916/375872 (executing program) 2021/07/01 18:07:26 fetching corpus: 5850, signal 235670/377574 (executing program) 2021/07/01 18:07:26 fetching corpus: 5900, signal 236458/379291 (executing program) 2021/07/01 18:07:27 fetching corpus: 5950, signal 237228/380993 (executing program) 2021/07/01 18:07:27 fetching corpus: 6000, signal 238003/382660 (executing program) 2021/07/01 18:07:27 fetching corpus: 6050, signal 238816/384350 (executing program) 2021/07/01 18:07:27 fetching corpus: 6100, signal 239773/386103 (executing program) 2021/07/01 18:07:27 fetching corpus: 6150, signal 240409/387671 (executing program) 2021/07/01 18:07:27 fetching corpus: 6200, signal 241265/389399 (executing program) 2021/07/01 18:07:27 fetching corpus: 6250, signal 241974/391029 (executing program) 2021/07/01 18:07:27 fetching corpus: 6300, signal 243348/392964 (executing program) 2021/07/01 18:07:27 fetching corpus: 6350, signal 244292/394709 (executing program) 2021/07/01 18:07:27 fetching corpus: 6400, signal 245157/396376 (executing program) 2021/07/01 18:07:27 fetching corpus: 6450, signal 246206/398189 (executing program) 2021/07/01 18:07:27 fetching corpus: 6500, signal 246798/399659 (executing program) 2021/07/01 18:07:27 fetching corpus: 6550, signal 247379/401152 (executing program) 2021/07/01 18:07:28 fetching corpus: 6600, signal 248167/402793 (executing program) 2021/07/01 18:07:28 fetching corpus: 6650, signal 248773/404276 (executing program) 2021/07/01 18:07:28 fetching corpus: 6700, signal 249412/405801 (executing program) 2021/07/01 18:07:28 fetching corpus: 6750, signal 250029/407299 (executing program) 2021/07/01 18:07:28 fetching corpus: 6800, signal 250841/408899 (executing program) 2021/07/01 18:07:28 fetching corpus: 6850, signal 251476/410384 (executing program) 2021/07/01 18:07:28 fetching corpus: 6900, signal 252079/411872 (executing program) 2021/07/01 18:07:28 fetching corpus: 6950, signal 252751/413375 (executing program) 2021/07/01 18:07:28 fetching corpus: 7000, signal 253338/414832 (executing program) 2021/07/01 18:07:28 fetching corpus: 7050, signal 254573/416685 (executing program) 2021/07/01 18:07:28 fetching corpus: 7100, signal 255129/418130 (executing program) 2021/07/01 18:07:29 fetching corpus: 7150, signal 255920/419727 (executing program) 2021/07/01 18:07:29 fetching corpus: 7200, signal 256802/421382 (executing program) 2021/07/01 18:07:29 fetching corpus: 7250, signal 257483/422876 (executing program) 2021/07/01 18:07:29 fetching corpus: 7300, signal 258122/424283 (executing program) 2021/07/01 18:07:29 fetching corpus: 7350, signal 258799/425773 (executing program) 2021/07/01 18:07:29 fetching corpus: 7400, signal 259339/427168 (executing program) 2021/07/01 18:07:29 fetching corpus: 7450, signal 259828/428547 (executing program) 2021/07/01 18:07:29 fetching corpus: 7500, signal 260332/429954 (executing program) 2021/07/01 18:07:29 fetching corpus: 7550, signal 261218/431488 (executing program) 2021/07/01 18:07:29 fetching corpus: 7600, signal 262069/433036 (executing program) 2021/07/01 18:07:29 fetching corpus: 7650, signal 262999/434633 (executing program) 2021/07/01 18:07:30 fetching corpus: 7700, signal 263524/436044 (executing program) 2021/07/01 18:07:30 fetching corpus: 7750, signal 264258/437493 (executing program) 2021/07/01 18:07:30 fetching corpus: 7800, signal 264926/438879 (executing program) 2021/07/01 18:07:30 fetching corpus: 7850, signal 266209/440638 (executing program) 2021/07/01 18:07:30 fetching corpus: 7900, signal 266865/442088 (executing program) 2021/07/01 18:07:30 fetching corpus: 7950, signal 267357/443450 (executing program) 2021/07/01 18:07:30 fetching corpus: 8000, signal 267828/444723 (executing program) 2021/07/01 18:07:30 fetching corpus: 8050, signal 268258/446013 (executing program) 2021/07/01 18:07:30 fetching corpus: 8100, signal 269137/447552 (executing program) 2021/07/01 18:07:30 fetching corpus: 8150, signal 269799/448970 (executing program) 2021/07/01 18:07:30 fetching corpus: 8200, signal 270510/450396 (executing program) 2021/07/01 18:07:31 fetching corpus: 8250, signal 271046/451727 (executing program) 2021/07/01 18:07:31 fetching corpus: 8300, signal 271676/453114 (executing program) 2021/07/01 18:07:31 fetching corpus: 8350, signal 272014/454394 (executing program) 2021/07/01 18:07:31 fetching corpus: 8400, signal 273187/456044 (executing program) 2021/07/01 18:07:31 fetching corpus: 8450, signal 274395/457662 (executing program) 2021/07/01 18:07:31 fetching corpus: 8500, signal 274835/458959 (executing program) 2021/07/01 18:07:31 fetching corpus: 8550, signal 275196/460157 (executing program) 2021/07/01 18:07:31 fetching corpus: 8600, signal 275805/461457 (executing program) 2021/07/01 18:07:31 fetching corpus: 8650, signal 276792/462974 (executing program) 2021/07/01 18:07:31 fetching corpus: 8700, signal 277387/464297 (executing program) 2021/07/01 18:07:31 fetching corpus: 8750, signal 278002/465645 (executing program) 2021/07/01 18:07:31 fetching corpus: 8800, signal 278431/466888 (executing program) 2021/07/01 18:07:32 fetching corpus: 8850, signal 279199/468260 (executing program) 2021/07/01 18:07:32 fetching corpus: 8900, signal 279649/469530 (executing program) 2021/07/01 18:07:32 fetching corpus: 8950, signal 280258/470834 (executing program) 2021/07/01 18:07:32 fetching corpus: 9000, signal 280636/472085 (executing program) 2021/07/01 18:07:32 fetching corpus: 9050, signal 281100/473342 (executing program) 2021/07/01 18:07:32 fetching corpus: 9100, signal 281492/474589 (executing program) 2021/07/01 18:07:32 fetching corpus: 9150, signal 282272/475964 (executing program) 2021/07/01 18:07:32 fetching corpus: 9200, signal 282742/477173 (executing program) 2021/07/01 18:07:32 fetching corpus: 9250, signal 283372/478420 (executing program) 2021/07/01 18:07:32 fetching corpus: 9300, signal 283905/479680 (executing program) 2021/07/01 18:07:32 fetching corpus: 9350, signal 284256/480871 (executing program) 2021/07/01 18:07:32 fetching corpus: 9400, signal 284718/482113 (executing program) 2021/07/01 18:07:33 fetching corpus: 9450, signal 285352/483406 (executing program) 2021/07/01 18:07:33 fetching corpus: 9500, signal 285812/484681 (executing program) 2021/07/01 18:07:33 fetching corpus: 9550, signal 286407/485944 (executing program) 2021/07/01 18:07:33 fetching corpus: 9600, signal 287099/487197 (executing program) 2021/07/01 18:07:33 fetching corpus: 9650, signal 287560/488433 (executing program) 2021/07/01 18:07:33 fetching corpus: 9700, signal 288025/489640 (executing program) 2021/07/01 18:07:33 fetching corpus: 9750, signal 288391/490805 (executing program) 2021/07/01 18:07:33 fetching corpus: 9800, signal 289013/492061 (executing program) 2021/07/01 18:07:33 fetching corpus: 9850, signal 289537/493308 (executing program) 2021/07/01 18:07:33 fetching corpus: 9900, signal 290299/494634 (executing program) 2021/07/01 18:07:33 fetching corpus: 9950, signal 290781/495836 (executing program) 2021/07/01 18:07:33 fetching corpus: 10000, signal 291119/496991 (executing program) 2021/07/01 18:07:33 fetching corpus: 10050, signal 291563/498161 (executing program) 2021/07/01 18:07:33 fetching corpus: 10100, signal 291960/499325 (executing program) 2021/07/01 18:07:33 fetching corpus: 10150, signal 292512/500531 (executing program) 2021/07/01 18:07:34 fetching corpus: 10200, signal 293027/501708 (executing program) 2021/07/01 18:07:34 fetching corpus: 10250, signal 293452/502847 (executing program) 2021/07/01 18:07:34 fetching corpus: 10300, signal 294364/504167 (executing program) 2021/07/01 18:07:34 fetching corpus: 10350, signal 294924/505354 (executing program) 2021/07/01 18:07:34 fetching corpus: 10400, signal 295488/506592 (executing program) 2021/07/01 18:07:34 fetching corpus: 10450, signal 295904/507775 (executing program) 2021/07/01 18:07:34 fetching corpus: 10500, signal 296619/508989 (executing program) 2021/07/01 18:07:34 fetching corpus: 10550, signal 297076/510147 (executing program) 2021/07/01 18:07:34 fetching corpus: 10600, signal 297616/511304 (executing program) 2021/07/01 18:07:34 fetching corpus: 10650, signal 297967/512388 (executing program) 2021/07/01 18:07:34 fetching corpus: 10700, signal 298411/513556 (executing program) 2021/07/01 18:07:34 fetching corpus: 10750, signal 298777/514664 (executing program) 2021/07/01 18:07:34 fetching corpus: 10800, signal 299504/515865 (executing program) 2021/07/01 18:07:34 fetching corpus: 10850, signal 299939/516993 (executing program) 2021/07/01 18:07:34 fetching corpus: 10900, signal 300367/518114 (executing program) 2021/07/01 18:07:35 fetching corpus: 10950, signal 300926/519251 (executing program) 2021/07/01 18:07:35 fetching corpus: 11000, signal 301437/520398 (executing program) 2021/07/01 18:07:35 fetching corpus: 11050, signal 301819/521478 (executing program) 2021/07/01 18:07:35 fetching corpus: 11100, signal 302192/522548 (executing program) 2021/07/01 18:07:35 fetching corpus: 11150, signal 302557/523655 (executing program) 2021/07/01 18:07:35 fetching corpus: 11200, signal 303036/524805 (executing program) 2021/07/01 18:07:35 fetching corpus: 11250, signal 303393/525866 (executing program) 2021/07/01 18:07:35 fetching corpus: 11300, signal 303948/527018 (executing program) 2021/07/01 18:07:35 fetching corpus: 11350, signal 304449/528093 (executing program) 2021/07/01 18:07:35 fetching corpus: 11400, signal 305008/529269 (executing program) 2021/07/01 18:07:35 fetching corpus: 11450, signal 305475/530322 (executing program) 2021/07/01 18:07:35 fetching corpus: 11500, signal 305843/531392 (executing program) 2021/07/01 18:07:36 fetching corpus: 11550, signal 306272/532492 (executing program) 2021/07/01 18:07:36 fetching corpus: 11600, signal 306702/533533 (executing program) 2021/07/01 18:07:36 fetching corpus: 11650, signal 307200/534648 (executing program) 2021/07/01 18:07:36 fetching corpus: 11700, signal 307585/535682 (executing program) 2021/07/01 18:07:36 fetching corpus: 11750, signal 308044/536717 (executing program) 2021/07/01 18:07:36 fetching corpus: 11800, signal 308399/537723 (executing program) 2021/07/01 18:07:36 fetching corpus: 11850, signal 308879/538778 (executing program) 2021/07/01 18:07:36 fetching corpus: 11900, signal 309262/539833 (executing program) 2021/07/01 18:07:36 fetching corpus: 11950, signal 309889/540922 (executing program) 2021/07/01 18:07:36 fetching corpus: 12000, signal 310358/542004 (executing program) 2021/07/01 18:07:36 fetching corpus: 12050, signal 310874/543081 (executing program) 2021/07/01 18:07:36 fetching corpus: 12100, signal 311323/544142 (executing program) 2021/07/01 18:07:36 fetching corpus: 12150, signal 311854/545210 (executing program) 2021/07/01 18:07:36 fetching corpus: 12200, signal 312293/546213 (executing program) 2021/07/01 18:07:37 fetching corpus: 12250, signal 312701/547257 (executing program) 2021/07/01 18:07:37 fetching corpus: 12300, signal 313406/548358 (executing program) 2021/07/01 18:07:37 fetching corpus: 12350, signal 314219/549458 (executing program) 2021/07/01 18:07:37 fetching corpus: 12400, signal 314757/550512 (executing program) 2021/07/01 18:07:37 fetching corpus: 12450, signal 315553/551599 (executing program) 2021/07/01 18:07:37 fetching corpus: 12500, signal 316015/552617 (executing program) 2021/07/01 18:07:37 fetching corpus: 12550, signal 316619/553632 (executing program) 2021/07/01 18:07:37 fetching corpus: 12600, signal 317311/554657 (executing program) 2021/07/01 18:07:37 fetching corpus: 12650, signal 317686/555635 (executing program) 2021/07/01 18:07:37 fetching corpus: 12700, signal 318006/556576 (executing program) 2021/07/01 18:07:38 fetching corpus: 12750, signal 318474/557557 (executing program) 2021/07/01 18:07:38 fetching corpus: 12800, signal 318752/558533 (executing program) 2021/07/01 18:07:38 fetching corpus: 12850, signal 319219/559559 (executing program) 2021/07/01 18:07:38 fetching corpus: 12900, signal 319892/560610 (executing program) 2021/07/01 18:07:38 fetching corpus: 12950, signal 321163/561703 (executing program) 2021/07/01 18:07:38 fetching corpus: 13000, signal 321541/562638 (executing program) 2021/07/01 18:07:38 fetching corpus: 13050, signal 322014/563603 (executing program) 2021/07/01 18:07:38 fetching corpus: 13100, signal 322523/564567 (executing program) 2021/07/01 18:07:38 fetching corpus: 13150, signal 323238/565588 (executing program) 2021/07/01 18:07:38 fetching corpus: 13200, signal 323662/566555 (executing program) 2021/07/01 18:07:38 fetching corpus: 13250, signal 323942/567539 (executing program) 2021/07/01 18:07:38 fetching corpus: 13300, signal 324412/568522 (executing program) 2021/07/01 18:07:38 fetching corpus: 13350, signal 325015/569496 (executing program) 2021/07/01 18:07:39 fetching corpus: 13400, signal 325792/570510 (executing program) 2021/07/01 18:07:39 fetching corpus: 13450, signal 326362/571511 (executing program) 2021/07/01 18:07:39 fetching corpus: 13500, signal 326829/572440 (executing program) 2021/07/01 18:07:39 fetching corpus: 13550, signal 327472/573388 (executing program) 2021/07/01 18:07:39 fetching corpus: 13600, signal 327958/574371 (executing program) 2021/07/01 18:07:39 fetching corpus: 13650, signal 328326/575320 (executing program) 2021/07/01 18:07:39 fetching corpus: 13700, signal 328681/576235 (executing program) 2021/07/01 18:07:39 fetching corpus: 13750, signal 329190/577151 (executing program) 2021/07/01 18:07:39 fetching corpus: 13800, signal 329536/578104 (executing program) 2021/07/01 18:07:39 fetching corpus: 13850, signal 329915/579059 (executing program) 2021/07/01 18:07:39 fetching corpus: 13900, signal 330308/580031 (executing program) 2021/07/01 18:07:39 fetching corpus: 13950, signal 330605/580967 (executing program) 2021/07/01 18:07:40 fetching corpus: 14000, signal 331143/581921 (executing program) 2021/07/01 18:07:40 fetching corpus: 14050, signal 331655/582857 (executing program) 2021/07/01 18:07:40 fetching corpus: 14100, signal 332104/583768 (executing program) 2021/07/01 18:07:40 fetching corpus: 14150, signal 332372/584646 (executing program) 2021/07/01 18:07:40 fetching corpus: 14200, signal 332766/585555 (executing program) 2021/07/01 18:07:40 fetching corpus: 14250, signal 333030/586466 (executing program) 2021/07/01 18:07:40 fetching corpus: 14300, signal 333365/587379 (executing program) 2021/07/01 18:07:40 fetching corpus: 14350, signal 333968/588286 (executing program) 2021/07/01 18:07:40 fetching corpus: 14400, signal 334556/589219 (executing program) 2021/07/01 18:07:40 fetching corpus: 14450, signal 335020/590091 (executing program) 2021/07/01 18:07:40 fetching corpus: 14500, signal 335354/591008 (executing program) 2021/07/01 18:07:40 fetching corpus: 14550, signal 335706/591905 (executing program) 2021/07/01 18:07:40 fetching corpus: 14600, signal 335965/592847 (executing program) 2021/07/01 18:07:40 fetching corpus: 14650, signal 336234/593736 (executing program) 2021/07/01 18:07:41 fetching corpus: 14700, signal 336516/594618 (executing program) 2021/07/01 18:07:41 fetching corpus: 14750, signal 336974/595492 (executing program) 2021/07/01 18:07:41 fetching corpus: 14800, signal 337381/596391 (executing program) 2021/07/01 18:07:41 fetching corpus: 14850, signal 337982/597244 (executing program) 2021/07/01 18:07:41 fetching corpus: 14900, signal 338392/598083 (executing program) 2021/07/01 18:07:41 fetching corpus: 14950, signal 338779/598943 (executing program) 2021/07/01 18:07:41 fetching corpus: 15000, signal 339430/599693 (executing program) 2021/07/01 18:07:41 fetching corpus: 15050, signal 340147/599693 (executing program) 2021/07/01 18:07:41 fetching corpus: 15100, signal 340592/599693 (executing program) 2021/07/01 18:07:41 fetching corpus: 15150, signal 340902/599693 (executing program) 2021/07/01 18:07:41 fetching corpus: 15200, signal 341313/599693 (executing program) 2021/07/01 18:07:41 fetching corpus: 15250, signal 341728/599693 (executing program) 2021/07/01 18:07:41 fetching corpus: 15300, signal 342483/599693 (executing program) 2021/07/01 18:07:41 fetching corpus: 15350, signal 343166/599693 (executing program) 2021/07/01 18:07:41 fetching corpus: 15400, signal 343610/599693 (executing program) 2021/07/01 18:07:42 fetching corpus: 15450, signal 343912/599693 (executing program) 2021/07/01 18:07:42 fetching corpus: 15500, signal 344292/599693 (executing program) 2021/07/01 18:07:42 fetching corpus: 15550, signal 344702/599693 (executing program) 2021/07/01 18:07:42 fetching corpus: 15600, signal 345069/599693 (executing program) 2021/07/01 18:07:42 fetching corpus: 15650, signal 345533/599693 (executing program) 2021/07/01 18:07:42 fetching corpus: 15700, signal 345826/599693 (executing program) 2021/07/01 18:07:42 fetching corpus: 15750, signal 346219/599693 (executing program) 2021/07/01 18:07:42 fetching corpus: 15800, signal 346533/599693 (executing program) 2021/07/01 18:07:42 fetching corpus: 15850, signal 346888/599693 (executing program) 2021/07/01 18:07:42 fetching corpus: 15900, signal 347260/599693 (executing program) 2021/07/01 18:07:42 fetching corpus: 15950, signal 347542/599693 (executing program) 2021/07/01 18:07:42 fetching corpus: 16000, signal 347979/599693 (executing program) 2021/07/01 18:07:42 fetching corpus: 16050, signal 348287/599693 (executing program) 2021/07/01 18:07:42 fetching corpus: 16100, signal 348800/599693 (executing program) 2021/07/01 18:07:43 fetching corpus: 16150, signal 349129/599693 (executing program) 2021/07/01 18:07:43 fetching corpus: 16200, signal 349543/599693 (executing program) 2021/07/01 18:07:43 fetching corpus: 16250, signal 349952/599693 (executing program) 2021/07/01 18:07:43 fetching corpus: 16300, signal 350574/599693 (executing program) 2021/07/01 18:07:43 fetching corpus: 16350, signal 350882/599693 (executing program) 2021/07/01 18:07:43 fetching corpus: 16400, signal 351206/599693 (executing program) 2021/07/01 18:07:43 fetching corpus: 16450, signal 352005/599693 (executing program) 2021/07/01 18:07:43 fetching corpus: 16500, signal 352517/599693 (executing program) 2021/07/01 18:07:43 fetching corpus: 16550, signal 353007/599693 (executing program) 2021/07/01 18:07:43 fetching corpus: 16600, signal 353218/599693 (executing program) 2021/07/01 18:07:43 fetching corpus: 16650, signal 353530/599693 (executing program) 2021/07/01 18:07:43 fetching corpus: 16700, signal 353984/599693 (executing program) 2021/07/01 18:07:43 fetching corpus: 16750, signal 354329/599693 (executing program) 2021/07/01 18:07:43 fetching corpus: 16800, signal 354634/599693 (executing program) 2021/07/01 18:07:43 fetching corpus: 16850, signal 355163/599693 (executing program) 2021/07/01 18:07:43 fetching corpus: 16900, signal 355370/599693 (executing program) 2021/07/01 18:07:43 fetching corpus: 16950, signal 355831/599693 (executing program) 2021/07/01 18:07:44 fetching corpus: 17000, signal 356257/599693 (executing program) 2021/07/01 18:07:44 fetching corpus: 17050, signal 356590/599693 (executing program) 2021/07/01 18:07:44 fetching corpus: 17100, signal 356975/599693 (executing program) 2021/07/01 18:07:44 fetching corpus: 17150, signal 357212/599693 (executing program) 2021/07/01 18:07:44 fetching corpus: 17200, signal 357653/599693 (executing program) 2021/07/01 18:07:44 fetching corpus: 17250, signal 358018/599693 (executing program) 2021/07/01 18:07:44 fetching corpus: 17300, signal 358577/599693 (executing program) 2021/07/01 18:07:44 fetching corpus: 17350, signal 359009/599693 (executing program) 2021/07/01 18:07:44 fetching corpus: 17400, signal 359373/599693 (executing program) 2021/07/01 18:07:44 fetching corpus: 17450, signal 359743/599693 (executing program) 2021/07/01 18:07:44 fetching corpus: 17500, signal 360144/599693 (executing program) 2021/07/01 18:07:45 fetching corpus: 17550, signal 360549/599693 (executing program) 2021/07/01 18:07:45 fetching corpus: 17600, signal 361015/599693 (executing program) 2021/07/01 18:07:45 fetching corpus: 17650, signal 361373/599693 (executing program) 2021/07/01 18:07:45 fetching corpus: 17700, signal 361632/599693 (executing program) 2021/07/01 18:07:45 fetching corpus: 17750, signal 361988/599693 (executing program) 2021/07/01 18:07:45 fetching corpus: 17800, signal 362440/599693 (executing program) 2021/07/01 18:07:45 fetching corpus: 17850, signal 362859/599693 (executing program) 2021/07/01 18:07:45 fetching corpus: 17900, signal 363147/599693 (executing program) 2021/07/01 18:07:45 fetching corpus: 17950, signal 363440/599693 (executing program) 2021/07/01 18:07:45 fetching corpus: 18000, signal 363737/599693 (executing program) 2021/07/01 18:07:45 fetching corpus: 18050, signal 364220/599693 (executing program) 2021/07/01 18:07:45 fetching corpus: 18100, signal 364631/599693 (executing program) 2021/07/01 18:07:45 fetching corpus: 18150, signal 364946/599693 (executing program) 2021/07/01 18:07:45 fetching corpus: 18200, signal 365295/599693 (executing program) 2021/07/01 18:07:45 fetching corpus: 18250, signal 365727/599693 (executing program) 2021/07/01 18:07:45 fetching corpus: 18300, signal 366001/599693 (executing program) 2021/07/01 18:07:46 fetching corpus: 18350, signal 366225/599693 (executing program) 2021/07/01 18:07:46 fetching corpus: 18400, signal 366622/599693 (executing program) 2021/07/01 18:07:46 fetching corpus: 18450, signal 367207/599693 (executing program) 2021/07/01 18:07:46 fetching corpus: 18500, signal 367534/599693 (executing program) 2021/07/01 18:07:46 fetching corpus: 18550, signal 367985/599693 (executing program) 2021/07/01 18:07:46 fetching corpus: 18600, signal 368323/599693 (executing program) 2021/07/01 18:07:46 fetching corpus: 18650, signal 368676/599693 (executing program) 2021/07/01 18:07:46 fetching corpus: 18700, signal 369015/599693 (executing program) 2021/07/01 18:07:46 fetching corpus: 18750, signal 369476/599693 (executing program) 2021/07/01 18:07:46 fetching corpus: 18800, signal 369824/599693 (executing program) 2021/07/01 18:07:46 fetching corpus: 18850, signal 370300/599693 (executing program) 2021/07/01 18:07:46 fetching corpus: 18900, signal 370583/599693 (executing program) 2021/07/01 18:07:46 fetching corpus: 18950, signal 370962/599693 (executing program) 2021/07/01 18:07:47 fetching corpus: 19000, signal 371251/599693 (executing program) 2021/07/01 18:07:47 fetching corpus: 19050, signal 371539/599693 (executing program) 2021/07/01 18:07:47 fetching corpus: 19100, signal 371809/599693 (executing program) 2021/07/01 18:07:47 fetching corpus: 19150, signal 372156/599693 (executing program) 2021/07/01 18:07:47 fetching corpus: 19200, signal 372459/599693 (executing program) 2021/07/01 18:07:47 fetching corpus: 19250, signal 372646/599693 (executing program) 2021/07/01 18:07:47 fetching corpus: 19300, signal 372915/599693 (executing program) 2021/07/01 18:07:47 fetching corpus: 19350, signal 373187/599693 (executing program) 2021/07/01 18:07:47 fetching corpus: 19400, signal 373388/599693 (executing program) 2021/07/01 18:07:47 fetching corpus: 19450, signal 373642/599693 (executing program) 2021/07/01 18:07:47 fetching corpus: 19500, signal 374098/599693 (executing program) 2021/07/01 18:07:48 fetching corpus: 19550, signal 374409/599693 (executing program) 2021/07/01 18:07:48 fetching corpus: 19600, signal 374702/599693 (executing program) 2021/07/01 18:07:48 fetching corpus: 19650, signal 374994/599693 (executing program) 2021/07/01 18:07:48 fetching corpus: 19700, signal 375229/599693 (executing program) 2021/07/01 18:07:48 fetching corpus: 19750, signal 375651/599693 (executing program) 2021/07/01 18:07:48 fetching corpus: 19800, signal 375963/599693 (executing program) 2021/07/01 18:07:48 fetching corpus: 19850, signal 376283/599693 (executing program) 2021/07/01 18:07:48 fetching corpus: 19900, signal 376612/599693 (executing program) 2021/07/01 18:07:48 fetching corpus: 19950, signal 376858/599693 (executing program) 2021/07/01 18:07:48 fetching corpus: 20000, signal 377095/599693 (executing program) 2021/07/01 18:07:48 fetching corpus: 20050, signal 377309/599693 (executing program) 2021/07/01 18:07:48 fetching corpus: 20100, signal 377846/599693 (executing program) 2021/07/01 18:07:48 fetching corpus: 20150, signal 378044/599693 (executing program) 2021/07/01 18:07:48 fetching corpus: 20200, signal 378304/599693 (executing program) 2021/07/01 18:07:48 fetching corpus: 20250, signal 378618/599693 (executing program) 2021/07/01 18:07:48 fetching corpus: 20300, signal 378917/599693 (executing program) 2021/07/01 18:07:48 fetching corpus: 20350, signal 379503/599693 (executing program) 2021/07/01 18:07:49 fetching corpus: 20400, signal 379699/599693 (executing program) 2021/07/01 18:07:49 fetching corpus: 20450, signal 380023/599693 (executing program) 2021/07/01 18:07:49 fetching corpus: 20500, signal 380361/599693 (executing program) 2021/07/01 18:07:49 fetching corpus: 20550, signal 380573/599693 (executing program) 2021/07/01 18:07:49 fetching corpus: 20600, signal 380871/599693 (executing program) 2021/07/01 18:07:49 fetching corpus: 20650, signal 381143/599693 (executing program) 2021/07/01 18:07:49 fetching corpus: 20700, signal 381447/599693 (executing program) 2021/07/01 18:07:49 fetching corpus: 20750, signal 382126/599693 (executing program) 2021/07/01 18:07:49 fetching corpus: 20800, signal 382507/599693 (executing program) 2021/07/01 18:07:49 fetching corpus: 20850, signal 382817/599693 (executing program) 2021/07/01 18:07:49 fetching corpus: 20900, signal 383191/599693 (executing program) 2021/07/01 18:07:49 fetching corpus: 20950, signal 383482/599693 (executing program) 2021/07/01 18:07:49 fetching corpus: 21000, signal 383787/599693 (executing program) 2021/07/01 18:07:50 fetching corpus: 21050, signal 383962/599693 (executing program) 2021/07/01 18:07:50 fetching corpus: 21100, signal 384376/599695 (executing program) 2021/07/01 18:07:50 fetching corpus: 21150, signal 384911/599695 (executing program) 2021/07/01 18:07:50 fetching corpus: 21200, signal 385457/599695 (executing program) 2021/07/01 18:07:50 fetching corpus: 21250, signal 385799/599695 (executing program) 2021/07/01 18:07:50 fetching corpus: 21300, signal 386202/599695 (executing program) 2021/07/01 18:07:50 fetching corpus: 21350, signal 386512/599695 (executing program) 2021/07/01 18:07:50 fetching corpus: 21400, signal 386816/599695 (executing program) 2021/07/01 18:07:50 fetching corpus: 21450, signal 387016/599695 (executing program) 2021/07/01 18:07:50 fetching corpus: 21500, signal 387287/599695 (executing program) 2021/07/01 18:07:50 fetching corpus: 21550, signal 387569/599695 (executing program) 2021/07/01 18:07:50 fetching corpus: 21600, signal 387901/599695 (executing program) 2021/07/01 18:07:50 fetching corpus: 21650, signal 388191/599695 (executing program) 2021/07/01 18:07:51 fetching corpus: 21700, signal 388637/599695 (executing program) 2021/07/01 18:07:51 fetching corpus: 21750, signal 388908/599695 (executing program) 2021/07/01 18:07:51 fetching corpus: 21800, signal 389165/599695 (executing program) 2021/07/01 18:07:51 fetching corpus: 21850, signal 389355/599695 (executing program) 2021/07/01 18:07:51 fetching corpus: 21900, signal 389633/599695 (executing program) 2021/07/01 18:07:51 fetching corpus: 21950, signal 389886/599695 (executing program) 2021/07/01 18:07:51 fetching corpus: 22000, signal 390108/599695 (executing program) 2021/07/01 18:07:51 fetching corpus: 22050, signal 390412/599695 (executing program) 2021/07/01 18:07:51 fetching corpus: 22100, signal 390757/599695 (executing program) 2021/07/01 18:07:51 fetching corpus: 22150, signal 391074/599695 (executing program) 2021/07/01 18:07:51 fetching corpus: 22200, signal 391298/599695 (executing program) 2021/07/01 18:07:51 fetching corpus: 22250, signal 391666/599695 (executing program) 2021/07/01 18:07:51 fetching corpus: 22300, signal 391895/599695 (executing program) 2021/07/01 18:07:51 fetching corpus: 22350, signal 392170/599695 (executing program) 2021/07/01 18:07:52 fetching corpus: 22400, signal 392666/599695 (executing program) 2021/07/01 18:07:52 fetching corpus: 22450, signal 392899/599695 (executing program) 2021/07/01 18:07:52 fetching corpus: 22500, signal 393077/599695 (executing program) 2021/07/01 18:07:52 fetching corpus: 22550, signal 393367/599695 (executing program) 2021/07/01 18:07:52 fetching corpus: 22600, signal 393856/599695 (executing program) 2021/07/01 18:07:52 fetching corpus: 22650, signal 394034/599695 (executing program) 2021/07/01 18:07:52 fetching corpus: 22700, signal 394427/599695 (executing program) 2021/07/01 18:07:52 fetching corpus: 22750, signal 394681/599695 (executing program) 2021/07/01 18:07:52 fetching corpus: 22800, signal 394916/599695 (executing program) 2021/07/01 18:07:52 fetching corpus: 22850, signal 395177/599695 (executing program) 2021/07/01 18:07:52 fetching corpus: 22900, signal 395406/599695 (executing program) 2021/07/01 18:07:52 fetching corpus: 22950, signal 395656/599695 (executing program) 2021/07/01 18:07:52 fetching corpus: 23000, signal 395946/599695 (executing program) 2021/07/01 18:07:53 fetching corpus: 23050, signal 396307/599695 (executing program) 2021/07/01 18:07:53 fetching corpus: 23100, signal 396658/599695 (executing program) 2021/07/01 18:07:53 fetching corpus: 23150, signal 396885/599695 (executing program) 2021/07/01 18:07:53 fetching corpus: 23200, signal 397166/599695 (executing program) 2021/07/01 18:07:53 fetching corpus: 23250, signal 397420/599695 (executing program) 2021/07/01 18:07:53 fetching corpus: 23300, signal 397637/599695 (executing program) 2021/07/01 18:07:53 fetching corpus: 23350, signal 397888/599695 (executing program) 2021/07/01 18:07:53 fetching corpus: 23400, signal 398111/599695 (executing program) 2021/07/01 18:07:53 fetching corpus: 23450, signal 398378/599695 (executing program) 2021/07/01 18:07:53 fetching corpus: 23500, signal 398670/599695 (executing program) 2021/07/01 18:07:53 fetching corpus: 23550, signal 398871/599695 (executing program) 2021/07/01 18:07:53 fetching corpus: 23600, signal 399101/599695 (executing program) 2021/07/01 18:07:53 fetching corpus: 23650, signal 399387/599700 (executing program) 2021/07/01 18:07:53 fetching corpus: 23700, signal 399684/599700 (executing program) 2021/07/01 18:07:53 fetching corpus: 23750, signal 399946/599700 (executing program) 2021/07/01 18:07:54 fetching corpus: 23800, signal 400156/599703 (executing program) 2021/07/01 18:07:54 fetching corpus: 23850, signal 400421/599703 (executing program) 2021/07/01 18:07:54 fetching corpus: 23900, signal 400732/599703 (executing program) 2021/07/01 18:07:54 fetching corpus: 23950, signal 401257/599703 (executing program) 2021/07/01 18:07:54 fetching corpus: 24000, signal 401533/599703 (executing program) 2021/07/01 18:07:54 fetching corpus: 24050, signal 401881/599703 (executing program) 2021/07/01 18:07:54 fetching corpus: 24100, signal 402124/599703 (executing program) 2021/07/01 18:07:54 fetching corpus: 24150, signal 402463/599703 (executing program) 2021/07/01 18:07:54 fetching corpus: 24200, signal 402749/599703 (executing program) 2021/07/01 18:07:54 fetching corpus: 24250, signal 403195/599703 (executing program) 2021/07/01 18:07:54 fetching corpus: 24300, signal 403433/599703 (executing program) 2021/07/01 18:07:54 fetching corpus: 24350, signal 403773/599703 (executing program) 2021/07/01 18:07:54 fetching corpus: 24400, signal 404158/599703 (executing program) 2021/07/01 18:07:54 fetching corpus: 24450, signal 404422/599703 (executing program) 2021/07/01 18:07:54 fetching corpus: 24500, signal 404654/599703 (executing program) 2021/07/01 18:07:54 fetching corpus: 24550, signal 404858/599703 (executing program) 2021/07/01 18:07:54 fetching corpus: 24600, signal 405248/599703 (executing program) 2021/07/01 18:07:55 fetching corpus: 24650, signal 405557/599703 (executing program) 2021/07/01 18:07:55 fetching corpus: 24700, signal 406013/599703 (executing program) 2021/07/01 18:07:55 fetching corpus: 24750, signal 406301/599703 (executing program) 2021/07/01 18:07:55 fetching corpus: 24800, signal 406483/599703 (executing program) 2021/07/01 18:07:55 fetching corpus: 24850, signal 406710/599703 (executing program) 2021/07/01 18:07:55 fetching corpus: 24900, signal 407070/599703 (executing program) 2021/07/01 18:07:55 fetching corpus: 24950, signal 407340/599703 (executing program) 2021/07/01 18:07:55 fetching corpus: 25000, signal 407784/599703 (executing program) 2021/07/01 18:07:55 fetching corpus: 25050, signal 408068/599703 (executing program) 2021/07/01 18:07:55 fetching corpus: 25100, signal 408294/599703 (executing program) 2021/07/01 18:07:55 fetching corpus: 25150, signal 408488/599703 (executing program) 2021/07/01 18:07:55 fetching corpus: 25200, signal 408877/599703 (executing program) 2021/07/01 18:07:55 fetching corpus: 25250, signal 409211/599703 (executing program) 2021/07/01 18:07:55 fetching corpus: 25300, signal 409424/599703 (executing program) 2021/07/01 18:07:55 fetching corpus: 25350, signal 409633/599703 (executing program) 2021/07/01 18:07:56 fetching corpus: 25400, signal 409984/599703 (executing program) 2021/07/01 18:07:56 fetching corpus: 25450, signal 410175/599703 (executing program) 2021/07/01 18:07:56 fetching corpus: 25500, signal 410427/599703 (executing program) 2021/07/01 18:07:56 fetching corpus: 25550, signal 410672/599703 (executing program) 2021/07/01 18:07:56 fetching corpus: 25600, signal 410892/599703 (executing program) 2021/07/01 18:07:56 fetching corpus: 25650, signal 411297/599703 (executing program) 2021/07/01 18:07:56 fetching corpus: 25700, signal 411467/599703 (executing program) 2021/07/01 18:07:56 fetching corpus: 25750, signal 411751/599703 (executing program) 2021/07/01 18:07:56 fetching corpus: 25800, signal 412031/599703 (executing program) 2021/07/01 18:07:56 fetching corpus: 25850, signal 412279/599703 (executing program) 2021/07/01 18:07:56 fetching corpus: 25900, signal 412657/599703 (executing program) 2021/07/01 18:07:56 fetching corpus: 25950, signal 412926/599704 (executing program) 2021/07/01 18:07:56 fetching corpus: 26000, signal 413170/599704 (executing program) 2021/07/01 18:07:56 fetching corpus: 26050, signal 413487/599704 (executing program) 2021/07/01 18:07:56 fetching corpus: 26100, signal 413730/599704 (executing program) 2021/07/01 18:07:56 fetching corpus: 26150, signal 413936/599704 (executing program) 2021/07/01 18:07:56 fetching corpus: 26200, signal 414375/599704 (executing program) 2021/07/01 18:07:56 fetching corpus: 26250, signal 414590/599704 (executing program) 2021/07/01 18:07:56 fetching corpus: 26300, signal 414906/599704 (executing program) 2021/07/01 18:07:56 fetching corpus: 26350, signal 415158/599704 (executing program) 2021/07/01 18:07:56 fetching corpus: 26400, signal 415394/599704 (executing program) 2021/07/01 18:07:56 fetching corpus: 26450, signal 415597/599704 (executing program) 2021/07/01 18:07:57 fetching corpus: 26500, signal 415865/599704 (executing program) 2021/07/01 18:07:57 fetching corpus: 26550, signal 416165/599704 (executing program) 2021/07/01 18:07:57 fetching corpus: 26600, signal 416447/599704 (executing program) 2021/07/01 18:07:57 fetching corpus: 26650, signal 416648/599704 (executing program) 2021/07/01 18:07:57 fetching corpus: 26700, signal 417105/599704 (executing program) 2021/07/01 18:07:57 fetching corpus: 26750, signal 417443/599704 (executing program) 2021/07/01 18:07:57 fetching corpus: 26800, signal 417700/599704 (executing program) 2021/07/01 18:07:57 fetching corpus: 26850, signal 418056/599704 (executing program) 2021/07/01 18:07:57 fetching corpus: 26900, signal 418298/599704 (executing program) 2021/07/01 18:07:57 fetching corpus: 26950, signal 418533/599704 (executing program) 2021/07/01 18:07:57 fetching corpus: 27000, signal 418790/599704 (executing program) 2021/07/01 18:07:57 fetching corpus: 27050, signal 419005/599704 (executing program) 2021/07/01 18:07:57 fetching corpus: 27100, signal 419344/599704 (executing program) 2021/07/01 18:07:57 fetching corpus: 27150, signal 419551/599704 (executing program) 2021/07/01 18:07:57 fetching corpus: 27200, signal 419759/599704 (executing program) 2021/07/01 18:07:57 fetching corpus: 27250, signal 419994/599704 (executing program) 2021/07/01 18:07:57 fetching corpus: 27300, signal 420276/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 27350, signal 420566/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 27400, signal 420888/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 27450, signal 421141/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 27500, signal 421346/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 27550, signal 421668/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 27600, signal 421937/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 27650, signal 422189/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 27700, signal 422383/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 27750, signal 422671/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 27800, signal 422926/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 27850, signal 423131/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 27900, signal 423473/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 27950, signal 423693/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 28000, signal 423884/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 28050, signal 424193/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 28100, signal 424451/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 28150, signal 424791/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 28200, signal 425003/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 28250, signal 425231/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 28300, signal 425582/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 28350, signal 425822/599704 (executing program) 2021/07/01 18:07:58 fetching corpus: 28400, signal 425992/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 28450, signal 426235/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 28500, signal 426545/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 28550, signal 426816/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 28600, signal 427136/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 28650, signal 427390/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 28700, signal 427559/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 28750, signal 427776/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 28800, signal 428000/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 28850, signal 428393/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 28900, signal 428570/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 28950, signal 428738/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 29000, signal 429028/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 29050, signal 429235/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 29100, signal 429486/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 29150, signal 429718/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 29200, signal 430001/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 29250, signal 430177/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 29300, signal 430396/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 29350, signal 430571/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 29400, signal 430779/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 29450, signal 430923/599704 (executing program) 2021/07/01 18:07:59 fetching corpus: 29500, signal 431202/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 29550, signal 431457/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 29600, signal 431710/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 29650, signal 431966/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 29700, signal 432289/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 29750, signal 432466/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 29800, signal 432698/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 29850, signal 433100/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 29900, signal 433322/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 29950, signal 433597/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 30000, signal 434004/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 30050, signal 434216/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 30100, signal 434450/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 30150, signal 434701/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 30200, signal 434838/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 30250, signal 435006/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 30300, signal 435167/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 30350, signal 435465/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 30400, signal 435703/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 30450, signal 435936/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 30500, signal 436205/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 30550, signal 436500/599704 (executing program) 2021/07/01 18:08:00 fetching corpus: 30600, signal 436686/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 30650, signal 436864/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 30700, signal 437059/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 30750, signal 437306/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 30800, signal 437542/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 30850, signal 437770/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 30900, signal 438009/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 30950, signal 438228/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 31000, signal 438485/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 31050, signal 438741/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 31100, signal 438970/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 31150, signal 439184/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 31200, signal 439502/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 31250, signal 439691/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 31300, signal 440039/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 31350, signal 440249/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 31400, signal 440463/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 31450, signal 440715/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 31500, signal 441060/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 31550, signal 441341/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 31600, signal 441533/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 31650, signal 441724/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 31700, signal 442104/599704 (executing program) 2021/07/01 18:08:01 fetching corpus: 31750, signal 442308/599704 (executing program) 2021/07/01 18:08:02 fetching corpus: 31800, signal 442566/599704 (executing program) 2021/07/01 18:08:02 fetching corpus: 31850, signal 442750/599704 (executing program) 2021/07/01 18:08:02 fetching corpus: 31900, signal 442932/599704 (executing program) 2021/07/01 18:08:02 fetching corpus: 31950, signal 443173/599704 (executing program) 2021/07/01 18:08:02 fetching corpus: 32000, signal 443403/599704 (executing program) 2021/07/01 18:08:02 fetching corpus: 32050, signal 443612/599704 (executing program) 2021/07/01 18:08:02 fetching corpus: 32100, signal 443829/599704 (executing program) 2021/07/01 18:08:02 fetching corpus: 32150, signal 444062/599704 (executing program) 2021/07/01 18:08:02 fetching corpus: 32200, signal 444235/599704 (executing program) 2021/07/01 18:08:02 fetching corpus: 32250, signal 444512/599704 (executing program) 2021/07/01 18:08:02 fetching corpus: 32300, signal 444700/599704 (executing program) 2021/07/01 18:08:02 fetching corpus: 32350, signal 444862/599704 (executing program) 2021/07/01 18:08:02 fetching corpus: 32400, signal 445147/599704 (executing program) 2021/07/01 18:08:02 fetching corpus: 32450, signal 445438/599704 (executing program) 2021/07/01 18:08:02 fetching corpus: 32500, signal 445649/599704 (executing program) 2021/07/01 18:08:02 fetching corpus: 32550, signal 445872/599704 (executing program) 2021/07/01 18:08:02 fetching corpus: 32600, signal 446054/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 32650, signal 446293/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 32700, signal 446474/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 32750, signal 446686/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 32800, signal 446938/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 32850, signal 447205/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 32900, signal 447446/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 32950, signal 447664/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33000, signal 447852/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33050, signal 448081/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33100, signal 448278/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33150, signal 448476/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33200, signal 448635/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33250, signal 448835/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33300, signal 449025/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33350, signal 449223/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33400, signal 449479/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33450, signal 449660/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33500, signal 449933/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33550, signal 450124/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33600, signal 450308/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33650, signal 450542/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33700, signal 450788/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33750, signal 451004/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33800, signal 451250/599704 (executing program) 2021/07/01 18:08:03 fetching corpus: 33850, signal 451541/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 33900, signal 451749/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 33950, signal 451986/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34000, signal 452185/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34050, signal 452347/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34100, signal 452537/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34150, signal 452760/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34200, signal 453047/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34250, signal 453282/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34300, signal 453544/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34350, signal 453764/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34400, signal 453945/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34450, signal 454105/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34500, signal 454375/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34550, signal 454620/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34600, signal 454914/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34650, signal 455077/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34700, signal 455478/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34750, signal 455671/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34800, signal 455882/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34850, signal 456086/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34900, signal 456321/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 34950, signal 456497/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 35000, signal 456797/599704 (executing program) 2021/07/01 18:08:04 fetching corpus: 35050, signal 456994/599704 (executing program) 2021/07/01 18:08:05 fetching corpus: 35100, signal 457220/599704 (executing program) 2021/07/01 18:08:05 fetching corpus: 35150, signal 457438/599706 (executing program) 2021/07/01 18:08:05 fetching corpus: 35200, signal 457640/599706 (executing program) 2021/07/01 18:08:05 fetching corpus: 35250, signal 457899/599706 (executing program) 2021/07/01 18:08:05 fetching corpus: 35300, signal 458049/599706 (executing program) 2021/07/01 18:08:05 fetching corpus: 35350, signal 458263/599706 (executing program) 2021/07/01 18:08:05 fetching corpus: 35400, signal 458633/599706 (executing program) 2021/07/01 18:08:05 fetching corpus: 35450, signal 458847/599706 (executing program) 2021/07/01 18:08:05 fetching corpus: 35500, signal 459073/599706 (executing program) 2021/07/01 18:08:05 fetching corpus: 35550, signal 459288/599706 (executing program) 2021/07/01 18:08:05 fetching corpus: 35600, signal 459524/599706 (executing program) 2021/07/01 18:08:05 fetching corpus: 35650, signal 459684/599706 (executing program) 2021/07/01 18:08:05 fetching corpus: 35700, signal 459917/599706 (executing program) 2021/07/01 18:08:05 fetching corpus: 35750, signal 460068/599706 (executing program) 2021/07/01 18:08:05 fetching corpus: 35800, signal 460227/599706 (executing program) 2021/07/01 18:08:05 fetching corpus: 35850, signal 460448/599706 (executing program) 2021/07/01 18:08:05 fetching corpus: 35900, signal 460669/599706 (executing program) 2021/07/01 18:08:05 fetching corpus: 35950, signal 460878/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36000, signal 461117/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36050, signal 461952/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36100, signal 462205/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36150, signal 462374/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36200, signal 462591/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36250, signal 462851/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36300, signal 463047/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36350, signal 463255/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36400, signal 463524/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36450, signal 463677/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36500, signal 463853/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36550, signal 464086/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36600, signal 464393/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36650, signal 464721/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36700, signal 464891/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36750, signal 465168/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36800, signal 465413/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36850, signal 465646/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36900, signal 465893/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 36950, signal 466052/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 37000, signal 466230/599706 (executing program) 2021/07/01 18:08:06 fetching corpus: 37050, signal 466640/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37100, signal 466792/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37150, signal 466960/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37200, signal 467120/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37250, signal 467296/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37300, signal 467495/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37350, signal 467680/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37400, signal 467859/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37450, signal 468119/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37500, signal 468331/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37550, signal 468511/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37600, signal 468723/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37650, signal 468902/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37700, signal 469102/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37750, signal 469266/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37800, signal 469495/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37850, signal 469645/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37900, signal 469940/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 37950, signal 470211/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 38000, signal 470360/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 38050, signal 470549/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 38100, signal 471003/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 38150, signal 471141/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 38200, signal 471321/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 38250, signal 471552/599706 (executing program) 2021/07/01 18:08:07 fetching corpus: 38300, signal 471828/599706 (executing program) 2021/07/01 18:08:08 fetching corpus: 38350, signal 472076/599706 (executing program) 2021/07/01 18:08:08 fetching corpus: 38400, signal 472291/599706 (executing program) 2021/07/01 18:08:08 fetching corpus: 38450, signal 472450/599706 (executing program) 2021/07/01 18:08:08 fetching corpus: 38500, signal 472644/599706 (executing program) 2021/07/01 18:08:08 fetching corpus: 38550, signal 472812/599706 (executing program) 2021/07/01 18:08:08 fetching corpus: 38600, signal 472975/599706 (executing program) 2021/07/01 18:08:08 fetching corpus: 38650, signal 473162/599706 (executing program) 2021/07/01 18:08:08 fetching corpus: 38700, signal 473376/599706 (executing program) 2021/07/01 18:08:08 fetching corpus: 38750, signal 473545/599706 (executing program) 2021/07/01 18:08:08 fetching corpus: 38800, signal 473947/599706 (executing program) 2021/07/01 18:08:08 fetching corpus: 38850, signal 474121/599706 (executing program) 2021/07/01 18:08:08 fetching corpus: 38900, signal 474283/599706 (executing program) 2021/07/01 18:08:08 fetching corpus: 38950, signal 474511/599706 (executing program) 2021/07/01 18:08:08 fetching corpus: 39000, signal 474711/599706 (executing program) 2021/07/01 18:08:08 fetching corpus: 39050, signal 475059/599706 (executing program) 2021/07/01 18:08:09 fetching corpus: 39100, signal 475199/599706 (executing program) 2021/07/01 18:08:09 fetching corpus: 39150, signal 475402/599706 (executing program) 2021/07/01 18:08:09 fetching corpus: 39200, signal 475615/599706 (executing program) 2021/07/01 18:08:09 fetching corpus: 39250, signal 475831/599706 (executing program) 2021/07/01 18:08:09 fetching corpus: 39300, signal 476003/599706 (executing program) 2021/07/01 18:08:09 fetching corpus: 39350, signal 476402/599706 (executing program) 2021/07/01 18:08:09 fetching corpus: 39400, signal 476610/599706 (executing program) 2021/07/01 18:08:09 fetching corpus: 39450, signal 476825/599706 (executing program) 2021/07/01 18:08:09 fetching corpus: 39500, signal 476996/599706 (executing program) 2021/07/01 18:08:09 fetching corpus: 39550, signal 477145/599707 (executing program) 2021/07/01 18:08:09 fetching corpus: 39600, signal 477326/599707 (executing program) 2021/07/01 18:08:09 fetching corpus: 39650, signal 477482/599707 (executing program) 2021/07/01 18:08:09 fetching corpus: 39700, signal 477625/599707 (executing program) 2021/07/01 18:08:09 fetching corpus: 39750, signal 477782/599707 (executing program) 2021/07/01 18:08:09 fetching corpus: 39800, signal 478089/599707 (executing program) 2021/07/01 18:08:09 fetching corpus: 39850, signal 478310/599707 (executing program) 2021/07/01 18:08:09 fetching corpus: 39900, signal 478479/599707 (executing program) 2021/07/01 18:08:09 fetching corpus: 39950, signal 478659/599707 (executing program) 2021/07/01 18:08:09 fetching corpus: 40000, signal 478916/599707 (executing program) 2021/07/01 18:08:09 fetching corpus: 40050, signal 479115/599707 (executing program) 2021/07/01 18:08:09 fetching corpus: 40100, signal 479277/599707 (executing program) 2021/07/01 18:08:09 fetching corpus: 40150, signal 479475/599707 (executing program) 2021/07/01 18:08:09 fetching corpus: 40200, signal 479664/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 40250, signal 479802/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 40300, signal 479974/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 40350, signal 480170/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 40400, signal 480299/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 40450, signal 480681/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 40500, signal 480893/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 40550, signal 481144/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 40600, signal 481301/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 40650, signal 481502/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 40700, signal 481682/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 40750, signal 481872/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 40800, signal 482025/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 40850, signal 482225/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 40900, signal 482382/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 40950, signal 482560/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 41000, signal 482712/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 41050, signal 482870/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 41100, signal 483088/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 41150, signal 483355/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 41200, signal 483579/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 41250, signal 483753/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 41300, signal 483905/599707 (executing program) 2021/07/01 18:08:10 fetching corpus: 41350, signal 484132/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 41400, signal 484706/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 41450, signal 484905/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 41500, signal 485121/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 41550, signal 485254/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 41600, signal 485404/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 41650, signal 485583/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 41700, signal 485808/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 41750, signal 485953/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 41800, signal 486128/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 41850, signal 486406/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 41900, signal 486666/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 41950, signal 486825/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 42000, signal 487028/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 42050, signal 487239/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 42100, signal 487412/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 42150, signal 487579/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 42200, signal 487758/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 42250, signal 487898/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 42300, signal 488162/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 42350, signal 488355/599707 (executing program) 2021/07/01 18:08:11 fetching corpus: 42400, signal 488483/599707 (executing program) 2021/07/01 18:08:12 fetching corpus: 42450, signal 488645/599707 (executing program) 2021/07/01 18:08:12 fetching corpus: 42500, signal 488825/599707 (executing program) 2021/07/01 18:08:12 fetching corpus: 42550, signal 488992/599709 (executing program) 2021/07/01 18:08:12 fetching corpus: 42600, signal 489218/599709 (executing program) 2021/07/01 18:08:12 fetching corpus: 42650, signal 489521/599709 (executing program) 2021/07/01 18:08:12 fetching corpus: 42700, signal 489698/599709 (executing program) 2021/07/01 18:08:12 fetching corpus: 42750, signal 489870/599709 (executing program) 2021/07/01 18:08:12 fetching corpus: 42800, signal 490147/599709 (executing program) 2021/07/01 18:08:12 fetching corpus: 42850, signal 490475/599709 (executing program) 2021/07/01 18:08:12 fetching corpus: 42900, signal 490668/599709 (executing program) 2021/07/01 18:08:12 fetching corpus: 42950, signal 490872/599709 (executing program) 2021/07/01 18:08:12 fetching corpus: 43000, signal 491190/599709 (executing program) 2021/07/01 18:08:12 fetching corpus: 43050, signal 491365/599709 (executing program) 2021/07/01 18:08:12 fetching corpus: 43100, signal 491551/599709 (executing program) 2021/07/01 18:08:12 fetching corpus: 43150, signal 491667/599709 (executing program) 2021/07/01 18:08:12 fetching corpus: 43200, signal 491812/599709 (executing program) 2021/07/01 18:08:12 fetching corpus: 43250, signal 491978/599709 (executing program) 2021/07/01 18:08:12 fetching corpus: 43300, signal 492110/599709 (executing program) 2021/07/01 18:08:12 fetching corpus: 43350, signal 492292/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 43400, signal 492460/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 43450, signal 492710/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 43500, signal 492872/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 43550, signal 493011/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 43600, signal 493276/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 43650, signal 493392/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 43700, signal 493524/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 43750, signal 493735/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 43800, signal 493968/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 43850, signal 494178/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 43900, signal 494401/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 43950, signal 494590/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 44000, signal 494786/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 44050, signal 495059/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 44100, signal 495187/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 44150, signal 495434/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 44200, signal 495583/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 44250, signal 495733/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 44300, signal 495882/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 44350, signal 496047/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 44400, signal 496186/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 44450, signal 496364/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 44500, signal 496523/599709 (executing program) 2021/07/01 18:08:13 fetching corpus: 44550, signal 496894/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 44600, signal 497026/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 44650, signal 497213/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 44700, signal 497362/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 44750, signal 497510/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 44800, signal 497667/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 44850, signal 497842/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 44900, signal 498044/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 44950, signal 498172/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 45000, signal 498463/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 45050, signal 498625/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 45100, signal 498789/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 45150, signal 498962/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 45200, signal 499109/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 45250, signal 499307/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 45300, signal 499457/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 45350, signal 499677/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 45400, signal 499807/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 45450, signal 499965/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 45500, signal 500147/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 45550, signal 500309/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 45600, signal 500473/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 45650, signal 500620/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 45700, signal 500783/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 45750, signal 500944/599709 (executing program) 2021/07/01 18:08:14 fetching corpus: 45800, signal 501174/599709 (executing program) 2021/07/01 18:08:15 fetching corpus: 45850, signal 501357/599709 (executing program) 2021/07/01 18:08:15 fetching corpus: 45900, signal 501512/599709 (executing program) 2021/07/01 18:08:15 fetching corpus: 45950, signal 501647/599709 (executing program) 2021/07/01 18:08:15 fetching corpus: 46000, signal 501837/599709 (executing program) 2021/07/01 18:08:15 fetching corpus: 46050, signal 502000/599709 (executing program) 2021/07/01 18:08:15 fetching corpus: 46100, signal 502144/599709 (executing program) 2021/07/01 18:08:15 fetching corpus: 46150, signal 502332/599709 (executing program) 2021/07/01 18:08:15 fetching corpus: 46200, signal 502463/599709 (executing program) 2021/07/01 18:08:15 fetching corpus: 46250, signal 502688/599709 (executing program) 2021/07/01 18:08:15 fetching corpus: 46300, signal 502890/599709 (executing program) 2021/07/01 18:08:15 fetching corpus: 46350, signal 503068/599709 (executing program) 2021/07/01 18:08:15 fetching corpus: 46400, signal 503215/599709 (executing program) 2021/07/01 18:08:15 fetching corpus: 46450, signal 503369/599709 (executing program) 2021/07/01 18:08:15 fetching corpus: 46500, signal 503504/599709 (executing program) 2021/07/01 18:08:15 fetching corpus: 46550, signal 503668/599709 (executing program) 2021/07/01 18:08:15 fetching corpus: 46600, signal 503884/599709 (executing program) 2021/07/01 18:08:15 fetching corpus: 46650, signal 504072/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 46700, signal 504219/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 46750, signal 504368/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 46800, signal 504548/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 46850, signal 504697/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 46900, signal 504837/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 46950, signal 505007/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47000, signal 505185/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47050, signal 505340/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47100, signal 505639/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47150, signal 505830/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47200, signal 506058/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47250, signal 506266/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47300, signal 506469/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47350, signal 506656/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47400, signal 506779/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47450, signal 506949/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47500, signal 507158/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47550, signal 507347/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47600, signal 507534/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47650, signal 507817/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47700, signal 507945/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47750, signal 508156/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47800, signal 508341/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47850, signal 508512/599709 (executing program) 2021/07/01 18:08:16 fetching corpus: 47900, signal 508688/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 47950, signal 508852/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48000, signal 509019/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48050, signal 509150/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48100, signal 509269/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48150, signal 509423/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48200, signal 509539/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48250, signal 509672/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48300, signal 509832/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48350, signal 509967/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48400, signal 510101/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48450, signal 510259/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48500, signal 510453/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48550, signal 510631/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48600, signal 510801/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48650, signal 510958/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48700, signal 511147/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48750, signal 511354/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48800, signal 511509/599709 (executing program) syzkaller login: [ 202.597045][ T3129] ieee802154 phy0 wpan0: encryption failed: -22 [ 202.609982][ T3129] ieee802154 phy1 wpan1: encryption failed: -22 2021/07/01 18:08:17 fetching corpus: 48850, signal 511666/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48900, signal 511790/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 48950, signal 512015/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 49000, signal 512205/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 49050, signal 512466/599709 (executing program) 2021/07/01 18:08:17 fetching corpus: 49100, signal 512593/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 49150, signal 512698/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 49200, signal 512867/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 49250, signal 513054/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 49300, signal 513271/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 49350, signal 513435/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 49400, signal 513580/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 49450, signal 513756/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 49500, signal 513854/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 49550, signal 513982/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 49600, signal 514120/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 49650, signal 514347/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 49700, signal 514506/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 49750, signal 514683/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 49800, signal 514871/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 49850, signal 515050/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 49900, signal 515204/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 49950, signal 515333/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 50000, signal 515499/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 50050, signal 515654/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 50100, signal 515769/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 50150, signal 515889/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 50200, signal 516061/599709 (executing program) 2021/07/01 18:08:18 fetching corpus: 50250, signal 516203/599709 (executing program) 2021/07/01 18:08:19 fetching corpus: 50300, signal 516422/599709 (executing program) 2021/07/01 18:08:19 fetching corpus: 50350, signal 516581/599709 (executing program) 2021/07/01 18:08:19 fetching corpus: 50400, signal 516813/599709 (executing program) 2021/07/01 18:08:19 fetching corpus: 50450, signal 516990/599709 (executing program) 2021/07/01 18:08:19 fetching corpus: 50500, signal 517139/599709 (executing program) 2021/07/01 18:08:19 fetching corpus: 50550, signal 517272/599709 (executing program) 2021/07/01 18:08:19 fetching corpus: 50600, signal 517411/599709 (executing program) 2021/07/01 18:08:19 fetching corpus: 50650, signal 517583/599709 (executing program) 2021/07/01 18:08:19 fetching corpus: 50700, signal 517739/599709 (executing program) 2021/07/01 18:08:19 fetching corpus: 50750, signal 517956/599709 (executing program) 2021/07/01 18:08:19 fetching corpus: 50800, signal 518156/599709 (executing program) 2021/07/01 18:08:19 fetching corpus: 50850, signal 518306/599709 (executing program) 2021/07/01 18:08:19 fetching corpus: 50900, signal 518445/599709 (executing program) 2021/07/01 18:08:19 fetching corpus: 50950, signal 518562/599709 (executing program) 2021/07/01 18:08:19 fetching corpus: 51000, signal 518702/599709 (executing program) 2021/07/01 18:08:20 fetching corpus: 51050, signal 518844/599709 (executing program) 2021/07/01 18:08:20 fetching corpus: 51100, signal 518987/599709 (executing program) 2021/07/01 18:08:20 fetching corpus: 51150, signal 519167/599709 (executing program) 2021/07/01 18:08:20 fetching corpus: 51200, signal 519317/599709 (executing program) 2021/07/01 18:08:20 fetching corpus: 51250, signal 519432/599709 (executing program) 2021/07/01 18:08:20 fetching corpus: 51300, signal 519722/599709 (executing program) 2021/07/01 18:08:20 fetching corpus: 51350, signal 519822/599709 (executing program) 2021/07/01 18:08:20 fetching corpus: 51400, signal 519981/599709 (executing program) 2021/07/01 18:08:20 fetching corpus: 51450, signal 520194/599709 (executing program) 2021/07/01 18:08:20 fetching corpus: 51500, signal 520335/599709 (executing program) 2021/07/01 18:08:20 fetching corpus: 51550, signal 520473/599709 (executing program) 2021/07/01 18:08:20 fetching corpus: 51600, signal 520634/599714 (executing program) 2021/07/01 18:08:20 fetching corpus: 51650, signal 520784/599714 (executing program) 2021/07/01 18:08:20 fetching corpus: 51700, signal 521009/599714 (executing program) 2021/07/01 18:08:20 fetching corpus: 51750, signal 521211/599714 (executing program) 2021/07/01 18:08:20 fetching corpus: 51800, signal 521405/599714 (executing program) 2021/07/01 18:08:20 fetching corpus: 51850, signal 521752/599714 (executing program) 2021/07/01 18:08:20 fetching corpus: 51900, signal 521954/599714 (executing program) 2021/07/01 18:08:20 fetching corpus: 51950, signal 522126/599714 (executing program) 2021/07/01 18:08:20 fetching corpus: 52000, signal 522376/599714 (executing program) 2021/07/01 18:08:20 fetching corpus: 52050, signal 522607/599714 (executing program) 2021/07/01 18:08:20 fetching corpus: 52100, signal 522737/599714 (executing program) 2021/07/01 18:08:20 fetching corpus: 52150, signal 522877/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 52200, signal 523010/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 52250, signal 523258/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 52300, signal 523517/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 52350, signal 523683/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 52400, signal 523814/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 52450, signal 524055/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 52500, signal 524212/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 52550, signal 524413/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 52600, signal 524813/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 52650, signal 524937/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 52700, signal 525199/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 52750, signal 525321/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 52800, signal 525517/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 52850, signal 525701/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 52900, signal 525840/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 52950, signal 526009/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 53000, signal 526146/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 53050, signal 526287/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 53100, signal 526439/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 53150, signal 526583/599714 (executing program) 2021/07/01 18:08:21 fetching corpus: 53200, signal 526704/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 53250, signal 526842/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 53300, signal 526985/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 53350, signal 527150/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 53400, signal 527289/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 53450, signal 527436/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 53500, signal 527601/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 53550, signal 527753/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 53600, signal 527902/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 53650, signal 528152/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 53700, signal 528302/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 53750, signal 528412/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 53800, signal 528543/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 53850, signal 528656/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 53900, signal 528790/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 53950, signal 529010/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 54000, signal 529165/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 54050, signal 529334/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 54100, signal 529510/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 54150, signal 529660/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 54200, signal 529844/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 54250, signal 529986/599714 (executing program) 2021/07/01 18:08:22 fetching corpus: 54300, signal 530161/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 54350, signal 530375/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 54400, signal 530528/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 54450, signal 530681/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 54500, signal 530805/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 54550, signal 531209/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 54600, signal 531405/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 54650, signal 531575/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 54700, signal 531723/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 54750, signal 531911/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 54800, signal 532086/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 54850, signal 532288/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 54900, signal 532468/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 54950, signal 533053/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 55000, signal 533168/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 55050, signal 533373/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 55100, signal 533516/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 55150, signal 533716/599714 (executing program) 2021/07/01 18:08:23 fetching corpus: 55200, signal 533839/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 55250, signal 534008/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 55300, signal 534227/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 55350, signal 534448/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 55400, signal 534707/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 55450, signal 534857/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 55500, signal 535076/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 55550, signal 535195/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 55600, signal 535374/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 55650, signal 535536/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 55700, signal 535699/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 55750, signal 535868/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 55800, signal 535990/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 55850, signal 536175/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 55900, signal 536327/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 55950, signal 536563/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 56000, signal 536700/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 56050, signal 536830/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 56100, signal 536947/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 56150, signal 537098/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 56200, signal 537245/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 56250, signal 537430/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 56300, signal 537649/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 56350, signal 537822/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 56400, signal 537990/599714 (executing program) 2021/07/01 18:08:24 fetching corpus: 56450, signal 538240/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 56500, signal 538385/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 56550, signal 538526/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 56600, signal 538748/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 56650, signal 538904/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 56700, signal 539070/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 56750, signal 539204/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 56800, signal 539441/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 56850, signal 539645/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 56900, signal 539778/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 56950, signal 539884/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57000, signal 540061/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57050, signal 540192/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57100, signal 540329/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57150, signal 540467/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57200, signal 540622/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57250, signal 540723/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57300, signal 540859/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57350, signal 541007/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57400, signal 541156/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57450, signal 541305/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57500, signal 541488/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57550, signal 541626/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57600, signal 541818/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57650, signal 541947/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57700, signal 542072/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57750, signal 542200/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57800, signal 542344/599714 (executing program) 2021/07/01 18:08:25 fetching corpus: 57850, signal 542491/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 57900, signal 542652/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 57950, signal 542780/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58000, signal 542962/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58050, signal 543191/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58100, signal 543368/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58150, signal 543493/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58200, signal 543782/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58250, signal 543921/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58300, signal 544124/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58350, signal 544290/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58400, signal 544411/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58450, signal 544624/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58500, signal 544761/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58550, signal 544894/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58600, signal 545040/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58650, signal 545173/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58700, signal 545428/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58750, signal 545611/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58800, signal 545737/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58850, signal 545899/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58900, signal 546031/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 58950, signal 546157/599714 (executing program) 2021/07/01 18:08:26 fetching corpus: 59000, signal 546351/599714 (executing program) 2021/07/01 18:08:27 fetching corpus: 59050, signal 546515/599714 (executing program) 2021/07/01 18:08:27 fetching corpus: 59100, signal 546653/599714 (executing program) 2021/07/01 18:08:27 fetching corpus: 59150, signal 546807/599714 (executing program) 2021/07/01 18:08:27 fetching corpus: 59200, signal 546965/599714 (executing program) 2021/07/01 18:08:27 fetching corpus: 59250, signal 547116/599715 (executing program) 2021/07/01 18:08:27 fetching corpus: 59300, signal 547303/599715 (executing program) 2021/07/01 18:08:27 fetching corpus: 59350, signal 547416/599715 (executing program) 2021/07/01 18:08:27 fetching corpus: 59400, signal 547531/599715 (executing program) 2021/07/01 18:08:27 fetching corpus: 59450, signal 547757/599715 (executing program) 2021/07/01 18:08:27 fetching corpus: 59500, signal 547887/599715 (executing program) 2021/07/01 18:08:27 fetching corpus: 59550, signal 548014/599715 (executing program) 2021/07/01 18:08:27 fetching corpus: 59600, signal 548158/599715 (executing program) 2021/07/01 18:08:27 fetching corpus: 59650, signal 548304/599715 (executing program) 2021/07/01 18:08:27 fetching corpus: 59700, signal 548511/599715 (executing program) 2021/07/01 18:08:27 fetching corpus: 59750, signal 548723/599715 (executing program) 2021/07/01 18:08:27 fetching corpus: 59800, signal 548894/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 59850, signal 549068/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 59900, signal 549218/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 59950, signal 549377/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60000, signal 549539/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60050, signal 549690/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60100, signal 549846/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60150, signal 550033/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60200, signal 550213/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60250, signal 550361/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60300, signal 550516/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60350, signal 550667/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60400, signal 550778/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60450, signal 550863/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60500, signal 550946/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60550, signal 551101/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60600, signal 551244/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60650, signal 551397/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60700, signal 551575/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60750, signal 551699/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60800, signal 551816/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60850, signal 551966/599715 (executing program) 2021/07/01 18:08:28 fetching corpus: 60900, signal 552079/599715 (executing program) 2021/07/01 18:08:29 fetching corpus: 60950, signal 552214/599715 (executing program) 2021/07/01 18:08:29 fetching corpus: 61000, signal 552337/599715 (executing program) 2021/07/01 18:08:29 fetching corpus: 61050, signal 552435/599715 (executing program) 2021/07/01 18:08:29 fetching corpus: 61100, signal 552554/599715 (executing program) 2021/07/01 18:08:29 fetching corpus: 61150, signal 552681/599715 (executing program) 2021/07/01 18:08:29 fetching corpus: 61200, signal 552828/599715 (executing program) 2021/07/01 18:08:29 fetching corpus: 61250, signal 552965/599715 (executing program) 2021/07/01 18:08:29 fetching corpus: 61300, signal 553125/599715 (executing program) 2021/07/01 18:08:29 fetching corpus: 61350, signal 553293/599715 (executing program) 2021/07/01 18:08:29 fetching corpus: 61400, signal 553399/599715 (executing program) 2021/07/01 18:08:29 fetching corpus: 61450, signal 553562/599727 (executing program) 2021/07/01 18:08:29 fetching corpus: 61500, signal 553723/599727 (executing program) 2021/07/01 18:08:29 fetching corpus: 61550, signal 553901/599727 (executing program) 2021/07/01 18:08:29 fetching corpus: 61600, signal 554032/599727 (executing program) 2021/07/01 18:08:29 fetching corpus: 61650, signal 554179/599727 (executing program) 2021/07/01 18:08:29 fetching corpus: 61700, signal 554368/599727 (executing program) 2021/07/01 18:08:29 fetching corpus: 61750, signal 554539/599727 (executing program) 2021/07/01 18:08:29 fetching corpus: 61800, signal 554675/599727 (executing program) 2021/07/01 18:08:29 fetching corpus: 61850, signal 554802/599727 (executing program) 2021/07/01 18:08:29 fetching corpus: 61900, signal 555014/599727 (executing program) 2021/07/01 18:08:29 fetching corpus: 61950, signal 555131/599727 (executing program) 2021/07/01 18:08:29 fetching corpus: 62000, signal 555231/599727 (executing program) 2021/07/01 18:08:29 fetching corpus: 62050, signal 555389/599727 (executing program) 2021/07/01 18:08:29 fetching corpus: 62100, signal 555497/599727 (executing program) 2021/07/01 18:08:30 fetching corpus: 62150, signal 555702/599727 (executing program) 2021/07/01 18:08:30 fetching corpus: 62200, signal 555830/599727 (executing program) 2021/07/01 18:08:30 fetching corpus: 62250, signal 555972/599727 (executing program) 2021/07/01 18:08:30 fetching corpus: 62300, signal 556124/599727 (executing program) 2021/07/01 18:08:30 fetching corpus: 62350, signal 556251/599727 (executing program) 2021/07/01 18:08:30 fetching corpus: 62400, signal 556458/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 62450, signal 556610/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 62500, signal 556734/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 62550, signal 556861/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 62600, signal 557001/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 62650, signal 557115/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 62700, signal 557237/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 62750, signal 557397/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 62800, signal 557561/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 62850, signal 557701/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 62900, signal 557888/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 62950, signal 558021/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 63000, signal 558131/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 63050, signal 558314/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 63100, signal 558463/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 63150, signal 558577/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 63200, signal 558924/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 63250, signal 559156/599728 (executing program) 2021/07/01 18:08:30 fetching corpus: 63300, signal 559340/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 63350, signal 559485/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 63400, signal 559588/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 63450, signal 559708/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 63500, signal 559827/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 63550, signal 559969/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 63600, signal 560108/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 63650, signal 560409/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 63700, signal 560528/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 63750, signal 560653/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 63800, signal 560806/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 63850, signal 560954/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 63900, signal 561063/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 63950, signal 561182/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 64000, signal 561307/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 64050, signal 561538/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 64100, signal 561672/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 64150, signal 561772/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 64200, signal 561903/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 64250, signal 562012/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 64300, signal 562159/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 64350, signal 562306/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 64400, signal 562511/599728 (executing program) 2021/07/01 18:08:31 fetching corpus: 64450, signal 562653/599728 (executing program) 2021/07/01 18:08:32 fetching corpus: 64500, signal 562804/599728 (executing program) 2021/07/01 18:08:32 fetching corpus: 64550, signal 562963/599728 (executing program) 2021/07/01 18:08:32 fetching corpus: 64600, signal 563084/599728 (executing program) 2021/07/01 18:08:32 fetching corpus: 64650, signal 563199/599728 (executing program) 2021/07/01 18:08:32 fetching corpus: 64700, signal 563353/599728 (executing program) 2021/07/01 18:08:32 fetching corpus: 64750, signal 563494/599728 (executing program) 2021/07/01 18:08:32 fetching corpus: 64800, signal 563622/599728 (executing program) 2021/07/01 18:08:32 fetching corpus: 64850, signal 563723/599728 (executing program) 2021/07/01 18:08:32 fetching corpus: 64900, signal 563869/599728 (executing program) 2021/07/01 18:08:32 fetching corpus: 64950, signal 564005/599728 (executing program) 2021/07/01 18:08:32 fetching corpus: 65000, signal 564161/599728 (executing program) 2021/07/01 18:08:33 fetching corpus: 65050, signal 564369/599728 (executing program) 2021/07/01 18:08:33 fetching corpus: 65100, signal 564521/599728 (executing program) 2021/07/01 18:08:33 fetching corpus: 65150, signal 564760/599728 (executing program) 2021/07/01 18:08:33 fetching corpus: 65200, signal 564953/599728 (executing program) 2021/07/01 18:08:33 fetching corpus: 65250, signal 565127/599728 (executing program) 2021/07/01 18:08:33 fetching corpus: 65300, signal 565241/599728 (executing program) 2021/07/01 18:08:33 fetching corpus: 65350, signal 565384/599728 (executing program) 2021/07/01 18:08:33 fetching corpus: 65400, signal 565499/599728 (executing program) 2021/07/01 18:08:33 fetching corpus: 65450, signal 565587/599728 (executing program) 2021/07/01 18:08:33 fetching corpus: 65500, signal 565758/599728 (executing program) 2021/07/01 18:08:33 fetching corpus: 65550, signal 565857/599728 (executing program) 2021/07/01 18:08:33 fetching corpus: 65600, signal 565973/599728 (executing program) 2021/07/01 18:08:33 fetching corpus: 65650, signal 566103/599728 (executing program) 2021/07/01 18:08:33 fetching corpus: 65700, signal 566230/599728 (executing program) 2021/07/01 18:08:33 fetching corpus: 65749, signal 566381/599728 (executing program) 2021/07/01 18:08:33 fetching corpus: 65749, signal 566381/599728 (executing program) 2021/07/01 18:08:35 starting 6 fuzzer processes 18:08:40 executing program 0: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x401, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x7) r1 = syz_open_dev$usbfs(&(0x7f00000000c0), 0x1fffe00, 0x14000) sendfile(r0, r1, &(0x7f0000000100)=0x4, 0x9) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x8000, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000180)={0x14, 0x11, 0x2, {0x80, 0x1, 0x3}}, 0x14) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f00000001c0), 0x80000, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000200)="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") r4 = syz_open_dev$admmidi(&(0x7f0000000300), 0xa2a, 0x8000) fchmod(r4, 0x18) write(r3, &(0x7f0000000340)="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", 0x1000) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000001340)=[@in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e24, @private=0xa010101}, @in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e20, 0x4d, @dev={0xfe, 0x80, '\x00', 0x17}, 0x7bfd}, @in6={0xa, 0x4e20, 0x4db, @loopback, 0x7}, @in6={0xa, 0x4e24, 0x613, @mcast1, 0x3}], 0x84) recvfrom(r0, &(0x7f0000001400)=""/232, 0xe8, 0x10162, &(0x7f0000001500)=@phonet={0x23, 0x0, 0x1f, 0x7}, 0x80) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000001580)={0x0, 0x0, 0x3}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000015c0), 0x40080, 0x0) ioctl$PERF_EVENT_IOC_RESET(r5, 0x2403, 0x14) ioctl$FIONCLEX(r4, 0x5450) r6 = dup2(r0, r4) read$char_raw(r6, &(0x7f0000001600)={""/41381}, 0xa200) [ 227.265860][ T8255] IPVS: ftp: loaded support on port[0] = 21 [ 227.661245][ T8255] chnl_net:caif_netlink_parms(): no params data found [ 227.808521][ T8255] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.816428][ T8255] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.825970][ T8255] device bridge_slave_0 entered promiscuous mode [ 227.838461][ T8255] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.846046][ T8255] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.855579][ T8255] device bridge_slave_1 entered promiscuous mode [ 227.898757][ T8255] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.916611][ T8255] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.960554][ T8255] team0: Port device team_slave_0 added [ 227.973087][ T8255] team0: Port device team_slave_1 added [ 228.011061][ T8255] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.018270][ T8255] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.045107][ T8255] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.060940][ T8255] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.068193][ T8255] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.095237][ T8255] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.152298][ T8255] device hsr_slave_0 entered promiscuous mode [ 228.162222][ T8255] device hsr_slave_1 entered promiscuous mode [ 228.408368][ T8255] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 228.460297][ T8255] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 228.510365][ T8255] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 228.538300][ T8255] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 228.847207][ T8255] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.879830][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.889310][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.912028][ T8255] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.934472][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.946862][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.956633][ T1983] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.963962][ T1983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.016957][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.026328][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.036178][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.045518][ T1983] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.052830][ T1983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.061928][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.072792][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.075409][ T878] Bluetooth: hci0: command 0x0409 tx timeout [ 229.083183][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.097152][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.148767][ T8255] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 229.159442][ T8255] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 229.178156][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.188137][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.198299][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.208536][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.218227][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.228480][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.237951][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.251716][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.303832][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.311964][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.343022][ T8255] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.403445][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.413584][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.467282][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.476848][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.498745][ T8255] device veth0_vlan entered promiscuous mode [ 229.507756][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.516891][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.548325][ T8255] device veth1_vlan entered promiscuous mode [ 229.608344][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.617665][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.647136][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 229.657452][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 229.672438][ T8255] device veth0_macvtap entered promiscuous mode [ 229.694647][ T8255] device veth1_macvtap entered promiscuous mode [ 229.747736][ T8255] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 229.756659][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 229.766306][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 229.776051][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 229.786137][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 229.809877][ T8255] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 229.836165][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.846541][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 229.867270][ T8255] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.877021][ T8255] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.886095][ T8255] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 229.895092][ T8255] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 230.167164][ T23] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.175272][ T23] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.182920][ T1122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 230.191178][ T1122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 230.199305][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 230.208410][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:08:45 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101082, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)=0x4) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="80fde9959341", 0x6}], 0x1, 0x0, 0x0) 18:08:46 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705040000000000000000001f00", @ANYRES32, @ANYBLOB="00000400f1ffffff0000000008"], 0x48}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r0, 0x8008f512, &(0x7f0000000000)) r1 = dup3(r0, r0, 0x80000) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000300)={&(0x7f00000000c0)=@delqdisc={0x154, 0x25, 0x800, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xffe0, 0xfff1}, {0x1, 0x3}, {0xe, 0xe}}, [@TCA_STAB={0x50, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x5, 0x1, 0x6, 0x3, 0x2, 0x2, 0x63, 0x2}}, {0x8, 0x2, [0x6, 0x7a]}}, {{0x1c, 0x1, {0x0, 0x65, 0x8000, 0x6, 0x9350d64a4789167f, 0x7f, 0x4, 0x3}}, {0xa, 0x2, [0x8000, 0x3, 0x101]}}]}, @TCA_RATE={0x6, 0x5, {0x2, 0x5}}, @qdisc_kind_options=@q_cbs={{0x8}, {0x1c, 0x2, @TCA_CBS_PARMS={0x18, 0x1, {0x1, '\x00', 0x93ba, 0x3, 0xe01, 0x3}}}}, @qdisc_kind_options=@q_gred={{0x9}, {0x44, 0x2, [@TCA_GRED_PARMS={0x38, 0x1, {0x401, 0x9, 0x401, 0xb, 0xe7ab, 0xff, 0x5, 0x800, 0x2, 0x8, 0x4, 0x11, 0x1b, 0x7f, 0x800, 0xc0}}, @TCA_GRED_LIMIT={0x8, 0x5, 0x6}]}}, @TCA_STAB={0x64, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7, 0x0, 0x4, 0xfffffffd, 0x1, 0x6, 0x8, 0xa}}, {0x18, 0x2, [0x7, 0x7ff, 0x3, 0xe4, 0x9, 0x2ad, 0x2718, 0x0, 0x2, 0x2]}}, {{0x1c, 0x1, {0x4, 0x3f, 0x7a, 0xffff7fff, 0x1, 0x40, 0x31a6, 0x6}}, {0x10, 0x2, [0x400, 0x1, 0x8, 0x3a92, 0x5, 0xff00]}}]}]}, 0x154}, 0x1, 0x0, 0x0, 0x40}, 0x80) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="03040000000000005400128009000100626f6e64000000004400028008001400ff7f000008000700ff0f0000060019008100000008000b00", @ANYRESOCT=r0, @ANYBLOB="180008800a"], 0x74}}, 0x0) 18:08:46 executing program 0: syz_emit_ethernet(0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="3fb8f37ffc4f02a3895091156ed8012c258969692ced6d39aaaaaaaaaaaabbbbbbbbbbbb86dd6081a78e000a2c00fc0200000000000000000000008b91b2f70442dafaa09846da206200000000010069bb704b046ef2fa7ff801bf4600003ac5"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x3f, 0x0) [ 231.155343][ T2062] Bluetooth: hci0: command 0x041b tx timeout 18:08:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x35, 0x2, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x64, [{0x700}]}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000040)=[0x7, 0x3, 0x8, 0x9, 0x0, 0x3, 0x3, 0x9, 0x6], 0x9, 0x0, 0x0, 0xffffffffffffffff}) sendmsg(r3, &(0x7f0000000c80)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x3, 0x3, 0x2, 0x3, {0xa, 0x4e22, 0x8001, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x27c9}}}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000140)="1931e9db5744e992f726a8d21bf48e975623c737b6084438cfc75822361c4e7fd2c0b2505329a845e2d9d4f236b58d2b8eddf45e624f3249127582aae76cc19975d85372dd5c12e8e7712f9b", 0x4c}, {&(0x7f00000001c0)="faeee778298f645386c4e55969f9cf70bcbe188d0d3b75fa7810d78a250e2b9f696a7e1a8aead500be50d927a4baf90d710cdeddd4db2c4230d00433108942bbb5eb9c16e312c0eba578c72110942b2bbeb5473b509937850eb8c8d75e8075f37943343c16bd664c97f6bddbabfe9b2e9ccf57cd1885fa181a68a6b623e6e899478a47c1cc27cd24ecc1f7e8caccb5c44016ee039a933ecd68c20b794b38e06e703b0644588a35c8b3adc721225270f929425f7db9337cb5f7c8065d5d59e050cc102789f91a734572f65a88006277dd7dbc72fcefa899005b9b109ce2b9a7996514cd06109369e92d93e993d39afb", 0xef}, {&(0x7f00000002c0)="47e9422c085ade812ea82eb055ba329bf9a5a5120b2c4c57af91f50618262c97fe6d5664337a4df74db965aabf554c47ecf7152ffee61740954804431002be72a308f7dbc56624ee9a59cbda9ccd3bbf8008b7609d7e1b39f12d7f3f3eeb6886d108462014bfc7428c1a71503ab2841fc02da68b729f07fab8bbf70fec95dcb70a199b8d8ee8bf14579bc0f95f14906dd9df415ea5d8182d0c866a0ffb1573a2937018e58bbc026a3bae800d29a5d026ad30a6dde8ebeb8677ce0143f4fa6b", 0xbf}, {&(0x7f0000000380)="7f6675598f77347a", 0x8}, {&(0x7f00000003c0)="3101e8660e980d37c5bc5b0a3c08188f6f14e582666dfd5c80557bb14e6b3d1cadbed8579d1619dfbcfa714a13ce9faf997f93415b00f80d13b499813f1faa1b268d32dd8977296b8743b311db89cd04a2d46385d5fdeafb9e23720082acea95af7d505e35235ea86b49154f70f081f83f280cf93d4b3fd844c8f015887eb9d03c909b66026a470e0e7899714441389b36431412f3e5137286658d698cd9342f39d950fffa97ab749a84ad9bf51441c0f7709caccd681b85eaafde85ddc923ae55ff5ad19403708e4d39983bfb56ba07d0206e4badbb6ea1d5a91c611d10adcab0000fb87683d9d03135c98b4c43ab39e75b1862fd", 0xf5}, {&(0x7f00000004c0)="f6a4b35dd64e76366d3da0279bc5e5b20c4f4c53e079236b920158b57e949225522e63112e23f0b2d7f95ca64e8e3a2248424d637b1b21015cc4addbf13054e6477f06eb954baf0d1fd486d799e636c0c1c07bbba3928fa34569edaf96bdf3df6350", 0x62}, {&(0x7f0000000a80)="356a1dd1b3fbec7ef0702f6e957dfb00e524c7126cf04c4edebc5f040759b1322a971b5e53f5120ad0b42906d7b284e8237a1f29fbd885a92e72a1ec90a741a0f497f3cdd13cbab805f13fbede151e5e93f15a5bd0d8bd565ecb25c191d26600a0d3970c3e5d94c1fd67019c2b45", 0x6e}], 0x7, &(0x7f0000000b80)=[{0xe8, 0x101, 0x1, "b23cd3f107d5f3874290a176020e58ecbd0f9b4ae05d4f983337d217ff9797989773c1e4fd9c7d5ebd061b4509883b7d6af05d6f55e63a0b132448b9c22954ce7221a7e814dad838fbffda37f7dc396b3e7f3bea7c3d1e0525798dccbf331af724b37dfce48944c6d28371de81cf1940d1cef7d4ecd83faa780a598e56005c8f4f38f5f643e187c1a42dcffc48a3f4b99bbe5a861887c5d932b735625a7c4df084ea46cc663d01d186eac38d6267bd795a75516d80d1d9319af194501302dec7dea059f1a3923fa1ad5bd862fcd299fae5a0a282cb6df8"}], 0xe8}, 0x4000) [ 231.569706][ T8510] xt_bpf: check failed: parse error [ 231.592646][ T8510] xt_bpf: check failed: parse error 18:08:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="020f000014000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000800120000000200000000000000000006006c00000000000000000000000000ff020000000000000000000000000001ac1414aa00000000000000320000000a00300000000000fe8800000000000000000000000000010000000000000000000000000000000000ddbc33b7a1080a5da23ecee1a9586a4b88f2657e0e155be058fa2a07cf063432044f98034b2dee3fca3f90c22c22ebe56fa85f310fe5852bcd23630fade81831f5543b69de9c00"], 0xa0}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0xffffff3f, 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r4 = accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14, 0x80000) sendfile(r3, r4, 0x0, 0x800800001) setsockopt$inet_group_source_req(r0, 0x0, 0x21, 0x0, 0x0) r5 = openat$incfs(r2, &(0x7f0000000140)='.pending_reads\x00', 0x0, 0x12) sendmsg$key(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="02070900180000002bbd7000fedbdf2502001000000004d5000004d40000000001001400200000000300180030020b003ec887132cef9df766b42c0000000000010015004e2400000800120000000400b86b6e0005000000060032007f8c000007000000000000007f000001000000000000000000000000ac1414aa000000000000000000000000040003001f00000002000000000000000100000000000000020000000000000002000a00bc9e00000000000000000000010015004e220000"], 0xc0}}, 0x20008814) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x301002, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, &(0x7f0000002640)={0x8, "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"}) mmap(&(0x7f000047f000/0x1000)=nil, 0x1000, 0x0, 0x52010, 0xffffffffffffffff, 0x0) 18:08:46 executing program 0: clone(0x40000400, 0x0, &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000040)="d1ab633be200ac262e577ee4ce4cca8aeb1a26873cd6df629941") [ 232.056822][ T8519] IPVS: ftp: loaded support on port[0] = 21 [ 232.216234][ T8519] IPVS: ftp: loaded support on port[0] = 21 18:08:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fallocate(r0, 0x40, 0x0, 0x80000000) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f00000018c0)={'syztnl0\x00', 0x0}) setuid(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/122, 0x7a}, {&(0x7f0000000200)=""/5, 0x5}, {&(0x7f0000000280)=""/111, 0x6f}, {&(0x7f0000000340)=""/200, 0xc8}, {&(0x7f0000000500)=""/220, 0xdc}, {&(0x7f0000000600)=""/156, 0x9c}, {&(0x7f0000000440)=""/32, 0x20}, {&(0x7f00000006c0)=""/71, 0x47}, {&(0x7f0000000740)=""/89, 0x59}], 0x9) getgroups(0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xee01}}}, 0x78) newfstatat(0xffffffffffffff9c, &(0x7f0000000480)='./bus\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = getgid() getresgid(&(0x7f0000000900), &(0x7f0000000940)=0x0, &(0x7f0000000980)) getgroups(0x7, &(0x7f00000009c0)=[0xee01, 0xffffffffffffffff, 0x0, 0x0, r2, r3, r4]) unlinkat(r1, &(0x7f0000000100)='./bus\x00', 0x200) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000a00)=ANY=[@ANYBLOB="592bb06f2209a9561e1c000002e2ff0000000800000000000000060000007765acdfff0f2734b9ed2b5712fa0000000000"]) signalfd4(r0, &(0x7f00000000c0)={[0x80]}, 0x8, 0x800) 18:08:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000040)=0x4008) [ 232.890221][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 232.907613][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.915569][ T8570] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.057725][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.075172][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.082900][ T8571] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 233.235288][ T2062] Bluetooth: hci0: command 0x040f tx timeout 18:08:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000040)=0x4008) [ 233.456099][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.473968][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.483364][ T8575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000040)=0x4008) [ 233.947524][ T8581] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 233.964779][ T8581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.972645][ T8581] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f0000000040)=0x4008) [ 234.472287][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.490306][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.498228][ T8585] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 234.796684][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 234.814760][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.823273][ T8590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) [ 235.153565][ T8594] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 235.172464][ T8594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.180371][ T8594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 235.316735][ T2062] Bluetooth: hci0: command 0x0419 tx timeout 18:08:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) [ 235.745980][ T8600] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 235.764135][ T8600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 235.773208][ T8600] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 236.101123][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 236.118400][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.126286][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 236.369317][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 236.388777][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.396566][ T8607] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 236.728796][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 236.746513][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 236.754407][ T8611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 237.182707][ T8614] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.199919][ T8614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.207705][ T8614] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 237.493307][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.512410][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.520243][ T8618] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 237.756888][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 237.775911][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.783678][ T8620] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 238.129338][ T8624] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 238.146884][ T8624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.154779][ T8624] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 238.603704][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 238.623046][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.630944][ T8627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 238.965196][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 238.983655][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 238.992804][ T8631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:08:54 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0x9]}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e24, 0x0, @remote, 0x5}}, [0x1, 0xfffffffffffffff8, 0xc000000000, 0x7d4c, 0xfffffffffffff800, 0x4b, 0xfffffffffffff18a, 0x1f, 0x1, 0x80000001, 0x80000001, 0x7f, 0x4800000, 0x5, 0x6]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000180)={r1, 0xec, "a4254fec7e776c499348aebcf61a11dc6f8b17f8d4ef5693482792c8385c3cffef3040f4efe11572c3dec87cb7d1c3efdcc57997bdbeecbbab3cef2fec6a2d64cfcc8a42c101c1d9f7062acd0722b52bee8a2270042ee7c76e7f43b489be674c74466cea41551a265ba5b74801e2476fdb6d0862cf9763bbbb8df3c5de82a6fed3f6f2fa9690385117df4919b0eb01991345d752d1a9a309f86554180b2df110bc33af176fe1641c304b7359d2f78cf6f132aa4756f0de5065dca7e3e9bde7810e38011ccad5755d385196baee9b9e9cf1cf2662c8844903f782b760300fc496be43049d03315caeb0f71d45"}, &(0x7f0000000280)=0xf4) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000002c0), &(0x7f0000000300)=0x4) sendmmsg$inet_sctp(r0, &(0x7f00000005c0)=[{&(0x7f0000000340)=@in={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000380)="3f6c0950a6a915559cfb64bece7d2e8b288a8ed6dee4c9b0f410bad1c23881eb7bea4961bfa21f900e0942678707a992206fc62b09760166845b05951fefaf6f9e85380d9aefc4e9e35378c4d0cf26285b82fbc09174046a76e09f624db26ca7d36933096637bd6877b1f9dfa9f0b4", 0x6f}, {&(0x7f0000000400)="ba72725c9862e185574742fa1c3bf45922140b77c98cbf72a894024344bba901902effed45af6355a5ebbae579d5bc9bf7f9464924a7529cae672e60bfaa97ab17031b9d48a363cb22d5d4b6f6fe853a641cef70f7199d2912c0ee5c8e7dc3869fa74a0be6e487261f8d05593ca977a7b47c9f96516072e5933f18b0f35c8858418d02f2e3f231d767935e39a5d3001f20b8b3b74fbf00126b5175eebc1e66751462161234c559db1fc381308deb369408b4a1e8f88b7bc939d8d9b894c81a234055d38d7fa446aa6898983ace5ce3c049aeeda1523e43b76644be0a", 0xdc}], 0x2, &(0x7f0000000540)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x200, 0x0, 0xff, r1}}, @sndrcv={0x30, 0x84, 0x1, {0x7, 0x82c, 0x8002, 0xffffff01, 0x1, 0x8, 0x7, 0x6}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x82e}}, @prinfo={0x18, 0x84, 0x5, {0x20, 0x4}}], 0x80, 0x8010}], 0x1, 0x10040001) fcntl$setown(r0, 0x8, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000600)={r0, 0x1, 0xfffffffffffff865, 0x1000}) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000640), &(0x7f0000000680)=0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) preadv(r3, &(0x7f0000002b00)=[{&(0x7f00000006c0)=""/89, 0x59}, {&(0x7f0000000740)=""/129, 0x81}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/232, 0xe8}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f0000002900)=""/103, 0x67}, {&(0x7f0000002980)=""/121, 0x79}, {&(0x7f0000002a00)=""/14, 0xe}, {&(0x7f0000002a40)=""/162, 0xa2}], 0x9, 0xfa8c, 0x78) syz_open_dev$swradio(&(0x7f0000002bc0), 0x1, 0x2) r4 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000002c00)) fcntl$setownex(r4, 0xf, &(0x7f0000002c40)) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000002c80), 0x410000, 0x0) ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) sendto$inet(r4, &(0x7f0000002cc0)="047bdaeafe760266b32d3418056aeb36a9c051fbde52b7c7f5071bc2f5ed709eb254325082e6e1850ca266c2de63381c1dc65d3a7ee5f7a6ea6c95828f", 0x3d, 0x24000011, &(0x7f0000002d00)={0x2, 0x4e22, @loopback}, 0x10) dup3(r0, r5, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000002d40)={r1, 0x2, 0x10, 0x3ff, 0x7}, &(0x7f0000002d80)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000002dc0)={0x4c76, 0x0, 0x8001, 0x2, r6}, 0x10) [ 239.233261][ T8633] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 239.251473][ T8633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 239.260859][ T8633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:08:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:08:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:08:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 240.524381][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 240.542499][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.551639][ T8646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 240.858375][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 240.876736][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 240.884461][ T8650] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 241.207855][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 241.225376][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 241.233102][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:08:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:08:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 241.569190][ T8662] IPVS: ftp: loaded support on port[0] = 21 [ 242.033462][ T8662] chnl_net:caif_netlink_parms(): no params data found 18:08:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 242.325389][ T8662] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.332746][ T8662] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.342344][ T8662] device bridge_slave_0 entered promiscuous mode 18:08:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 242.458222][ T8662] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.465789][ T8662] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.475612][ T8662] device bridge_slave_1 entered promiscuous mode [ 242.577094][ T8662] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 242.614589][ T8662] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 242.694323][ T8662] team0: Port device team_slave_0 added [ 242.708109][ T8662] team0: Port device team_slave_1 added [ 242.769501][ T8820] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 242.787912][ T8820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 242.796993][ T8820] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 242.875126][ T8662] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 242.882188][ T8662] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.908845][ T8662] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 242.963632][ T8662] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 242.970911][ T8662] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 242.997312][ T8662] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 18:08:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 243.071903][ T8662] device hsr_slave_0 entered promiscuous mode [ 243.083652][ T8662] device hsr_slave_1 entered promiscuous mode [ 243.094547][ T8662] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 243.103395][ T8662] Cannot create hsr debugfs directory [ 243.250400][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 243.268922][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 243.278115][ T8850] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 243.561782][ T2062] Bluetooth: hci1: command 0x0409 tx timeout [ 243.706724][ T8662] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 243.734751][ T8662] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 243.759581][ T8662] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 243.783518][ T8662] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 244.092108][ T8662] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.123324][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 244.134052][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 244.156547][ T8662] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.179597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 244.189828][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 244.199494][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.207024][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.227270][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.246922][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.256765][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 244.266075][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.273394][ T8474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.332404][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 244.343163][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 244.354429][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 244.364932][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 244.375097][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 244.385619][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 244.426446][ T8662] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 244.437074][ T8662] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 244.475828][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 244.486548][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 244.496251][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 244.507207][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 244.516970][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 244.558409][ T8662] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.578551][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 244.588288][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 244.596208][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 244.645588][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 244.659252][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 244.717005][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 244.726660][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 244.749844][ T8662] device veth0_vlan entered promiscuous mode [ 244.758739][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 244.767988][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 244.803433][ T8662] device veth1_vlan entered promiscuous mode [ 244.872677][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 244.882560][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 244.892246][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 244.902346][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 244.933374][ T8662] device veth0_macvtap entered promiscuous mode [ 244.968725][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 244.983066][ T8662] device veth1_macvtap entered promiscuous mode [ 245.063476][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 245.074462][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.088278][ T8662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.100093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 245.110722][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 245.135505][ T8662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 245.147106][ T8662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.160223][ T8662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.168424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 245.178542][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 245.209767][ T8662] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.219271][ T8662] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.229222][ T8662] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.238231][ T8662] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.574499][ T23] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.583125][ T23] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.592056][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 245.635958][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 245.666899][ T23] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.675365][ T23] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.684510][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:09:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0x207a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) socket$inet6(0xa, 0x0, 0x0) r3 = syz_io_uring_complete(0x0) openat(r3, &(0x7f0000000200)='./file0\x00', 0x0, 0x100) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) sendfile(r1, r2, 0x0, 0x80000001) ioctl$FS_IOC_SETVERSION(r0, 0x6609, 0x0) 18:09:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 246.200354][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 246.218711][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.219041][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 246.277846][ T34] audit: type=1800 audit(1625162941.350:2): pid=8915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13882 res=0 errno=0 18:09:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 246.795743][ T34] audit: type=1800 audit(1625162941.890:3): pid=8915 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13884 res=0 errno=0 [ 246.817352][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 246.834873][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 246.842707][ T8921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:02 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@gettaction={0x14, 0x32, 0x20, 0x70bd2d, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x80c0}, 0x80) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xb, 0x40010, r4, 0x45a08000) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x4c}}, 0x0) [ 247.256439][ T8930] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:09:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 247.426865][ T8935] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 18:09:02 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x54}, {0x5c}, {0x6}]}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000000)={0x3, 0xfffffff8, {0xffffffffffffffff}, {0xee01}, 0x9, 0x10041}) wait4(r0, &(0x7f00000000c0), 0x1, &(0x7f0000000100)) [ 247.628771][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 247.646385][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.654139][ T8943] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.749802][ T1983] Bluetooth: hci1: command 0x040f tx timeout [ 247.903381][ T34] audit: type=1326 audit(1625162943.010:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8945 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:09:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 248.311529][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.328991][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.336799][ T8950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 248.702754][ T34] audit: type=1326 audit(1625162943.800:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8945 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 248.817708][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 248.836844][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.844638][ T8954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@window, @sack_perm, @window, @sack_perm, @window, @window, @sack_perm, @window], 0x8) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) sendmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000002240)='9', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000380)='/sys/fs/btrfs', 0x80, 0x84) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000003c0)='bbr\x00', 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[], 0x1}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) close(r0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) splice(r2, &(0x7f0000000140)=0x1, r3, &(0x7f00000001c0)=0xffffffff, 0xfffffffffffffffe, 0x4) 18:09:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 249.167553][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 249.184930][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.192665][ T8959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a1c, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fe00) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100), 0x400, 0x0) preadv(r2, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000000180)=""/153, 0x99}, {&(0x7f0000000240)=""/133, 0x85}, {&(0x7f0000000300)=""/16, 0x10}, {&(0x7f0000000340)=""/91, 0x5b}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x6, 0x8, 0xffffff80) unlink(&(0x7f0000000080)='./bus\x00') writev(r0, &(0x7f0000001800)=[{&(0x7f0000000440)="c4cf702f7dbe9495c8e1a8ed167a24d353d1c680a2b49e6955a56d2f68d723c03ebe5420d7c252c9240c3d7cbe828ac87692", 0x32}, {&(0x7f0000001500)="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", 0xfb}, {&(0x7f0000001600)="3ec3562d93055b66201d2e0572e0edc4d48ccff5ef2d9edde9512d4354dec535403d43b360150aabf979a8e6b9292bf511c49e42acf34376eafa09d35b87bdbbd9e568507ddf842b81b84ca36abfcee3f07a65b954800f8a885585a2de2a0198ee51bc3755af57c9cdef837c2e0dffb136cb3977d7a2a667585e2dd287760ddd1a36a949ce5cf9589f3c2cd89f184728f42e4500f3477a517c2d5a8c17703096274a103c451020defa10a2b899c2ac3d82e38e573f579f3e641cf7672412ee7ec0839da002aa21268ab099d147db7edbdfea81202849d2744233ca9f7f11717975f6e33bddf9eeb3d457194f", 0xec}, {&(0x7f0000000480)="75471c28dcfafd6defc29e837b90022c7aa99f4b934f23389c47b5b0be744c0575", 0x21}, {&(0x7f0000001700)="4a1ffc555e21f922003d14333bc82ca84425f89d92e4164f5f07234ff5b2fed1d87c42bdf8c2739d7b398befab98c5630797516173dec21eca1119dbde939b383275891d01ea0443141afd8d9bdfa83a22929bd003d51ac837f7d2746ce095234792f94abb35b68d3490e69e4be17c4e5802c0d61afbe30b600ef8b821d48b8c97c3e74de84c6cd8add9754cebabadff959ded116f9fdcc33af38445f49a449c93d89c4f9002993a13e5e7f51ccf390df196df09dd14e9c415428220ab8ea4d2e48e222bf6adf8bf7481219267b20e3659b8508f161107a37f40612431f5c618ba7bbaa9104d26ae81552ca1f102ffa0b2d4", 0xf2}], 0x5) [ 249.582126][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 249.600338][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.609578][ T8966] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 249.648314][ T34] audit: type=1800 audit(1625162944.700:6): pid=8967 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13882 res=0 errno=0 [ 249.787572][ T34] audit: type=1800 audit(1625162944.890:7): pid=8968 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13884 res=0 errno=0 [ 249.816865][ T7] Bluetooth: hci1: command 0x0419 tx timeout 18:09:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:05 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x268, 0x0, 0xd0, 0xd0, 0xd0, 0xd0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@ip={@local, @remote, 0x0, 0xffffffff, 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @dev, 0x0, 0x6, [0x1c, 0x2b, 0x7, 0x3f, 0x22, 0x28]}}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540), 0x80000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x1f, 0x6, 0x478, 0x340, 0x0, 0x2a0, 0x2a0, 0x0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, &(0x7f0000000580), {[{{@ip={@empty, @dev={0xac, 0x14, 0x14, 0x2a}, 0xffffffff, 0x0, 'vxcan1\x00', 'team0\x00', {}, {}, 0xc}, 0x0, 0xc8, 0xf0, 0x0, {}, [@common=@addrtype={{0x30}, {0x4, 0x8, 0x0, 0x1}}, @inet=@rpfilter={{0x28}, {0x1}}]}, @TTL={0x28, 'TTL\x00', 0x0, {0x0, 0x7f}}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}, {0x1, 0x10}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0x1, 0x1}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x2f}, @empty, 0xffffffff, 0xff, 'batadv_slave_1\x00', 'ip6tnl0\x00', {}, {0xff}, 0x2f, 0x0, 0x3}, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00', 0x0, 0xa, 0x0, 0x2}}]}, @ECN={0x28, 'ECN\x00', 0x0, {0x20, 0x20, 0x1}}}, {{@ip={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010100, 0xffffff00, 0xffffff00, 'ip6gretap0\x00', 'ip6tnl0\x00', {}, {0xff}, 0x1d, 0xcce14134e6fdea27, 0x4}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x2, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21}}}, {{@ip={@remote, @local, 0x0, 0xffffff00, 'veth1_to_team\x00', 'virt_wifi0\x00', {0xff}, {}, 0x8, 0x1, 0x8}, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x7, 0xfffffffd, @private=0xa010100, 0x4e21}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4d8) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r3, &(0x7f0000000700)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000080)="a0", 0x1}], 0x1}], 0x1, 0x0) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x14, &(0x7f0000000100)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000300)={0xff, 0xa, 0x4, 0x5, r5}, 0x10) [ 250.233415][ T8974] ipt_CLUSTERIP: ipt_CLUSTERIP is deprecated and it will removed soon, use xt_cluster instead [ 250.243950][ T8975] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.251371][ T8974] x_tables: ip_tables: rpfilter match: used from hooks INPUT, but only valid from PREROUTING [ 250.252719][ T8975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.271900][ T8975] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:05 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff0098138b00268f1c", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a00", @ANYRES32], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x17802, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$packet(0x11, 0x3, 0x300) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 18:09:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 250.603180][ T8982] IPVS: ftp: loaded support on port[0] = 21 [ 250.813493][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 250.832197][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.840129][ T9006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 251.489802][ T9009] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 251.506928][ T9009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.514614][ T9009] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.621528][ T8982] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 251.648767][ T8982] IPVS: ftp: loaded support on port[0] = 21 18:09:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 252.253536][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 252.273739][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.281595][ T9034] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 252.777440][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 252.794669][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.802746][ T9038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 253.547722][ T9042] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 253.566553][ T9042] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.574268][ T9042] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:09 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) wait4(r0, 0x0, 0x1, &(0x7f0000000100)) exit_group(0x0) clone(0x2000000002000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\ao\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x91\x00'/90, 0x0) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce26b90300060000000000000000b73800000057c26d9cabeff34be8f501dbcfff3826c8525c93743d870035f4c38422a3bc822034698479bdc0718fb89ba406a9a27f86d7cf20f2993b6e1163f077ce283a0d626ada602bb91c6ebbfd31e149a2a7a86df34e8970f4ac539844d19a0ab6e05b5359c5554111cf1f3a9f7599073be5da88d408eba515652ad8148dbdcf7fa37f150077939434048fc974cc47808f748f59bd851705775826b8499f9e598d77c92ffc472615cea546fb"], 0xd8) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 18:09:09 executing program 1: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = gettid() r3 = gettid() sendmsg$unix(r1, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@cred={{0x1c, 0x1, 0x2, {r2}}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x40}, 0x0) pidfd_open(r2, 0x0) process_vm_readv(r0, &(0x7f0000001480)=[{&(0x7f0000000200)=""/240, 0xf0}], 0x1, &(0x7f0000001600)=[{&(0x7f0000001500)=""/219, 0xdb}], 0x1, 0x0) fork() 18:09:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x2000000000) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_connect(0x2, 0x67a, &(0x7f00000003c0)={{0x12, 0x1, 0x110, 0x52, 0xb0, 0x6e, 0x10, 0x1b3d, 0x931b, 0x3259, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x668, 0x2, 0x8, 0x0, 0x10, 0xf4, [{{0x9, 0x4, 0x60, 0x5, 0x5, 0x7, 0xfb, 0x9b, 0x20, [@uac_control={{0xa, 0x24, 0x1, 0x90b, 0x7f}, [@selector_unit={0x7, 0x24, 0x5, 0x6, 0xfa, "d891"}, @processing_unit={0xb, 0x24, 0x7, 0x1, 0x2, 0x80, "121550da"}, @extension_unit={0xb, 0x24, 0x8, 0x6, 0x6, 0xfb, "e07734d0"}, @processing_unit={0x7, 0x24, 0x7, 0x2, 0x2, 0x1}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x300, 0x2, 0x6, 0x1}, @selector_unit={0x9, 0x24, 0x5, 0x4, 0x3f, "5f1b7de4"}]}], [{{0x9, 0x5, 0x2, 0x0, 0x200, 0x5, 0x1f, 0x7f, [@generic={0x39, 0xa, "98fea7124b359647a10dce4075192a03469261c1ab492a10fffa9060d57f77f6e0d1bbb64cc4afd7508c9070cc6fd27686c4181c4836e1"}, @generic={0xde, 0x23, "3afad1359e09c0893af68e547126c97c05e547d1c90be364de5d942049bb5e6d868b318b03b2f91b7b87892d18a546d4cfa0c9ba806831231bd40bc043f22d2ab62bf878eb0d450267fe9520219bc96e6d7a781ccdb68515ff98b16c4612a143768e1ad1c24b4787d7e202d920fffa1f3ef15f95bcb9d5049e1c04ef96fe93d234020e8364fcf1b7f4891fdcc08cb8ef2f8740629353ec4145f93c3f860a04e131691a20b2c106d4054aee3e7113593300557f54b96f49a1b9e6eb0c9e2dbef2dd9eb22904f148086ece4a8332cd2972fb9a2c1c8d4c4bc75bd69882"}]}}, {{0x9, 0x5, 0x0, 0x0, 0xbde36db5ee1ae975, 0x40, 0x3a, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x102, 0x0, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x81, 0x69e}]}}, {{0x9, 0x5, 0x6, 0x0, 0x20, 0x0, 0x0, 0x0, [@generic={0x33, 0xf, "708a6d735bf8749c2a2c3a7ad3b47bf40e6aaa24dee6eb328d77f7b2f669d4ce7ae9c5d8b47570d47e790da4a8d109b0fe"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x200, 0x4, 0x0, 0x1, [@generic={0x59, 0x22, "f6e3b0d0d89852d7b1408ad646d0ebc16c7d7157e936198719d0cdcf6ff43feefac1a698d0446b3c1ebe55a57102019f3c71cf249a469fd373b2d3e22dd01fd017d78445d3a27008e8fc1429e5e129a230f4d13e9d55f2"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x1, 0x200}]}}, {{0x9, 0x5, 0x9, 0x10, 0x200, 0x60, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x80}]}}]}}, {{0x9, 0x4, 0x37, 0x1, 0xf, 0xa6, 0xbb, 0x8d, 0x9, [@hid_hid={0x9, 0x21, 0x23, 0x1, 0x1, {0x22, 0xd3c}}], [{{0x9, 0x5, 0x80, 0x10, 0x3ff, 0x2, 0x8, 0xe8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x6}]}}, {{0x9, 0x5, 0x9, 0x8, 0x400, 0x8, 0xff, 0x7, [@generic={0x2c, 0xf, "0ce708f1ad9726265ef2691522f8c862b949a90bc1679caf4848ccd641efd56bec73e4d6ed8d94db9adf"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x9, 0x2}]}}, {{0x9, 0x5, 0x4, 0x1, 0x200, 0x40, 0x6, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x81, 0x4363}]}}, {{0x9, 0x5, 0x2, 0x0, 0x200, 0x1, 0x7, 0x7, [@generic={0x2, 0x30}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x81, 0x6}]}}, {{0x9, 0x5, 0x7, 0x0, 0x39f, 0xff, 0xd4, 0x7, [@generic={0x41, 0x2, "ce4a6e1ca963d1938bdff44c6d1a6fe9fc1b480f0792a17832490d818aa80eb78d6a8c7c7c7aedea59fb41b4b331d3187f4e800a50ce0a8dfd110a4d5a54da"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x400, 0x9, 0xf3, 0x86, [@generic={0xe2, 0x24, "0d753a9c8cc8620321cf191ad329b4870506898bec914e01c5746254c617e95f948d1827e01008ada5c27c4849f8bcc2a015771d7b25ed2fe72847e7c880c12c8ea17b339357ea1ba6ac5c01e98687752542dcf664e8c096bbb6ea32ed58a29abd93215eacd5c907e48677f4b651481b4e6839bd8a4271d24d877e823b4ae251366df791a8a463564c792427cd47f21ff039112ba489119a32e5102ea6e575124686ba253db83b339167f69446593dd138d87c36e9f00cf3aa155370389631f1e16e6a16aff54a78bbc9a182eca04d5fe9eaf47f077f830851df0cf3d2f3ace9"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0x9}]}}, {{0x9, 0x5, 0xb, 0x1b, 0x3ff, 0xfc, 0x6, 0x8}}, {{0x9, 0x5, 0x2, 0x10, 0x200, 0x0, 0x2, 0xd5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0xa6, 0x1000}]}}, {{0x9, 0x5, 0x5, 0x10, 0x10, 0x7f, 0x81, 0x7, [@generic={0x5a, 0x21, "5bdfaa8d416539475b9adcb33525779d0079817cdd239c1d2462592648ca3cde8850a982ef1601d83fd3f4f299529192c4778180ce4a5f80a82a3cc7c6379db86adcf5f971b336599fca35685de961090b87182dcb7f892e"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x9, 0x3903}]}}, {{0x9, 0x5, 0x5, 0x3, 0x200, 0x81, 0xff, 0x4, [@generic={0x2d, 0x0, "ae9a97e0e8aad73d57ebdd3bb4d33286ec033802961c1e6a981da3504c696450a1281896de356e02ff83f1"}]}}, {{0x9, 0x5, 0xc, 0x8, 0x10, 0x2, 0x94, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x16, 0x4}]}}, {{0x9, 0x5, 0x9, 0x0, 0x20, 0x0, 0x0, 0x81}}, {{0x9, 0x5, 0x6, 0x10, 0x3ff, 0x5, 0x5, 0x0, [@generic={0x8d, 0x31, "95728397db91b1be6c6132a0c8625976183b6c38d11665ade9e1e8c6093709eb3fe85f314353056dc7965bde0cc13fad832faee675be9f7a685d042c328bfc2b3d7a8413c0b25355dc07a2bd6846326748b1543aa65c6166267335017b2272dc015964ea7239ed82c8c263da72ef706a643962d54b249d40d6d1babc53b68e3ee244f66810cb544409c87d"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x1}]}}, {{0x9, 0x5, 0x4, 0x8, 0x20, 0x6, 0x4, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x40, 0x2}]}}, {{0x9, 0x5, 0xd, 0x3, 0x20, 0x7, 0x2, 0x4, [@generic={0xe0, 0x11, "7ef7dd60f66a20a47f817eb400af3db38feb56ac9431f3fcb5c3be9705d1e68c187c3b2ecff90753e73189aa62e0bad40cd6173b2871d47a3672356f5015f7b365caea75a0977c9b6007a34a9103835e402704ac8b0912dcc4dcc1844df66e6a847be7fd732ac18b9329d0fa3b0ffad8f6dfca31228406dd0a90633afb3919dadcb9f752d59da9938c4cfe2ac1c3d3f87cf17c662e55d453e9195e7a341d4c0ef9944f1f33a81f21a0c188778857c7b9acb227b5bab581035c5b3ad4cf78141e6359f273d19c155c2fe6b8ae10b4facfda610d600ae38d01b981fbc07d58"}]}}]}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x180, 0x7, 0x80, 0xeb, 0x8}, 0x2c, &(0x7f00000000c0)={0x5, 0xf, 0x2c, 0x3, [@ssp_cap={0x10, 0x10, 0xa, 0x1, 0x1, 0x100, 0xf00, 0x6, [0x1010030]}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "5807905e84a428448337d41254b144a1"}]}, 0x2, [{0xfd, &(0x7f0000000b40)=ANY=[@ANYBLOB="fd03a2d43dc5347f93565665fff7ff7ed905db80f7f45c71c29d6970f1324b020339eab3c6ec7929443342041ac418289629a2165b22a8dc378203807bab9f62dbecf44ebb461e8aacc01a774c741862e0e6fb75fda86345e0cf8a2e025e07615c1717e72ad0903b4ff1ebf120bdbddde60b899724f1499220ff6ad3e8ebc4e2ab2f80cdd78a3cb71333e7ec34f4656f0b66b49db1f5934d97937f2906355e88ed8e4b49da04d4985806d00d3aee664fada72e513e5ac2f2b8d6fdd4304d5b85fbf19ec786a7f3aa62aa0d5e02f573c9f9b0ec4493d7b18c9f69b61305e97be59536cfe8dfe8393eb0b8a840d0f1bbddde97bc01aa0ed131dbd8b112c5fcbdcc0af10f2952581a5b897d6c1a"]}, {0xca, &(0x7f0000000a40)=@string={0xca, 0x3, "48a8c502ecd4c29165d38cff4836a0a3ed5797fb5d3a5179e26fe23b25cf77e058c3b2809fbf517d727547096d7373d7b42026fb5bc93f3ce7a7ce053ab9c013c4031dfe6d39dfbae143a77f582b6cedc9b82b7dca6b801b2a9ef333728c8da1718e9ecea29e55daa7810dcc902ae662f421788d0a8c7469ccc7aa1810937b8f9f15e3221c0b56f3f7a155b07af237808369e7360471d55f42e080841499182b87555e3a6d1ca55e4d2cdb2dea193e6e6d56a415d8a3106d2534662d6238ebc2035d37f608d2a7b2"}}]}) 18:09:09 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 255.225058][ T1983] usb 2-1: new high-speed USB device number 2 using dummy_hcd 18:09:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 255.485568][ T1983] usb 2-1: Using ep0 maxpacket: 8 [ 255.617038][ T1983] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 255.625766][ T1983] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 255.634909][ T1983] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 255.644271][ T1983] usb 2-1: config 250 has no interface number 0 [ 255.650860][ T1983] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 255.663004][ T1983] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 255.673761][ T1983] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 913 [ 255.684470][ T1983] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 255.698439][ T1983] usb 2-1: config 250 interface 228 has no altsetting 0 18:09:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) [ 255.847426][ T1983] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 255.856805][ T1983] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 255.865100][ T1983] usb 2-1: SerialNumber: syz [ 255.951048][ T9066] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 255.984992][ T9066] raw-gadget gadget: fail, usb_ep_enable returned -22 18:09:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 256.054055][ T1983] hub 2-1:250.228: bad descriptor, ignoring hub [ 256.060959][ T1983] hub: probe of 2-1:250.228 failed with error -5 [ 256.269376][ T1983] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 18:09:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 256.470942][ T9066] udc-core: couldn't find an available UDC or it's busy [ 256.478151][ T9066] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 256.543349][ T9066] udc-core: couldn't find an available UDC or it's busy [ 256.550713][ T9066] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 256.745339][ T2062] usb 2-1: USB disconnect, device number 2 18:09:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 256.789187][ T2062] usblp0: removed 18:09:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:09:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 257.405031][ T1983] usb 2-1: new high-speed USB device number 3 using dummy_hcd 18:09:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 257.518131][ T9112] udc-core: couldn't find an available UDC or it's busy [ 257.525694][ T9112] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 257.547828][ T9114] udc-core: couldn't find an available UDC or it's busy [ 257.555174][ T9114] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 18:09:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000380)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x2000000000) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_connect(0x2, 0x67a, &(0x7f00000003c0)={{0x12, 0x1, 0x110, 0x52, 0xb0, 0x6e, 0x10, 0x1b3d, 0x931b, 0x3259, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x668, 0x2, 0x8, 0x0, 0x10, 0xf4, [{{0x9, 0x4, 0x60, 0x5, 0x5, 0x7, 0xfb, 0x9b, 0x20, [@uac_control={{0xa, 0x24, 0x1, 0x90b, 0x7f}, [@selector_unit={0x7, 0x24, 0x5, 0x6, 0xfa, "d891"}, @processing_unit={0xb, 0x24, 0x7, 0x1, 0x2, 0x80, "121550da"}, @extension_unit={0xb, 0x24, 0x8, 0x6, 0x6, 0xfb, "e07734d0"}, @processing_unit={0x7, 0x24, 0x7, 0x2, 0x2, 0x1}, @output_terminal={0x9, 0x24, 0x3, 0x2, 0x300, 0x2, 0x6, 0x1}, @selector_unit={0x9, 0x24, 0x5, 0x4, 0x3f, "5f1b7de4"}]}], [{{0x9, 0x5, 0x2, 0x0, 0x200, 0x5, 0x1f, 0x7f, [@generic={0x39, 0xa, "98fea7124b359647a10dce4075192a03469261c1ab492a10fffa9060d57f77f6e0d1bbb64cc4afd7508c9070cc6fd27686c4181c4836e1"}, @generic={0xde, 0x23, "3afad1359e09c0893af68e547126c97c05e547d1c90be364de5d942049bb5e6d868b318b03b2f91b7b87892d18a546d4cfa0c9ba806831231bd40bc043f22d2ab62bf878eb0d450267fe9520219bc96e6d7a781ccdb68515ff98b16c4612a143768e1ad1c24b4787d7e202d920fffa1f3ef15f95bcb9d5049e1c04ef96fe93d234020e8364fcf1b7f4891fdcc08cb8ef2f8740629353ec4145f93c3f860a04e131691a20b2c106d4054aee3e7113593300557f54b96f49a1b9e6eb0c9e2dbef2dd9eb22904f148086ece4a8332cd2972fb9a2c1c8d4c4bc75bd69882"}]}}, {{0x9, 0x5, 0x0, 0x0, 0xbde36db5ee1ae975, 0x40, 0x3a, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x102, 0x0, 0x5}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x81, 0x69e}]}}, {{0x9, 0x5, 0x6, 0x0, 0x20, 0x0, 0x0, 0x0, [@generic={0x33, 0xf, "708a6d735bf8749c2a2c3a7ad3b47bf40e6aaa24dee6eb328d77f7b2f669d4ce7ae9c5d8b47570d47e790da4a8d109b0fe"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x200, 0x4, 0x0, 0x1, [@generic={0x59, 0x22, "f6e3b0d0d89852d7b1408ad646d0ebc16c7d7157e936198719d0cdcf6ff43feefac1a698d0446b3c1ebe55a57102019f3c71cf249a469fd373b2d3e22dd01fd017d78445d3a27008e8fc1429e5e129a230f4d13e9d55f2"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x1, 0x200}]}}, {{0x9, 0x5, 0x9, 0x10, 0x200, 0x60, 0x1, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x5, 0x80}]}}]}}, {{0x9, 0x4, 0x37, 0x1, 0xf, 0xa6, 0xbb, 0x8d, 0x9, [@hid_hid={0x9, 0x21, 0x23, 0x1, 0x1, {0x22, 0xd3c}}], [{{0x9, 0x5, 0x80, 0x10, 0x3ff, 0x2, 0x8, 0xe8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x4, 0x6}]}}, {{0x9, 0x5, 0x9, 0x8, 0x400, 0x8, 0xff, 0x7, [@generic={0x2c, 0xf, "0ce708f1ad9726265ef2691522f8c862b949a90bc1679caf4848ccd641efd56bec73e4d6ed8d94db9adf"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x9, 0x2}]}}, {{0x9, 0x5, 0x4, 0x1, 0x200, 0x40, 0x6, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x81, 0x4363}]}}, {{0x9, 0x5, 0x2, 0x0, 0x200, 0x1, 0x7, 0x7, [@generic={0x2, 0x30}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x81, 0x6}]}}, {{0x9, 0x5, 0x7, 0x0, 0x39f, 0xff, 0xd4, 0x7, [@generic={0x41, 0x2, "ce4a6e1ca963d1938bdff44c6d1a6fe9fc1b480f0792a17832490d818aa80eb78d6a8c7c7c7aedea59fb41b4b331d3187f4e800a50ce0a8dfd110a4d5a54da"}]}}, {{0x9, 0x5, 0x9, 0x0, 0x400, 0x9, 0xf3, 0x86, [@generic={0xe2, 0x24, "0d753a9c8cc8620321cf191ad329b4870506898bec914e01c5746254c617e95f948d1827e01008ada5c27c4849f8bcc2a015771d7b25ed2fe72847e7c880c12c8ea17b339357ea1ba6ac5c01e98687752542dcf664e8c096bbb6ea32ed58a29abd93215eacd5c907e48677f4b651481b4e6839bd8a4271d24d877e823b4ae251366df791a8a463564c792427cd47f21ff039112ba489119a32e5102ea6e575124686ba253db83b339167f69446593dd138d87c36e9f00cf3aa155370389631f1e16e6a16aff54a78bbc9a182eca04d5fe9eaf47f077f830851df0cf3d2f3ace9"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0x9}]}}, {{0x9, 0x5, 0xb, 0x1b, 0x3ff, 0xfc, 0x6, 0x8}}, {{0x9, 0x5, 0x2, 0x10, 0x200, 0x0, 0x2, 0xd5, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x9}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0xa6, 0x1000}]}}, {{0x9, 0x5, 0x5, 0x10, 0x10, 0x7f, 0x81, 0x7, [@generic={0x5a, 0x21, "5bdfaa8d416539475b9adcb33525779d0079817cdd239c1d2462592648ca3cde8850a982ef1601d83fd3f4f299529192c4778180ce4a5f80a82a3cc7c6379db86adcf5f971b336599fca35685de961090b87182dcb7f892e"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x9, 0x3903}]}}, {{0x9, 0x5, 0x5, 0x3, 0x200, 0x81, 0xff, 0x4, [@generic={0x2d, 0x0, "ae9a97e0e8aad73d57ebdd3bb4d33286ec033802961c1e6a981da3504c696450a1281896de356e02ff83f1"}]}}, {{0x9, 0x5, 0xc, 0x8, 0x10, 0x2, 0x94, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x16, 0x4}]}}, {{0x9, 0x5, 0x9, 0x0, 0x20, 0x0, 0x0, 0x81}}, {{0x9, 0x5, 0x6, 0x10, 0x3ff, 0x5, 0x5, 0x0, [@generic={0x8d, 0x31, "95728397db91b1be6c6132a0c8625976183b6c38d11665ade9e1e8c6093709eb3fe85f314353056dc7965bde0cc13fad832faee675be9f7a685d042c328bfc2b3d7a8413c0b25355dc07a2bd6846326748b1543aa65c6166267335017b2272dc015964ea7239ed82c8c263da72ef706a643962d54b249d40d6d1babc53b68e3ee244f66810cb544409c87d"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0x1}]}}, {{0x9, 0x5, 0x4, 0x8, 0x20, 0x6, 0x4, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x40, 0x2}]}}, {{0x9, 0x5, 0xd, 0x3, 0x20, 0x7, 0x2, 0x4, [@generic={0xe0, 0x11, "7ef7dd60f66a20a47f817eb400af3db38feb56ac9431f3fcb5c3be9705d1e68c187c3b2ecff90753e73189aa62e0bad40cd6173b2871d47a3672356f5015f7b365caea75a0977c9b6007a34a9103835e402704ac8b0912dcc4dcc1844df66e6a847be7fd732ac18b9329d0fa3b0ffad8f6dfca31228406dd0a90633afb3919dadcb9f752d59da9938c4cfe2ac1c3d3f87cf17c662e55d453e9195e7a341d4c0ef9944f1f33a81f21a0c188778857c7b9acb227b5bab581035c5b3ad4cf78141e6359f273d19c155c2fe6b8ae10b4facfda610d600ae38d01b981fbc07d58"}]}}]}}]}}]}}, &(0x7f0000000240)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x180, 0x7, 0x80, 0xeb, 0x8}, 0x2c, &(0x7f00000000c0)={0x5, 0xf, 0x2c, 0x3, [@ssp_cap={0x10, 0x10, 0xa, 0x1, 0x1, 0x100, 0xf00, 0x6, [0x1010030]}, @ptm_cap={0x3}, @ss_container_id={0x14, 0x10, 0x4, 0x3f, "5807905e84a428448337d41254b144a1"}]}, 0x2, [{0xfd, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"]}, {0xca, &(0x7f0000000a40)=@string={0xca, 0x3, "48a8c502ecd4c29165d38cff4836a0a3ed5797fb5d3a5179e26fe23b25cf77e058c3b2809fbf517d727547096d7373d7b42026fb5bc93f3ce7a7ce053ab9c013c4031dfe6d39dfbae143a77f582b6cedc9b82b7dca6b801b2a9ef333728c8da1718e9ecea29e55daa7810dcc902ae662f421788d0a8c7469ccc7aa1810937b8f9f15e3221c0b56f3f7a155b07af237808369e7360471d55f42e080841499182b87555e3a6d1ca55e4d2cdb2dea193e6e6d56a415d8a3106d2534662d6238ebc2035d37f608d2a7b2"}}]}) 18:09:12 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 257.905070][ T1983] usb 2-1: device not accepting address 3, error -71 18:09:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 258.286155][ T1983] usb 2-1: new high-speed USB device number 4 using dummy_hcd 18:09:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}]}, 0x3c}}, 0x0) [ 258.535778][ T1983] usb 2-1: Using ep0 maxpacket: 8 [ 258.666475][ T1983] usb 2-1: config index 0 descriptor too short (expected 65316, got 36) [ 258.675159][ T1983] usb 2-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 258.684172][ T1983] usb 2-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 258.694093][ T1983] usb 2-1: config 250 has no interface number 0 [ 258.700613][ T1983] usb 2-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 258.712418][ T1983] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 258.723181][ T1983] usb 2-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 913 [ 258.734343][ T1983] usb 2-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 258.748609][ T1983] usb 2-1: config 250 interface 228 has no altsetting 0 18:09:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}]}, 0x3c}}, 0x0) [ 258.905977][ T1983] usb 2-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 258.918546][ T1983] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 258.926857][ T1983] usb 2-1: SerialNumber: syz 18:09:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}]}, 0x3c}}, 0x0) [ 258.989207][ T9120] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 259.010383][ T9120] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 259.068066][ T1983] hub 2-1:250.228: bad descriptor, ignoring hub [ 259.074560][ T1983] hub: probe of 2-1:250.228 failed with error -5 18:09:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 259.287871][ T1983] usblp 2-1:250.228: usblp0: USB Bidirectional printer dev 4 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 259.351415][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 259.370049][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.379350][ T9146] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.499703][ T9120] udc-core: couldn't find an available UDC or it's busy [ 259.507056][ T9120] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 259.542862][ T9120] udc-core: couldn't find an available UDC or it's busy [ 259.550276][ T9120] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 18:09:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 259.757285][ T1983] usb 2-1: USB disconnect, device number 4 [ 259.785572][ T1983] usblp0: removed [ 259.860572][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 259.878643][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.887928][ T9156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 260.151999][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 260.170336][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.179435][ T9158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = gettid() r6 = gettid() sendmsg$unix(r4, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@cred={{0x1c, 0x1, 0x2, {r5}}}, @cred={{0x1c, 0x1, 0x2, {r6}}}], 0x40}, 0x0) r7 = getpgrp(r6) r8 = syz_open_procfs(r7, &(0x7f0000000080)='loginuid\x00') r9 = dup2(r3, r8) rt_sigqueueinfo(r7, 0x2d, &(0x7f0000000180)={0x3d, 0x0, 0xffffffff}) syz_kvm_setup_cpu$x86(r9, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 260.482378][ T9162] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:09:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="1101000060825c405e0427094f89000400010902120001000000000904000000020665d45f67d78bb0ac640372bb99aef429fb31b3fdd2f317175847523cfa670054979d48ac1f02596f29b362110b8b6001f99d8c7368a167c9146ae1c5a4cb14b6fabedfd8ccd24536983bd1c7e1f9cf46704eddcae71487312b"], 0x0) [ 260.907594][ T9172] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 260.926536][ T9172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 260.934311][ T9172] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 261.266676][ T7] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 261.421162][ T9179] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 261.439147][ T9179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.448283][ T9179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 261.701361][ T9183] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 261.720435][ T9183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 261.728189][ T9183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 261.896177][ T7] usb 2-1: New USB device found, idVendor=045e, idProduct=0927, bcdDevice=89.4f [ 261.905611][ T7] usb 2-1: New USB device strings: Mfr=0, Product=4, SerialNumber=0 [ 261.913828][ T7] usb 2-1: Product: syz [ 262.128278][ T7] usb 2-1: config 0 descriptor?? 18:09:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:17 executing program 1: pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000000000)="433a4fe90f75e2fad481ccdcb04d03e1239bc27376a0472dca9f7ddda958fb", 0x1f}, {0x0}], 0x2, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) flistxattr(r2, &(0x7f0000000040)=""/83, 0x53) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_NMI(r1, 0xae9a) ioctl$KVM_RUN(r1, 0xae80, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) [ 262.589099][ T7] usb 2-1: USB disconnect, device number 5 [ 262.757985][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 262.775368][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 262.783094][ T9198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000200)=""/178) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r2, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000140)={0x80, 0x16, 0x8, 0x4, "c8ac7759656d8e6f8da5d6559cf32da77eadf7d00dc57bce60f526bf14b5487e"}) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3c, "ed105400000000003ec13e2000"}) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xa, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r3, 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) ioctl$BTRFS_IOC_SPACE_INFO(r4, 0xc0109414, &(0x7f00000002c0)={0x4f0, 0x9, ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}) syz_usb_control_io$hid(r3, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x44}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) 18:09:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 263.405288][ T8482] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 263.407320][ T9208] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 263.430413][ T9208] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.438254][ T9208] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 263.768235][ T8482] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 263.779650][ T8482] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 263.789982][ T8482] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 10 [ 263.803453][ T8482] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 263.812766][ T8482] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.825741][ T9213] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 263.842694][ T9213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 263.852489][ T9213] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.031321][ T8482] usb 2-1: config 0 descriptor?? [ 264.048841][ T3129] ieee802154 phy0 wpan0: encryption failed: -22 [ 264.055811][ T3129] ieee802154 phy1 wpan1: encryption failed: -22 18:09:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 264.325175][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 264.342616][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 264.350488][ T9218] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 264.512244][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x2 [ 264.519492][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.526748][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.533771][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.540975][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.548127][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.557303][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.564350][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.571889][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.579025][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.586155][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.593177][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.600309][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.607965][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.615061][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.622060][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.629177][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.636296][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.643321][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.650437][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.657569][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.664596][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.671717][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.678839][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.685947][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.692974][ T8482] wacom 0003:056A:0331.0001: unknown main item tag 0x0 [ 264.700103][ T8482] wacom 0003:056A:0331.0001: item fetching failed at offset 38/41 [ 264.700967][ T9225] IPVS: ftp: loaded support on port[0] = 21 18:09:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000000c0)={'vlan1\x00', 0x0}) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000100)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800800010094e39d4299e2ef62520901a9", @ANYRES32=r4, @ANYBLOB, @ANYRES32=r1, @ANYBLOB], 0x40}}, 0x0) [ 265.647093][ T9301] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 265.666274][ T9301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 265.674015][ T9301] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 265.824612][ T8482] wacom 0003:056A:0331.0001: parse failed [ 265.830910][ T8482] wacom: probe of 0003:056A:0331.0001 failed with error -22 [ 265.882719][ T8482] usb 2-1: USB disconnect, device number 6 [ 265.914672][ T9225] chnl_net:caif_netlink_parms(): no params data found [ 266.013695][ T9348] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.167084][ T9361] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 18:09:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000040), 0x2, 0x2) preadv(r1, &(0x7f0000000680)=[{&(0x7f0000000080)=""/97, 0x61}, {&(0x7f00000002c0)=""/112, 0x70}, {&(0x7f0000000340)=""/221, 0xdd}, {&(0x7f0000000440)=""/139, 0x8b}, {&(0x7f0000000500)=""/159, 0x9f}, {&(0x7f0000000100)}, {&(0x7f00000005c0)=""/185, 0xb9}], 0x7, 0x0, 0x81) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300030c00000000000000000000000100090000000000030006000000000002000000000000200000200020000200020001000000ff050000000b00000000030005000000000002000000ac1e0e0100b16020efff00000100"], 0x60}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmmsg(r2, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) [ 266.371741][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 266.389158][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 266.396965][ T9384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 266.474299][ T9225] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.481849][ T9225] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.491455][ T9225] device bridge_slave_0 entered promiscuous mode [ 266.511895][ T9225] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.519932][ T9225] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.529569][ T9225] device bridge_slave_1 entered promiscuous mode [ 266.538485][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 266.637540][ T9225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 18:09:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 266.684216][ T9225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.773255][ T9225] team0: Port device team_slave_0 added [ 266.831830][ T9225] team0: Port device team_slave_1 added [ 266.912061][ T9225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.919239][ T9225] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.945762][ T9225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.981872][ T9225] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.989720][ T9225] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.016498][ T9225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.035911][ T9419] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 267.110175][ T9225] device hsr_slave_0 entered promiscuous mode [ 267.123140][ T9225] device hsr_slave_1 entered promiscuous mode [ 267.145968][ T9225] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 267.153647][ T9225] Cannot create hsr debugfs directory [ 267.480198][ T9225] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 267.507741][ T9225] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 267.545385][ T9225] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 267.590323][ T9225] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 268.102186][ T9225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.205913][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.214909][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.248054][ T9225] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.292458][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.302278][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.311845][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.319330][ T8465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.399141][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.408430][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.418603][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.427938][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.435446][ T8465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.444571][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.455587][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.519054][ T9225] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 268.530010][ T9225] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 268.547226][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.557730][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.568060][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.578525][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.589261][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.599273][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.609484][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.619105][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.637059][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.647246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.659393][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 268.712513][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.720954][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.757385][ T9225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.822533][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.832891][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.891057][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.901004][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.929015][ T9225] device veth0_vlan entered promiscuous mode [ 268.947010][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.957755][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.982059][ T9225] device veth1_vlan entered promiscuous mode [ 269.052550][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.063533][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.072998][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.082883][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.104368][ T9225] device veth0_macvtap entered promiscuous mode [ 269.124352][ T9225] device veth1_macvtap entered promiscuous mode [ 269.174223][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.188233][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.198340][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 269.209238][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.222798][ T9225] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 269.231135][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.240748][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.250338][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 269.260259][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 269.287835][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.298581][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.310033][ T9225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 269.320714][ T9225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 269.334315][ T9225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 269.342510][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 269.352753][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 269.380385][ T9225] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.389947][ T9225] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.399640][ T9225] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.408629][ T9225] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 269.728695][ T1122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.737020][ T1122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.770013][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 269.857691][ T1122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.865781][ T1122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.873766][ T8474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 270.161243][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 270.177761][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.189868][ T9501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:25 executing program 1: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = memfd_create(&(0x7f0000000040)='b\n\x00', 0x0) ftruncate(r0, 0x200000) pread64(r0, &(0x7f0000000080)=""/44, 0x2c, 0x0) 18:09:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 270.580088][ T9506] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 18:09:25 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$SNAPSHOT_PLATFORM_SUPPORT(r0, 0x330f, 0x2) r1 = clone3(&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000140)={0x6, 0x4, 0x2, 0x0, 0x2, [0x40, 0x7, 0x10001, 0xffffffff]}) clone3(&(0x7f0000000000)={0x144020300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000080)) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f00000000c0)={0x2, 0x1, 0x2}) ptrace$cont(0x7, r1, 0x80, 0x5) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) splice(r2, &(0x7f0000000200)=0x5, 0xffffffffffffffff, &(0x7f0000000240)=0x1, 0x6, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getpeername$packet(r3, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000100)) [ 270.675734][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 270.727334][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 270.743719][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.751607][ T9510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 271.071815][ T9515] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 271.324089][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 271.341539][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 271.349392][ T9520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x8000000000) perf_event_open(&(0x7f0000000100)={0x4, 0x80, 0x7, 0x0, 0x0, 0x81, 0x0, 0xfffffffffffffff9, 0x48804, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x801, 0xffffffffffffffc0, 0xae0f, 0x1, 0x10000, 0x10000, 0x400, 0x0, 0xfffffff9, 0x0, 0x4}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x2) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0), 0x801, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x40010, 0xffffffffffffffff, 0x392e4000) 18:09:26 executing program 0 (fault-call:4 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 271.677942][ T9525] FAULT_INJECTION: forcing a failure. [ 271.677942][ T9525] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 271.691329][ T9525] CPU: 0 PID: 9525 Comm: syz-executor.0 Not tainted 5.12.0-rc6-syzkaller #0 [ 271.700152][ T9525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.710322][ T9525] Call Trace: [ 271.713685][ T9525] dump_stack+0x24c/0x2e0 [ 271.718293][ T9525] should_fail+0x8bd/0x9e0 [ 271.722958][ T9525] should_fail_usercopy+0x39/0x40 [ 271.728176][ T9525] _copy_from_user+0x63/0x300 [ 271.733097][ T9525] ? __msan_poison_alloca+0xec/0x110 [ 271.738589][ T9525] __copy_msghdr_from_user+0x109/0xc10 [ 271.744393][ T9525] ? __fget_light+0x77a/0x850 [ 271.749335][ T9525] ? kmsan_get_metadata+0x116/0x180 [ 271.754693][ T9525] ? kmsan_internal_set_origin+0x82/0xc0 [ 271.760485][ T9525] ? __msan_poison_alloca+0xec/0x110 [ 271.765935][ T9525] __sys_sendmsg+0x409/0x830 [ 271.770704][ T9525] ? kmsan_get_metadata+0x116/0x180 [ 271.776068][ T9525] ? kmsan_get_metadata+0x116/0x180 [ 271.781434][ T9525] ? kmsan_set_origin_checked+0xa2/0x100 [ 271.787228][ T9525] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 271.793461][ T9525] ? __msan_instrument_asm_store+0x104/0x130 [ 271.799598][ T9525] ? fput+0x82/0x320 [ 271.803694][ T9525] ? kmsan_get_metadata+0x116/0x180 [ 271.809166][ T9525] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 271.815149][ T9525] ? kmsan_get_metadata+0x116/0x180 [ 271.820555][ T9525] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 271.826539][ T9525] __se_sys_sendmsg+0x97/0xb0 [ 271.831358][ T9525] __x64_sys_sendmsg+0x4a/0x70 [ 271.836246][ T9525] do_syscall_64+0x9f/0x140 [ 271.840945][ T9525] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 271.847010][ T9525] RIP: 0033:0x4665d9 [ 271.850980][ T9525] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 18:09:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 271.870832][ T9525] RSP: 002b:00007f621530e188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 271.879373][ T9525] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 271.887538][ T9525] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 271.895601][ T9525] RBP: 00007f621530e1d0 R08: 0000000000000000 R09: 0000000000000000 [ 271.903676][ T9525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 271.911725][ T9525] R13: 0000000000a9fb1f R14: 00007f621530e300 R15: 0000000000022000 [ 272.050468][ C0] hrtimer: interrupt took 130728 ns [ 272.673336][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 272.692003][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 272.701169][ T9533] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 272.755809][ T8465] Bluetooth: hci2: command 0x0419 tx timeout 18:09:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 273.183513][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 273.200760][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.210647][ T9536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 273.308102][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 273.325345][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.333081][ T9538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) preadv(r0, &(0x7f0000000100)=[{&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000001240)=""/254, 0xfe}, {&(0x7f0000001340)=""/232, 0xe8}, {&(0x7f0000001440)=""/195, 0xc3}, {&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000040)=""/67, 0x43}], 0x6, 0x9bb, 0xfffffffb) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f000072eff0)=[{&(0x7f00000001c0)="480000001500257f09004b01fcfc8c860a881300f217e0060000e3303909b8f8896e33719fe3bb036e0bc90900000000000000000000ffff5bf10900001eed5e000000006203005b", 0x48}], 0x1) 18:09:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 273.870154][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 273.887645][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 273.895508][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:29 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) r0 = socket$inet6(0xa, 0x1, 0x2c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d2c}], 0x1}, 0x4) [ 274.081203][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 274.098524][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.106422][ T9545] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 274.261366][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 274.280070][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.287893][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 274.687805][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 274.705467][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 274.713233][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:30 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0), 0x140202, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) r3 = dup2(r2, r1) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r2, 0x80184132, &(0x7f0000000000)) r4 = open_tree(r3, &(0x7f00000000c0)='./file0\x00', 0x10000) sendmsg$nl_route(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000fb1200040028bd7000fbdbdf2500000000"], 0x14}, 0x1, 0x0, 0x0, 0x20004041}, 0x2) [ 275.059111][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 275.077612][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.086492][ T9558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:30 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000440)='./bus\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000500)=ANY=[], 0x78) lseek(r0, 0xffff, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000180)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd84, 0x0, 0xfffffffb}}}, 0x78) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000280)={0x0, 0xffffffffffffffc0, 0x0, 0x0, 0x2, [{}, {}]}) [ 275.434133][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 275.452454][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.461801][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 275.595605][ T34] audit: type=1804 audit(1625162970.690:8): pid=9564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/24/file0/bus" dev="sda1" ino=13893 res=1 errno=0 [ 275.668161][ T34] audit: type=1804 audit(1625162970.760:9): pid=9564 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/newroot/24/file0/file0/bus" dev="sda1" ino=13895 res=1 errno=0 [ 275.764335][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 275.782724][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 275.791804][ T9568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:31 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f1a09000100766c616e000000002c00010008000300ff0700000c00120007fff300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) openat(r0, &(0x7f0000000080)='./file0\x00', 0x100, 0x24) 18:09:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 276.380068][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 276.398345][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.407499][ T9574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.505747][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 276.524040][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 276.533108][ T9575] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 276.629458][ T9576] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 276.646335][ T9576] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 18:09:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 276.994634][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.012052][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.019921][ T9580] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.118713][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.136150][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.143915][ T9582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:32 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000780), 0x0, 0x0) ioctl$CAPI_GET_MANUFACTURER(r0, 0xc0044306, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$CAPI_GET_MANUFACTURER(r1, 0xc0044306, &(0x7f0000000000)=0x4884) 18:09:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:32 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000080)={0x0, 0xa, "89f551dab1e890176446"}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="e03f030029000505d25a80308c63940d0424fc60100002400a000a00053582c137153e37080c188006ac0f00d1bd", 0x2e}], 0x1}, 0x0) 18:09:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 277.674670][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.692442][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.700297][ T9588] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 277.942270][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 277.959908][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 277.967755][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:33 executing program 1: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000100)="4fec2eaceb818907000000d86ceb6ea596e714bf68e893755cbf700f4c704c5df7419a6b46384c09c6685cd0294de8e8d5fc4f0eb936689994009c1f61f0ea94e970ff893e1338ddf50acff3533c1235ce8dadd19a3c78fd10396ab6d931908a5fb6e76785") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$TIOCGISO7816(r2, 0x80285442, &(0x7f0000000000)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) [ 278.329763][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 278.348248][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.357647][ T9598] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.437901][ T9602] device syzkaller1 entered promiscuous mode [ 278.495721][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 278.513397][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.521269][ T9603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:33 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000006a0000042bbd7000fbdbdf250000000000000000080001000000000008000500", @ANYRES32=0x0, @ANYBLOB="e4ff0a00080000ffea000000"], 0x34}, 0x1, 0x0, 0x0, 0xc001}, 0x4000000) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x9}, 0x1c) sendto$inet6(r2, &(0x7f0000000140)="e4516f", 0x3, 0x4c004, 0x0, 0x0) write(r2, &(0x7f00000000c0)="8fff", 0x5) 18:09:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f0000001380)=[@ip_tos_int={{0x14}}, @ip_retopts={{0x1c, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x4, [@empty, @empty]}]}}}], 0x38}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 18:09:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 279.276315][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 279.294679][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.306826][ T9615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:34 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = syz_open_dev$mouse(&(0x7f0000000100), 0x4, 0x10000) fadvise64(r3, 0xffffffff, 0x200, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000041000/0x1000)=nil, 0x1000, 0x1000000, 0x10, r4, 0x77835000) preadv(r4, &(0x7f0000000300)=[{&(0x7f0000000200)=""/151, 0x97}, {&(0x7f0000000140)}, {&(0x7f00000002c0)=""/34, 0x22}], 0x3, 0xd9f, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="40010000100013070000000000000000fe8800000000000000000000000000010000000000000000000000000000000100"/64, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa0000000032000000fe8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480001"], 0x140}, 0x1, 0x1400000000000000}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 18:09:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 279.678365][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 279.697297][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 279.706279][ T9621] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 279.817055][ T9624] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:09:35 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 280.289401][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 280.306896][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.314665][ T9629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.499092][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 280.517947][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.526767][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:35 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=ANY=[@ANYBLOB="4fe0fc7d", @ANYRES16=r4, @ANYBLOB="050000000000000000008100000008000300", @ANYRES32=r1, @ANYBLOB="060066008e8800000a000600ffffffffffff0000470033004080000008021100000108021100000050505050505000000000000000060202020202020301002d1a00"/92], 0x78}}, 0x0) [ 280.794114][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 280.811749][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.819653][ T9633] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:36 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_usb_connect$uac1(0x0, 0xa0, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x6, 0x24, 0x4, 0x5, 0x0, "d8"}, @processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "06f81d8d2f"}, @feature_unit={0xd, 0x24, 0x6, 0x1, 0x5, 0x3, [0x5, 0x5, 0x8], 0x8}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000040)={0x14, &(0x7f0000000180)={0x0, 0x21, 0xd8, {0xd8, 0xd, "610616507ebb509b3857e64be17351a2ac1df94defd13e3695815a35df60da2040f8a36ebfa9767feb5d9b1a76553e3f6c8536e998eb6381fb3b9ae6cbb8e24156d145689fc2ef8fe58fe66a5aca116f14fde33bb214b0a0270d7e4249bd0b7e8634b2dd80aa0c48bf69eb872ba5ea74e17ba8eb170f67bc639941f5ab7f884301ceeb9aa30a10b5881f965af323d5ad94676ce16d7e5415001fa064c0e434c5aeefc5543432ca608f0592a6d1c40174e228eba381bebcc8c90f8f21cfd90bf6e9ada799cdd2886f9c46a873b2e4194449adac5c9386"}}, &(0x7f0000000280)={0x0, 0x3, 0xc7, @string={0xc7, 0x3, "562ee36116c64824862531e5a5894f6d3b0f7e1c24bc85e818ae55b0a3127d2e3776e846a2ca4ee61b74d1da55e06088a0f54e43cc56e9029c93d7c190d6c1bdd4199bc4a315044f95ae6d56bd11d448a350d044fc797a94add60cb14a67a8b84c3629e7799dd0be4a5b9cce5200daa238aabf48d4be88a2c652dc38dc3b1b1b0302832cf96797b17fe3ee68c27aa43738195340df4f24bc1a74faf7b38317cd487271c85d1a4eeff0b17e58a49f5d9eeca1e131431cddfc558864f000a5f46561c519f0a2"}}}, &(0x7f00000005c0)={0x44, &(0x7f0000000380)={0x40, 0x0, 0xb7, "7a19a40a6f40c4b519018b805347ee05504ebd96a77ed59801c5722e1560dff6c782d9d3628409fb33a2f1bcc6b4b235a1435d3f7723a0f40a669f435d34bacaf9bc57c36134dd6f5621f272b81a438a99a5951f3ed2e0033079b1f62bfc60e9f6a09891ad803ffbbc7756066a000edeeda6b85126eaf199074c27d9ca4d10345306d1eb0af6c39ffcae47175ade8cbab93bfbf0376149ae14f1a82c3c98b51f189e23f8de183da7c83c2b23446e0e0bbb7fa9dad4d820"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0xf8}, 0x0, &(0x7f00000004c0)={0x20, 0x82, 0x2, "fe43"}, &(0x7f0000000640)=ANY=[@ANYBLOB="2083020015ff53df79436aa4830000f374"], &(0x7f0000000540)={0x20, 0x84, 0x4, "7bc4eb7a"}, &(0x7f0000000580)={0x20, 0x85, 0x3, "439db1"}}) 18:09:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 281.374942][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 281.393237][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.402456][ T9641] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.501386][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 281.518891][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.526742][ T9643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 281.716440][ T8464] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 281.756716][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 281.774284][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 281.782382][ T9647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 281.967056][ T8464] usb 2-1: Using ep0 maxpacket: 16 [ 282.004978][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 282.022588][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.030455][ T9649] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.107906][ T8464] usb 2-1: config 1 has an invalid interface number: 5 but max is 2 [ 282.116148][ T8464] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 282.126615][ T8464] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 282.135841][ T8464] usb 2-1: config 1 has no interface number 1 [ 282.142591][ T8464] usb 2-1: too many endpoints for config 1 interface 5 altsetting 0: 216, using maximum allowed: 30 [ 282.153696][ T8464] usb 2-1: config 1 interface 5 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 216 18:09:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 282.366290][ T8464] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 282.375661][ T8464] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 282.383786][ T8464] usb 2-1: Product: syz [ 282.388233][ T8464] usb 2-1: Manufacturer: syz [ 282.393045][ T8464] usb 2-1: SerialNumber: syz 18:09:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 282.522056][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 282.539473][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.547311][ T9652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 282.922509][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 282.940066][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.948162][ T9658] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.087740][ T8464] usb 2-1: 0:2 : does not exist [ 283.184155][ T8464] usb 2-1: USB disconnect, device number 7 18:09:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 283.725104][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 283.742826][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.750786][ T9684] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:38 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x80104592, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x401, "ed105400000000003ec13e2000"}) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = syz_usb_connect$uac1(0x0, 0xa0, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8e, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x6, 0x24, 0x4, 0x5, 0x0, "d8"}, @processing_unit={0xc, 0x24, 0x7, 0x0, 0x0, 0x0, "06f81d8d2f"}, @feature_unit={0xd, 0x24, 0x6, 0x1, 0x5, 0x3, [0x5, 0x5, 0x8], 0x8}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000040)={0x14, &(0x7f0000000180)={0x0, 0x21, 0xd8, {0xd8, 0xd, "610616507ebb509b3857e64be17351a2ac1df94defd13e3695815a35df60da2040f8a36ebfa9767feb5d9b1a76553e3f6c8536e998eb6381fb3b9ae6cbb8e24156d145689fc2ef8fe58fe66a5aca116f14fde33bb214b0a0270d7e4249bd0b7e8634b2dd80aa0c48bf69eb872ba5ea74e17ba8eb170f67bc639941f5ab7f884301ceeb9aa30a10b5881f965af323d5ad94676ce16d7e5415001fa064c0e434c5aeefc5543432ca608f0592a6d1c40174e228eba381bebcc8c90f8f21cfd90bf6e9ada799cdd2886f9c46a873b2e4194449adac5c9386"}}, &(0x7f0000000280)={0x0, 0x3, 0xc7, @string={0xc7, 0x3, "562ee36116c64824862531e5a5894f6d3b0f7e1c24bc85e818ae55b0a3127d2e3776e846a2ca4ee61b74d1da55e06088a0f54e43cc56e9029c93d7c190d6c1bdd4199bc4a315044f95ae6d56bd11d448a350d044fc797a94add60cb14a67a8b84c3629e7799dd0be4a5b9cce5200daa238aabf48d4be88a2c652dc38dc3b1b1b0302832cf96797b17fe3ee68c27aa43738195340df4f24bc1a74faf7b38317cd487271c85d1a4eeff0b17e58a49f5d9eeca1e131431cddfc558864f000a5f46561c519f0a2"}}}, &(0x7f00000005c0)={0x44, &(0x7f0000000380)={0x40, 0x0, 0xb7, "7a19a40a6f40c4b519018b805347ee05504ebd96a77ed59801c5722e1560dff6c782d9d3628409fb33a2f1bcc6b4b235a1435d3f7723a0f40a669f435d34bacaf9bc57c36134dd6f5621f272b81a438a99a5951f3ed2e0033079b1f62bfc60e9f6a09891ad803ffbbc7756066a000edeeda6b85126eaf199074c27d9ca4d10345306d1eb0af6c39ffcae47175ade8cbab93bfbf0376149ae14f1a82c3c98b51f189e23f8de183da7c83c2b23446e0e0bbb7fa9dad4d820"}, &(0x7f0000000440)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0xf8}, 0x0, &(0x7f00000004c0)={0x20, 0x82, 0x2, "fe43"}, &(0x7f0000000640)=ANY=[@ANYBLOB="2083020015ff53df79436aa4830000f374"], &(0x7f0000000540)={0x20, 0x84, 0x4, "7bc4eb7a"}, &(0x7f0000000580)={0x20, 0x85, 0x3, "439db1"}}) [ 283.849578][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 283.867709][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.878767][ T9685] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.051221][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 284.068690][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.076617][ T9686] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 284.438703][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 284.456059][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.463808][ T9693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.594243][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 284.611650][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.619505][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.636666][ T8474] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 284.875068][ T8474] usb 2-1: Using ep0 maxpacket: 16 [ 284.959743][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 284.978467][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.986320][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.997852][ T8474] usb 2-1: config 1 has an invalid interface number: 5 but max is 2 [ 285.006091][ T8474] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 285.016526][ T8474] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 285.025964][ T8474] usb 2-1: config 1 has no interface number 1 [ 285.034064][ T8474] usb 2-1: too many endpoints for config 1 interface 5 altsetting 0: 216, using maximum allowed: 30 [ 285.045496][ T8474] usb 2-1: config 1 interface 5 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 216 18:09:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 285.334901][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.355818][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.363756][ T9700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.441643][ T8474] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 285.451057][ T8474] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.459428][ T8474] usb 2-1: Product: syz [ 285.463706][ T8474] usb 2-1: Manufacturer: syz [ 285.468610][ T8474] usb 2-1: SerialNumber: syz 18:09:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 285.798623][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.815968][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.823856][ T9705] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.961022][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 285.978535][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.986350][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.136205][ T8474] usb 2-1: 0:2 : does not exist [ 286.179175][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.196345][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.204579][ T9709] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.233181][ T8474] usb 2-1: USB disconnect, device number 8 18:09:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 286.570222][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.587635][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.595463][ T9726] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.747388][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 286.764862][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.772629][ T9729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = gettid() r5 = gettid() sendmsg$unix(r3, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[@cred={{0x1c, 0x1, 0x2, {r4}}}, @cred={{0x1c, 0x1, 0x2, {r5}}}], 0x40}, 0x0) r6 = syz_io_uring_complete(0x0) openat(r6, &(0x7f0000000ac0)='./file0\x00', 0x80002, 0x90) process_vm_writev(r5, &(0x7f0000000940)=[{&(0x7f0000000b00)=""/138, 0x8a}, {&(0x7f0000000800)=""/29, 0x1d}, {&(0x7f0000000840)=""/5, 0x5}, {&(0x7f0000000880)=""/131, 0x83}], 0x4, &(0x7f0000000a80)=[{&(0x7f0000000980)=""/206, 0xce}], 0x1, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendfile(r2, r1, 0x0, 0x4000000000010046) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) preadv(r7, &(0x7f0000000680)=[{&(0x7f0000000080)=""/236, 0xec}, {&(0x7f0000000180)=""/203, 0xcb}, {&(0x7f0000000280)=""/58, 0x3a}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/95, 0x5f}, {&(0x7f0000000380)=""/206, 0xce}, {&(0x7f0000000480)=""/141, 0x8d}, {&(0x7f0000000540)=""/248, 0xf8}, {&(0x7f0000000640)=""/14, 0xe}], 0x9, 0x0, 0xfff) [ 287.208159][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 287.225862][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.233639][ T9732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:42 executing program 1: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x1) syz_open_dev$vbi(&(0x7f0000000180), 0x1, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f00000002c0)={0x0, 0xc0b, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000280)={0x98f908, 0x0, '\x00', @p_u32=0x0}}) ioctl$F2FS_IOC_GET_PIN_FILE(r0, 0x8004f50e, &(0x7f0000000040)) [ 287.581973][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 287.599330][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.608853][ T9737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.804110][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 287.821513][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.829335][ T9741] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETLED(r0, 0x4b32, 0x8000) [ 288.291102][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 288.308964][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.317058][ T9746] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) preadv(r1, &(0x7f0000000280), 0x0, 0xd9f, 0x3) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x11, 0x3, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r3, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001b00)=@newlink={0x48, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r4}, @IFLA_HSR_SLAVE2={0x8}, @IFLA_HSR_VERSION={0x5, 0x7}]}}}]}, 0x48}}, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r6 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000380), 0xa002, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000009, 0x110, r6, 0x333f0000) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$BATADV_CMD_GET_VLAN(r5, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x24, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x400c0}, 0x0) r7 = fcntl$dupfd(r2, 0x406, r0) sendmsg$nl_route_sched(r7, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000500)={&(0x7f0000000400)=@gettaction={0xd4, 0x32, 0x100, 0x70bd25, 0x25dfdbff, {}, [@action_gd=@TCA_ACT_TAB={0x3c, 0x1, [{0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_gd=@TCA_ACT_TAB={0x60, 0x1, [{0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8000}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x81}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4040}, 0x1) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r5, 0x8983, &(0x7f0000000340)={0x8, 'bridge0\x00', {'ip6_vti0\x00'}, 0xfff}) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a30000000005c000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073793fbb000000000800054000000002200011800700010063740000140002800800014000000000080002400000000d140000001000010000000000000000000000000a"], 0xa4}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000100)={'netpci0\x00'}) [ 288.656833][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 288.675650][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.683368][ T9749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:44 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000100)) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000080001006868660014000200080007000300006d12000000010000001a8a3fea0b90676bc2899009d3df5638c500af8a3388bdf65546b9b3c87729bc78df536720b9a33e6afa8d2562e9034a8a4d1dec13a24283794a42ec80ffef"], 0x40}}, 0x0) [ 289.187134][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 289.204276][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.212125][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.308128][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 289.326880][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.334631][ T9757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 289.412268][ T9759] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 289.447450][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 289.464944][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.472784][ T9756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xbb, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:44 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'batadv0\x00', &(0x7f0000000000)=@ethtool_coalesce={0xe, 0xfffffff9, 0x8000, 0x3, 0xff, 0x3f, 0x8, 0x5, 0x800, 0x8, 0x200, 0x8, 0x200, 0x101, 0x101, 0x7f, 0x9, 0xb04, 0x400, 0x100, 0xfff, 0x0, 0x80000000}}) r1 = socket$bt_rfcomm(0x1f, 0x1, 0x3) sendmmsg$sock(r1, &(0x7f0000000bc0)=[{{&(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x2, 0x1, 0x8, 0x1, "7a5948628244241984646ae91b7e3aa06555ecaa9cedf3f9a28aec770294a465697686654e67c34761e5b336357c9414b98cdca0e67efd2a79ea467aad7188", 0x11}, 0x80, &(0x7f0000000780)=[{&(0x7f0000000100)="bcfc258d20c321c8f68a5468c0a47a95664f28a4e2a166e5120f1aba9fdd65892dd63596bcdc5c0a4ffbe1274de54ca551fa180f016b3806bcf0db5e41a66913601daa98d91feeb6f438fa22f7d22a2007310833c998b0588c93800886ffdab5ddca9340be2ab8e0331074f34134975dc314f83be2d42aee2503317b98d2403c150f49c06681aba0b4aac0b5fb67445aaabfa4dd1d9bb7e8c9a9b4e1cbb0598577194f7911417e21fb93acbae1ae8c25d34cd8735867c9af6ecf", 0xba}, {&(0x7f0000000240)="24333a5c969bc0197da3d3b09f3137bbc7e8e3335e6bbb9f54a95f08881246af163ad9ad823cc9fa1a0dacc868e482d5b655ef8118f48b576b69678409facd69d4c0090f3b49a3c055ba87ea00e1d51da6566b4b8e8a8133eb26ba6b66eb33b1b156a1eb9a7e7fd7fc00d1c40206d993aacfd60f7dbe9fa5af7cacfae66f063f5269124ccaa36f29c815cd5f0cb59deaca3db2979e586531d872961a3660022b7f195617d098025d5cb0bb0dbc56d420f81931764fc1ed98ab9c0799f1a6d867bed90ebfc29d980b54dc69d40b99892444f90a40e98f61b64fdccdbd9b", 0xdd}, {&(0x7f0000000340)="07fa7f95f331bcb95ad84e598fc5c580b19f6190bbd8cc06e0132fd688df41f6a68b1042d510f002cbe40bb0f6f838e9644f4971cb04f59a3093a43dddd08fc63b381a897d96f2e86d92132adec45b34b204c32053b4260f5714f1ce50c1d518a644e8142cf833978efae52e2b2d7bc23936c97f6e6ac4fd09b83ccc0e19653a879072ea852eefd61f95c3a75e608dbd9d2859369000e7f65e624f39874967be47e00452a391782c824f", 0xaa}, {&(0x7f0000000400)="11e9f085cc1783d42e158545709a43024b772e0084f9afbd2c792952a069206e9e20a6a51580a640747ba3c442c2ca2777f5b286814707ace57ecaf4b5ec027b18f4beb3632b09d7d19f03435a995aaf6adb308e585a27ea816980a406d006b7bdd4dfd52801b19d27fb556ab364e2d9984bc55b667d2b23fc96f7bfc046404b7c20758d044f243b10f3c42dba090ee271910a29a16558bb8c6b7646d1484ffd92cbf60b95e3d92e5ab48ea0565cbddebf8f0c8e377bdc6fcdc6678e7910847a0ba383a5cb1734ec9f509a603d68b55ef20a9ff67492601a2f8342a0dd68dcfe46d52d226bc4d05541ce447f7f9e4bb9a510a3f777d6db72", 0xf8}, {&(0x7f00000001c0)="03", 0x1}, {&(0x7f0000000500)="1e0a1f1e1436621c472ee9e395ead46b24c57abeb08fdc52cc78ef6b40cc5a9a24d7681e846cd087393e60644f0d0ccf0ba150d2fd47011a24c04c77a49606c5d0010aa0825c90c4c54b8b2e46a0b0d27281584628c5b0f6ac47fa671811baa50f4d54a66d40f0f88050b342f33a200666bae854f92b40d1499f85580525c02038aeb843df8cddcced10944294c65937e723e4df4f9cc311c2d31c47a1978e15a86c95d50433e14ee81c42ba52138ee42b0b3dd3f18b2a", 0xb7}, {&(0x7f00000005c0)="140e66eeafeb82a44041abefc837b43cd3a67bbd4f9964bb01490fb50dec45dca21c7e6bee5ead96dc6fef40e65e6410cab4d5451a46ac8d0c10663df4416647293cd793a97d0f15d9c2a7ba97299098695215f4d87b78f322c662fd4a8e157ac578dd7b19ff99a088b4f47a0e4bbd9175f8237c9869b38a12f0aef65656b629157ffa12b46a30995feefa567d911b0bb6aad9f3d08e0f37c0528086af34563e780d7ea8caa9e35b72dd1340498424c2cd3fd8b354bcf0877b542a67f0ad25fa7906e25c5b8fa587618e6a79d18146c4434a9ac8efe8982e603ec526938ab16cda88f880c9d550dbe297", 0xea}, {&(0x7f00000006c0)}, {&(0x7f0000000700)="d660a23af13e7f849c232e5e5bccd0529de7c0231a46a200ea12fcf23cc8fd063f7fc2cad08983ce6a9ca8281beb344b349266c1fe9a1585318f4e5eda49fd38a1d0d6887ad1d03ea006105499a1eacf8610861e9418d8788418a64917229c1bd5", 0x61}], 0x9}}, {{&(0x7f0000000840)=@llc={0x1a, 0x5b0be33cbc25ba11, 0x40, 0x6c, 0x3f, 0x6, @multicast}, 0x80, &(0x7f0000000ac0)=[{&(0x7f00000008c0)="a43f7f2987da297a41d315d68c5996af88b7345b72c7ac97846e95ff995e6e0f413c5765d032efeb160cbab404abee982f55d589e2a3f76240210df85213ef6f5e1a236cf09316fd142d0d0c324d789458a600c1faef29ec855fc913ef2c6731f6595ed56b94f541923be8e0a08ec0eaa3cee39a56eb59d63c9a2029a9523b57a8210a5df37152e2ddc8ef715cdf018bd32a0a641e57db1d83949022e12a80008b55e43e3dc48568825e45a483eb08383c124a2886f508fbc98ec959c0f8e5befa64812b116f9c1c197f4267649d223d6614a53af2a382be2d8ad9241502c023164c75a3d120230db12a3cb7421ed32d7de1", 0xf2}, {&(0x7f00000009c0)="5b4c44cbfd7bb51bbfde0e8866867da0667714d0829492a4a5de0dcf132fbf0fe63f3944f6a85bf0d20624bc991e724fb42ef3c0c04528a9166d84e903e412fcfac288546922ae8d7f23e1bbf5b8d2d471b97228b8ff881152ac8ff7130e9d7b3b50a7720d518aa59c0102a64954f71750a553010559dcc7595d0091e454b452fcaf01f83c14dbb12e9df7aaf54f694a8a42974e4a18c9f3523697c986354aa7789614af1da0a2c519d0880728547155cb7dd5978977ed7d71d0086119bf5d0fbe0a", 0xc2}], 0x2, &(0x7f0000000b00)=[@txtime={{0x18, 0x1, 0x3d, 0x42701e46}}, @timestamping={{0x14, 0x1, 0x25, 0x800}}, @timestamping={{0x14, 0x1, 0x25, 0x3ff}}, @txtime={{0x18}}, @mark={{0x14, 0x1, 0x24, 0x2}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}], 0x90}}], 0x2, 0x4) [ 289.871186][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 289.888782][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 289.896614][ T9765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = signalfd4(r0, &(0x7f0000000040)={[0x3]}, 0x8, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000080)={0x9, 0x401}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000280)=ANY=[@ANYBLOB="0500000000000000a50c000001000000000000"]) [ 290.209187][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 290.227546][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.236669][ T9770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 290.359849][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 290.377231][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.385144][ T9771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) dup2(r0, r2) r3 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000180)=""/119, 0x77, 0x734, 0x0, 0x0) [ 290.879852][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 290.897305][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 290.905264][ T9785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.054517][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 291.071790][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.079690][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.131260][ T9790] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:09:46 executing program 3: ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, &(0x7f0000000000)) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x8001) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) r1 = getpgrp(0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x141040, 0x0) kcmp(r0, r1, 0x4, 0xffffffffffffffff, r2) preadv(r2, &(0x7f0000000300)=[{&(0x7f00000000c0)=""/190, 0xbe}, {&(0x7f0000000180)=""/229, 0xe5}, {&(0x7f0000000280)=""/119, 0x77}], 0x3, 0x9, 0x3) r3 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x10, 0x80800) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40489426, &(0x7f0000000400)={{r3}, 0x3, &(0x7f00000003c0)=[0x7fffffff, 0x3, 0x2], 0x1, 0x1, [0xde, 0x7, 0x437f, 0x14]}) r4 = syz_open_dev$hidraw(&(0x7f0000000480), 0x7, 0x382800) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000580)={{r4}, 0x0, 0x2, @inherit={0x98, &(0x7f00000004c0)={0x1, 0xa, 0x2, 0x8001, {0x18, 0x2, 0xff, 0x100000000, 0x4}, [0x100, 0x2, 0x10001, 0x9, 0x2, 0x3ff, 0x1, 0x1, 0x1, 0x1c000000000]}}, @name="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"}) get_robust_list(r0, &(0x7f00000015c0)=&(0x7f0000001580), &(0x7f0000001600)=0x18) r5 = syz_open_dev$vcsu(&(0x7f00000016c0), 0x4, 0x8002) perf_event_open(&(0x7f0000001640)={0x5, 0x80, 0xf6, 0x2, 0x0, 0x5, 0x0, 0x7, 0x40002, 0x4, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x4, @perf_config_ext={0x10001, 0x1}, 0x56, 0x40, 0x20, 0x5, 0x100000001, 0x6, 0x8000, 0x0, 0x3, 0x0, 0x6}, r0, 0xd, r5, 0x2) tkill(r0, 0x24) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000001700)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r6, &(0x7f0000001940)=[{&(0x7f0000001740)="04d66a3be1864127091235a514b07873e74a9b865df5185fde42a9a1f8873433b5dbe1190d943b24c9fc085437f192e18e59e8bc62e83c5035d6dd89289f99d6592e57eeee49d376c9d38107a3060f371d6434d72fb7b6016a03c326834f8414fa4aedf9d104b9013d9b6932a2cf9f57e46e194baaf6a26e6ca6e8e9936b045e72d65bc4fc577952d77b629f135d14", 0x8f}, {&(0x7f0000001800)="bbb8b51d5491427fccb9d917aee0b132f614156d1d5ad5fc000be109664c89e947bd7793c9ea118ced2d4d7e58ac81bd92f80660d1bcb9a0ed2029803f8d49c67576b6193218b070db566dbaf6460b8b3866548ab2f55d67faf9b853b5f9f89c", 0x60}, {&(0x7f0000001880)="2b5f42561b10d26342463638ad8129d1b34fad3030405fd9f2e228b3a617e0eade6f7bdc32a2e0", 0x27}, {&(0x7f00000018c0)="f5a5c84cd45ce3bad5bb62da208c2f120952bb33971a7ad68ba3d614f3138bb66380150fc374395db0b332ab604d9a04282d23c8c6d077d618610b5f99b3ab96176915165ad39673ed75eea51ac85520269d4cd0e5e8b05b58", 0x59}], 0x4, 0x0, 0x2) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000001980)) read$FUSE(0xffffffffffffffff, &(0x7f0000001a00)={0x2020}, 0x2020) [ 291.240116][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 291.258886][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.269022][ T9792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) dup2(r0, r2) r3 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006, 0x0, 0x0, 0x20}]}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000000180)=""/119, 0x77, 0x734, 0x0, 0x0) 18:09:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x500, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 292.131977][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 292.149229][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.157046][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.387776][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 292.405151][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.412944][ T9803] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:47 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000617000/0x3000)=nil, 0x3000, 0x1800003, 0x10010, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000080)={@desc={0x1, 0x0, @desc3}}) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/86, 0x56}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x160, 0x0) 18:09:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, 0x0, 0x0, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 292.727198][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 292.744522][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.752435][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 292.895848][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 292.913368][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 292.921321][ T9809] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:48 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000200)=@fragment, 0x8) setsockopt$inet6_int(r0, 0x29, 0x38, &(0x7f0000000040)=0x9, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000100)=ANY=[], 0x8) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000617000/0x3000)=nil, 0x3000, 0x1800003, 0x10010, r2, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000080)={@desc={0x1, 0x0, @desc3}}) recvmmsg(r0, &(0x7f00000009c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000240)=""/86, 0x56}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x160, 0x0) 18:09:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x600, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:48 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:09:48 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0}, 0x100020}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000140)={{}, 'syz0\x00', 0x20}) ioctl$UI_DEV_CREATE(r1, 0x5501) preadv(r0, &(0x7f00000017c0), 0x2d6, 0x7a0a, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x2f, 0x18, 0x0, 0x6, 0x30, @remote, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x40, 0x40, 0x8, 0x80000000}}) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=@bridge_delneigh={0x2c, 0x1d, 0x8, 0x70bd26, 0x25dfdbff, {0xa, 0x0, 0x0, r3, 0x10, 0x1, 0x3}, [@NDA_MASTER={0x8, 0x9, 0x40}, @NDA_SRC_VNI={0x8, 0xb, 0x7}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x80) [ 293.440627][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 293.457991][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 293.465810][ T9815] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 293.905006][ T9827] input: syz0 as /devices/virtual/input/input5 [ 293.933840][ T9826] IPVS: ftp: loaded support on port[0] = 21 [ 294.259554][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 294.277696][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.286786][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.397612][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 294.415131][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 294.422865][ T9858] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:09:49 executing program 1: accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b00)=@migrate={0xa0, 0x21, 0x101, 0x0, 0x0, {{@in6=@private1, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x3}, [@migrate={0x50, 0x11, [{@in6=@mcast1, @in=@empty, @in, @in6=@empty}]}]}, 0xa0}}, 0x0) [ 294.929098][ T9826] chnl_net:caif_netlink_parms(): no params data found [ 295.327952][ T9826] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.335765][ T9826] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.380406][ T9826] device bridge_slave_0 entered promiscuous mode [ 295.406631][ T9826] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.413978][ T9826] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.424086][ T9826] device bridge_slave_1 entered promiscuous mode [ 295.536185][ T9826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.575046][ T9826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.636521][ T878] Bluetooth: hci3: command 0x0409 tx timeout [ 295.672571][ T9826] team0: Port device team_slave_0 added [ 295.694198][ T9826] team0: Port device team_slave_1 added [ 295.781928][ T9826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.789162][ T9826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.815894][ T9826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.891864][ T9826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.899100][ T9826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.925547][ T9826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.016556][ T9826] device hsr_slave_0 entered promiscuous mode [ 296.062748][ T9826] device hsr_slave_1 entered promiscuous mode [ 296.092938][ T9826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.100751][ T9826] Cannot create hsr debugfs directory [ 296.407914][ T9826] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 296.440836][ T9826] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 296.473085][ T9826] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 296.507309][ T9826] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 297.257820][ T9826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.473892][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.483718][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.531343][ T9826] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.605895][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.616094][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.626178][ T2062] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.633540][ T2062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.785517][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.795184][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.805532][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.815236][ T2062] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.822592][ T2062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.831831][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.843157][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.854306][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.865334][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.967912][ T9826] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 297.978805][ T9826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 298.000953][ T8474] Bluetooth: hci3: command 0x041b tx timeout [ 298.010053][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.020129][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.030883][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.044397][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.054442][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.065119][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.074990][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.094976][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.191266][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.199448][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.257940][ T9826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.404307][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 298.415084][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 298.522667][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 298.533075][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 298.559424][ T9826] device veth0_vlan entered promiscuous mode [ 298.571325][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 298.580737][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 298.626833][ T9826] device veth1_vlan entered promiscuous mode [ 298.710746][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 298.720308][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 298.730276][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 298.740080][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 298.816974][ T9826] device veth0_macvtap entered promiscuous mode [ 298.839196][ T9826] device veth1_macvtap entered promiscuous mode [ 298.853182][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 298.862758][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 298.915251][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.926255][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.936608][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.947402][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.957406][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 298.968022][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 298.981839][ T9826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 298.990012][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.000064][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.056969][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.067729][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.078285][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.088981][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.099065][ T9826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.109722][ T9826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.123445][ T9826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.131619][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.141732][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 299.173137][ T9826] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.182725][ T9826] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.191874][ T9826] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.201326][ T9826] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 299.569089][ T1122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.579533][ T1122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.592248][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 299.680148][ T1122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 299.688497][ T1122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 299.701588][ T8482] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 300.036688][ T8482] Bluetooth: hci3: command 0x040f tx timeout 18:09:55 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x80) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) clone(0xc0280080, &(0x7f0000000040)="c3136559977d6cc215d5a1db2e44e183097bd75062f8a6ff9b0f451b19185893f8bff100515d1acc1cef56c2bce05c7cac14e3af6933a2dfa369f520e26d9531a0c0b17ca5509f9c1acd53d7926a5702a0bf323c2ed8da6bfdb0393dd608de9dd43b6a33619c649da9d858e81226a922edb5f2", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="2162ef3967600a4f1a37a56fbd11e91de3c4e9d4847ccbe73e95cae4044de255f3771f432a08ff975faa4d119edf2a97b074492b1f7d62049c744fecf652301e8f9ea1fd88d6017e65dd7a24d524540522fd3a7a48e130d8630971882b8475c6ceb71e3074419bb4608d844106a103af212f8eb9cea0d3440240ce01e31d9302fe92e3f3a5a1ae79e4fa35a4ef2cb72cf645c923bc45ad71be6e0a07c7032355aca840a639a11b3c4706d350a33973089eae6d590b0879144baddd459193dce685f50605a26e125390c181000a3e30a3eb84735c6c6c56ddef17547a67b6dd8cc9674cac841428eafaa61f03f9e778c88c263179cb") 18:09:55 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000300012800c0001006d6163766c616e002000028008000300030000000a0004"], 0x58}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="78000000160000012c705300fedbdf250a8001fe", @ANYRES32=0x0, @ANYBLOB="08000800100000001400060002000000d7000000060000000600000014000200fe8000000000000000000000000000aa14000600999b5d49200000002b6a514602000000080008000100000014000200fc020000000000000000000000000001"], 0x78}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000090) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) 18:09:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x700, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 300.280907][T10086] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 300.299081][T10086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.308109][T10086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.543306][T10093] IPVS: ftp: loaded support on port[0] = 21 18:09:55 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) ioctl$UI_DEV_CREATE(r2, 0x5501) 18:09:55 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 300.929891][T10094] IPVS: ftp: loaded support on port[0] = 21 [ 301.130642][T10127] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 301.149470][T10127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.160832][T10127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.297236][T10124] input: syz0 as /devices/virtual/input/input7 18:09:56 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 301.353428][T10135] input: syz0 as /devices/virtual/input/input9 [ 301.378065][T10115] IPVS: ftp: loaded support on port[0] = 21 18:09:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x44}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x93, &(0x7f0000000240)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffe82, 0x10, 0x0}, 0x78) 18:09:56 executing program 3: perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_mempolicy(0x1, &(0x7f0000000000)=0x9, 0x80) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) clone(0xc0280080, &(0x7f0000000040)="c3136559977d6cc215d5a1db2e44e183097bd75062f8a6ff9b0f451b19185893f8bff100515d1acc1cef56c2bce05c7cac14e3af6933a2dfa369f520e26d9531a0c0b17ca5509f9c1acd53d7926a5702a0bf323c2ed8da6bfdb0393dd608de9dd43b6a33619c649da9d858e81226a922edb5f2", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)="2162ef3967600a4f1a37a56fbd11e91de3c4e9d4847ccbe73e95cae4044de255f3771f432a08ff975faa4d119edf2a97b074492b1f7d62049c744fecf652301e8f9ea1fd88d6017e65dd7a24d524540522fd3a7a48e130d8630971882b8475c6ceb71e3074419bb4608d844106a103af212f8eb9cea0d3440240ce01e31d9302fe92e3f3a5a1ae79e4fa35a4ef2cb72cf645c923bc45ad71be6e0a07c7032355aca840a639a11b3c4706d350a33973089eae6d590b0879144baddd459193dce685f50605a26e125390c181000a3e30a3eb84735c6c6c56ddef17547a67b6dd8cc9674cac841428eafaa61f03f9e778c88c263179cb") [ 302.079669][T10183] IPVS: ftp: loaded support on port[0] = 21 18:09:57 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 302.959831][T10184] IPVS: ftp: loaded support on port[0] = 21 18:09:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x900, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:09:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x400000000000010, 0x802, 0x0) write(r1, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) bind(r0, &(0x7f0000000100)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e23, 0x400, @loopback, 0x2}}, 0x80) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x18, 0x0, 0x0) [ 304.222487][ T8482] Bluetooth: hci3: command 0x0419 tx timeout 18:09:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:09:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:09:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000100)={&(0x7f0000000080)={0x7739555db2e4fad2, 0x802, 0x5, {r1, r2/1000+60000}, {}, {}, 0x1, @canfd={{0x1, 0x0, 0x0, 0x1}, 0x2f, 0x0, 0x0, 0x0, "1975956f1edcc52139801a03bb0da1f30e60abde39bdeec8df7433a6e1168f80c12a3a621aa4301b442f886367a2da58847439a6e976cc356fd31a1035bfe8e7"}}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x20000002) syz_emit_ethernet(0x2496, &(0x7f0000001600)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, 'C\x00', 0x2460, 0x3a, 0x1, @private2, @local, {[@hopopts={0x62, 0x1e, '\x00', [@pad1, @ra={0x5, 0x2, 0x2}, @generic={0x9a, 0xc9, "55cb872de30b12ca721f9e6884eda09c217bd95ea59b48f7b4467d28dfaff517b78b9d8c1bef18e8a2acb3604d57737b2cb1e28fa68bd653927ea328f9f45ed9dcb1a8140e2ea05aacb2892377b8b4c37959d83c9d21e3f0b4674a29636a57597a2b41027f29d4c0fdba326a78018c83f13f6e0aca745d1fbaf4ae55813ca7988b57506d5f182f38e407b33334793988592b0c7e479bc0f1c09d2a110e9d5085ed5d798d9c88dde7f0a1c3282393b3096c6a8f8eb8ed331686257e364e2ef991f53737a9bbc590e112"}, @jumbo={0xc2, 0x4, 0x8}, @calipso={0x7, 0x18, {0x0, 0x4, 0x4, 0x9, [0x3, 0x3]}}]}, @dstopts={0x6, 0x6, '\x00', [@enc_lim={0x4, 0x1, 0x5}, @hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x112}, @hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @loopback}}, @pad1]}, @routing={0x3c, 0xe, 0x2, 0x1, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev={0xfe, 0x80, '\x00', 0x39}, @ipv4={'\x00', '\xff\xff', @multicast1}, @dev={0xfe, 0x80, '\x00', 0x14}, @private0, @private1={0xfc, 0x1, '\x00', 0x1}, @private1]}, @dstopts={0x89, 0x9, '\x00', [@jumbo={0xc2, 0x4, 0x40}, @calipso={0x7, 0x10, {0x3, 0x2, 0x7, 0x5, [0x5]}}, @calipso={0x7, 0x20, {0x3, 0x6, 0x6, 0x1f, [0x8, 0x6, 0xd8c6]}}, @hao={0xc9, 0x10, @mcast1}]}, @hopopts={0x2c, 0x9, '\x00', [@calipso={0x7, 0x8, {0x3, 0x0, 0x1, 0xc67}}, @hao={0xc9, 0x10, @mcast1}, @calipso={0x7, 0x10, {0x3, 0x2, 0x80, 0x4, [0x7a]}}, @calipso={0x7, 0x18, {0x0, 0x4, 0xe, 0x0, [0x8, 0x5]}}]}, @routing={0x89, 0x10, 0x1, 0x94, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1, @private2, @local, @local, @empty, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00']}, @dstopts={0x3a, 0x3, '\x00', [@enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0xa2}, @ra={0x5, 0x2, 0x4}, @calipso={0x7, 0x10, {0x3, 0x2, 0x0, 0x8001, [0x80000001]}}]}, @hopopts={0xff, 0x17, '\x00', [@generic={0x40, 0xaf, "7de749b5bb8f71d376952eab5fa941331402f583ad2dd6b3ba98a3e3b9f250a4475a98e12633479ae7c3b0ac6521a5d521811a5e55950b7e96dab00909478ed0fe590afb1b4658cd4252e2aed51866763731cc33e99dd65d6dfa4d3bff6135cb106959e24141c1412a701820b88996fd5116be652d4ddee0e4544e7b0b76fbb4bab62964cd819af56a28cb80930ac354eba8addc3602694bf2d60814c0c1f117d42d572aaa61b43fb094d3c59654cb"}, @ra={0x5, 0x2, 0x20}, @enc_lim={0x4, 0x1, 0x4}]}, @dstopts={0x89, 0x204, '\x00', [@ra, @hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x18}}, @generic={0x80, 0x1000, "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"}, @enc_lim={0x4, 0x1, 0x55}, @jumbo={0xc2, 0x4, 0xfffffff9}]}, @dstopts={0x73, 0x208, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @enc_lim, @hao={0xc9, 0x10, @remote}, @jumbo={0xc2, 0x4, 0x705}, @calipso={0x7, 0x10, {0x2, 0x2, 0x7f, 0x5, [0x0]}}, @generic={0x3, 0x1000, "c5af606492e9d812014f105d5c047aae7a98534fb0a513d3638be302715d5554f959aafeb542d0629b352f29b08807da7a5ba8b26c509f990b36d44f0724da3dd6d73636ce472b0a16a71ad2331abe002ed8218b95c91679f9dd7dfc868dbc3259d1aa3f6976db81bb2cd39346b775a6cdd9fb293ad96b5af01c3d1c6c2872a9f24176493e521913b405411b6064ec66133a253da9831fd0b6ba5630d1c39786aec3cf56cf4068d1d32fd4a9c396772e60a606324df3b325d2e825d532b203cc996915de788c964f148a096368c269cbf392aedc7938603a6fb769dec7019378acffec2297aa83799b83f0359b788e52dec36f5db511c385712799ee86a7f41d0006596716b7f72743d984e94e6970e0f2c343b23d06405117b8b9bccb46d0e241172b44981811d4b961cc32b32fc38663875be49ab0d3b2daefa63f7879c03c366994b096f0342649b0a96016f212c1d2b2375368719e034c04dd2fe5241c092292f91cf0684e2ed09e545735fd70a8a94a2d6e661455fa89be6aa53886fc1101ddc25a80de85f3c52a28f3d2f37bcd292ae65538bdc646d31c160e6195fd48ff7eebca024ac4d726454fefbd598a6524a5f332e859a43f02739efd68748476f559c09d5ae559715046bb8841103472d144bdf09d58ee6516b3ad37ebbc9da116d980c7e65664bdaa7fdb59694cc429d6ed147289ec85b0e117a2d4e30398de1dd16db71fb028c56beafe1d391553558bf30cb571b90d2660ba928f3f70e91bddd7cf41c515083015ccdc63fe2e43432fbc675bfd4e6871d21ff4f1644fdbe81900adf8ca691e8e2c92a53fa03bb314bc4996113be35975f764020dd571bad8703216c93c40849f535d6239345fd297a275e2a9c1033cb1bab3a0c6b48a516a015448e2b13777f030b8e81a2e3f61776da98f2eab2077912a9a7a2f17ad3052a45f61b49c63c8ddeeedee4a2820952b21210a809419c3beb5a341d67c7a8ce337cfe55da9c3da606bd507e5b4dd1a524ff182fb76c63f4a8d8e6227b0b3ba27b4488efb43b76ba26a57cf0d9bd822b0db3b172a4a05271a7801afac1c01d373eca644e4b3f2be58dfb5c1666b5a32f8852404baabd2d6faad90bf30d03de1edbea1d18442080922b16a1efb51a83bdcad8bb44979265077e77eaaa46491a7ef421bdefe0680c704f4c3548f69f3a1baab895d620a8def8fb6c6812be69458b31b15b0acc9330b9c4f7b4d50764652ac9bb4e454d07d929c580d1a2e80044214aeceba7ac2d3d8f51387e654f57810b5f15c38e39285ea52e0d6f86093ee7b98e1025a261fdf46c042d4fb91222a6f0204dcb2c9253b6615e2cb1dd36e452ab8be1a3dfbe9e247935c0afa76d4ed22362d643e4c72febe631ed67a3f6bb1ef1b2f114b02d9fcb90475b581351b2c81e3519a9dc6b90afd3ebe816631a29920222fc7061a740fdd4d5fc7f06d06a667f718e0d82c3d5731c0cb7eb329dbf0d0275146c15e9f054427416918014105b0b3317c926fdc306d1fd55fa20ab7ef4951b62e529aa0dee3fbf7c2d814f029bb7edd578e67eb8b30a91b9797379301d2bf8c18417d1332535a79b5e3ba413aeae4a727cb2266d75a6c57e10b8cc160622f846bf5aa6ad8ada8683570195dc34771d01629b7c92b45ab1407784aa3d1612ab69f55034db01316e48516989c470338e17714960978543d2444e1d002dc02df341ba5ef0aa9dbba734505523341dccc2ea0c3ffff25940247fdd0af002657248a7647ef83e9efee1c06f1a87fcd285dc5bf40f722518de49eefe599e34b7e2643b24e3a2981e7eb2cadcc8e5138c441433a489a3338cd93f0a19e6de7938a9ec7fd3d82f018b89d96d2636807f5421f18d4413725de4fd1b5a391c9b5fc2c64fbbf78d52748d2d877a56c3ee2daa0258dce599ca0c7f95cfda76ff415c39ca724213b4159a9e3105edcfe0291c5fa57e390d3ec50ea2d01ea39e5b3f82327a98579ab0d2a6ff90bd675dc5c34fc3d10ba38b56fd0ba50942713dad5aa04b28a8dae152f3891303a6e6997e13d458b0db314025f913c40cadd65b1fd2df5fa1e4d9223ddca1514a4b87295571755899e94196f756c9c4533c78e73855675558b9be81a86d2d71ba7892e51c62811db4980c35ad9756e3bd0c514678597fb65096020e55fd66911cfb8998007c3524d8302f67c74759097c9b74a803ad37bf0825b8135317d7bcc2a9deb17725a0ac9b703054aaf81af7cd7731112ce19f711723164d71a34dfe3c48637d9acf536df7dfe998631df2586915aded60fd703fccfed94e8ceab7d155824ed14769b7cbbb588fd4e79998b69af8e1106d9f262ed4c9ea5ef72f294116e6a033a27b8a8d6592617e9883d988fcf6b787f944c7e4ef33e0cd3554eb4b64757ff27cbfe66828fe11c1600ba693a4cd105a12ae30f051825f4911592e496ba7fc020f23718d9a24518b489b424816c86c3fe56b879840d0989c3da4e1945ae6938a7d1489ee725a1c4a0e4b2178230af0278f597893b92e9d6c7a78a89852055dbad03cc9a33478074b7efd72ba636149a6a83e4c632829fa8e5861e514a0a0ebc9cb47bb0481f221f803457127e14286e9b1898b22e532e4af5cd99719d98dd65ba919c4255d732725bfa6cc1c382b36cd0bdf7745d23304dd3b0b3c711b33e266c28479b444009352f1c06791106fac25bfc09251a82b3c67f3e915128ff82f1790ecf35820520dfdd14514165c712fbccef23e50dd2189eed10d010710774d7b6626eeca4dcc297a9731d4710b3eec7f43c8f9b0da7b11d5e6fa99e799829d00833f0de67e9a8f9e1e100c0e580f4657418155fc15f1bf125dff9ae3057e262203353f5893e46bef994949fae6cc2430d51d5fb2875d4b6f4d975e251f09a46e3b63b2396eea6eb3658e3cb53628506d8dbf8c7b880d9a4518104eccf5fa9a9f282d86d64c69b0f1e5123648411988242f329d13be3083da6520b73ba07427934c42a74fcaf1788246a3bd44163ad45ea518c014bb5f718d131637e907c1c3473941044f75f19acc249404a90c8fdbf6140a4381ea0c23f67ac98d3a4aef11134b506d2dd1d88fd7501ed0e289c1194c09306e0a7b36af7fa11f33405ecffeca8c12603630c6b9fd0cc3557a2cbe54be68d656bbc9170ab6555f132a034a1033d90b94a5096a4ff96f8fb134e08aa30aafa95dd2a058e976cd375122e50832f8c2dc1ecb8e777047a6377897d9bcf61f76db2a1e8c84b191447484be7056be90e0cb8588b0991eab7af42af2f23f63b71c7c6403bbce23701c83d7986d223a6f910f3d169fe998e2d06a585595523a8ffaafb5d7a6d505fe96d6b6812ed493f548b9111f6dca8a821596a8ea46909bb6fcc4e6506e585de2faef3c0f5963f5b48b6ecbf48cc2aae07a95c0ab4a41687b8575a42c79708fe33e09a8b559f859a73dcf0ec5740c04273bfbf16e7cc1d8d2acd6734260c687dcb0f728ba70601cb265cd55bb7d926c5f166d2b7b7b958d0a99f35832693593e4f8393460ae1f252732e29aaacc6c69fc76ccf02389af7fcff46b5d3cd045c243e284a2313d0fa243e793017e34be56bacbd14dbd9414c4f1fb013cebed18664154a74e891f27286c4665a567eab60f58d318e59fed5cd60269da7c5ff3c26f05a614ebc4858f4fe6e62a62e29e4b6c319018822fa7a3797bf0e6fb43185f0bf6d27b4d5dd3bb844db539f859bc02c49f37e0c19d5d43157912a86b986cb939d81963bbc7f3eb0ed72aaefe554add0bb37137a46237a9d1836407ea54022707b300c962c695e4d080990c5be0962a6265057451f9ced22c88d9dad2cd05f7e66957e32791d29465151544163e43e958ce707e4b3ee544cec1cb25e2111aff1f7f755e46333d3eecc64b9e42de33f401c888fce240f08a053931766474b6e052d4c603f73b12aac2bb1051993f15501d2252c3772c02465bab8455ad8cb4d43df7d9ff21ac7d92df41145b376da297056314aa217b4763d591429d116e8ee56c54a7f632e8d9fd90af0dfe8f85ca43bbde855749cc4f2889ef90340d034b77b22978e13b7737ea9c4c580fb279ca88a6a23e5b03270ad9dafb28ef4884ee7da41913cc9f31f41be3f63498211c318b54a4dc4466adf757922b538ea2ba236e4d184748c0019462096282912e7a3d9b09e82d592ef818d064db305ed3f2c59c28f94bbc0570de62d76531eaea40979089fbf000dd7e327e5b51da0ba48486a1cc43bdac8d94a2db094a30972a7ed3b5ef9a1545f9907495ba624bffcabc4ec3e74fc221a23c494a314308403be880bb178ec0c762640ceb8d6f9193a3fa05ad3cce198b7de79c2f08b178da112b1f11335464f56a9d320a9d79447c9da0a3468bfdac591adf8a6c9b0883dd47edcae8e1e3219819cc9859bd851a6b3b6fcb8c97ae63279886dbe17c717291b231c192328dfab6aedf9bfcec974d84fb9f8220d9fb497ce4124e33361150ce47233aedc67722095c7c9eca1e4dd0a0f824dea0810ac9b808ec3d474e8845b67140f58fafed30d97877b51dee0a598de436d94991ec536ab6f2b3ad2e2a0528b890059a3b60da0d5952c3e3ebfa1d9d8356f9c178a36fbbc8c15941557600d850ef5192654d7b521eb53e745e6d521aeb2c95eb78e063880c9f755526437e97d050e6a138ecb4242b711e75c30b1deb0d41e067247f71f8694508620092b3a7c1e7d35e6bad4c54ba633c6ae0d3e76afb2c1a3e90a8a2ab2897dc2ec0e917874ad1a4b50f14fa9eaa0b598fa5dc7ef851fede1dcdb7e718d33c775b04dde6a3aa50bfe8befa61da539add379cf0c7201e6715ff9a0c7d2c531c627b3df0f284e29e368793eea57ae82b8613d478be722cc618a7427e6d64f2367a2f791c4c5036c2789a7f066213844814b726decc52c9bcc8b7a918de6c50a052515a360a0bf7becf7febc0375691c1cc8ea847095dad971db9a35f2d794f4d6eb7ea10923eb9b4d25e7644e7c669c018fb7cb8f4a392745daebaac864b63a31747e6e0fe809528c7afd396498280257fea3056a2529aa5fd0faa74a8b994f9e3f5eb04f5f82b94e27a6324704f66abc353c3ea9e582c5899afa21959c9e95d4e35a5216b01d9dee1f9d8a5ee9c4bad3d86811cd8d23399958bf4d1469cdae3559ac2ae1cbae0d2b9f5ac9e7f498cd027f4baa6619a9daffdfcb6d875efb1ffb9d5f905dad84b3d884943ff01e7b995170fe4826d803595e4c2854047b04a7298212c6855f66ff7bf0a8a641687318a8037b4838787c0024f0038e23dfa9a50398128a9707e849b5efb45a3df7d4bec9d3ee8a7caf5ab89efa97b353d1b78dff5029ff9054080e874e420d55879f5de178d05bac18a6398556369300ce0a2a7075783c27f65f497f3fd8beb85feb318c0f542306ee2b76e62598c2700f08533c29e04458f5ae2a03028608471f20c68ddcfeff892894f25665b1dc2e03910cfed18c9c4c2ff378dfafeed1d7b687f27d1ac92f73c463e6fba6aea3c3deb3bc10263da0fa4b9232a4ade78a8f5621df9592895e0892a0cc149de651e86d88e953238977e4e337270fe5999f32d2052fe5aaaa9d060c604557c18e1f6aa2a8f95b3e7e8fc09b861da4af3d77fdee1bba4023dfdab50a7e54e057cb2718ce9c3a8d595059b2721d87feb0e0aaabc81957797c681ffc99ee59a8ae907b2c03299ae57db2fdb3cad93d211739810a02546fef3d98b4e7b2216998fb7529e3a4ab0600d8099421af84cdc32d479cb438138c75e2e3640153922bd5fa"}]}], @ndisc_ns={0x87, 0x0, 0x0, @loopback, [{0x2, 0x0, "03c0"}, {0xe, 0x1, "094485d8e66a"}]}}}}}}, 0x0) [ 304.770881][T10245] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 304.787841][T10245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 304.797615][T10245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:00 executing program 3: r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x4020200) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x202040, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000080)) ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/nfsfs\x00') setns(r0, 0x4000000) unshare(0x4000400) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f00000004c0), 0xffffffffffffffff, 0xcebe6cd7c4cb85bb}}, 0x18) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000100)=r2) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) unshare(0x10000a00) syz_usb_connect$cdc_ncm(0x0, 0xfffffffffffffe95, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x0, 0x0, 0x8, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) 18:10:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 18:10:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000001c0)={0x4}) r6 = dup3(r1, r2, 0x0) shutdown(r6, 0x0) [ 305.548223][T10253] IPVS: ftp: loaded support on port[0] = 21 [ 305.574380][T10254] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 305.591793][T10254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 305.599696][T10254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 18:10:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc00, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:10:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 18:10:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000001c0)={0x4}) r6 = dup3(r1, r2, 0x0) shutdown(r6, 0x0) [ 307.847622][T10290] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 307.866636][T10290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.878530][T10290] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 18:10:03 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000001c0)={0x4}) r6 = dup3(r1, r2, 0x0) shutdown(r6, 0x0) [ 308.330110][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 308.348378][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.356255][T10295] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:10:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf00, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:10:04 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000001c0)={0x4}) r6 = dup3(r1, r2, 0x0) shutdown(r6, 0x0) [ 309.467426][T10307] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 309.490615][T10307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.498574][T10307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.298666][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 310.317213][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.329952][T10314] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:05 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@RTM_NEWMDB={0x18, 0x12, 0xa11, 0x0, 0x0, {0x4}}, 0x18}}, 0x0) sendto(r0, &(0x7f0000000100)="b50a3f1ccdb407db913515805750af78fb69f93689f0dec8f73f9cd743ce39dfb721271c512359a164647b31045a5968ad6249d4db24d137b6ea9ed6d742ee590c391cc6e8041a42ed7e5ecdaa90fdecfa7e75deab1dfaacec55fa0b4858a5b049b2d4424629139713b977b596ab80d253008f4945f0c91b33892a969090d6d06aeb7af486ad692e593b847baf6f1dcd03d39d6fe9d39bc4e01af05471ecf7d479f2616b437af165973265d1f781fc9fe713", 0xb2, 0x24004004, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0xe735e449e7836a52, 0x0) shutdown(r1, 0x1) clock_gettime(0x0, &(0x7f0000004180)) recvmmsg(r0, &(0x7f0000003f80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f0000000540)=""/173, 0xad}, {&(0x7f0000000600)=""/195, 0xc3}, {&(0x7f0000000700)=""/116, 0x74}, {&(0x7f0000000780)=""/73, 0x49}, {&(0x7f0000000800)=""/155, 0x9b}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f00000028c0)=""/254, 0xfe}], 0x7}}, {{0x0, 0x0, 0x0}}], 0x3, 0x0, 0x0) 18:10:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 18:10:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000001c0)={0x4}) dup3(r1, r2, 0x0) [ 311.000100][T10322] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 311.009824][T10322] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 311.059819][T10323] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:10:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 311.111679][T10323] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 311.179156][T10323] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 18:10:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4788, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 311.249107][T10322] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 311.258745][T10322] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 311.287917][T10324] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 311.342520][T10324] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 311.399314][T10324] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 311.571416][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 311.590229][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.599520][T10329] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:06 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:10:06 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r0}, 0x8) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0xc, 0x0, 0x9}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8814}, 0x20008000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 18:10:06 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000001c0)={0x4}) dup3(r1, r2, 0x0) 18:10:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) [ 312.114141][T10337] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 312.131681][T10337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.139573][T10337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:07 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000340)=[{0x44}, {0x1c}, {0x6, 0x0, 0x0, 0x401}]}) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) signalfd(r0, &(0x7f0000000040)={[0x4]}, 0x8) [ 312.589850][ T34] audit: type=1326 audit(1625163007.690:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10343 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:10:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) 18:10:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4888, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:10:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000001c0)={0x4}) dup3(r1, r2, 0x0) [ 313.119842][T10350] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 313.137975][T10350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.147092][T10350] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}]}, 0x34}}, 0x0) [ 313.387567][ T34] audit: type=1326 audit(1625163008.490:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10343 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:10:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}]}, 0x34}}, 0x0) 18:10:08 executing program 3: io_uring_setup(0x1fa8, &(0x7f00000000c0)={0x0, 0xde1b, 0x8, 0x100, 0x1a1}) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r1, 0x0) [ 313.742613][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 313.761008][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 313.770273][T10359] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}]}]}, 0x34}}, 0x0) 18:10:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = dup2(0xffffffffffffffff, r0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x10) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000780)={'sit0\x00', &(0x7f0000000700)={'ip6gre0\x00', 0x0, 0x29, 0x3f, 0x7e, 0x9, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x10, 0x8000, 0xad0b, 0xffff7fff}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2f, 0x5, 0x2, 0xbd7, 0xa, @local, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80, 0x7811, 0x10001, 0xfffffffe}}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000007c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, r2}, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) mmap(&(0x7f000020c000/0x3000)=nil, 0x3000, 0x1000002, 0x50, r3, 0x9bbdf000) r4 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000000bc0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x40, 0xb, 0x2, 'AP'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000cfc6ae084c052b000b010000000109022400010000000009040000021f25730009050e0200f3ff000009058202"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x2, "4e16"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x7f}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000540)={0x20, 0x0, 0x4, {0x4, 0x1}}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x8}}, &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x40}, &(0x7f0000000600)={0x40, 0x9, 0x1, 0x80}, &(0x7f0000000640)={0x40, 0xb, 0x2, "cedf"}, &(0x7f0000000680)={0x40, 0xf, 0x2, 0x5}, &(0x7f00000006c0)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000700)={0x40, 0x17, 0x6}, &(0x7f0000000740)={0x40, 0x19, 0x2, 'UL'}, &(0x7f0000000780)={0x40, 0x1a, 0x2, 0x3}, &(0x7f00000007c0)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000800)={0x40, 0x1e, 0x1, 0x2}, &(0x7f0000000840)={0x40, 0x21, 0x1, 0x7}}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000ac0)={0x3, 0x9, 0x6}) syz_usb_control_io$hid(r5, &(0x7f0000000440)={0x24, &(0x7f00000009c0)=ANY=[@ANYBLOB="40a356d15cff4d027102af29b952015b4e0883b6f8b1906549df19f48cffffffffd057569529c3170b4e5cf454837e4488fd383a3cb01575013aaf0cd5a5a48c680d799fac2c06557fb015000000000000000000cd2b9f00be292bd0b9fd614e33a63bbd692107c96e1432c00ba85534c85d4effe6b71a7e8cc1cc7aa22eac7b6180de8e809fe08f5e0099fadab9a3d5a3a55907f5aff45643000483b338056b36a8619e3ef93e71597413bfe1a4e51f208dc937e2c20cf0d616c273835ca92e98925ef93248e0c857cd187d4a597ad6830138a1f3ea4ede1a42950e6d2f56"], &(0x7f00000002c0)={0x0, 0x3, 0xd6, @string={0xd6, 0x3, "8c78bf02b62c96d1b6df0134524fb0eb9a49b80124fdf2a8fdea3aa61600b388148fcd12bb8a2307308e9ca9f5e1af6c37fee7d508575eb2c69988175fe0065d74fe6f05ddfb8c9ea35f111e7010d0ffca738f53e74158d7923124ec10249c59757161ec1b8753c96c3b01d25f80e39208d9291e234446b51778db9502b43ff1d4f0fd8544676c2677a3c37f3869a5d2a678f03cd2cac01d3d52023e0572f1eb645e61ad91f54569088b94a17f0cf2ec7d07964c8d4a43cfa20cc287c6831cd47bb145c5ea5c32b2a2c5e72d399657532b28a6fd"}}, &(0x7f00000003c0)={0x0, 0x22, 0x8, {[@global=@item_012={0x2, 0x1, 0x5, "209a"}, @main=@item_4={0x3, 0x0, 0x4, "d83fb2e9"}]}}, &(0x7f0000000400)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8, 0x53, 0x1, {0x22, 0x38c}}}}, &(0x7f0000000680)={0x2c, &(0x7f0000000500)={0x20, 0x3, 0x61, "d28f0cf2e16a78204701d8415feee8d8aa5e7f843eaf6c38bda35bb50b037543f5ccfc605781f82f8d8162822ec12d7412775233e12924cf9f22a71c0c733ee2d4abf94efde8780849998e3e8a137a0934bbb7bc624aab1c873f98ebe0b07f3236"}, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x20, 0x3, 0x1, 0x20}}) syz_usb_control_io$hid(r4, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) 18:10:09 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000001c0)={0x4}) shutdown(0xffffffffffffffff, 0x0) 18:10:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:10:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 314.810116][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 314.827762][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 314.835666][T10376] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.016876][ T878] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 315.021861][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.042280][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.051440][T10378] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 315.375668][ T878] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 315.385265][ T878] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.467210][ T878] usb 4-1: config 0 descriptor?? [ 315.629429][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.646415][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.654290][T10384] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:10 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000001c0)={0x4}) shutdown(0xffffffffffffffff, 0x0) [ 315.864224][T10386] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 315.881619][T10386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.889504][T10386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.981932][T10370] udc-core: couldn't find an available UDC or it's busy [ 316.000216][T10370] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 18:10:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 316.318470][ T878] asix 4-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random [ 316.451800][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 316.469346][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.477213][T10393] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.525897][ T878] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 316.536141][ T878] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 316.645526][ T878] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 18:10:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 316.713333][ T878] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 316.723840][ T878] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 18:10:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 316.851558][ T878] asix: probe of 4-1:0.0 failed with error -71 18:10:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r5, &(0x7f00000001c0)={0x4}) shutdown(0xffffffffffffffff, 0x0) [ 316.935475][ T878] usb 4-1: USB disconnect, device number 2 [ 317.038226][T10401] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.055516][T10401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.063245][T10401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.224936][T10406] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.243366][T10406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.252558][T10406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.414361][T10370] udc-core: couldn't find an available UDC or it's busy [ 317.421789][T10370] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 317.634894][ T878] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 317.828038][T10414] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 317.846746][T10414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.854536][T10414] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:10:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) r1 = dup2(0xffffffffffffffff, r0) openat(r1, &(0x7f0000000040)='./file0\x00', 0x0, 0x10) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000780)={'sit0\x00', &(0x7f0000000700)={'ip6gre0\x00', 0x0, 0x29, 0x3f, 0x7e, 0x9, 0x40, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, 0x10, 0x8000, 0xad0b, 0xffff7fff}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000080)={'syztnl2\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x2f, 0x5, 0x2, 0xbd7, 0xa, @local, @private2={0xfc, 0x2, '\x00', 0x1}, 0x80, 0x7811, 0x10001, 0xfffffffe}}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000007c0)={@initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010102, r2}, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) mmap(&(0x7f000020c000/0x3000)=nil, 0x3000, 0x1000002, 0x50, r3, 0x9bbdf000) r4 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e01000066230f40ef170372dde100000001090212000100001a000904"], 0x0) syz_usb_control_io(r4, 0x0, &(0x7f0000000bc0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)={0x40, 0xb, 0x2, 'AP'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000cfc6ae084c052b000b010000000109022400010000000009040000021f25730009050e0200f3ff000009058202"], 0x0) syz_usb_control_io(r5, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000400)={0x0, 0x0, 0x2, "4e16"}, &(0x7f0000000480)={0x0, 0xa, 0x1, 0x7f}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0x8}, &(0x7f0000000540)={0x20, 0x0, 0x4, {0x4, 0x1}}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x8}}, &(0x7f00000005c0)={0x40, 0x7, 0x2, 0x40}, &(0x7f0000000600)={0x40, 0x9, 0x1, 0x80}, &(0x7f0000000640)={0x40, 0xb, 0x2, "cedf"}, &(0x7f0000000680)={0x40, 0xf, 0x2, 0x5}, &(0x7f00000006c0)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000700)={0x40, 0x17, 0x6}, &(0x7f0000000740)={0x40, 0x19, 0x2, 'UL'}, &(0x7f0000000780)={0x40, 0x1a, 0x2, 0x3}, &(0x7f00000007c0)={0x40, 0x1c, 0x1, 0x1}, &(0x7f0000000800)={0x40, 0x1e, 0x1, 0x2}, &(0x7f0000000840)={0x40, 0x21, 0x1, 0x7}}) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, &(0x7f0000000ac0)={0x3, 0x9, 0x6}) syz_usb_control_io$hid(r5, &(0x7f0000000440)={0x24, &(0x7f00000009c0)=ANY=[@ANYBLOB="40a356d15cff4d027102af29b952015b4e0883b6f8b1906549df19f48cffffffffd057569529c3170b4e5cf454837e4488fd383a3cb01575013aaf0cd5a5a48c680d799fac2c06557fb015000000000000000000cd2b9f00be292bd0b9fd614e33a63bbd692107c96e1432c00ba85534c85d4effe6b71a7e8cc1cc7aa22eac7b6180de8e809fe08f5e0099fadab9a3d5a3a55907f5aff45643000483b338056b36a8619e3ef93e71597413bfe1a4e51f208dc937e2c20cf0d616c273835ca92e98925ef93248e0c857cd187d4a597ad6830138a1f3ea4ede1a42950e6d2f56"], &(0x7f00000002c0)={0x0, 0x3, 0xd6, @string={0xd6, 0x3, "8c78bf02b62c96d1b6df0134524fb0eb9a49b80124fdf2a8fdea3aa61600b388148fcd12bb8a2307308e9ca9f5e1af6c37fee7d508575eb2c69988175fe0065d74fe6f05ddfb8c9ea35f111e7010d0ffca738f53e74158d7923124ec10249c59757161ec1b8753c96c3b01d25f80e39208d9291e234446b51778db9502b43ff1d4f0fd8544676c2677a3c37f3869a5d2a678f03cd2cac01d3d52023e0572f1eb645e61ad91f54569088b94a17f0cf2ec7d07964c8d4a43cfa20cc287c6831cd47bb145c5ea5c32b2a2c5e72d399657532b28a6fd"}}, &(0x7f00000003c0)={0x0, 0x22, 0x8, {[@global=@item_012={0x2, 0x1, 0x5, "209a"}, @main=@item_4={0x3, 0x0, 0x4, "d83fb2e9"}]}}, &(0x7f0000000400)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8, 0x53, 0x1, {0x22, 0x38c}}}}, &(0x7f0000000680)={0x2c, &(0x7f0000000500)={0x20, 0x3, 0x61, "d28f0cf2e16a78204701d8415feee8d8aa5e7f843eaf6c38bda35bb50b037543f5ccfc605781f82f8d8162822ec12d7412775233e12924cf9f22a71c0c733ee2d4abf94efde8780849998e3e8a137a0934bbb7bc624aab1c873f98ebe0b07f3236"}, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x20, 0x3, 0x1, 0x20}}) syz_usb_control_io$hid(r4, 0x0, &(0x7f00000004c0)={0x2c, &(0x7f0000000200)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r4, 0x0, &(0x7f0000000480)={0x2c, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0}) [ 318.176192][ T878] usb 4-1: device not accepting address 3, error -71 18:10:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6558, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 318.399080][T10418] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 318.417082][T10418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.426609][T10418] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:13 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) r6 = dup3(r1, r2, 0x0) shutdown(r6, 0x0) [ 318.600537][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 318.617927][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.625777][T10424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.780025][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 318.798426][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.807590][T10425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.974863][ T878] usb 4-1: new high-speed USB device number 4 using dummy_hcd 18:10:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8100, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:10:14 executing program 2 (fault-call:4 fault-nth:0): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:10:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = dup3(r1, r2, 0x0) shutdown(r5, 0x0) [ 319.335824][ T878] usb 4-1: New USB device found, idVendor=17ef, idProduct=7203, bcdDevice=e1.dd [ 319.348359][ T878] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.385341][T10432] FAULT_INJECTION: forcing a failure. [ 319.385341][T10432] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 319.398857][T10432] CPU: 1 PID: 10432 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 319.407789][T10432] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 319.417979][T10432] Call Trace: [ 319.421343][T10432] dump_stack+0x24c/0x2e0 [ 319.425849][T10432] should_fail+0x8bd/0x9e0 [ 319.430422][T10432] should_fail_usercopy+0x39/0x40 [ 319.435583][T10432] _copy_from_user+0x63/0x300 [ 319.440388][T10432] ? __msan_poison_alloca+0xec/0x110 [ 319.445789][T10432] __copy_msghdr_from_user+0x109/0xc10 [ 319.451385][T10432] ? __fget_light+0x77a/0x850 [ 319.456196][T10432] ? kmsan_get_metadata+0x116/0x180 [ 319.461508][T10432] ? kmsan_internal_set_origin+0x82/0xc0 [ 319.467253][T10432] ? __msan_poison_alloca+0xec/0x110 [ 319.472653][T10432] __sys_sendmsg+0x409/0x830 [ 319.477391][T10432] ? kmsan_get_metadata+0x116/0x180 [ 319.482706][T10432] ? kmsan_get_metadata+0x116/0x180 [ 319.488017][T10432] ? kmsan_set_origin_checked+0xa2/0x100 [ 319.493761][T10432] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 319.499942][T10432] ? __msan_instrument_asm_store+0x104/0x130 [ 319.506044][T10432] ? fput+0x82/0x320 [ 319.510051][T10432] ? kmsan_get_metadata+0x116/0x180 [ 319.515391][T10432] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 319.521564][T10432] ? kmsan_get_metadata+0x116/0x180 [ 319.526888][T10432] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 319.532826][T10432] __se_sys_sendmsg+0x97/0xb0 [ 319.537630][T10432] __x64_sys_sendmsg+0x4a/0x70 [ 319.542515][T10432] do_syscall_64+0x9f/0x140 [ 319.547142][T10432] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 319.553327][T10432] RIP: 0033:0x4665d9 [ 319.557294][T10432] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 319.577011][T10432] RSP: 002b:00007fc951d5c188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 319.585541][T10432] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 319.593619][T10432] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 319.601669][T10432] RBP: 00007fc951d5c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 319.609723][T10432] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 319.618206][T10432] R13: 0000000000a9fb1f R14: 00007fc951d5c300 R15: 0000000000022000 [ 319.646543][ T878] usb 4-1: config 0 descriptor?? [ 319.650902][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 319.668669][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.676481][T10433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:14 executing program 2 (fault-call:4 fault-nth:1): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 319.956186][T10437] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 319.973687][T10437] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 319.981527][T10437] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 320.107833][T10419] udc-core: couldn't find an available UDC or it's busy [ 320.115116][T10419] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 18:10:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8847, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 320.259085][T10442] FAULT_INJECTION: forcing a failure. [ 320.259085][T10442] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 320.273211][T10442] CPU: 0 PID: 10442 Comm: syz-executor.2 Not tainted 5.12.0-rc6-syzkaller #0 [ 320.282134][T10442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 320.292313][T10442] Call Trace: [ 320.295677][T10442] dump_stack+0x24c/0x2e0 [ 320.300195][T10442] should_fail+0x8bd/0x9e0 [ 320.304801][T10442] should_fail_usercopy+0x39/0x40 [ 320.310000][T10442] _copy_from_user+0x63/0x300 [ 320.314798][T10442] ? __msan_get_context_state+0x9/0x20 [ 320.320409][T10442] iovec_from_user+0x699/0x960 [ 320.325583][T10442] __import_iovec+0x18b/0xa40 [ 320.330400][T10442] ? _copy_from_user+0x1fd/0x300 [ 320.335454][T10442] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 320.341393][T10442] ? kmsan_get_metadata+0x116/0x180 [ 320.346722][T10442] import_iovec+0x223/0x240 [ 320.351373][T10442] __sys_sendmsg+0x618/0x830 [ 320.356092][T10442] ? kmsan_get_metadata+0x116/0x180 [ 320.361409][T10442] ? kmsan_get_metadata+0x116/0x180 [ 320.366756][T10442] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 320.372940][T10442] ? __msan_instrument_asm_store+0x104/0x130 [ 320.379061][T10442] ? fput+0x82/0x320 [ 320.383070][T10442] ? kmsan_get_metadata+0x116/0x180 [ 320.388378][T10442] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 320.394309][T10442] ? kmsan_get_metadata+0x116/0x180 [ 320.399662][T10442] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 320.405596][T10442] __se_sys_sendmsg+0x97/0xb0 [ 320.410405][T10442] __x64_sys_sendmsg+0x4a/0x70 [ 320.415290][T10442] do_syscall_64+0x9f/0x140 [ 320.419919][T10442] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 320.425932][T10442] RIP: 0033:0x4665d9 [ 320.429906][T10442] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 320.449629][T10442] RSP: 002b:00007fc951d5c188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 320.458160][T10442] RAX: ffffffffffffffda RBX: 000000000056bf80 RCX: 00000000004665d9 [ 320.466222][T10442] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 320.474276][T10442] RBP: 00007fc951d5c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 320.482331][T10442] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 320.490380][T10442] R13: 0000000000a9fb1f R14: 00007fc951d5c300 R15: 0000000000022000 [ 320.515610][ T878] asix 4-1:0.0 (unnamed net_device) (uninitialized): invalid hw address, using random 18:10:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = dup3(r1, r2, 0x0) shutdown(r5, 0x0) [ 320.747003][ T878] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 320.757418][ T878] asix 4-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffb9 [ 320.815331][ T878] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 320.855212][ T878] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 320.865579][ T878] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 [ 320.932660][ T878] asix: probe of 4-1:0.0 failed with error -71 [ 320.983455][ T878] usb 4-1: USB disconnect, device number 4 [ 321.136538][T10454] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 321.155674][T10454] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.163514][T10454] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:16 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) r5 = dup3(r1, r2, 0x0) shutdown(r5, 0x0) 18:10:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 321.521658][T10459] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 321.538759][T10459] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.546535][T10459] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0xc}, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) gettid() r2 = gettid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=[@rights={{0x10}}, @cred={{0x1c}}], 0x30, 0x4000000}, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x5, 0x0, 0x6, 0x80, 0x0, 0x1ff, 0x1204, 0x4, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0xd5d, 0x1, @perf_config_ext={0xfffffffffffffff9, 0x400}, 0x4082, 0x501, 0x9, 0x8, 0x5, 0x80, 0x1, 0x0, 0xffffff7f, 0x0, 0x800}, r2, 0x0, r3, 0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000001c0)={0x0, 0x80, 0x8, 0x9, 0xb5, 0x3, 0x0, 0x5c1, 0x1408, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7ff, 0x1, @perf_config_ext={0xd4, 0xfe2}, 0x14040, 0x7, 0x7, 0x2, 0x6, 0x10000, 0x1729, 0x0, 0x6, 0x0, 0x10001}) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) r6 = dup3(r5, r4, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x71, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x17) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000300)=ANY=[@ANYRES32=r7, @ANYBLOB="d831c6975337f3dc587121e96dc088adf0ab22e7ca1bec35bb83943896f909db08edb70861006e273cbdf48c2914f5249125d1817b1df9a7c2a3f0eaf74d53f8d8782c91618592e77185152c070f0da2438676f7147ed64947af6275ac85c388ec14a137a0950b3175ef8bf94fadd05f99b1cb03979fc33af1945a33e331936fc5e9cefeaaf36281bcfc3b508fce8ea2"], &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x2c, &(0x7f0000000000)=[@in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x7fffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x200}]}, &(0x7f0000000080)=0x10) socket$inet_sctp(0x2, 0x1, 0x84) [ 321.821409][T10462] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 321.839752][T10462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.849009][T10462] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) r5 = dup3(r1, r2, 0x0) shutdown(r5, 0x0) 18:10:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8848, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:10:17 executing program 3: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000002e400402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000400006241a0000000905810300020000000904010000020d000009040001"], 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmod(r1, 0x44) 18:10:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:10:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) r5 = dup3(r1, r2, 0x0) shutdown(r5, 0x0) [ 322.418607][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 322.436662][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.444466][T10470] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.608973][T10476] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 322.630323][T10476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.638197][T10476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 322.789895][T10481] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 322.806020][ T5] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 322.807441][T10481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 322.821606][T10481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.008575][T10482] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.026154][T10482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.033982][T10482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:10:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = dup3(r1, r2, 0x0) shutdown(r5, 0x0) 18:10:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xbb00, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 323.308574][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 323.319009][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 323.398699][T10484] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.416154][T10484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.423911][T10484] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.536168][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 323.545692][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 323.553994][ T5] usb 4-1: Product: syz [ 323.558618][ T5] usb 4-1: Manufacturer: syz [ 323.563410][ T5] usb 4-1: SerialNumber: syz [ 323.571750][T10491] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.589162][T10491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.597025][T10491] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.742750][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 323.761074][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 323.770270][T10492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 323.928703][ T5] usb 4-1: selecting invalid altsetting 1 18:10:19 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 324.123295][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 324.140714][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.148601][T10496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 324.167816][ T5] cdc_ncm 4-1:1.0: bind() failure [ 324.181840][ T5] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 324.190527][ T5] cdc_ncm 4-1:1.1: bind() failure [ 324.347933][T10501] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 324.348597][ T5] usb 4-1: USB disconnect, device number 5 [ 324.364278][T10501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.372252][T10501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = dup3(r1, r2, 0x0) shutdown(r5, 0x0) [ 324.588751][T10506] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 324.606588][T10506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.614413][T10506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 324.919376][T10511] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 324.936906][T10511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 324.944972][T10511] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 325.035320][ T5] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 325.200736][T10514] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 325.219230][T10514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.228356][T10514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:10:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4000) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = dup3(r1, r2, 0x0) shutdown(r5, 0x0) [ 325.478490][ T3129] ieee802154 phy0 wpan0: encryption failed: -22 [ 325.485093][ T3129] ieee802154 phy1 wpan1: encryption failed: -22 [ 325.518609][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 325.529236][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:10:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 325.734892][T10520] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 325.752455][T10520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 325.760316][T10520] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:20 executing program 3: ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000002e400402505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000400006241a0000000905810300020000000904010000020d000009040001"], 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmod(r1, 0x44) 18:10:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = dup3(r1, r2, 0x0) shutdown(r5, 0x0) [ 326.024649][T10524] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 326.044089][T10524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.051966][T10524] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 326.128919][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 326.138412][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.226133][T10530] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 326.243960][T10530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.251769][T10530] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = dup3(r1, r2, 0x0) shutdown(r4, 0x0) [ 326.406865][ T5] usb 4-1: can't set config #1, error -71 [ 326.439629][ T5] usb 4-1: USB disconnect, device number 6 [ 326.620538][T10538] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 326.638572][T10538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 326.650616][T10538] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:10:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:10:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = dup3(r1, r2, 0x0) shutdown(r4, 0x0) [ 326.954599][ T5] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 327.087745][T10542] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.105357][T10542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.113122][T10542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.279078][T10548] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.296715][T10548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.304587][T10548] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.407164][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.424951][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.432789][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 327.576878][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 327.594427][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 327.602420][T10544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:22 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f000006d000/0x3000)=nil, 0x3000, 0x0, 0x12, r3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = dup3(r1, r2, 0x0) shutdown(r4, 0x0) [ 327.688945][ T5] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 327.699694][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 18:10:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 327.946490][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 327.956923][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 327.965302][ T5] usb 4-1: Product: syz [ 327.969668][ T5] usb 4-1: Manufacturer: syz [ 327.974621][ T5] usb 4-1: SerialNumber: syz [ 328.029867][T10553] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.049341][T10553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.057186][T10553] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 328.230320][T10557] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.237153][ T5] usb 4-1: selecting invalid altsetting 1 [ 328.252200][T10557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.260161][T10557] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:10:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = dup3(r1, r2, 0x0) shutdown(r4, 0x0) 18:10:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 328.467551][ T5] cdc_ncm 4-1:1.0: bind() failure [ 328.481618][ T5] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 328.488822][ T5] cdc_ncm 4-1:1.1: bind() failure [ 328.620917][ T5] usb 4-1: USB disconnect, device number 7 [ 328.691484][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.709161][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.717078][T10566] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = dup3(r1, r2, 0x0) shutdown(r4, 0x0) [ 328.870945][T10572] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 328.889094][T10572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 328.898212][T10572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.049319][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 329.067251][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.075117][T10574] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8}]}, 0x24}}, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r1) [ 329.494555][T10579] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 329.512185][T10579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.520058][T10579] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = dup3(r1, r2, 0x0) shutdown(r4, 0x0) 18:10:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002700)={'team0\x00', 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000040)={@multicast1=0xe0000300, @private=0xa0100ff, r1}, 0xc) close(r0) 18:10:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:10:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:10:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000406000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="6780c4000fc774ab558fe8388721fcc4c28d995300c4e27d5abd000000000f01c48fc94001d166ba6100b8b96cbde8efc4e1d9558e134a0000c4e2b59ff7", 0x3e}], 0x1, 0x0, &(0x7f0000000140)=[@cstype3], 0x1) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000280)={0x40000, 0x0, [0x0, 0x3ff, 0x6, 0x4, 0x7fffffff, 0x6, 0x50, 0x8]}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000200)={0x0, 0x1b000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 330.227505][T10592] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 330.245259][T10592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.252992][T10592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.352418][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 330.370778][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.380047][T10594] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 330.500492][T10596] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 330.518594][T10596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 330.526394][T10596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = dup3(r1, r2, 0x0) shutdown(r4, 0x0) [ 330.910222][T10598] kvm: emulating exchange as write 18:10:26 executing program 4: r0 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x70, r0, 0x20, 0x70bd28, 0x25dfdbfe, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0xdf6c}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x800}, 0x2000c004) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000010}, 0x80) r1 = socket(0x15, 0x800, 0x7fff) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x34, r0, 0x2, 0x70bd25, 0x25dfdbfc, {}, [@WGDEVICE_A_FWMARK={0x8, 0x7, 0x6}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x7}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x1) r2 = accept4$unix(r1, &(0x7f0000000380), &(0x7f0000000400)=0x6e, 0x80800) getsockname(r2, &(0x7f0000000440)=@ethernet={0x0, @local}, &(0x7f00000004c0)=0x80) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000740), 0x103002, 0x0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f00000007c0), r1) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x34, r4, 0x200, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x83}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x4}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e23}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r1}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000084}, 0xc004) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000008c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) openat(r5, &(0x7f0000000900)='./file0\x00', 0x6040, 0x80) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000980), r1) sendmsg$NL80211_CMD_NEW_MPATH(r1, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x40, r6, 0x100, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x4e}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x40}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x48, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x34, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5f}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000bc0)='/proc/cpuinfo\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r7, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x3c, 0x0, 0x20, 0x70bd29, 0x25dfdbfc, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xb7}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8840}, 0x4000004) ioctl$RNDCLEARPOOL(r5, 0x5206, &(0x7f0000000d00)) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000d80), r3) sendmsg$NL80211_CMD_DEL_INTERFACE(r1, &(0x7f0000000e40)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x20, r8, 0x210, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x7, 0x7e}}}}, ["", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0xd0}, 0x4001) [ 331.069872][T10604] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 331.088162][T10604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.097473][T10604] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:10:26 executing program 3: unshare(0x8000400) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0xd4d00, 0x0) 18:10:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 331.872688][T10616] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 331.891427][T10616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 331.899391][T10616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 332.039703][T10619] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 332.057129][T10619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.065069][T10619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:27 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6}]}, 0x10) r1 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@private1, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) r2 = socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r2, &(0x7f0000000200)="46018d612279453e0bac5a25ea8326b8461ead2a70882f7deb039b41e468f08cf2e592d5251d22bb24780de79ac54667bb593f52c8e24f291b7a0a375360559fa5923503f8b3417f5ac3f527a1e317ca980e8d72b0aa57c8c0d9d1ca47f7a384366b753d45cbe2e66913d0d9cc45f7aecff7a4f928e25c612e0596003b962654b69d4510aba421dbeebccec05d4e86fc8ffbd6c223230101c6b2662158e34b66c09d64bd3103c151775c9b1f40be3fca372db1446b07ad57c739cb240afe47b4d8b2f5a6cd393483c4f5032ddc1f6c39273f97bd", 0xd4, 0x4004000, 0x0, 0x0) r3 = dup(r0) setsockopt$inet6_int(r3, 0x29, 0x1ff332680604a65e, &(0x7f0000000000)=0x1, 0x4) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:10:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = dup3(r1, r2, 0x0) shutdown(r4, 0x0) 18:10:27 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x3d}, {0x15}, {0x6}]}) [ 332.699204][T10629] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 332.716662][T10629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 332.724405][T10629] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 333.096255][ T34] audit: type=1326 audit(1625163028.200:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10634 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 333.302154][T10637] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 333.319766][T10637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 333.329689][T10637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:28 executing program 3: perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x12, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)={0x58, 0x2, 0x6, 0x101, 0x6c, 0xf0ffff, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}]}]}, 0x58}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000000)="c4e1c5f3a2000000000f20a466baf80cb87078d38eef66bafc0c66b80a0066efc4e3cd4857070cd9f2c4e2790e8310ce4d700f01c99a3f00000072000143000f20e035000002000f22e0", 0x4a}], 0x1, 0x14, &(0x7f0000000140)=[@efer={0x2, 0xc400}], 0x1) 18:10:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:10:29 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = dup3(r1, r2, 0x0) shutdown(r4, 0x0) [ 334.018683][T10643] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 334.037290][T10643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.046548][T10643] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 334.537280][T10652] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 334.554711][T10652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 334.564018][T10652] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 335.031022][T10655] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 335.049440][T10655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.058572][T10655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 335.478805][T10657] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 335.496389][T10657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 335.504170][T10657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 336.116641][T10664] IPVS: ftp: loaded support on port[0] = 21 [ 336.851330][T10664] chnl_net:caif_netlink_parms(): no params data found [ 337.217824][T10664] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.225340][T10664] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.235092][T10664] device bridge_slave_0 entered promiscuous mode [ 337.318375][T10664] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.325856][T10664] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.335722][T10664] device bridge_slave_1 entered promiscuous mode [ 337.491327][T10664] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.558376][T10664] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.689932][T10664] team0: Port device team_slave_0 added [ 337.725256][T10664] team0: Port device team_slave_1 added [ 337.834403][T10664] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.842023][T10664] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.868377][T10664] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.955738][ T878] Bluetooth: hci4: command 0x0409 tx timeout [ 338.193407][T10664] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.200711][T10664] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.227248][T10664] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.809816][T10664] device hsr_slave_0 entered promiscuous mode [ 338.886270][T10664] device hsr_slave_1 entered promiscuous mode [ 338.945595][T10664] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.953284][T10664] Cannot create hsr debugfs directory [ 339.589079][T10664] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 339.619079][T10664] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 339.653401][T10664] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 339.688098][T10664] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 340.034903][ T2062] Bluetooth: hci4: command 0x041b tx timeout [ 340.051064][T10664] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.100914][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.110034][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.137811][T10664] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.163166][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.173154][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.183519][ T8464] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.190988][ T8464] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.262485][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 340.271878][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.281753][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.291171][ T8464] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.298586][ T8464] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.307910][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 340.318842][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 340.329736][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 340.340228][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 340.363916][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.373723][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.384089][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.403492][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.413415][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.436984][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.447976][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.471673][T10664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.531844][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.539910][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.568530][T10664] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.626619][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 340.637963][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.695760][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.705998][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.729469][T10664] device veth0_vlan entered promiscuous mode [ 340.739231][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.748600][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.789104][T10664] device veth1_vlan entered promiscuous mode [ 340.848673][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 340.858186][ T1983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 340.889310][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 340.899928][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 340.921645][T10664] device veth0_macvtap entered promiscuous mode [ 340.953476][T10664] device veth1_macvtap entered promiscuous mode [ 341.011760][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.022783][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.032888][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.043605][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.053728][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.064895][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.075006][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 341.085833][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.099701][T10664] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 341.108926][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 341.118775][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 341.128265][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 341.138504][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 341.176875][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.189395][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.199565][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.210290][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.220331][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.231074][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.242042][T10664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 341.252727][T10664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 341.266702][T10664] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 341.274936][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 341.285116][ T8464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 341.320825][T10664] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.330092][T10664] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.339730][T10664] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.348758][T10664] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 341.698872][ T23] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.707347][ T23] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.719979][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 341.831238][ T1122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 341.839514][ T1122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 341.849181][ T878] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 342.118886][ T2062] Bluetooth: hci4: command 0x040f tx timeout 18:10:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x200000, 0x0) recvmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/253, 0xfd}], 0x1, &(0x7f00000004c0)=""/110, 0x6e}, 0x846261e94485cd7) 18:10:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:10:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:10:37 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = dup3(r1, r2, 0x0) shutdown(r4, 0x0) 18:10:37 executing program 3: r0 = syz_io_uring_complete(0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e20, @private=0xa010102}}, [0x2, 0xfffffffffffffff7, 0x0, 0x9, 0x7fffffff, 0x308, 0x5ae16696, 0x1, 0x401, 0x6, 0x8, 0x2, 0x1000, 0x7ce4a386, 0x20]}, &(0x7f0000000100)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000140)={r1, 0xffffffff}, &(0x7f0000000180)=0x8) r2 = signalfd4(r0, &(0x7f00000001c0)={[0x4000000000]}, 0x8, 0x800) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000200)=r1, 0x4) r3 = syz_open_dev$dri(&(0x7f00000000c0), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r3, 0xc01064bd, &(0x7f0000000080)={&(0x7f0000000040)="dc", 0x1, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(r3, 0xc00464be, &(0x7f0000000100)={r4}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r2, 0xc01064ac, &(0x7f0000000280)={r4, 0x14, &(0x7f0000000240)=""/20}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @remote}, @IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x4}}}]}, 0x44}}, 0x0) [ 342.470640][T10904] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 342.491943][T10904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.499897][T10904] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.608907][T10908] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 342.626864][T10908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.634876][T10908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x242282, 0x1) mmap(&(0x7f0000349000/0x1000)=nil, 0x1000, 0x800007, 0x11, r0, 0x0) preadv(r0, &(0x7f0000000280), 0xe, 0xd9c, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000020000402505a1a440000102030109025c0002010000000904000003020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300000000000904010000020d00010904010102020d000009058202000000000009050302000000000055bcdab0fffafcdd9e5786b5da42da983a8fd050"], 0x0) 18:10:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x200000, 0x0) recvmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/253, 0xfd}], 0x1, &(0x7f00000004c0)=""/110, 0x6e}, 0x846261e94485cd7) [ 343.284225][T10923] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 343.303200][T10923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.311069][T10923] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.411899][T10924] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 343.429497][T10924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.437514][T10924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:38 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = dup3(r1, r2, 0x0) shutdown(r4, 0x0) [ 343.609019][ T8464] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 344.016890][ T8464] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 344.028061][ T8464] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 344.038245][ T8464] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 3 [ 344.051487][ T8464] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 344.061834][ T8464] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 344.072157][ T8464] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 344.082198][ T8464] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 18:10:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0x842, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x200000, 0x0) recvmsg(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000340)=""/253, 0xfd}], 0x1, &(0x7f00000004c0)=""/110, 0x6e}, 0x846261e94485cd7) 18:10:39 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 344.196499][ T8482] Bluetooth: hci4: command 0x0419 tx timeout 18:10:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 344.434048][T10940] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 344.451617][T10940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.459525][T10940] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.477670][ T8464] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 344.487105][ T8464] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.495473][ T8464] usb 4-1: Product: syz [ 344.499799][ T8464] usb 4-1: Manufacturer: syz [ 344.504505][ T8464] usb 4-1: SerialNumber: syz 18:10:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000400)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x3c, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_CACHEINFO={0x14, 0x6, {0x5, 0x8, 0x81, 0x1f}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010101}, @IFA_BROADCAST={0x8, 0x4, @multicast2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r4 = dup2(r1, r1) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@getqdisc={0x44, 0x26, 0x100, 0x70bd26, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0xa, 0x5}, {0x6, 0xfff1}, {0xc, 0x6}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0xc0c5) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@ipv6_newroute={0x44, 0x18, 0x401, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @local}, @RTA_IIF={0x8, 0x3, r3}, @RTA_METRICS={0x4}, @RTA_EXPIRES={0x8}]}, 0x44}}, 0x0) [ 344.838179][T10944] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 344.855938][T10944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.863743][T10944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000080)) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x0) shutdown(r3, 0x0) [ 345.135947][ T8464] cdc_ncm 4-1:1.0: bind() failure 18:10:40 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x1b3, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = pidfd_getfd(r2, r0, 0x0) r5 = getpid() perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x1, 0xff, 0x1c, 0xe3, 0x0, 0xa00000000, 0x88040, 0xa, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x398, 0x4, @perf_config_ext={0x9, 0xe11}, 0x20, 0xe365, 0x2, 0x2, 0x7, 0x95, 0x20, 0x0, 0x4, 0x0, 0x8}, r5, 0x3, r1, 0x2) perf_event_open(&(0x7f00000003c0)={0x3, 0x80, 0xdf, 0x0, 0xdc, 0x6, 0x0, 0x4, 0x12000, 0x5, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x8, 0x4, @perf_bp={&(0x7f0000000380), 0xf}, 0x40c2, 0x1f, 0x5, 0x8, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x2}, r5, 0x4, r2, 0x8) connect(r4, &(0x7f0000000280)=@generic={0x2c, "0ee45e08b2b2068b237e26f298e3e3e403884a12deaea1c95e9b3520e848d404265242d2bfc17aa3d3ef99c8dbe4a2fc6d871e1019e9f0a5502fc0c133751714c292ade77cfebf6cecebfef6a6106c501f0b9c3343e5c8a0f4b3c341d1ad39a145af465f3db46adbdebf676a536167aa5d15ed18b50f983aba617f6a42c2"}, 0x80) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a200000000900010073797a30000000005d000000090a0104000000000000000000000000fd000a40000000000900020000797a31000000000900010073797a300000000008000540000000022000118007000100637400001400028008000140000000000800024000554a0d14000000100001000000000000000000000000000000000000000000000000003b8b89248026d1f46e9778063a96cba14057f2ea5cb787475f3a0d558dbdbf505e1b91c2ea38743259bdaf6e242f8911a52bb688b69c4084b2be5c4d23036c81c3df4983dfc9db02d84e68a3553c482a5fa8e3074e2d48d60e9232a879f1660690d51d1497a8a8f1fdcb"], 0xa4}}, 0x0) preadv(r3, &(0x7f0000000240)=[{&(0x7f0000000180)=""/177, 0xb1}], 0x1, 0x9, 0xda9) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, 0x2, 0x3, 0x801, 0x0, 0x0, {0x3}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0x0, 0x2}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x3126, 0x2}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x12}]}, 0x34}}, 0x40c91) [ 345.157820][T10948] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 345.174890][T10948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.182909][T10948] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 345.220298][ T8464] cdc_ncm 4-1:1.1: CDC Union missing and no IAD found [ 345.229400][ T8464] cdc_ncm 4-1:1.1: bind() failure [ 345.371842][ T8464] usb 4-1: USB disconnect, device number 8 18:10:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000200)={0x0, 0x0, 0x10}, &(0x7f0000000240)=0x18) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000080)={r1, 0xffffffff}, &(0x7f0000000100)=0x8) [ 345.573315][T10944] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 345.592005][T10944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 345.601568][T10944] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:40 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000080)) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x0) shutdown(r3, 0x0) 18:10:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:10:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:10:41 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000040)={&(0x7f0000000000)=[0x100], 0x1, 0x0, 0x0, 0xffffffffffffffff}) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f00000000c0)=0xb48) mount_setattr(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)={0x82}, 0x20) [ 346.222825][T10973] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 346.240628][T10973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.248470][T10973] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 346.509655][T10976] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 346.528199][T10976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 346.537471][T10976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:41 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = socket(0x2, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000080)) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r1, 0xffffffffffffffff, 0x0) shutdown(r3, 0x0) 18:10:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x200, 0x0) openat2(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x100, 0x172, 0x1e}, 0x18) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000380)=""/230, 0xe6}, {&(0x7f0000000100)=""/82, 0x52}, {&(0x7f0000000280)=""/171, 0xfffffffffffffd33}], 0x3, 0xd9f, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)=ANY=[@ANYBLOB="12010000022300402505a1a402010000000904000001020d0000052306000105240000000d240f010017f182e0c09a12670624ff7f00000905cf7ca7455a00"/75], 0x0) [ 347.068510][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 347.086142][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.094398][T10987] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:42 executing program 3: sync() r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$DRM_IOCTL_AGP_FREE(0xffffffffffffffff, 0x40206435, &(0x7f00000004c0)) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)=ANY=[@ANYRESDEC=r3, @ANYRESOCT, @ANYBLOB="6f6300000000000000000b0000006cf402d684faa4881f03944269aa6c68909788e23f8aa2afce637754a1770e327198ae1e46f25c99b8e5453b1b4daa24a6366e077e6d1f00"/85], 0x14}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYRESOCT, @ANYRES16=r3, @ANYBLOB="010028bd7000ffdbdf2507000000100001800c000700220000002f1141de"], 0x24}}, 0x40488c1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x44, r3, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffff0a}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x55}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xff}]}, 0x44}}, 0x8800) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") writev(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r6 = syz_open_dev$audion(&(0x7f00000002c0), 0x5f3648f2, 0x201) write$fb(r6, &(0x7f0000000300)="48a5dc224ab871b48220488cdbb39f1defaf41e7669632e6cfb8f7b74e21", 0x1e) r7 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="40018f1fc400", @ANYRES16=r5, @ANYBLOB="230908000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r7, @ANYBLOB="4a4add48a508084a0139f43779a762a88d3f1685c62fed0aedb69efe98084bd072ee48a5d631a7735dda5f09ce09e8ffd3565a56e379035c9ffdd067471f864b2eeef56ce25f184eb1b0b06bb7e9130a72519fa64c9dd64a850908a8f08c8f365db76ff7251b6b7bfe6572dfeba169ef19e97d0b8f80e1bef92437b990793626330f88625e0bd2113c1dd1df36b0dd7d3e107622e42738e186"], 0x3c}, 0x1, 0x0, 0x0, 0x8008}, 0x0) close(r7) [ 347.367626][ T8464] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 347.380925][T10990] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 347.398442][T10990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.406593][T10990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:42 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(0xffffffffffffffff, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x0) shutdown(r3, 0x0) [ 347.676901][ T8464] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 347.805749][ T8464] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 347.813577][ T8464] usb 5-1: can't read configurations, error -61 18:10:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 348.065202][ T8464] usb 5-1: new high-speed USB device number 3 using dummy_hcd 18:10:43 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x3931}, &(0x7f0000008000/0xf000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x280000a, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="5400000001000062e050352e002cbd7000db8e09d00298d42fdf257577efdcd77546f6e507003d00", @ANYRES32=0x0, @ANYBLOB="00400000050002000500100000000000140035006873723000000000000000000000000008000500", @ANYRES32=0x0, @ANYBLOB="08002000b77b00000500270003000000"], 0x54}, 0x1, 0x0, 0x0, 0x24000484}, 0xc0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = socket$inet(0x10, 0x80003, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000243000/0x2000)=nil, 0x2000, 0x5, 0x11, r0, 0x8000000) syz_io_uring_submit(r6, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r5, 0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0, 0x101}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0xfe, 0x0, 0x2, 0x0, 0x0) 18:10:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x10000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 348.316536][T11001] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 348.333952][T11001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.341823][T11001] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.469898][ T8464] usb 5-1: too many configurations: 9, using maximum allowed: 8 [ 348.534604][T11003] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 348.552300][T11003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.560283][T11003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:43 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(0xffffffffffffffff, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x0) shutdown(r3, 0x0) [ 348.776832][ T8464] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 348.784583][ T8464] usb 5-1: can't read configurations, error -61 [ 348.835839][ T8464] usb usb5-port1: attempt power cycle 18:10:44 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101082, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000001200)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10, 0x0, 0x0, &(0x7f0000001180)=[@mask_fadd={0x58, 0x114, 0x8, {{}, 0x0, 0x0}}], 0x58}, 0x40) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000000680)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/70, 0x46}, {&(0x7f0000000740)=""/24, 0x18}, {&(0x7f0000000780)=""/152, 0x98}, {&(0x7f0000000840)=""/44, 0x2c}], 0x4, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{0x3}, &(0x7f00000008c0)=0x4, &(0x7f0000000900)=0x4f215a0b, 0xffffffffffffffff, 0xb5, 0x7f, 0xffffffffffffff00, 0x4c, 0x62}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0x800}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0x4}}, @cswp={0x58, 0x114, 0x7, {{0x2, 0xfffffffc}, &(0x7f0000000940)=0x401, &(0x7f0000000980)=0x10001, 0xb54, 0x2, 0x7, 0x0, 0x51, 0x100}}, @cswp={0x58, 0x114, 0x7, {{0x7fffffff, 0x2}, &(0x7f00000009c0)=0xc44e, &(0x7f0000000a00)=0x428f, 0x2, 0x3, 0x100000000000, 0x4, 0x67, 0x5b}}, @rdma_args={0x48, 0x114, 0x1, {{0x5, 0x5}, {&(0x7f0000000a40)=""/71, 0x47}, &(0x7f0000000f40)=[{&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000000ac0)=""/112, 0x70}, {&(0x7f0000000b40)=""/68, 0x44}, {&(0x7f0000000bc0)=""/163, 0xa3}, {&(0x7f0000000c80)=""/71, 0x47}, {&(0x7f0000000d00)=""/85, 0x55}, {&(0x7f0000000d80)=""/84, 0x54}, {&(0x7f0000000e00)=""/173, 0xad}, {&(0x7f0000000ec0)=""/80, 0x50}], 0x9, 0x60, 0xa50}}], 0x180, 0x88a1}, 0x40) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000280)="ddf12d7b52497d9d812889c0c2ce1b24c671e431de072443b0b12adc0b7f9305b9d0eb519906b54e74b2fb71af4d624f1b2a65ff5dc376262dfae1820167853436299d", 0x43}, {&(0x7f0000000300)="8d36f7e2de35dc968e1364039ad30bfc105558121d0cd20fd49bf385847102ab579a9a0f9f9c4933b3bd0c3375539e7d91dd234d94ffea6ab2cf606f472b592c75a1ce9f321d824bee2c8f517b57312c7a448389a9d460da539076fb88d346cce2113d610166a3ea82cdc268843a5310619a5281235b96d8f01d4d878e28808b55e189d0fb83622a", 0x88}, {&(0x7f00000003c0)="333e7b35ef097527c064c1f0e8915d598808e11ae087b26d11206543c4cd60d7b1c4aebc7ace68a244923b7c61a8aa760f72e4f57a861bc99668f64e82327f8d6338935dc11ab1d93b8e2514a8832f8f2bcc6a7e6509226d5fde5dea2e0038d6af26c5292099af81b297587c3831d90d5cf8e9e1e609b5541a7fe06df4ac924a4221bf770612d1b8364d14f4b9382b47345db48b75c8dd686d61dd311f374147a7587ed400f05d", 0xa7}, {&(0x7f0000000480)="47d535b8069f3fd970f677a9cc7ac9f16fda492451ba87d6db26b6098dd9ec6bf50da8dfd865af7aaa7d549d8c2e674ecc3de7bf82e56b577aac934175dbfcce8e017246958b0ee980b43507be34ae5c5e2122f29f01e9a8545698cfe3", 0x5d}, {&(0x7f0000000500)="930a8f7477be019b49d0121cd0194e599137cc357658bcebbf1eb876b86d9b41e2a8e84af5d560776e58302951cc36933428d017a615a2a21c249306b059a057402b68b6bff3a1c9cbf110cc18c36017203cbe2d9d2acd395c59fbc1e2911d0bd610cbc3c495360738474c47e70e6949ac8c04886489b4bd22843c31219aa71669fc8b388a8377bd7308f5a494fa41f710e30fdefe9c2b653bbcb0b8798e934a6d5cc524f11132f8f185894f641062fe0c943884d430043f36346d9ed6c75c4bf3d6607d5a7b57f71963b3ec006fb821478c9bbb43dbff8286a68daaf69f4b7420dc1182b2076add5a2603", 0xeb}], 0x5) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000180)={0xc223, 0x1}) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a30000000005c000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a300000000008000540000000022a0011800700010063740000140002800800014000000000080002400000000d140000001000010000000000000000000000000a95bf0ff2acdd48163e9dc691a1dd7c30739fc37e84a4fb1a448514d99f9d99ba1c1a96dec82bee21a3e509d7810b5cfbf2b186ca47b01d7fdd0fdec9243f4417351b817add319e30429d36fab74913d62eecb23187260af5b3b7735aebb8f8674bf63dae5815771e0d8eb14eac28041b442a3efa46e30dfc9f35a1598c62d0ef6152199ef7b5dabda25f0dbf2d00e480752c5f8243e9a6da1e26375c39207796ba5667d04008b5d61648147c4fab64"], 0xa4}}, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, &(0x7f0000000140)=0x91e) r5 = dup2(r3, r0) sendmsg$SMC_PNETID_GET(r5, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x20, 0x0, 0x800, 0x8, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000040)=0x2) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000080)={0xc021, 0x1}) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) dup3(r6, r0, 0x80000) [ 349.101014][T11011] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 349.119292][T11011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.128650][T11011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 349.332239][T11016] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 349.350899][T11016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.358959][T11016] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:44 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 349.474560][T11017] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 349.607112][ T8464] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 349.629025][T11025] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 349.681767][T11027] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 349.699802][T11027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 349.707792][T11027] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/217, 0xd9}, {&(0x7f0000000300)=""/237, 0xed}], 0x2, 0xd9f, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(0xffffffffffffffff, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x0) shutdown(r3, 0x0) 18:10:45 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getegid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5001000010001307ebff00041200004000000000dc9f7ddcd03abc193afe98fd96607267a007f09e35fbaeaba3b14538", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) prctl$PR_GET_SECCOMP(0x15) bind$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0xf6, 0x0, 0x1, 0x8}, 0x14) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = getpid() setgid(0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x34200840}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRES32=0x0, @ANYBLOB="04000a020a0001007cbf3fa0ec860000e3af1cb3c822acca46c7018055d35acbab044c3e3b00b903f6ae195380f07efa3943835aadce8f702e9a9045a68cbfa945b2238a93f1338ad312807082cabb26f1cef87d60b401ccfeae3816897bf4f68445181ff1b69b39a3e69cc493164754fb26f97e158c0c92bcf7fb8074c356626fae1f8867f000d01cbf1a41daad6c681806ff4e5317cbf7d3eb6d5f475661a69a2fd7c6cead213486c8f2fe370c279481b0dc570f5177c484344df62ad32919354d0dbe"], 0x28}, 0x1, 0x0, 0x0, 0x4884}, 0x40080) getsockname(r0, 0x0, &(0x7f0000000380)) r3 = getegid() setregid(0xffffffffffffffff, r3) setgid(r3) sched_setaffinity(r2, 0x8, &(0x7f0000000180)=0x9) 18:10:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101082, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000001200)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10, 0x0, 0x0, &(0x7f0000001180)=[@mask_fadd={0x58, 0x114, 0x8, {{}, 0x0, 0x0}}], 0x58}, 0x40) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000000680)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/70, 0x46}, {&(0x7f0000000740)=""/24, 0x18}, {&(0x7f0000000780)=""/152, 0x98}, {&(0x7f0000000840)=""/44, 0x2c}], 0x4, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{0x3}, &(0x7f00000008c0)=0x4, &(0x7f0000000900)=0x4f215a0b, 0xffffffffffffffff, 0xb5, 0x7f, 0xffffffffffffff00, 0x4c, 0x62}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0x800}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0x4}}, @cswp={0x58, 0x114, 0x7, {{0x2, 0xfffffffc}, &(0x7f0000000940)=0x401, &(0x7f0000000980)=0x10001, 0xb54, 0x2, 0x7, 0x0, 0x51, 0x100}}, @cswp={0x58, 0x114, 0x7, {{0x7fffffff, 0x2}, &(0x7f00000009c0)=0xc44e, &(0x7f0000000a00)=0x428f, 0x2, 0x3, 0x100000000000, 0x4, 0x67, 0x5b}}, @rdma_args={0x48, 0x114, 0x1, {{0x5, 0x5}, {&(0x7f0000000a40)=""/71, 0x47}, &(0x7f0000000f40)=[{&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000000ac0)=""/112, 0x70}, {&(0x7f0000000b40)=""/68, 0x44}, {&(0x7f0000000bc0)=""/163, 0xa3}, {&(0x7f0000000c80)=""/71, 0x47}, {&(0x7f0000000d00)=""/85, 0x55}, {&(0x7f0000000d80)=""/84, 0x54}, {&(0x7f0000000e00)=""/173, 0xad}, {&(0x7f0000000ec0)=""/80, 0x50}], 0x9, 0x60, 0xa50}}], 0x180, 0x88a1}, 0x40) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000280)="ddf12d7b52497d9d812889c0c2ce1b24c671e431de072443b0b12adc0b7f9305b9d0eb519906b54e74b2fb71af4d624f1b2a65ff5dc376262dfae1820167853436299d", 0x43}, {&(0x7f0000000300)="8d36f7e2de35dc968e1364039ad30bfc105558121d0cd20fd49bf385847102ab579a9a0f9f9c4933b3bd0c3375539e7d91dd234d94ffea6ab2cf606f472b592c75a1ce9f321d824bee2c8f517b57312c7a448389a9d460da539076fb88d346cce2113d610166a3ea82cdc268843a5310619a5281235b96d8f01d4d878e28808b55e189d0fb83622a", 0x88}, {&(0x7f00000003c0)="333e7b35ef097527c064c1f0e8915d598808e11ae087b26d11206543c4cd60d7b1c4aebc7ace68a244923b7c61a8aa760f72e4f57a861bc99668f64e82327f8d6338935dc11ab1d93b8e2514a8832f8f2bcc6a7e6509226d5fde5dea2e0038d6af26c5292099af81b297587c3831d90d5cf8e9e1e609b5541a7fe06df4ac924a4221bf770612d1b8364d14f4b9382b47345db48b75c8dd686d61dd311f374147a7587ed400f05d", 0xa7}, {&(0x7f0000000480)="47d535b8069f3fd970f677a9cc7ac9f16fda492451ba87d6db26b6098dd9ec6bf50da8dfd865af7aaa7d549d8c2e674ecc3de7bf82e56b577aac934175dbfcce8e017246958b0ee980b43507be34ae5c5e2122f29f01e9a8545698cfe3", 0x5d}, {&(0x7f0000000500)="930a8f7477be019b49d0121cd0194e599137cc357658bcebbf1eb876b86d9b41e2a8e84af5d560776e58302951cc36933428d017a615a2a21c249306b059a057402b68b6bff3a1c9cbf110cc18c36017203cbe2d9d2acd395c59fbc1e2911d0bd610cbc3c495360738474c47e70e6949ac8c04886489b4bd22843c31219aa71669fc8b388a8377bd7308f5a494fa41f710e30fdefe9c2b653bbcb0b8798e934a6d5cc524f11132f8f185894f641062fe0c943884d430043f36346d9ed6c75c4bf3d6607d5a7b57f71963b3ec006fb821478c9bbb43dbff8286a68daaf69f4b7420dc1182b2076add5a2603", 0xeb}], 0x5) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000180)={0xc223, 0x1}) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002280)=ANY=[@ANYBLOB="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"], 0xa4}}, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, &(0x7f0000000140)=0x91e) r5 = dup2(r3, r0) sendmsg$SMC_PNETID_GET(r5, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x20, 0x0, 0x800, 0x8, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000040)=0x2) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000080)={0xc021, 0x1}) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) dup3(r6, r0, 0x80000) [ 350.230041][ T8464] usb 5-1: device descriptor read/all, error -71 18:10:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 350.539516][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 350.558093][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.567394][T11040] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 350.647844][T11041] netlink: 304 bytes leftover after parsing attributes in process `syz-executor.4'. [ 350.739442][T11043] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 350.861413][T11046] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 350.879227][T11046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.887119][T11046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:46 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101082, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r1, &(0x7f0000001200)={&(0x7f0000000000)={0x2, 0x0, @rand_addr=0x64010101}, 0x10, 0x0, 0x0, &(0x7f0000001180)=[@mask_fadd={0x58, 0x114, 0x8, {{}, 0x0, 0x0}}], 0x58}, 0x40) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000002240)={&(0x7f0000000680)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000880)=[{&(0x7f00000006c0)=""/70, 0x46}, {&(0x7f0000000740)=""/24, 0x18}, {&(0x7f0000000780)=""/152, 0x98}, {&(0x7f0000000840)=""/44, 0x2c}], 0x4, &(0x7f0000001000)=[@cswp={0x58, 0x114, 0x7, {{0x3}, &(0x7f00000008c0)=0x4, &(0x7f0000000900)=0x4f215a0b, 0xffffffffffffffff, 0xb5, 0x7f, 0xffffffffffffff00, 0x4c, 0x62}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0x800}}, @rdma_dest={0x18, 0x114, 0x2, {0x9, 0x4}}, @cswp={0x58, 0x114, 0x7, {{0x2, 0xfffffffc}, &(0x7f0000000940)=0x401, &(0x7f0000000980)=0x10001, 0xb54, 0x2, 0x7, 0x0, 0x51, 0x100}}, @cswp={0x58, 0x114, 0x7, {{0x7fffffff, 0x2}, &(0x7f00000009c0)=0xc44e, &(0x7f0000000a00)=0x428f, 0x2, 0x3, 0x100000000000, 0x4, 0x67, 0x5b}}, @rdma_args={0x48, 0x114, 0x1, {{0x5, 0x5}, {&(0x7f0000000a40)=""/71, 0x47}, &(0x7f0000000f40)=[{&(0x7f0000001240)=""/4096, 0x1000}, {&(0x7f0000000ac0)=""/112, 0x70}, {&(0x7f0000000b40)=""/68, 0x44}, {&(0x7f0000000bc0)=""/163, 0xa3}, {&(0x7f0000000c80)=""/71, 0x47}, {&(0x7f0000000d00)=""/85, 0x55}, {&(0x7f0000000d80)=""/84, 0x54}, {&(0x7f0000000e00)=""/173, 0xad}, {&(0x7f0000000ec0)=""/80, 0x50}], 0x9, 0x60, 0xa50}}], 0x180, 0x88a1}, 0x40) writev(r2, &(0x7f0000000600)=[{&(0x7f0000000280)="ddf12d7b52497d9d812889c0c2ce1b24c671e431de072443b0b12adc0b7f9305b9d0eb519906b54e74b2fb71af4d624f1b2a65ff5dc376262dfae1820167853436299d", 0x43}, {&(0x7f0000000300)="8d36f7e2de35dc968e1364039ad30bfc105558121d0cd20fd49bf385847102ab579a9a0f9f9c4933b3bd0c3375539e7d91dd234d94ffea6ab2cf606f472b592c75a1ce9f321d824bee2c8f517b57312c7a448389a9d460da539076fb88d346cce2113d610166a3ea82cdc268843a5310619a5281235b96d8f01d4d878e28808b55e189d0fb83622a", 0x88}, {&(0x7f00000003c0)="333e7b35ef097527c064c1f0e8915d598808e11ae087b26d11206543c4cd60d7b1c4aebc7ace68a244923b7c61a8aa760f72e4f57a861bc99668f64e82327f8d6338935dc11ab1d93b8e2514a8832f8f2bcc6a7e6509226d5fde5dea2e0038d6af26c5292099af81b297587c3831d90d5cf8e9e1e609b5541a7fe06df4ac924a4221bf770612d1b8364d14f4b9382b47345db48b75c8dd686d61dd311f374147a7587ed400f05d", 0xa7}, {&(0x7f0000000480)="47d535b8069f3fd970f677a9cc7ac9f16fda492451ba87d6db26b6098dd9ec6bf50da8dfd865af7aaa7d549d8c2e674ecc3de7bf82e56b577aac934175dbfcce8e017246958b0ee980b43507be34ae5c5e2122f29f01e9a8545698cfe3", 0x5d}, {&(0x7f0000000500)="930a8f7477be019b49d0121cd0194e599137cc357658bcebbf1eb876b86d9b41e2a8e84af5d560776e58302951cc36933428d017a615a2a21c249306b059a057402b68b6bff3a1c9cbf110cc18c36017203cbe2d9d2acd395c59fbc1e2911d0bd610cbc3c495360738474c47e70e6949ac8c04886489b4bd22843c31219aa71669fc8b388a8377bd7308f5a494fa41f710e30fdefe9c2b653bbcb0b8798e934a6d5cc524f11132f8f185894f641062fe0c943884d430043f36346d9ed6c75c4bf3d6607d5a7b57f71963b3ec006fb821478c9bbb43dbff8286a68daaf69f4b7420dc1182b2076add5a2603", 0xeb}], 0x5) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000180)={0xc223, 0x1}) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000002280)=ANY=[@ANYBLOB="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"], 0xa4}}, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r4, 0x4008f510, &(0x7f0000000140)=0x91e) r5 = dup2(r3, r0) sendmsg$SMC_PNETID_GET(r5, &(0x7f00000024c0)={&(0x7f0000002400)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000002480)={&(0x7f0000002440)={0x20, 0x0, 0x800, 0x8, 0x25dfdbfc, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000040)=0x2) ioctl$PPPIOCSNPMODE(r3, 0x4008744b, &(0x7f0000000080)={0xc021, 0x1}) r6 = socket$inet6_icmp(0xa, 0x2, 0x3a) dup3(r6, r0, 0x80000) 18:10:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x2, 0x2, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_wait(r2, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r1, 0x1) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = dup3(r1, r2, 0x0) shutdown(r4, 0x0) [ 351.691713][T11050] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 351.713511][T11050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.721492][T11050] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 352.029547][T11052] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. 18:10:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:10:47 executing program 3: capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000500)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)=0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x3, 0xff, 0x4, 0x0, 0x0, 0x81, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000000), 0x1}, 0x40, 0x1, 0x5, 0x8, 0x2, 0x3c000000, 0x7fff, 0x0, 0x7, 0x0, 0xed1}, r1, 0x4, r0, 0x9) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000000, 0x110, r2, 0xddd38000) capset(&(0x7f0000000240)={0x20071026, r1}, 0x0) setresuid(0x0, 0xffffffffffffffff, 0xffffffffffffffff) read$FUSE(0xffffffffffffffff, &(0x7f0000000540)={0x2020}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') geteuid() getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000002780)={{{@in6=@private2, @in6=@private1}}, {{}, 0x0, @in6=@empty}}, &(0x7f0000000040)=0xe8) r5 = socket(0x26, 0x80000, 0xfffffffe) close(0xffffffffffffffff) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x8) setreuid(0x0, r6) preadv(r4, &(0x7f0000000180)=[{&(0x7f0000000380)=""/155, 0x9b}, {&(0x7f0000000040)}, {&(0x7f0000000080)=""/204, 0xcc}], 0x3, 0x200000000000004, 0x0) setresuid(0x0, 0x0, r3) [ 352.728162][T11064] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 352.746251][T11064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 352.754100][T11064] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:48 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 353.189930][ T8482] Bluetooth: hci0: command 0x0406 tx timeout 18:10:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x65580000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 353.421345][T11068] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure [ 353.931170][T11072] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 353.950289][T11072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 353.958179][T11072] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:49 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 354.069032][T11076] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.086571][T11076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.094484][T11076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:49 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f0000000140)={'sit0\x00', &(0x7f00000003c0)={'syztnl1\x00', r2, 0x4, 0x6, 0x0, 0x8, 0x18, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x700, 0x90, 0x6, 0x9e}}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000440)={'macsec0\x00'}) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000100001000000000000000000da8d8f5b20000000000a03000000000000000000000000008900010073798230000000005c0000000944075350000000000000000000000008000a4000a100000900020073797a31000000000900010073797a663ded9530000000000800054000000002200011800700010063740000140002800800014000000000080002400000000d140000001000010000000000000000000000000a"], 0xa4}}, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, @in={0x2, 0x4e24, @multicast2}, @isdn={0x22, 0x5, 0x3f, 0x6, 0x67}, 0x3, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x2, 0x4}) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000a00016c0000000c0002000800020000000000"], 0x3c}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@getchain={0x34, 0x66, 0x8, 0x70bd29, 0x25dfdbff, {0x0, 0x0, 0x0, r5, {0x4, 0xfff3}, {0x1, 0x2}, {0x6, 0x9}}, [{0x8, 0xb, 0x3f}, {0x8, 0xb, 0x3}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004820}, 0x20000801) [ 354.806845][T11086] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 354.826375][T11086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 354.834262][T11086] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:50 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8c, 0x8c, 0xb, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @func, @union={0x0, 0x8, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0xaf}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000140)={0x24, 0x400, 0x1f}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) [ 354.945336][T11087] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:10:50 executing program 1: r0 = socket(0x0, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 355.011277][T11088] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 18:10:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x500, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:10:50 executing program 3: r0 = syz_open_dev$dmmidi(&(0x7f0000000000), 0x5, 0x10400) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, &(0x7f0000000080)={0x1}) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, &(0x7f00000000c0)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) unshare(0x40000000) 18:10:50 executing program 4: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000ec0)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x1, 0x1, 0x6, 0x6, 0x2, 0x3, 0x1, 0x3a7, 0x40, 0x2d4, 0x50, 0x5, 0x38, 0x1, 0x0, 0x8, 0x4}, [{0x2, 0xffff, 0x3, 0x7bc9, 0x7fffffff, 0x3d, 0x3, 0x400000}, {0x2, 0xfffffefb, 0x8000, 0x9, 0x4, 0x1000, 0x7d88, 0x4}], "8f400355654c0c68f06b59dc8aef950dcd4ff89e1c087e2ec54d3f2ed28fff6b5e76772d650dc1dd666d1d6a743192e432b59b1d4330e2231f1d68f0b76018c94b53327b35ea26b9e2e437f6c17cd27752e6b01342ab4528c66f90bda831f2dbad4776d413157420bbe8ff56fb1348cfd4193f24c9607a887f2b3cc94e75232eb32319bbba25c11f59432f0888a7b74a88a6e396b2a5377895b31542d53d2ba51e35323f0c6ba1090e64c518eb62", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x85e) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf0087d6fee1cfa3b}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000"], 0x14}, 0x1, 0x0, 0x0, 0x200480c0}, 0x20000000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1bc, 0x4, 0xd0e0000, 0x0, 0x100, 0x2c4, 0x1d8, 0x190, 0x2c4, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0x154, 0x1bc, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "a7a9"}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "6c61f7e3e1b9071d98834ab52538fd99560d10aa92e5296b18342127f4a71a30630339e42457afd72c19ed1d1bb702c1fbbb671386fa9b474adee4d13720eb259a5b6a762d914391501889a991a4a6baa089858172ccb658d65ebb923a3bc688efd09b000b7941ca0c9a3328058704a591e4fa5d1d37102c755c5ccc45f00c0c", 0x35}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'veth1_to_batadv\x00', 'geneve0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@addrtype={{0x2c}}, @common=@ttl={{0x24}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b4) getitimer(0x1, &(0x7f0000000140)) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000240)={0x47c0cf94c9011354, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2c}}}, @enc_lim, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x30) [ 355.502529][T11100] IPVS: ftp: loaded support on port[0] = 21 [ 355.571095][T11102] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 355.588754][T11102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 355.596639][T11102] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 355.787404][T11125] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 355.796636][T11125] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 355.805756][T11125] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 355.814740][T11125] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 355.823801][T11125] device vxlan0 entered promiscuous mode 18:10:50 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 355.898143][T11125] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 355.907504][T11125] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 355.916740][T11125] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 355.925916][T11125] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 18:10:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6(0xa, 0x100000003, 0x3c) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x800, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x5, 0x0, 0x5}) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000011c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000080000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000004000000000000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000200000000020200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faff00000000000000000000800000000000000000000000000100000000040000000000000000000000000000000000cccdc4d5328e3fb100000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000017000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600000000000000005f0200000000003000434f4e4e4d41524b0000000000000000000000000000000000000000000100000000000000000000000000000000f6ff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000100000000000000000000030000000000000000000000040000000000000000a800d00000000000000000000000000000000000000000002100434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff00000000"], 0x1) sendto$inet6(r1, &(0x7f0000000000), 0x4320, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e23, 0x10000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8e5}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x7, @private2}}, 0x0, 0x0, 0x35, 0x0, "aa9e7cf9a8a292ab253550d89e1cea2ff64a4318c0a1c0522d98faf430c3026d65f620842717e0fab7a2efe3ed2cf1eb391b94400ffab0d284af417b850920b0fee27d611782d2d6331851fe151521fa"}, 0xd8) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f0000000780)=ANY=[@ANYBLOB="4c000000290000042abd7000fcdbdf250000000004eeb982c64d354487fc980134f015b8c1caa1dc143cab481b8eaf4f312d4ce60bd3fef436cdb21b94ab5f883561dba4e11a1f1062583ec3b85e5aa168f4e4b1cc13c54814d1ef24578d737c43761c86d562b9fb21", @ANYRES32=0x0, @ANYBLOB="0e00000009000300f5fff1ff0b0001006d717072696f00000b00010074617072696f00000600050034050000060005003fea000072e298804af196b243ef362889f780cecd35c824676c2eab4916612516b6c515758e5c728a0f94c59119b73adfb910b48823ff3dd4d3588135c5b05137dd09777d11139a84b434d0c0afab2b47871124ae"], 0x4c}, 0x1, 0x0, 0x0, 0x4000}, 0x80) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x304}, "e8b77a0b6e4c0cf7", "bd42a195f06960ee0bfaaecdd317a7673132ea66240c5babb4effb36f5923adc", "0300", '\x00\x00\x00\x00\x00\x00uB'}, 0x38) 18:10:51 executing program 1: r0 = socket(0x0, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 356.667004][T11130] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 356.686768][T11130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.694588][T11130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.814478][T11132] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 356.832696][T11132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 356.840727][T11132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 356.926126][T11128] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 356.935149][T11128] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 356.944067][T11128] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 356.953229][T11128] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 356.962304][T11128] device vxlan0 entered promiscuous mode [ 357.232706][T11128] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 357.242563][T11128] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 357.252370][T11128] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 357.261874][T11128] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 18:10:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x600, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 357.957748][T11152] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 357.976722][T11152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 357.984543][T11152] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 358.127531][T11158] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 358.145388][T11158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 358.153380][T11158] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:53 executing program 1: r0 = socket(0x0, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:10:53 executing program 3: ioctl$VIDIOC_S_FMT(0xffffffffffffffff, 0xc0d05605, &(0x7f0000000040)={0x6, @pix={0x4, 0x8000, 0x494e4f4b, 0x8, 0xfffffffe, 0x6, 0xb, 0x4000003, 0x1, 0x2, 0x0, 0x7}}) unshare(0x24020400) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0xfffffffffffffffe, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) [ 358.716646][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 358.735790][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 358.743625][T11164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:53 executing program 4: socket$nl_route(0x10, 0x3, 0x0) setitimer(0x1, &(0x7f0000000000)={{}, {0x0, 0x2710}}, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a3053e8c1d"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) write$binfmt_elf64(r0, &(0x7f0000000ec0)={{0x7f, 0x45, 0x4c, 0x46, 0x1f, 0x1, 0x1, 0x6, 0x6, 0x2, 0x3, 0x1, 0x3a7, 0x40, 0x2d4, 0x50, 0x5, 0x38, 0x1, 0x0, 0x8, 0x4}, [{0x2, 0xffff, 0x3, 0x7bc9, 0x7fffffff, 0x3d, 0x3, 0x400000}, {0x2, 0xfffffefb, 0x8000, 0x9, 0x4, 0x1000, 0x7d88, 0x4}], "8f400355654c0c68f06b59dc8aef950dcd4ff89e1c087e2ec54d3f2ed28fff6b5e76772d650dc1dd666d1d6a743192e432b59b1d4330e2231f1d68f0b76018c94b53327b35ea26b9e2e437f6c17cd27752e6b01342ab4528c66f90bda831f2dbad4776d413157420bbe8ff56fb1348cfd4193f24c9607a887f2b3cc94e75232eb32319bbba25c11f59432f0888a7b74a88a6e396b2a5377895b31542d53d2ba51e35323f0c6ba1090e64c518eb62", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x85e) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xf0087d6fee1cfa3b}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000"], 0x14}, 0x1, 0x0, 0x0, 0x200480c0}, 0x20000000) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x8, 0x3, 0x358, 0x1bc, 0x4, 0xd0e0000, 0x0, 0x100, 0x2c4, 0x1d8, 0x190, 0x2c4, 0x1d8, 0x3, 0x0, {[{{@ip={@multicast1, @multicast1, 0x0, 0x0, 'veth0_macvtap\x00', '\x00', {}, {}, 0x1}, 0x0, 0x154, 0x1bc, 0x0, {}, [@common=@icmp={{0x24}, {0x0, "a7a9"}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "6c61f7e3e1b9071d98834ab52538fd99560d10aa92e5296b18342127f4a71a30630339e42457afd72c19ed1d1bb702c1fbbb671386fa9b474adee4d13720eb259a5b6a762d914391501889a991a4a6baa089858172ccb658d65ebb923a3bc688efd09b000b7941ca0c9a3328058704a591e4fa5d1d37102c755c5ccc45f00c0c", 0x35}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x1, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, 0x0, 0x0, 'veth1_to_batadv\x00', 'geneve0\x00'}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@addrtype={{0x2c}}, @common=@ttl={{0x24}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x3b4) getitimer(0x1, &(0x7f0000000140)) setsockopt$inet6_IPV6_RTHDRDSTOPTS(0xffffffffffffffff, 0x29, 0x37, &(0x7f0000000240)={0x47c0cf94c9011354, 0x4, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x2c}}}, @enc_lim, @hao={0xc9, 0x10, @private2={0xfc, 0x2, '\x00', 0x1}}]}, 0x30) 18:10:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x81ffffff, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 359.187551][T11175] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 359.205394][T11175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 359.213295][T11175] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:54 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="4c0000001000810500000000d93b1136e5abb2bc", @ANYRES32=0x0, @ANYBLOB="00000000000000002c0012800e00010069703665727370616e000000180002800400120005001600020000000500", @ANYBLOB="8dc22d4d2340c737ac5a5815ce1a9dd8976a6e7582a212943ceee013f5d85a8ee0db581be3a2f34421"], 0x4c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x332, 0x0) r3 = accept$alg(r1, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r3, 0x8008f512, &(0x7f0000000200)) [ 359.301198][T11176] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 359.310427][T11176] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 359.319675][T11176] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 359.328978][T11176] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 359.338048][T11176] device vxlan0 entered promiscuous mode [ 359.740665][T11176] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 359.750331][T11176] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 359.759778][T11176] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 359.769298][T11176] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 18:10:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x700, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:10:55 executing program 1: r0 = socket(0x2, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 360.606762][T11185] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 360.624283][T11185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 360.632150][T11185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 360.753534][T11187] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 360.771092][T11187] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 360.779108][T11187] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:56 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x5c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x20, 0x11, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0xd}]}}}]}], {0x14, 0x10}}, 0xa4}}, 0x0) r2 = fcntl$dupfd(r0, 0xd3aef1bd9f223eab, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x8, 0x3, 0x388, 0x1d0, 0x0, 0x148, 0x0, 0x0, 0x2f0, 0x2a8, 0x2a8, 0x2f0, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x188, 0x1d0, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'fsm\x00', "0595c0ef8a42e1681c52a599943b9f8f033e74ab9ce28aede436cd2f3fbc3a03d976f1cb8fd234ded36ecd7f496b02d09e656b1143ec9563831bf050c9c1531fa2131c5ad4fd5590e611ddc86f36b139e030448087b0a74c9c1c39384ab02542529f918bd408c47ae528444cdbe57e6280909f0cf3ee900f29bc4d1d8e4b15ee", 0x68}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'pptp\x00'}}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@socket0={{0x20}}, @common=@ah={{0x30}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="40439101dde1"}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) [ 361.070115][T11201] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 361.088328][T11201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.097565][T11201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:56 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xe, 0xffffffffffffffff, 0x1) r1 = socket$pptp(0x18, 0x1, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f00000000c0)=0x40c0, 0x4) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r4, 0x80044dff, &(0x7f0000000100)) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000380)=@delqdisc={0x300, 0x25, 0x400, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0xc, 0xc}, {0xfff2, 0xfff3}, {0xb, 0x7}}, [@TCA_STAB={0x54, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0x2d, 0x2, 0x5, 0x2, 0xe7, 0xffffffff, 0x6}}, {0x10, 0x2, [0x7, 0x3, 0xfff, 0x1f, 0xb66, 0xffff]}}, {{0x1c, 0x1, {0x9, 0x6, 0x1, 0x6, 0x1, 0x5, 0x40, 0x1}}, {0x6, 0x2, [0x4]}}]}, @qdisc_kind_options=@q_netem={{0xa}, {0xc4, 0x2, {{0x7, 0x9, 0xfffffffb, 0x7f, 0x3, 0x100}, [@TCA_NETEM_ECN={0x8}, @TCA_NETEM_RATE={0x14, 0x6, {0x1, 0x1, 0x3, 0xad5}}, @TCA_NETEM_DELAY_DIST={0x50, 0x2, "c079cb21a341123831af5bf3c59a46e7755f27deab0b26aad1aab22ff5f9908a714758509ebcdeda27ee798f21d1ad1cab05d98ded3cd4ce90b4c708232969c1bae5861dd384915ca59ee603"}, @TCA_NETEM_LOSS={0x30, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0x401, 0x7f, 0x9, 0x6}}, @NETEM_LOSS_GI={0x18, 0x1, {0x6, 0x1, 0x9, 0xa3c, 0xffffff00}}]}, @TCA_NETEM_JITTER64={0xc, 0xb, 0x99}]}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x4}, @TCA_RATE={0x6, 0x5, {0x5, 0x1f}}, @TCA_EGRESS_BLOCK={0x8}, @TCA_RATE={0x6, 0x5, {0x2, 0x4}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6dc}, @TCA_STAB={0x180, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xbe, 0x6, 0x7, 0x3ff, 0x1, 0x5, 0x10001, 0x3}}, {0xa, 0x2, [0x1, 0x7b0, 0x4]}}, {{0x1c, 0x1, {0x1f, 0x7, 0x5, 0x68f, 0x0, 0x0, 0x9, 0x6}}, {0x10, 0x2, [0x401, 0x3, 0x4, 0x1, 0x8, 0x3ff]}}, {{0x1c, 0x1, {0x0, 0x0, 0xfff9, 0xffffffff, 0x0, 0xfffffc01, 0xfffff064, 0x8}}, {0x14, 0x2, [0x8, 0x2, 0xf8, 0x60, 0x7, 0x1, 0x5, 0x5]}}, {{0x1c, 0x1, {0x9, 0x42, 0x41, 0x9c4c, 0x1, 0x400, 0x3f, 0x3}}, {0xa, 0x2, [0x7, 0x0, 0x4]}}, {{0x1c, 0x1, {0x40, 0x0, 0x8, 0x2, 0x1, 0x4, 0x9, 0x8}}, {0x14, 0x2, [0x0, 0x3, 0x3, 0x1400, 0xe1, 0x975c, 0x6, 0x5]}}, {{0x1c, 0x1, {0x80, 0x4, 0x6, 0x4, 0x1, 0xc000, 0x1, 0x2}}, {0x8, 0x2, [0x7, 0x5]}}, {{0x1c, 0x1, {0x7, 0x6, 0xfe00, 0x1, 0x2, 0x4, 0x7fff, 0x5}}, {0xe, 0x2, [0x0, 0x6, 0x401, 0xff1d, 0x47]}}, {{0x1c, 0x1, {0x3f, 0x81, 0x3ff, 0xe291, 0x1, 0x2, 0xfe5d, 0x2}}, {0x8, 0x2, [0x2, 0x7]}}, {{0x1c, 0x1, {0x4c, 0xff, 0x7, 0x1, 0x2, 0x3f, 0x37, 0x5}}, {0xe, 0x2, [0x8000, 0x8000, 0x1, 0xce, 0x20]}}]}, @TCA_RATE={0x6, 0x5, {0x4, 0x3f}}, @TCA_RATE={0x6, 0x5, {0x5, 0x5}}]}, 0x300}, 0x1, 0x0, 0x0, 0x200048d0}, 0x4084) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 18:10:56 executing program 1: r0 = socket(0x2, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:10:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100000000800098421992a62d8ab900000000090400000103010000092100000001220100dfa3d3a91b28eb27a12681e23b9c2d0905810300"/69], 0x0) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000140)={0x80, 0x0, 0x4, 0x2, 0x4, {0x0, 0x2710}, {0x1, 0x1, 0x4, 0x2, 0xdc, 0x1, "c9f0d30e"}, 0xd021, 0x1, @fd=r0, 0x401, 0x0, r0}) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/3, 0x3}], 0x1, 0x1, 0x3ff) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000200)={0x24, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) 18:10:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x88470000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:10:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x900, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 362.340609][T11222] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 362.358438][T11222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.366675][T11222] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.466484][T11224] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 362.483938][T11224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.491857][T11224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.570826][ T878] usb 5-1: new high-speed USB device number 6 using dummy_hcd 18:10:57 executing program 1: r0 = socket(0x2, 0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 362.753120][T11210] IPVS: ftp: loaded support on port[0] = 21 [ 362.775115][T11226] IPVS: ftp: loaded support on port[0] = 21 [ 362.823983][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 362.841639][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.849552][T11227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.863600][ T878] usb 5-1: device descriptor read/64, error 18 18:10:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa00, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 363.204801][ T878] usb 5-1: new high-speed USB device number 7 using dummy_hcd 18:10:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x88480000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 363.395416][ T878] usb 5-1: device descriptor read/64, error 18 18:10:58 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x3a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xfd14) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000000000000900010073797a30000000005c000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000002200011800700010063740000140002800800014000000000080002400000000d140000001000010000000000000000000000000a45b1867f41aebe198551556508c45a530c8386f73bd3e13fa1b8db5a732f78653e0c8f6485865fa4abd31054ce"], 0xa4}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='./bus\x00', 0x600002, 0x10) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1000000, 0x4010, r1, 0x431a0000) fallocate(r0, 0x100000003, 0x0, 0x9) [ 363.518140][ T878] usb usb5-port1: attempt power cycle [ 363.587411][T11282] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 363.605011][T11282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.612904][T11282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 363.758525][T11283] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 363.777379][T11283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 363.789977][T11283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:10:59 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:10:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) splice(r1, 0x0, r3, 0x0, 0x8000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@ipv6_delrule={0x1c, 0x21, 0x101, 0x70bd2d}, 0x1c}, 0x1, 0x0, 0x0, 0xc851}, 0x0) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[], 0x31731add) [ 364.356419][T11289] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 364.374085][T11289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.382242][T11289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.474266][ T878] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 364.479924][T11291] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 364.501980][T11291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 364.509836][T11291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 364.577987][ T878] usb 5-1: Invalid ep0 maxpacket: 0 [ 364.725412][ T878] usb 5-1: new high-speed USB device number 9 using dummy_hcd 18:10:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x88a8ffff, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 364.818091][ T878] usb 5-1: Invalid ep0 maxpacket: 0 [ 364.824153][ T878] usb usb5-port1: unable to enumerate USB device [ 365.194748][T11300] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 365.213663][T11300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.221610][T11300] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:00 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@in={0x2, 0x4e21, @remote}, 0x80, 0x0}, 0x4008004) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r2, 0x8912, 0x400308) recvmsg(r1, &(0x7f00000005c0)={&(0x7f00000000c0)=@caif, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000140)=""/6, 0x6}, {&(0x7f0000000240)=""/225, 0xe1}, {&(0x7f0000000180)=""/4, 0x4}, {&(0x7f0000000400)=""/183, 0xb7}], 0x4, &(0x7f0000000500)=""/150, 0x96}, 0x40000000) sendmsg$inet(r0, &(0x7f0000000700)={&(0x7f0000000200)={0x2, 0x0, @empty}, 0x2, &(0x7f0000000080)=[{&(0x7f0000000340)="758c1212d25abc2141ebbcd05c086a2e8b8cac647e63d59dbd269e4c63aa3b97c67641f6e7e4c29631f4da331ae670e28e38c59628ac9ca8ff8e3092edc29168aac9affa8435e9ea3d7d4ba37dcfa353956619b7e585b8b97063fa17c9c5fab620998cdaae0542b5a5c2bc93e0c2cc7974400eab1721f23c1aa43efd08c7c83b67228dcc42ad53d744a88b15707712", 0xffe3}, {0x0}, {0x0}], 0x3}, 0xc0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000006c0)={'syztnl0\x00', &(0x7f0000000640)={'syztnl1\x00', 0x0, 0x2f, 0x7f, 0x2, 0x5, 0x3e, @private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x1f}, 0x7800, 0x8000, 0x8, 0xffffffff}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000007c0)={'sit0\x00', &(0x7f0000000740)={'syztnl2\x00', 0x0, 0x4, 0x3, 0x4, 0x4, 0x1, @empty, @loopback, 0x7, 0x8, 0x0, 0x3}}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000400)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newaddr={0x3c, 0x14, 0x1, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r7}, [@IFA_CACHEINFO={0x14, 0x6, {0x5, 0x8, 0x81, 0x1f}}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010101}, @IFA_BROADCAST={0x8, 0x4, @multicast2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) sendmsg$ETHTOOL_MSG_DEBUG_SET(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00032c49d9ebd13386adc00b170195bd7000fedbdf25", @ANYRES32=r3, @ANYBLOB="0800030002000000080003000100000008000100", @ANYRES32=r4, @ANYBLOB="140002006272696467653000000000000000000008000100", @ANYRES32=r7, @ANYBLOB], 0x54}, 0x1, 0x0, 0x0, 0x20040001}, 0x10) 18:11:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc00, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 365.463710][T11302] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 365.482108][T11302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.491394][T11302] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 365.851254][T11305] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 365.869899][T11305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 365.879652][T11305] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:01 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @link_local={0x7}, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x3f18, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @loopback, {[@end, @ra={0x94, 0x4}, @cipso={0x86, 0x23, 0x0, [{0x0, 0xc, "5c7b1b4fa666b79c7ea8"}, {0x0, 0x9, "ac0602ed016b5a"}, {0x0, 0x8, "a06e6ae3ef71"}]}, @generic={0x0, 0x7, "c849ce535f"}, @ssrr={0x89, 0x7, 0x20, [@multicast1]}, @rr={0x7, 0x7, 0x0, [@dev]}]}}}}}}}, 0x0) syz_emit_ethernet(0x3f, &(0x7f0000000000)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @broadcast, @val={@void, {0x8100, 0x1, 0x1, 0x20}}, {@ipx={0x8137, {0xffff, 0x2d, 0x7f, 0x0, {@broadcast, @random="58b6e6924872", 0xc676}, {@random=0x80000000, @current, 0x7161}, "5dfb7a221a87ac9bb3c49ef2e0c6cc"}}}}, &(0x7f0000000040)={0x1, 0x2, [0x704, 0x269, 0x7e9, 0x225]}) 18:11:01 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:01 executing program 4: socket$inet6(0xa, 0x2, 0x0) unshare(0x6c060000) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_open_dev$evdev(&(0x7f00000000c0), 0x6, 0x258382) sendmsg$netlink(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)}, 0x81) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xccf44a79dc073a32, 0x0, 0x5b) recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet6(0x10, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000003c0)={0xa, 0x4e21, 0x5, @private2, 0xfddfffff}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00', 0x1ff}, 0x1c) recvfrom$inet6(r3, &(0x7f0000000000)=""/35, 0x23, 0x121, &(0x7f0000001880)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000001c0)={@local}, 0x14) sendto$inet6(r4, &(0x7f0000000400)="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", 0x20c, 0x0, 0x0, 0x0) 18:11:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x92f5ffff, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 366.633121][T11318] IPVS: ftp: loaded support on port[0] = 21 [ 366.671928][T11316] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 366.690800][T11316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 366.698872][T11316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2243a04, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0xd0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x145802, 0x0) fallocate(r1, 0x0, 0x0, 0x7) r2 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f00001d9000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendmsg$inet(r2, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) dup3(r1, r0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x80, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x28200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) [ 367.017733][T11341] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 367.037045][T11341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.045068][T11341] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_WINDOW={0x8, 0xa}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f00000008c0)='/proc/self/exe\x00', 0x0, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000109000040000030300fefc070002000a010101"], 0x24}}, 0x8000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:11:02 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 367.528144][ T34] audit: type=1800 audit(1625163062.630:13): pid=11344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13914 res=0 errno=0 18:11:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf00, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 367.598872][T11345] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 367.699706][T11347] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 367.913606][T11353] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 367.931963][T11353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 367.941438][T11353] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 368.133903][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 368.151649][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.159575][T11361] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 368.269619][T11351] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 368.304836][ T34] audit: type=1800 audit(1625163063.400:14): pid=11344 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=13916 res=0 errno=0 [ 368.523103][ T878] Bluetooth: hci1: command 0x0406 tx timeout 18:11:03 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0xab, 0x9}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000000)="d5e7396a2c48055016130ce5882a2f41f07c94538c89", &(0x7f0000000100)=""/102400}, 0x20) 18:11:03 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x182c40, 0x0) fcntl$setsig(r0, 0xa, 0x11) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) truncate(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x4040, 0x3b) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 368.943690][T11370] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 368.962267][T11370] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.971650][T11370] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:04 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9effffff, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 369.284577][T11376] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 369.303167][T11376] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.313959][T11376] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:04 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x7, 0x301}, 0x14}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000280)=""/166, 0xa6}, {&(0x7f0000000040)=""/3, 0x3}], 0x2, 0xd9f, 0x800) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 18:11:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4788, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 369.837881][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 369.855761][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 369.863636][T11385] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 370.226447][T11389] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 370.244096][T11389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.252001][T11389] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:05 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, 0x0, 0x7, 0x301}, 0x14}}, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000280)=""/166, 0xa6}, {&(0x7f0000000040)=""/3, 0x3}], 0x2, 0xd9f, 0x800) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 18:11:05 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x480, 0x0, 0x268, 0x300, 0x278, 0x268, 0x3b0, 0x460, 0x460, 0x3b0, 0x460, 0x9, 0x0, {[{{@uncond, 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150}, {'hsr0\x00', {0x0, 0x9, 0x0, 0x0, 0x0, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00', 0x2}}]}, @unspec=@CT0={0x48}}, {{@ipv6={@private2, @remote, [], [], 'vcan0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x3fe, @ipv4={'\x00', '\xff\xff', @local}, 0x6}, 0x1c) ioctl$TUNSETLINK(r1, 0x8912, 0x400308) [ 370.825884][T11395] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 370.844866][T11395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 370.852907][T11395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xbb000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000500)=0xb34, 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x84) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000004c0), 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x11, &(0x7f0000002540)=0x85, 0x4) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x0, 0xd9f, 0x0) r3 = accept$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) writev(r3, &(0x7f0000000440)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="52d141b3bc690ccc413cb0c3889318e0faff831b9c6e03e03ed428de68e8fd12cc0284cf1152ee0c77a22b545ebdbb359b50fc3e16cd6d45ce32acb6ecf3e5069a52669e0487ae398d8828178a4337c37fb84aaa1e97e5d2d14d9fb960f67ba9ffb7ad02b50fc14f026cc32e96b0f947c3b5d156f52669ae5e2a58338b6fc484747fdda963d793a03e3ff40d77aa1c5ea4191ae92c9051ed974131abd74af2af76c0ed0d56de42bc4af216822357101e710a8668ff97765ced6f2b70e2c11d742bc7ed53bf2630ec787eabb390b70e21d6afae845fea9c7581e0203f56d4f7bb46b8bbb11d96bd9652ea9a90fb23f7e637ee31b62b92d98eb034844d19f3f51d65033c499169081a0e2d2ba7138573b3a3cb597f596f7c69e4b59eef4fe2981d34e8efa5139c1687702f1a40798fd3b2e8e17f0e5140dd23e6e13be74a7bb93ed4ca3e34aa5ac235c3027acce7b7dcb42e30649becc04fc5ba872c5431c3d857e78f8e82c7c86206884188e9b06ec7dbc2dd20164905ef92774a0ef72fd065334da73ac761da5976dc047f930866fa5a0cabc812723eb0b614e505e26d19e2b8da8249c61e3302f95727ee452d227870045b6fbd94864b209fc03bc403fa8cf48560fa6a21d63d271ca897bc8fc55b33e5ff5055fdf78585d825b56b40ff7df381e57c2ea9becda900584c71ab024adf80207736890035916f70bfac6be88e979bb0bbedb11785c2c2bbe2cdc978525b91a09dc5cccaef73217c448c596a37a3112b64f9a03cf7d19cd2a6d0b7ea56e8737a275fdb5e66102cb8ee444530b02b6bc4bdd207e24bf35084bebabab99506591e837ba9ca78b4e4a1344eea9bbb2e866fe42004f88d91016a4bb4e849a4d3576baa2bf0caa9a1dbb01ff1d2ad8094dd47ad316837116734a29e6cb4ea06008349e55094cf1f28a989bb6b87ed6d94ad734acc9921773e3e3dfd9025a4dc6270252c685d0306d347f6e04f3ba9cb7728b15d25cc55d64d8d63eed274fd4150a957b7f0908b859b5275db232b544acfb3c2a9b32c9097c3c5cc322c155c5d220c9bcea9bffbac65eb310424bc9eb1c09f6d2dce14ccbd808485f2e3037b06ffa22218bb8527747231ee2cc48fe6ed7d237ef35cecfcb767f1cd2fd544678b0d52bfafc4e43db179b2bc12fda5aea59ca02e2b45f599f4b9fac648ea673d16e7199c7be865e070fb28d5d2d8aeb0d7fa09956715e5b2e587e10f4848d45d4f5ffadfef3e9081627246a0599b978167d9bb4711bec7075119d0f6f19881a55f68755d55fe72455af748708ae9e86d28dacbc27d90aa5604e22a2355a32364a29bc5110f368de9e631c66b922e53fdfcc4f1ffa7f431c00a8e14d0e091bd03858e5548c7a62abbe84d989b5a1ea3da308ff7e31e18cae90262a0d109e48926ae577a7bd51cf1dd47aca8caafa046f81438a45662edddc1f5038cd9773146340eb51b0f2ac1545fec5c40c04af6dd906f8c5f9d8c3a91c24f901ac8aabb89ea1ad37d74d4f15371828f8ca7396fd5c15a0df3cfee5982b1e7b1d2ff2ebd00ef8e25bc1864b4462b2b6429ba73b3d2f6d5b298d48a2c00eaa333b70aa29b50000c699ba75b34e0d4250603269ca2b30c01608a5fd9907a8753fe45ec711085ed69da53e3a7ed1c2e177dd1be3a37c931d1ca2d332f5de1be39ab7b062a44a37d7481f94e3e275b230ae9845f72403fde93280ba932142f1b7ae89c11207a78f8d154309c2b98beda61e53e33c2b23e3e9762d6027930de3c221df037080f09a9dab4d8dd33b2e8ea11abeb5b3d90d2f6bb5bcac4486e3d691c85eaa55ad444225a855dd1bec0f1e3943cfa6d29b2db12ac36677935f6172bad79c02f92bff31ee119e3178d1dc5165ea105f6ebd510d4b9ce9627270181eb34475cbfd44ecc33e367a8c279ad552e17d2e3d623ea5cb1b02d92eae6788103acafea1c9d772fd8f577d5b1901054745dd421e3ce31823e7e2fe78e034731973c17d432fce1093f1a541f3a23bdce2c0005ba57ea17bf2a8a0a097e299c8611e812441aa9a274e019ea67a91b943e51b961804dded8f57a777d17616423d940aaecf9cda8479e8e3d8d08fbe7c295928dc088f6acb7fcdfd18c9b415af29f0ff332dc2fcc43589ea60dbf2c01ec7638336a8d7a21f07c3284a676566dde09eccd3ccf41fe60f57492806dd9fbd658249ae2f17cd4aed241e74c8405c5f080fc71a80ddbfee6b660a1017e2f1f60b1ff7845151a4e369924aed9fc02305807c779fe730eda75fcbe2b33496b4419dec898dd120b5f1a47e06b88be0bb0566e4a32a3ac5a076a1e6b67cb3cbcab3bd86d60ec6f34127b089f64551461eb21d3a305779dcb9f581c9d11fba3bb8056b9b426c9be0da2d1a2644c0d230d94a56fb5ddd205e915ea074e5047236d336fc8b17511ccb8cd7b984a92b2bff2d51c7fe185716c23e92fd901e31225729544f8ff47ae13956f5c539feec8ede28c624ae990d2adfa0731a565ba246f422f7721b78dc5f1166695742969d440ef89e3aaafe3af71b8bfc46ef0b47df5b57dc90214d6519c41813d3f889d9e2a9fed2af1d20c36f311f74ca6a39517e8af9d83cae1e2b0dccf8d3c244dc37804f85ffd9cd41c697d1d2957df74d886b630b4184219736459b09fac6cb71af5f892da8182fb4e82836ce0a43da265c9597dcba13a02872c10d50de27ccaa1cf4572b3c26685e7201c02f3069ae9b8486ca27fb03831450a6e89a1af2cd56ba723cbbd0242eefb8388925c6e0586cbf5cf9dbae9d48687c1a928d3719cb77be2310ae6b4737461602d6a30fd548dc267634f022a90dcb5a6543a546c6e5731cba128bac7db34161ce10f77789c6df30e0210a05a8e4bee4b299811c65c2f70c3a399dfb58809c9d2df9ab9db758e14d17e5b84c735641163fd5091b43ee66ecbde59d85709ad01cf1e45891fcc7c15a699126183bc7e93952ca0c9f32c7830315942a23c93bd13bedfa912e6dbcb5b82a406e5d636d03faae39e0da689631a4fdc240fbe050f5642a558109421ff3787cff36832a61ddd3fff571bb3e524eeeace1e6d4b9eabab95070ebcc4431ecc20fe64d265c2dfcafc3b6a388d2a48c2b44a9cfa8678b12fb81948ff9d6e5709b51367e59bcbdacc0e8fe7aca34f700e8a007ff32934062a341cb092f1dd0483b89fdd45be22d461d19440e5389cb9e2d7c94e71d5ce95545372f493710a7f52d487227f747b02fdd42983e119dde97b171b97b6100f6c1ef3353f831814ac779431d709a866fe1b958bad1551260840d3c3537703a8bad57e86e7806ab622f9933e749dd056505b14658ea2dcbfba4502892574ab6c4d50408f33d26e59e69da07488b9c4f3218304d5463e871044a09b722de990861a7fb162a3627b973de10f045aed11d3db61f2832796501dbf9d6226bd1e5904b253d151f6a3c1577b3bd69a6ba2372d805b8864954be1120696d0195e626e39de48481965c1180103ce79e5ffb43d9feb168969b9f56b55884d0148ede86897195d4f7b6f8ce945b4396807cc212e2cbb323a092a930fbc7ed3c82a539fac4409f57dd388477f2154014f7948ffaa0613a0c2dc14a3bf46762776a04424c1637786856686f2e6a0a9df4ab4d6808a97972ec71c08b11fd0908fa89e188b7c1dc85e49ffbbab69dfe870a423c57e08df5e602ab8db53eec1e7ee9bbcf83b79056c6c3d24dc073e4ab2c84813298003f65b997ad9a1fa2e9ecaaa4039543e42cebdf3639e8e22b41624151ef7f6f51ef4977e7d01f358a1620609bf68ddb1f7bfd4ab80380c4662cd326637748840dad898477f721aeacf3a88ac95193ca836f5403f3b31777c26ac6d893bd6ff34993e79882ce6270c4b7c1b52ab9ef4beb94df52dbce27a4e176b8d0f1cf5b11f8e8574595ca69623710e349f07877417bfd9d8503a49c5eed62e899fd12dfcb8628c0f0630e80c1572c7e4084ceb74cf775c36ccba0bdcb11116502b3add85e0ef9c2f85156d132a4157ae33e0c9a800b490c1cb4a77aefa8e2353482f86e4d7ae517f99f38ae5f34722c2bf39f2949b4c9e34b2d31e4b4c5e6e14bc75bd3b6db67c024196c106f6e427c5cae4dfc9398f6f154fceba5cb90fdb155edc1742fca541ea527f11b4e048bc56f7d9726ffa9ed8c9160564815d0ec35b9a473306ad07481be9100edae9061c1235ef5ce933ad2829d9d7b3448844b6d728211ed2019c577845148270ff8c6b4d09fb69c08fbab3be2aebcf48a3a3895d2a57058b069195afe8b1e378ca6bd708ef36d9130a2441d846aa5349587bed4a0a397329ac44403560b5cf95a600dcc559b930906bf240d4571f96aa241675965dee4ba0b26e6372c036730048079a63527428c6ee7708f97e0085fafd70f691173aacebd62c70c2fcd5750bbeb70df61b738226901bb846fd6c7cd164159b24113982f23ea2603ef68fe7c20b93d4968a5cbae1fdd02d0288a81db3ed968d07107fbb6054d0279ddc6bd76b7b899f6abefcf4a3bf1a6d9f33523abc1dbf312dfa1b9ef078dafd39f4cee1b8701ff5b2f656406f7fb274b5580eed151834b8e55a4919dcec2a08c2a4b278ad73270f611862755c15d0594bdce4a3a52515b0816b00f25ede8352323b2bde28e905aa921d9234b783c566402f20be2adb979e3d3f64be1aeee3bc8958b8c43d1992039adf23761c5fa1857f71922c4bbc536e650030b86529aa6bc9013d46a2f5a032c841fbe20a5aff64912fa2b0c218b394aa804725485573ec62552496a86b0ca495999eafc3aab004c1fd469a64e1ec40acc848703a881c2abe77e57892442cfaa470fdad51699ad82df8016b99d321e3ffd167e29bd09affb217f6bb47f54445c0e7da28bb14e492f3e85419d1f99fdde89944e0cb5211990693be372e034082f167edaf3a3d160eaf0c121a2e16de33b128b392ad25fbb5b54b1914e3f940fa83c93a13536c5c3f57915e0e32bc4e3d6d3d2fa5710156baaccaed9884ede26ca85bde70ecfdb64d6837a0ad3c36ad6044d95199e2becbe050513efba830f8a9d42d9c4ef2c7170c95600bfd4d82d0692bbbfdf677b8b71acb94f4032cd827a0776169f0471fdd6995b4d085e9467efd5c1f4787e89cefae4d43121b7a2eefbc83e05a5b306c964b330da96eef235856aecf0cc85b08ebe66576ccdb4165beb19966f9d8dc2dc9f181dd0d8f9da9b9c25792bc9d5fc0cd0d98636c02b3a06d853674f92dd012d9937db39cf0b9b8ecd55cfb93c5fee785a78ec85d5fd7880696f95c1c6b71e60a5796730f8f9c449f64932ae9dfeedc9d54043ef4d425c1ea74be0ee295907d52fe3d5d69cd017a87470b02849a672394f91cc268c98abc5cb8fb6a32d3648b6ef6eefe04a9b6441f0f67c3f9cee8c6faf0413718581e5c2b5f579b19c018953380395e3f5413dce9dd041e46793b1dcfd9b047d9b970759131818e305a0b471202f6b03899284188a90c7853c8cecb720fa4c193f86feff0111aef54fe0aae0330de6e013df711cc2dfbe89e744913291fa4ebd2e7878126f236d2452828fd8e6b58f8a3189794d324b1ca1e5e02869892f2be24b0853ddb82035375c6f75f255e3c3b132e1b663417067d99418244ff3be9a149455cc55c816efbab5770afec46a4d563c141c4c8b35f41cc57f38e10c8cf7beba2d4c83e43d490d83b4989b4cb4d06a98da847a5ea4526f07e652a7c05163419b0c246c0472fe52a3faf4cb687e170dc3ac32a9a4452404bfe257524758aac3632acf6c610765473", 0x1000}, {&(0x7f00000000c0)="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", 0xfe}, {&(0x7f00000001c0)="bbe8993cd3774b5a593b60346110a953d9e8f029770859714eeb6b9fbf43371388453520759dd59ce26f2cd999bd7a9179e9d3d8e1c9d277ae69a285982eca58f0bdd18dff01a61a14f4feb9d105bf755a125f9e8d2c5b7da7d0052ca1cbf056c8b2c1707d8657cdc0bfa11171ae0b3acf075a695995fb896de1df8ed405f4e20e0a38e52411796941c3d8e38a31f0ef94f0dbbcb3fee6155627f648e50c6618ece1a38c4ea02a381ea097d523dcd739341e1b7a98ba90a752dd96a4eb03eec7ef4a618a4739f924272d39b61d", 0xcd}, {&(0x7f00000002c0)="7350cb8d90c626108eea4b5825972275d38942e823c3622ed459f780d705907aa89b02f88098c5308a17ee1a1cd9147b991ab20011788b7d1fd56dc69f4cf5f89c36d43c109cb58f2fea139c7debc4", 0x4f}, {&(0x7f0000000340)="927ed2bfae44b774dce905e9c03d29bc5fe6e2bb5d1dcbc79a6c88e5730272e9c60d9b0b6317caefb5a0ab0d533fe29cf4043af5c7b791696832c5cfda6972af64a60d8abc3805b1ffcb11b616d8221b25e4bed15ec475fff13bf7090b32a5de5d66df1747faf91f1481ea3707b2aef252f56c2fbeab6d2cab17a80f4acb36da5fabebd04e1b00c2b02c05bb9bb99a084a4efa3e5ccb93b6d6281184fc96b9e4073be3f0a5e25686a65485cb1b48c73b46317b066e44a942e89f34fd1f4b963694d98395015eb2d9c5a9ba0da5951823e0d1452ee61a263433c12ff095c2c3", 0xdf}], 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 18:11:06 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x47, 0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_STAT(r0, 0xb, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, 0x0, 0x40) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) r2 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000080), 0x129202, 0x0) r3 = msgget(0x3, 0x40) msgrcv(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB="20e6968a0cab3bc0cf77757ae0186038e7"], 0xe, 0x3, 0x0) ioctl$SNDCTL_DSP_SETFMT(r2, 0xc0045005, &(0x7f0000000000)=0x2) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x48801) [ 371.502112][T11403] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 371.520593][T11403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.529845][T11403] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4888, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:07 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 372.314727][T11415] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 372.332981][T11415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.342247][T11415] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 372.440269][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 372.459113][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.468266][T11416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:07 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000090000000a20000000000a05140000000000000000010000000900010073797a300000000058000000160a03000900000000000000010000000900010073797a30000000000900020073797a32000000002c00038018000380140001006d6163736563300000000000000000000800024000000000080001400000000014000000110001"], 0xa0}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x0, 0x0, 0x800, 0x1, 0x80}}) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0xac99b80508c89e09}], {0x14}}, 0x3c}}, 0x0) 18:11:07 executing program 5: r0 = socket(0x6, 0x5, 0x7ff) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000000)={0x11, 0x4, {0x2, @usage=0x5, 0x0, 0x0, 0x1, 0x6, 0x6, 0x0, 0x4, @struct={0x4, 0x7}, 0x91c, 0x8, [0x28f, 0x9, 0x9, 0x3, 0x3c]}, {0x800, @struct={0x84, 0x7fffffff}, 0x0, 0x80000000, 0xfffffffffffffffb, 0x7, 0x100000001, 0x7, 0x2, @struct={0x5, 0x800}, 0x6, 0x3, [0xfff, 0x84, 0xc9cc4d1, 0xfffffffffffffffc, 0x4, 0xea]}, {0x3383, @usage=0xfffffffffffffff7, 0x0, 0x34, 0x4, 0x9, 0x400, 0x6, 0x80, @struct={0x2, 0x380}, 0x7, 0x2, [0x0, 0x3, 0x4, 0x3, 0x80, 0x4]}, {0x3, 0x9}}) r2 = socket$isdn(0x22, 0x3, 0x22) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000400)={0x0, 0x0, {}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_BALANCE_V2(r2, 0xc4009420, &(0x7f0000000800)={0x1, 0x1, {0x2, @usage=0x9, r3, 0xfffffffffffffff7, 0x8000, 0x8, 0x6, 0x1aec, 0x2, @usage=0xffff, 0x8, 0x1, [0x4, 0x4, 0x5, 0x0, 0x4, 0x6]}, {0x2, @struct={0x3f, 0x5}, 0x0, 0x5b93, 0xa07, 0xffffffffffffffc1, 0x3ff, 0x2, 0x0, @usage=0x1, 0xffff, 0x0, [0xffffffffffffa599, 0x100, 0xffffffff, 0xfffffffffffffffe, 0x9, 0x2]}, {0x4, @struct={0x1f, 0x7fff}, r1, 0x3ff, 0x65, 0x9836, 0x7f, 0x4, 0x80, @usage=0x7fffffff, 0x9, 0x4, [0xef36000000000000, 0x8, 0x7fffffff, 0x8, 0x100000001, 0x7]}, {0x7f, 0x6, 0x7}}) sendmmsg$alg(r0, &(0x7f0000001200)=[{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000c00)="179d222ef055b20c1e3ff486d0de67b856c834e179b0b7356e983328e0761efbd6aa86a67f0d56501a3ffb35d9bd7578147d7a93206fd410f5977d3af4f1063268eec22b07035046f8112f23d34bb2c1299ae4bc762da77efe87732b06bea49416652945be99bba2af66ac2e280c0e4c708fdd3647bb8255f5ca2e54f3114b23edbcb32c95d6d3", 0x87}, {&(0x7f0000000cc0)="a73bb18711ec7993034900943001873dd09bd16086723e843a5e938a9ad4e31c64ffec1a4bceb2aab9f85c758c4552e1fc9402633129cec5faaf4131b27fa4a7178235d5e77f5ee4990db339d98e5146887329bc370147da5ee1cbac662b8c0714306d6eb88354c8676951fb8c71fdc305e4841e68e8ed014710ed7a2874d3b1f3348a2223fb96e820af57872ea0d20d8c1d5b0895f5fd4bca54a92cce870a8cc85978ad3639a5308e9fd82f8361c08acfd415236292a27c526ef239159a5db52fecb9af08e5f84e87bdad85a8371a", 0xcf}, {&(0x7f0000000dc0)="b48a4b7382f2c426cd09fa91fe93e5ff18383ff02fe65d5cca9ba90db24b9b954d48fdcfce209ba1251baf4138acb5386ffec143a02c83ed27262c42d8038fc18781f852237dcff534c761517c04005b5a764f94587fb684948bf7cb01c058280edf45a91d4d94689c243f0b9d77a216f3e4f21d892bb3859dbff3d355", 0x7d}, {&(0x7f0000000e40)="22b0d7d0d0996410f3db3e711644bf0c6ca1178bde8884c2e4c439f49118f351a7602d496e515d63da8e2cd581e926b99b55f449774e92dff90369a989e315707538efc52b06ee0c1912362413bbf8512a4efcc6b228c406844d1449bdfd40964a64c2a4c68887476cd726e7c9c1d356c7c6aadda0138fc5ea75e4d12676df593253361f821a7d77136091c7770fd90a5b1b43a13bb6d33dd6843e682a32bb", 0x9f}, {&(0x7f0000000f00)="33169bb58ddd6920ebc44dae807552c2c1124d48b4bb11fa2ba5d8b5e7aa2976302a3163578bf1786c24530827620d3a4322ec073a45", 0x36}, {&(0x7f0000000f40)="60d9ef2f061aff0b66fa81c5741e4f2da731adef81351c2cb538fb83dc231e7935d5cccc95273f07e0da3d58495c719bdba2fc288e27339d5064d3e264a423dcc6afe6df906c", 0x46}, {&(0x7f0000000fc0)="0f18e6174d7f981d11f618e06cf22edff3274ab9d867d37fb67e7d281dcd7ec30f71fed311ab830d50a1664b465cb84eaac514a145f2a0886b9b2f210d624f43a1110a8fb3eb78a050d22ead0502e8166c2df1d843", 0x55}, {&(0x7f0000001040)="aacfa558742fae97dfe8247c3f12eab8831aab697b564fcd07a3cad4fe410063d5032c", 0x23}], 0x8, &(0x7f0000001100)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0xb8, 0x117, 0x2, 0xa4, "0b49f5f28b3473ac70d8462954660ced82ab4f1d839698b555638e9fb7a6f42695895b07a2a059315c2979b92005109aaf87788d85dbed58adc514b12e074f1e6e45f3beef473e5aef3a4d57dd8f10c85de0f2cd433dca32ecfbd6d49da9f7d360b1e18b043b93e982a80c5e2a806f88b373df31beb00f2085c1ce34c9172b067559caaf423a07bc886cd5c69d7ba3454a9ade6a1e26bfb19c4b2c8890e6de187270f659"}, @assoc={0x18, 0x117, 0x4, 0xad}, @assoc={0x18, 0x117, 0x4, 0x5}], 0x100, 0x20000011}], 0x1, 0x10004001) r4 = socket(0x11, 0x3, 0x5) recvmsg$can_j1939(r0, &(0x7f0000001440)={&(0x7f0000001240)=@caif, 0x80, &(0x7f0000001400)=[{&(0x7f00000012c0)=""/37, 0x25}, {&(0x7f0000001300)=""/199, 0xc7}], 0x2}, 0x160) sendmsg$nl_route_sched(r4, &(0x7f0000001540)={&(0x7f0000001480), 0xc, &(0x7f0000001500)={&(0x7f00000014c0)=@delqdisc={0x34, 0x25, 0x100, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0x3, 0xa}, {0xfff3, 0x2}, {0xa, 0x7}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_RATE={0x6, 0x5, {0x3, 0x1}}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000801}, 0x40041) r5 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000001580)='/proc/asound/card1/oss_mixer\x00', 0x101002, 0x0) splice(r5, &(0x7f00000015c0)=0xfffffffffffffff8, r0, &(0x7f0000001600), 0x6, 0x6) r6 = open$dir(&(0x7f0000001640)='./file0\x00', 0x341300, 0x2) write$proc_mixer(r5, &(0x7f0000001680)=[{'PCM', @void}, {'OGAIN', @val={' \'', 'Line'}}, {'LINE', @val={' \'', 'CD'}}, {'TREBLE', @void}, {'DIGITAL1', @void}, {'PCM', @void}, {'LINE', @val={' \'', 'Master Playback Switch'}}, {'CD', @void}, {'VIDEO', @val={' \'', 'Line'}}], 0xb1) write$proc_mixer(r5, &(0x7f0000001740)=[{'PCM', @val={' \'', 'Capture Switch'}}, {'MONITOR', @val={' \'', 'Line'}}, {'IMIX', @val={' \'', 'Mic Capture'}}, {'TREBLE', @val={' \'', 'Master Capture'}}, {'ALTPCM', @val={' \'', 'CD'}}, {'VOLUME', @void}, {'IMIX', @void}], 0xd0) r7 = openat$incfs(r6, &(0x7f0000001840)='.pending_reads\x00', 0x58400, 0x1f2) r8 = syz_open_dev$sndctrl(&(0x7f0000001880), 0x1ff, 0x200) pwrite64(r8, &(0x7f00000018c0), 0x0, 0xacf) r9 = openat$cgroup_ro(r6, &(0x7f0000001900)='cpuset.effective_mems\x00', 0x0, 0x0) r10 = syz_genetlink_get_family_id$team(&(0x7f0000001980), r7) sendmsg$TEAM_CMD_NOOP(r9, &(0x7f0000002700)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000026c0)={&(0x7f0000002200)={0x484, r10, 0x0, 0x70bd2b, 0x25dfdbfd, {}, [{{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3ba0e276}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffeff}}, {0x8}}}]}}, {{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3ba}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xbdb}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xffff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}]}}]}, 0x484}, 0x1, 0x0, 0x0, 0x20040001}, 0x80) 18:11:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5865, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:08 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x100000000000000) 18:11:08 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc3ffffff, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:08 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 373.941359][T11428] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 373.960188][T11428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 373.969514][T11428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 374.077152][T11435] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 374.095788][T11435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.103600][T11435] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_vlan\x00', &(0x7f0000000000)=@ethtool_coalesce={0xe}}) 18:11:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 374.717017][T11441] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 374.737262][T11441] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.745673][T11441] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 374.890756][T11442] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 374.908487][T11442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 374.916408][T11442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) [ 375.414036][T11446] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 375.431415][T11446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 375.439371][T11446] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:11 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x891b, &(0x7f0000000200)) 18:11:11 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:11 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000001140)={'veth1_to_hsr\x00', &(0x7f0000001100)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 18:11:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 376.484661][T11450] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 376.502072][T11450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 376.509967][T11450] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 376.659905][T11458] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 376.678056][T11458] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 376.685933][T11458] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 377.107787][T11467] IPVS: ftp: loaded support on port[0] = 21 [ 377.632705][T11467] chnl_net:caif_netlink_parms(): no params data found [ 377.832078][T11467] bridge0: port 1(bridge_slave_0) entered blocking state [ 377.839620][T11467] bridge0: port 1(bridge_slave_0) entered disabled state [ 377.849742][T11467] device bridge_slave_0 entered promiscuous mode [ 377.902417][T11467] bridge0: port 2(bridge_slave_1) entered blocking state [ 377.910878][T11467] bridge0: port 2(bridge_slave_1) entered disabled state [ 377.920847][T11467] device bridge_slave_1 entered promiscuous mode [ 378.067213][T11467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 378.089926][T11467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 378.286298][T11467] team0: Port device team_slave_0 added [ 378.313944][T11467] team0: Port device team_slave_1 added [ 378.399815][T11467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 378.407093][T11467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.436549][T11467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 378.454133][T11467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 378.461897][T11467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 378.488254][T11467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 378.540931][T11467] device hsr_slave_0 entered promiscuous mode [ 378.548546][T11467] device hsr_slave_1 entered promiscuous mode [ 378.560646][T11467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 378.568535][T11467] Cannot create hsr debugfs directory [ 378.792503][T11467] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 378.804554][T11467] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 378.823320][T11467] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 378.835769][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 378.852047][T11467] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 379.048862][T11467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 379.074186][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 379.083304][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 379.100936][T11467] 8021q: adding VLAN 0 to HW filter on device team0 [ 379.118456][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 379.128773][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 379.138738][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 379.146299][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 379.156841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 379.174416][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 379.184525][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 379.193903][ T2062] bridge0: port 2(bridge_slave_1) entered blocking state [ 379.201293][ T2062] bridge0: port 2(bridge_slave_1) entered forwarding state [ 379.228739][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 379.240363][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 379.262547][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 379.272869][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 379.286933][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 379.307629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 379.318350][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 379.341101][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 379.353978][ T2062] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 379.374329][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 379.384239][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 379.403331][T11467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 379.445603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 379.453476][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 379.476760][T11467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 379.513022][ T878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 379.523457][ T878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 379.570632][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 379.581298][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 379.590456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 379.608085][T11467] device veth0_vlan entered promiscuous mode [ 379.634091][T11467] device veth1_vlan entered promiscuous mode [ 379.689384][ T878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 379.699565][ T878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 379.720519][T11467] device veth0_macvtap entered promiscuous mode [ 379.738333][T11467] device veth1_macvtap entered promiscuous mode [ 379.778706][T11467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.789455][T11467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.799642][T11467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.810350][T11467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.820752][T11467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.831436][T11467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.841475][T11467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.852097][T11467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.862135][T11467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 379.872793][T11467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.885729][T11467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 379.894367][ T878] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 379.904029][ T878] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 379.913701][ T878] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 379.923785][ T878] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 379.952818][T11467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.967390][T11467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 379.979930][T11467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 379.990621][T11467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.000847][T11467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.011574][T11467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.021641][T11467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.032291][T11467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.042337][T11467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 380.052966][T11467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 380.066334][T11467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 380.079080][ T878] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 380.089103][ T878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 380.109663][T11467] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 380.119025][T11467] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 380.128169][T11467] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 380.137154][T11467] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 380.418537][ T460] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 380.426741][ T460] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 380.449016][ T878] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 380.556522][ T460] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 380.564469][ T460] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 380.584506][ T878] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:11:15 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, 0x0) 18:11:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6558, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6c8, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "214d4cbf3832693fb13d8ab7b851b9b764c55c8f28a036e668349520a493a1d402a1544fe9ccde7172188a942bf7fc83aff3a6baabe4b7ba46cbb0dbb7f649ab99fb4db3ea0b6120fc10f197963a5116"}, 0xd8) 18:11:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x9000000}]}, &(0x7f00000000c0)='syzkaller\x00', 0x5, 0xdf, &(0x7f0000000180)=""/223, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:11:15 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfeffffff, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 380.926665][ T7] Bluetooth: hci5: command 0x041b tx timeout [ 381.080416][T11720] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 381.102677][T11720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.110746][T11720] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 381.256491][T11721] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 381.273997][T11721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.282000][T11721] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:16 executing program 3: unshare(0x20000) unshare(0x20000) 18:11:16 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x54) [ 381.480040][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 381.497463][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.505410][T11722] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0xfffffffffffffe7f, &(0x7f0000000500)="b9ff0300600d698cb89e14f065581f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x100, 0x60000000, 0x2c3, 0xd17e91c4eaae85fe}, 0x28) 18:11:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffa888, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 381.841956][T11729] IPVS: ftp: loaded support on port[0] = 21 [ 381.911226][T11732] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 381.928937][T11732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 381.936985][T11732] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:17 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000005480)={&(0x7f00000001c0)=@newqdisc={0x30, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x4}}]}, 0x30}}, 0x0) 18:11:17 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 382.393097][T11761] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 382.411793][T11761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 382.421899][T11761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000280)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}, @mptcp=@remove_addr={0x1e, 0x3}, @nop, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xa, "fc85a161d9825013"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0xa, [0x0, 0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}]}}}}}}}, 0x0) 18:11:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8100, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x17, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @nop, @md5sig={0x13, 0x12, "4738ca5999d038b34a791b9eaa0cb6ce"}, @generic={0x0, 0xb, "fc85a161d9825013d6"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0xa, [0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 18:11:18 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 382.996235][ T8465] Bluetooth: hci5: command 0x040f tx timeout [ 383.050450][T11771] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.068070][T11771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 383.076170][T11771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 383.214121][T11772] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.231839][T11772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 383.239770][T11772] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000280)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}, @mptcp=@remove_addr={0x1e, 0x3}, @nop, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xa, "fc85a161d9825013"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0xa, [0x0, 0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}]}}}}}}}, 0x0) 18:11:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x12, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:11:18 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}, {}, {}, {}], 0x4, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 383.872232][T11783] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 383.889993][T11783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 383.897990][T11783] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 384.464095][T11729] IPVS: ftp: loaded support on port[0] = 21 18:11:20 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x54) 18:11:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8847, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000280)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}, @mptcp=@remove_addr={0x1e, 0x3}, @nop, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xa, "fc85a161d9825013"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0xa, [0x0, 0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}]}}}}}}}, 0x0) 18:11:20 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x0) 18:11:20 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, 0x0, 0x0, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffff592, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 385.075411][ T5] Bluetooth: hci5: command 0x0419 tx timeout [ 385.109659][T11817] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 385.128224][T11817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.137532][T11817] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 385.299942][T11821] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 385.317653][T11821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.325632][T11821] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:20 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, 0x0, 0x0, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 385.456754][T11823] IPVS: ftp: loaded support on port[0] = 21 18:11:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000d40)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000d80)={0x20, r2, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r1}, {0x4}}]}, 0x20}}, 0x0) 18:11:20 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000280)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x22, 0x2}, @mptcp=@remove_addr={0x1e, 0x3}, @nop, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xa, "fc85a161d9825013"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0xa, [0x0, 0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}]}}}}}}}, 0x0) [ 385.961558][T11846] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 385.979332][T11846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 385.987440][T11846] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 386.107992][T11848] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 386.125873][T11848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 386.133766][T11848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:21 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, 0x0, 0x0, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:21 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'veth0_macvtap\x00', &(0x7f0000000180)=ANY=[]}) 18:11:21 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000e00)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 18:11:22 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x54) [ 386.956707][ T3129] ieee802154 phy0 wpan0: encryption failed: -22 [ 386.963269][ T3129] ieee802154 phy1 wpan1: encryption failed: -22 18:11:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8848, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:22 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) 18:11:22 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff7f, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:22 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}, {}], 0x3, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:22 executing program 5: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000240)={'sit0\x00', r4, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty, 0x0, 0x7800, 0x0, 0x1}}) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x6000000) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) [ 387.423820][T11868] IPVS: ftp: loaded support on port[0] = 21 [ 387.664346][T11890] IPVS: ftp: loaded support on port[0] = 21 [ 387.729823][T11884] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 387.752532][T11884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.760515][T11884] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 387.860242][T11877] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 387.879109][T11877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 387.888455][T11877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0xb, &(0x7f0000000140)=0x400, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000006d00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r1}, 0x10) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000600003f008f390d0000000000005c364506004155f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0x4}, 0x40) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={r2, r3}, 0xc) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x7, 0x25, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r4, 0x89f2, &(0x7f00000022c0)={'ip_vti0\x00', &(0x7f0000002240)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="780000000000000000000000450000140000000000009078ac1414aa00000000"]}) [ 388.180037][T11899] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.5'. 18:11:23 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 388.438890][T11931] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 388.456571][T11931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 388.464389][T11931] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x1000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 388.585888][T11899] IPVS: ftp: loaded support on port[0] = 21 18:11:23 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x810) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x6000000) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x1700000000000000) [ 388.981353][T11959] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 388.997885][ T5] Bluetooth: hci2: command 0x0406 tx timeout [ 388.999081][T11959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 389.012174][T11959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x89a1, 0x0) [ 389.166766][T11961] IPVS: ftp: loaded support on port[0] = 21 [ 389.210707][T11962] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 18:11:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff81, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 389.587223][T11984] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 389.604931][T11984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 389.612772][T11984] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 389.951887][T11990] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 389.969575][T11990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 389.977711][T11990] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 390.110904][T11961] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. [ 390.276597][T11992] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 390.294093][T11992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 390.302032][T11992] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:25 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x54) 18:11:25 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'veth1_to_bond\x00', &(0x7f0000000100)=@ethtool_rxnfc={0x2e, 0x0, 0x0, {0x0, @usr_ip4_spec={@remote, @multicast2}, {}, @tcp_ip4_spec={@rand_addr, @multicast1}, {0x0, @remote}}}}) 18:11:25 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:25 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x810) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x6000000) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x1700000000000000) 18:11:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffff9e, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 391.013258][T12000] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 391.017429][T12004] IPVS: ftp: loaded support on port[0] = 21 [ 391.030931][T12000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 391.038887][T12000] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 391.141132][T12005] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 391.160308][T12005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 391.168356][T12005] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 391.285791][T12006] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. [ 391.441398][T12021] IPVS: ftp: loaded support on port[0] = 21 18:11:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) syz_emit_ethernet(0x7a, &(0x7f0000000280)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @mptcp=@remove_addr={0x1e, 0x3}, @nop, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xa, "fc85a161d9825013"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0xa, [0x0, 0x0]}, @mptcp=@mp_fclose={0x1e, 0xc}]}}}}}}}, 0x0) 18:11:26 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}, {}], 0x2, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x3000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 391.824414][T12003] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 391.842185][T12003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 391.850120][T12003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:27 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000180), 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:11:27 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x810) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x6000000) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x1700000000000000) 18:11:27 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 392.339128][T12063] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 392.356746][T12063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 392.364648][T12063] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 392.685731][T12067] IPVS: ftp: loaded support on port[0] = 21 [ 392.743492][T12070] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. [ 393.212995][T12097] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 393.231875][T12097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 393.241376][T12097] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:29 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f0000000080)="58000000140037", 0x7}], 0x1) close(r2) socket$nl_sock_diag(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc0000, 0x0) 18:11:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xffffffc3, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:29 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040), 0x0, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:29 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000780)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e00"], 0x140}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x810) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x6000000) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x1700000000000000) 18:11:29 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'sit0\x00', {0x2, 0x0, @dev}}) [ 394.438026][T12108] IPVS: ftp: loaded support on port[0] = 21 [ 394.515096][T12111] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 394.533140][T12111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.541262][T12111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.620259][T12112] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. [ 394.811070][T12116] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 394.828948][T12116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.836921][T12116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:29 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040), 0x0, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 395.092697][T12127] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 395.110677][T12127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 395.118706][T12127] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 395.344909][T12137] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 395.363004][T12137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 395.371013][T12137] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:30 executing program 4: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000005480)={&(0x7f0000000800)=@newqdisc={0x30, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x4}}]}, 0x30}}, 0x0) 18:11:30 executing program 5: pipe(&(0x7f0000000040)) unshare(0x62000200) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500010085be0000000f00000a040000010000000003"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0xac, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}]}, 0xac}}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x100, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x4}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4048004}, 0x800) 18:11:30 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040), 0x0, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x25, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "214d4cbf3832693fb13d8ab7b851b9b764c55c8f28a036e668349520a493a1d402a1544fe9ccde7172188a942bf7fc83aff3a6baabe4b7ba46cbb0dbb7f649ab99fb4db3ea0b6120fc10f197963a5116"}, 0xd8) [ 395.907598][T12151] IPVS: ftp: loaded support on port[0] = 21 [ 395.972284][T12152] netlink: 35865 bytes leftover after parsing attributes in process `syz-executor.5'. 18:11:31 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffff0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 396.213311][T12175] TCP: TCP_TX_DELAY enabled 18:11:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x713, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 18:11:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6ca, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "214d4cbf3832693fb13d8ab7b851b9b764c55c8f28a036e668349520a493a1d402a1544fe9ccde7172188a942bf7fc83aff3a6baabe4b7ba46cbb0dbb7f649ab99fb4db3ea0b6120fc10f197963a5116"}, 0xd8) [ 396.502913][T12152] netlink: 35865 bytes leftover after parsing attributes in process `syz-executor.5'. [ 396.687880][T12181] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 396.705733][T12181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 396.713671][T12181] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:31 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 396.881943][T12185] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 396.899853][T12185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 396.907785][T12185] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:32 executing program 5: pipe(&(0x7f0000000040)) unshare(0x62000200) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500010085be0000000f00000a040000010000000003"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0xac, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}]}, 0xac}}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x100, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x4}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4048004}, 0x800) 18:11:32 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x14, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "214d4cbf3832693fb13d8ab7b851b9b764c55c8f28a036e668349520a493a1d402a1544fe9ccde7172188a942bf7fc83aff3a6baabe4b7ba46cbb0dbb7f649ab99fb4db3ea0b6120fc10f197963a5116"}, 0xd8) [ 397.499090][T12193] IPVS: ftp: loaded support on port[0] = 21 [ 397.524646][T12195] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 397.542947][T12195] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 397.552143][T12195] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:32 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x10) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xf, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @mptcp=@remove_addr={0x1e, 0x3}, @nop, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xb, "fc85a161d9825013d6"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0xa, [0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) [ 397.629616][T12196] netlink: 35865 bytes leftover after parsing attributes in process `syz-executor.5'. [ 397.735442][T12200] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 397.753156][T12200] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 397.761057][T12200] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:32 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0x0) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:33 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000340)={@local, @random="6eddb16b82ce", @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "3299a2", 0x8, 0x3b, 0x0, @dev, @private0, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) 18:11:33 executing program 5: pipe(&(0x7f0000000040)) unshare(0x62000200) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500010085be0000000f00000a040000010000000003"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0xac, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}]}, 0xac}}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x100, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x4}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4048004}, 0x800) 18:11:33 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/215, 0x26, 0xd7, 0x1}, 0x20) 18:11:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xfffffffe, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:33 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(0xffffffffffffffff, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x6000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 398.587342][T12230] IPVS: ftp: loaded support on port[0] = 21 [ 398.651548][T12232] netlink: 35865 bytes leftover after parsing attributes in process `syz-executor.5'. [ 398.942176][T12259] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 398.960158][T12259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 398.968093][T12259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 399.089906][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 399.107819][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 399.115829][T12261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'erspan0\x00', &(0x7f00000001c0)=@ethtool_per_queue_op={0x4b, 0xe, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd09e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}) 18:11:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6c4, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "214d4cbf3832693fb13d8ab7b851b9b764c55c8f28a036e668349520a493a1d402a1544fe9ccde7172188a942bf7fc83aff3a6baabe4b7ba46cbb0dbb7f649ab99fb4db3ea0b6120fc10f197963a5116"}, 0xd8) [ 399.781693][T12270] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 399.799970][T12270] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 399.809348][T12270] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40000021) [ 399.943646][T12271] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 399.962198][T12271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 399.970217][T12271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:35 executing program 5: pipe(&(0x7f0000000040)) unshare(0x62000200) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="769100001500010085be0000000f00000a040000010000000003"], 0x1}}, 0x0) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0xac, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}]}]}, 0xac}}, 0x0) sendto$inet6(r1, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x100, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x4}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4048004}, 0x800) 18:11:35 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(0xffffffffffffffff, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x713}, 0x14}}, 0x0) 18:11:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000003100)={0x0, 0x0, &(0x7f00000030c0)={0x0}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000003180), 0xffffffffffffffff) [ 400.482091][T12277] IPVS: ftp: loaded support on port[0] = 21 [ 400.551162][T12281] netlink: 35865 bytes leftover after parsing attributes in process `syz-executor.5'. 18:11:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x10, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x7000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:35 executing program 3: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60002011}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x500, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000d40)={'team0\x00', 0x0}) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000d80)={0x60, r5, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r4}, {0x44, 0x2, 0x0, 0x1, [{0x3, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}}, 0x0) r6 = accept(r3, &(0x7f00000001c0)=@tipc=@id, &(0x7f0000000140)=0xfffffffffffffda9) sendmsg$NL80211_CMD_START_AP(r6, 0x0, 0x40010) 18:11:36 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000340)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a505000000007751e8ba63cca555fedbe9d8f3b423cdacfa7e32fe023136f9f65515b0e1a38d8665522be18bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d7535f76907dc6751dfb265a0e3ccae669e173a649c1cf96587d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfeec79c66c54c33283ba58d31a20a2251258f8a97db00fab5e2658d496c01085c8e09aa881"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340)="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", 0x7fc3ad37) r5 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000040)={0x60002011}) epoll_wait(r5, &(0x7f0000000100)=[{}], 0x500, 0x2e0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f00000000c0)) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)={0x1ec, r6, 0x400, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_FRAME={0x1c0, 0x33, @mgmt_frame=@probe_request={@wo_ht={{0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x4}, @device_a, @device_b, @initial, {0x5, 0x2e}}, @void, @void, @val={0x3, 0x1, 0x5}, @val={0x2d, 0x1a, {0x0, 0x3, 0x4, 0x0, {0xfffffffffffff801, 0x20, 0x0, 0x8, 0x0, 0x0, 0x0, 0x2}, 0x800, 0x3, 0x1f}}, @val={0x72, 0x6}, [{0xdd, 0xe, "b0508c4bf7ee70933e892960b865"}, {0xdd, 0x70, "5b7060277ef1463940d59c34507f73ad2bb4de5d1ab1d96c954a5138567e89b475fa3c362b1a14556f1825d26e1132602dbaada00d65f17bfb108004ba77aa438ad4e6c056eb58cfd03d4b8c429f32d8f272a9d49a672691374237d6d975d67530258005eb253e527d1d53d384c25412"}, {0xdd, 0xf9, "a1fda41fa3dc0ae9740f7111834afd0257d68a1acdcc79ef5b0cb0a2b9158e5a30ba472d6963da9e596186d823f32c1b04cee2e785884570415b4e409da770b107eca6842b56f68d1102061dbc735324c420a0db22e01b86003d8fe0ccbd04c5587f3f2301d2cf34b0ded27f80334699a255e109ad64410c924a5f05c0af6eb82cfb267f0b8ba80636aa59830b801887466a927eaadd42a2c1b3be52dc54a5c3976911d5d4d6a0f880d802a4d2fe2e1858d0d95963794433148d35bdb75de3fdff65cb53ab53dc09ec60e43ba769e9b0b6e13a7cf833f83e7e41e158edb5e3d787abaaf88fc1ddd6b39b398d528750106e0d03017485fa36ad"}]}}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x4000840}, 0x20000000) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x14, 0x10, 0x701, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) [ 401.183220][T12311] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 401.201882][T12311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 401.211286][T12311] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0xc0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:36 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r0, 0x1, 0x30, 0x0, &(0x7f0000000040)) 18:11:36 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(0xffffffffffffffff, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0xec0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 401.929368][T12330] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 401.948135][T12330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 401.957657][T12330] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x6}]}, 0x1c}}, 0x0) 18:11:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 18:11:37 executing program 3: bpf$BPF_BTF_LOAD(0x8, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 18:11:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0xec1, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:37 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) recvmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x40012042) 18:11:37 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x8000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:37 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x890c, 0x0) 18:11:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="826c", 0x2, 0x24008800, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x80) 18:11:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x33fe0, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:38 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 403.120344][T12351] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) [ 403.211210][T12355] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 403.229214][T12355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 403.237610][T12355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:38 executing program 3: pipe(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) recvfrom$inet6(r3, &(0x7f0000000000)=""/45, 0x44, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000622c, 0xb) 18:11:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x20000704, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:38 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) writev(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000000)="8ce105b690cbc3cfecaf", 0xa}, {&(0x7f0000000040)="0ffa1bb6bce0b1cd13a411b34af3feb0c237543879bd1a9f4fe146e6971ecc004fbd48257a16746fe1e99ec6bc566157bc48f80255e36bb8aaba092457e5aedf00bba0d98478b3bf9b2aae08979cf2e8de47f3f45ff0fe6ab5ce19c77b08eba4081918c9cec305d80cd3431dd3979c1709fde6072df50aa4491e1d524aab37a9b0434adb0fdb9df14fcb6a905b76a661bbba9c96342429a9017a4ea2dbf6d86bb09050907318cd78826b1e59ef54db1c1bcd", 0xb2}, {&(0x7f0000000100)="83d6b05970d994c7af7e8076b6371ea097efa915218d9f450aeebb8b7fee48bf134f64d3b541f0d5c3c3fc0517d9b57b76b8e6f329cf902126a6850ce75b9e25421d935756a6056902d155e672bde156d1d915", 0x53}, {&(0x7f0000000180)="03294bcb6fdae545e909c79f4ea13c60d31e63b93d059c2af70e9e6363948fe4e6cdc90709d1073600ef80527e35d1c7bc4fad0c3efddc54b740ff73de683ab82a0962b286c824137a43377c053a172e", 0x50}, {&(0x7f0000000200)="2883c20656394803a8d300bf65ab95a65e93212391bc516927cfcfd79efae4cefb7b12c1d11e079779748a9e3bf2dbb600ae9963bc6d77b9d0e72bed97d8ae16e06b0cbe6d4009ed1e50a9041e5b3b86933e8cdb193b4b087012ef25893d72b36cd86611176f5bf777f4e66a2b", 0x6d}, {&(0x7f0000000700)="6c749cebfd3a78727913e482", 0xc}], 0x6) ioctl$sock_SIOCETHTOOL(r0, 0x890b, &(0x7f00000006c0)={'veth1_to_bridge\x00', 0x0}) 18:11:38 executing program 4: bpf$BPF_BTF_LOAD(0x22, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) [ 403.977238][T12368] netlink: 1276 bytes leftover after parsing attributes in process `syz-executor.3'. 18:11:39 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, &(0x7f0000000200)) 18:11:39 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x7ffff000, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:39 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 404.484275][T12373] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 404.502903][T12373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 404.512151][T12373] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:40 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={0x0}}, 0x0) 18:11:40 executing program 4: syz_genetlink_get_family_id$batadv(0xffffffffffffffff, 0xffffffffffffffff) 18:11:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 18:11:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x2, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 405.602624][T12398] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 405.621244][T12398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 405.630641][T12398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:40 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper=0x1000000}, 0x10) 18:11:40 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet(0x10, 0x2, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="8000001a27001d05000000060000000000060000", @ANYRES32=r3], 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="fe04000066"], 0x2}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x84ffe6, 0x0) 18:11:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x5, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:41 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@un=@abs, 0x80) 18:11:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000003c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 406.182773][T12408] netlink: 1242 bytes leftover after parsing attributes in process `syz-executor.5'. [ 406.370218][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 406.387835][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 406.395737][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x8, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'lo\x00'}) 18:11:42 executing program 3: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000240)) [ 407.069071][T12420] 8021q: VLANs not supported on lo 18:11:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0xa, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 18:11:42 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 407.244248][T12424] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 407.262012][T12424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 407.269913][T12424] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:42 executing program 4: bpf$BPF_GET_PROG_INFO(0x1c, 0x0, 0x0) 18:11:42 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x1700000000000000) 18:11:42 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x73, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 407.860045][T12437] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. [ 407.966031][T12440] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 407.986040][T12440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 407.994363][T12440] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:43 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8921, &(0x7f0000000200)) 18:11:43 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:43 executing program 4: bpf$BPF_GET_PROG_INFO(0x3, 0x0, 0x0) 18:11:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0xc84, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:43 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000080)='&r', 0x2, 0x810, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 18:11:44 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000029c0)=""/4082, 0xff2}, {&(0x7f0000000980)=""/4095, 0xfff}, {&(0x7f00000019c0)=""/4085, 0xff5}], 0x3}, 0x0) 18:11:44 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0xe28, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 409.200597][T12465] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. [ 409.318593][T12468] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 409.336416][T12468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.344349][T12468] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:44 executing program 5: pipe(&(0x7f0000001840)={0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) [ 409.793217][T12475] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 409.811115][T12475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.819154][T12475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 410.089891][T12436] IPVS: ftp: loaded support on port[0] = 21 [ 410.095284][T12439] IPVS: ftp: loaded support on port[0] = 21 18:11:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x15, 0x0, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @mptcp=@remove_addr={0x1e, 0x3}, @nop, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xb, "fc85a161d9825013d6"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0xa, [0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 18:11:47 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x17, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "214d4cbf3832693fb13d8ab7b851b9b764c55c8f28a036e668349520a493a1d402a1544fe9ccde7172188a942bf7fc83aff3a6baabe4b7ba46cbb0dbb7f649ab99fb4db3ea0b6120fc10f197963a5116"}, 0xd8) 18:11:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0xe2c, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x6, 0x0, 0x0, 0x40000}, 0x40) 18:11:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 412.398577][T12544] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 412.422962][T12544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 412.431100][T12544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:47 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'vlan0\x00', &(0x7f0000000140)=@ethtool_link_settings={0x4c}}) 18:11:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0xea0, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:47 executing program 5: sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)={0xd4, 0x0, 0x303, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x1080}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8155}, {0x6, 0x16, 0x7}, {0x5, 0x12, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6, 0x16, 0x1200}, {0x5, 0x12, 0x1}}]}, 0xd4}}, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="4fc22a705110d094d1520ff4824adf3d3f10035ba6a28e75080dbf1df8ef34deb52fcce7da990731d6e19b06ddb2d693a2d772c918fc269ae37d22ae171d7b9f639d2d9ef3503a8431930ad32c1238c55ea52b2ca0def4e6c7c6a879035a4c9020cc916c9c617cd9b4df7f8ff41c63a3b6c1f07b114af67af09aede0895cf0f8b264dfe72838c8543c73e29bb9fe2aedeb25707d45f5ee000000000000000018222a9e2ec5875c53bce2b27cba61dac70c1e7850af4f0da9b9fe789f6e1ad04ab4789625ab02d51e2ef9d4e9e5b6a01810d0bda3c826b26c1752e5554c0008ab18330fc2cafaf47720e5f13386f5bed4556c9ba78dcbb0929f2aa3ab0e8d862e4b41fb8be27c004ac2cd27489354ab906b8e00af57abc3909b1db3a11969de89a8f14ae9a11508d58e0c20553fe2b6221e07616398b0ac912397b8bb0a20ffa493d3a8f799244108d6e802e76dafb34793a3784f33f0abdd2b8e99faff99f946ae1876f5dce3ba080a3703fcfbdcfdbb49af59ff1996e304a080a622b4a5f17fe75c300ef4d50dedb0d0a422", 0x7fc3ad37) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, 0x0) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x500, 0x2e0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_PROBE_MESH_LINK(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="e4070079169b5ae3fc", @ANYRES16=r3], 0x7e4}, 0x1, 0x0, 0x0, 0x10}, 0xc804) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x3c, r3, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x1000, 0x23}}}}, [@NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x8}, @acl_policy, @NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_INACTIVITY_TIMEOUT={0x6}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24014041}, 0x20008000) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16, @ANYBLOB="000826bd7000fcdbdf256f000000", @ANYRES32=r4, @ANYBLOB="0c00990004000000000500d6003300000008002201a600000008002600"], 0x40}, 0x1, 0x0, 0x0, 0x40001}, 0x0) sendmsg$NL80211_CMD_SET_PMK(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="5000623350d87e83d73dd29e9d7cc1c9ba730e0588a5b74906406d8c10105ebc87ec9a21d9bd18de35dcb80ae4000000000000", @ANYRES16=0x0, @ANYBLOB="02002abd590002dcdf257be17d0000000300", @ANYRES32=r4, @ANYBLOB="1400fe0054a7bb77b794f783846163cfb94b7feb1400fe00f33100b2b7c95872e9485911c369cae50a0006000802110000010000"], 0x50}, 0x1, 0x0, 0x0, 0x8009}, 0x20008845) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x81) r5 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x80800) pipe(0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, 0x0) bind$xdp(0xffffffffffffffff, &(0x7f00000005c0)={0x2c, 0x2, 0x0, 0x24, r5}, 0x10) 18:11:47 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:47 executing program 3: pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:11:48 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1, @multicast1, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {@broadcast}, {}, {@private}, {@local}]}, @rr={0x7, 0x3}, @rr={0x7, 0xb, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x4}]}}}}}}}, 0x0) [ 413.192108][T12564] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 413.210444][T12564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 413.218638][T12564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:48 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x802, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:49 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha1-asm)\x00'}, 0x58) 18:11:49 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:49 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x803, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 414.378797][T12586] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 414.396514][T12586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 414.404339][T12586] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:49 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x10000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:49 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x1700000000000000) 18:11:49 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_sock_diag(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0xc0000, 0x0) 18:11:49 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 414.613460][T12590] IPVS: ftp: loaded support on port[0] = 21 [ 414.669155][T12592] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.3'. [ 415.055231][T12617] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 415.073674][T12617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 415.084618][T12617] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 415.232456][T12628] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 415.250965][T12628] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 415.258947][T12628] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 415.457229][T12629] netlink: 284 bytes leftover after parsing attributes in process `syz-executor.3'. 18:11:50 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x10, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:50 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x541b, &(0x7f0000000180)) 18:11:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/215, 0x1a, 0xd7, 0x1}, 0x20) [ 415.763299][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 415.781864][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 415.789786][T12631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:51 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(r0, &(0x7f00000000c0)="826ceffc", 0x4, 0x0, &(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x80) 18:11:51 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x53, 0x0, 0x0, 0x3}]}}, &(0x7f0000000100)=""/214, 0x2a, 0xd6, 0x1}, 0x20) 18:11:51 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xa, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "214d4cbf3832693fb13d8ab7b851b9b764c55c8f28a036e668349520a493a1d402a1544fe9ccde7172188a942bf7fc83aff3a6baabe4b7ba46cbb0dbb7f649ab99fb4db3ea0b6120fc10f197963a5116"}, 0xd8) 18:11:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x807, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:51 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 18:11:51 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, 0x0) [ 416.822219][T12653] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 416.840031][T12653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 416.847961][T12653] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:52 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="18000000000040ef958bed6642ad4e4985100000c0029997"], &(0x7f0000000280)='syzkaller\x00', 0x2, 0xa2, &(0x7f00000002c0)=""/162, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:11:52 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 417.221968][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 417.239531][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 417.247430][T12659] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:52 executing program 3: bpf$BPF_GET_PROG_INFO(0x11, 0x0, 0x0) 18:11:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x6, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {0x5}, {}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000003c0)=""/4096, 0x5a, 0x1000, 0x1}, 0x20) [ 417.655801][T12669] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 417.673551][T12669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 417.681457][T12669] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:11:52 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @hyper}, 0x10) 18:11:52 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, 0xffffffffffffffff, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 418.041648][T12674] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 418.059754][T12674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 418.067717][T12674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:53 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000e00)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000c80)="13", &(0x7f0000000d80)="fe"}, 0x48) 18:11:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x808, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x101, @multicast2}, 0x10) 18:11:53 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="c0ad47ca69e2e8c6cc75661081fd12940531afcc4f8c75c300b89519f7a38f84663985c80c101180", 0x28, 0x800, 0x0, 0x0) 18:11:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x65580000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:53 executing program 4: sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000c00)) 18:11:53 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 418.893819][T12689] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 418.911521][T12689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 418.921902][T12689] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="c0ad47ca69e2e8c6cc75661081fd12940531afcc4f8c75c300b89519f7a38f84663985c80c101180", 0x28, 0x800, 0x0, 0x0) 18:11:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b00)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_PMSR_ATTR_PEERS={0xa04, 0x5, 0x0, 0x1, [{0x650, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x19}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2aa}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x1}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x8, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x1c, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1699}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0xcd}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x120, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1d}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x1}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x1b}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x54, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x100}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x27}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1464}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x22}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1cc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x90, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xc8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x81}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x14}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x4}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x80}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}]}]}]}, @NL80211_PMSR_PEER_ATTR_REQ={0xc, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x29}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1ec, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x58, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x7}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1a}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0xfff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x68, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8a5f}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}]}]}, {0x3b0, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x7}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x370, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xe}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xff}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x64, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x78, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xcc, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0xe8, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}]}, @NL80211_PMSR_TYPE_FTM={0x38, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x200}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1b}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}]}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x24, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0xe}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x32}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1478}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x5}]}]}]}, @NL80211_PMSR_ATTR_PEERS={0x498, 0x5, 0x0, 0x1, [{0x3c, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xd}]}, @NL80211_PMSR_PEER_ATTR_CHAN={0x14, 0x2, 0x0, 0x1, [@NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3c}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2c2}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}, {0x3d4, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_REQ={0x14, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1b0, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0xa4, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x44, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x94}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x7}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x15}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x84, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x34, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}]}, @NL80211_PMSR_TYPE_FTM={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x9}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xe}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x4c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x3}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xb}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0xa5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x2c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x5}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x1d4, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_DATA={0x138, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x40, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x1c}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x8}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8}]}, @NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0xa}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x3c, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x6}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x16}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_FTMS_PER_BURST={0x5, 0x6, 0x10}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xc}]}, @NL80211_PMSR_TYPE_FTM={0x24, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x3}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xf}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_ASAP={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x28, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_DATA={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x88, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0xf}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x1ff}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_CIVICLOC={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x14, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x24}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NON_TRIGGER_BASED={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0x1}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x4}]}, @NL80211_PMSR_TYPE_FTM={0x8, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x7}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_NUM_BURSTS_EXP={0x5, 0x3, 0xd}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x38, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x30, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_TRIGGER_BASED={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x20, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5}, @NL80211_PMSR_FTM_REQ_ATTR_BURST_PERIOD={0x6, 0x4, 0x7f}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}, @NL80211_PMSR_FTM_REQ_ATTR_PREAMBLE={0x8, 0x2, 0x1}]}]}]}]}, {0x84, 0x0, 0x0, 0x1, [@NL80211_PMSR_PEER_ATTR_CHAN={0xc, 0x2, 0x0, 0x1, [@NL80211_ATTR_CENTER_FREQ2={0x8}]}, @NL80211_PMSR_PEER_ATTR_REQ={0x4}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa}, @NL80211_PMSR_PEER_ATTR_REQ={0x4c, 0x3, 0x0, 0x1, [@NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x1c, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x5}]}, @NL80211_PMSR_TYPE_FTM={0xc, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_NUM_FTMR_RETRIES={0x5, 0x7, 0x20}]}]}, @NL80211_PMSR_REQ_ATTR_GET_AP_TSF={0x4}, @NL80211_PMSR_REQ_ATTR_DATA={0x18, 0x1, 0x0, 0x1, [@NL80211_PMSR_TYPE_FTM={0x10, 0x1, 0x0, 0x1, [@NL80211_PMSR_FTM_REQ_ATTR_BURST_DURATION={0x5, 0x5, 0x2}, @NL80211_PMSR_FTM_REQ_ATTR_REQUEST_LCI={0x4}]}, @NL80211_PMSR_TYPE_FTM={0x4}]}]}, @NL80211_PMSR_PEER_ATTR_ADDR={0xa, 0x1, @broadcast}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000005}, 0x800) 18:11:54 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x81c, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:54 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340)="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", 0x7fc3ad37) r2 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000040)={0x60002011}) epoll_wait(r2, &(0x7f0000000100)=[{}], 0x500, 0x2e0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) r4 = syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000d80)={0x60, r4, 0x1, 0x0, 0x0, {}, [{{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x3, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}]}, 0x60}}, 0x0) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, 0x0, 0x40010) [ 419.678582][T12707] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 419.697185][T12707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 419.705321][T12707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="c0ad47ca69e2e8c6cc75661081fd12940531afcc4f8c75c300b89519f7a38f84663985c80c101180", 0x28, 0x800, 0x0, 0x0) [ 419.852501][ T8465] Bluetooth: hci3: command 0x0406 tx timeout 18:11:55 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 18:11:55 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 420.489760][T12729] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 420.512671][T12729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 420.520662][T12729] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:55 executing program 3: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000140)="c0ad47ca69e2e8c6cc75661081fd12940531afcc4f8c75c300b89519f7a38f84663985c80c101180", 0x28, 0x800, 0x0, 0x0) 18:11:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x7}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xfe, &(0x7f0000000080)=""/254, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:11:55 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x81000000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x19, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 420.953164][T12737] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 420.971069][T12737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 420.979019][T12737] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 421.077104][T12734] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 421.096407][T12734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 421.104254][T12734] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:56 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r0, 0x1, 0x3e, 0x0, &(0x7f0000000040)) 18:11:56 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000340)={'veth1\x00', @ifru_mtu}) 18:11:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r1, 0x713, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) [ 421.490992][T12747] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 421.508564][T12747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 421.516505][T12747] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:56 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x5411, &(0x7f0000000200)) 18:11:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x81ffffff, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:57 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100000086dd603299a2003b"], 0x0) 18:11:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x2, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:57 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 422.142815][T12756] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 422.160438][T12756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 422.168379][T12756] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:57 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x18, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) [ 422.324039][T12761] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 422.342913][T12761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 422.353299][T12761] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:57 executing program 3: unshare(0x6c060000) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, 0x0, 0x0) unshare(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b00e"], 0x140}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000240)={'sit0\x00', r4, 0x2f, 0x0, 0x0, 0x0, 0x0, @mcast2, @empty, 0x0, 0x7800, 0x0, 0x1}}) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x6000000) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:11:57 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000400)='S', 0x1, 0x0, 0x0, 0x0) [ 422.683224][T12769] IPVS: ftp: loaded support on port[0] = 21 [ 422.709907][T12770] IPVS: ftp: loaded support on port[0] = 21 18:11:57 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, 0x0, 0x0, 0xd9f, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 422.932418][T12796] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 422.952218][T12796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 422.961796][T12796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 423.084614][T12797] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 423.102256][T12797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 423.110200][T12797] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:58 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_genetlink_get_family_id$batadv(&(0x7f00000011c0), r0) 18:11:58 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 18:11:58 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:11:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000040), 0x8) 18:11:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x88470000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:11:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x3, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:11:59 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x2200c001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) close(r0) [ 424.409472][T12834] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 424.427120][T12834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.435023][T12834] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:59 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) [ 424.533842][T12836] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 424.552500][T12836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 424.561800][T12836] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:11:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x0, 0x4}, 0x40) [ 424.831379][T12839] IPVS: ftp: loaded support on port[0] = 21 [ 425.228751][T12867] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 425.246576][T12867] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 425.254714][T12867] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 425.352639][T12869] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 425.371575][T12869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 425.380827][T12869] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:12:00 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8929, &(0x7f0000000640)={'syz_tun\x00', @ifru_flags}) 18:12:01 executing program 4: bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x15}, 0x40) 18:12:01 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0x0, 0x0) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 18:12:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x4, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:12:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x58}}, 0x0) 18:12:01 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x88480000, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) [ 426.725997][T12879] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 426.777578][T12880] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 426.795267][T12880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 426.803264][T12880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 426.956683][T12881] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 426.970608][T12885] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 426.973888][T12881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 426.988054][T12881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:12:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000001500)={&(0x7f00000013c0)={0x7}, 0xc, &(0x7f0000001440)={0x0}}, 0x0) 18:12:02 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x0) shutdown(r3, 0x0) [ 427.592948][T12891] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 427.610441][T12891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 427.618400][T12891] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:12:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x4a, 0x0, "214d4cbf3832693fb13d8ab7b851b9b764c55c8f28a036e668349520a493a1d402a1544fe9ccde7172188a942bf7fc83aff3a6baabe4b7ba46cbb0dbb7f649ab99fb4db3ea0b6120fc10f197963a5116"}, 0xd8) 18:12:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x6b4, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "214d4cbf3832693fb13d8ab7b851b9b764c55c8f28a036e668349520a493a1d402a1544fe9ccde7172188a942bf7fc83aff3a6baabe4b7ba46cbb0dbb7f649ab99fb4db3ea0b6120fc10f197963a5116"}, 0xd8) 18:12:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x88a8ffff, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:12:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0xd, &(0x7f0000000000)=ANY=[], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:12:03 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000240)) 18:12:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x5, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:12:03 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x0) shutdown(r3, 0x0) [ 428.757024][T12907] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 428.776062][T12907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 428.783892][T12907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 428.882966][T12910] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 428.901554][T12910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 428.916467][T12910] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:12:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}]}}, &(0x7f00000003c0)=""/215, 0x32, 0xd7, 0x1}, 0x20) 18:12:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000003c0)=""/215, 0x32, 0xd7, 0x1}, 0x20) [ 429.318604][T12916] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 429.336224][T12916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 429.344032][T12916] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:12:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000000)={'team_slave_1\x00', @ifru_map}) [ 429.608991][T12921] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 429.631680][T12921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 429.639643][T12921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:12:05 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000140)={@broadcast, @link_local, @val={@void}, {@generic={0x88ca, "7be7d42190fb939f6bae30c53e93cdaa"}}}, 0x0) 18:12:05 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000000)="990d4e8d93675c2803cc086b8fe57b", 0xf, 0x0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) 18:12:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000), 0x4) 18:12:05 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(0xffffffffffffffff, r1, 0x0) shutdown(r3, 0x0) 18:12:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x9effffff, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:12:05 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x6, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/215, 0x1a, 0xd7, 0x1}, 0x20) 18:12:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x6, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:12:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000001940)=@delchain={0xec4, 0x65, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_route={{0xa}, {0x3c, 0x2, [@TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_TO={0x8}, @TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_TO={0x8}]}}, @TCA_CHAIN={0x8}, @filter_kind_options=@f_tcindex={{0xc}, {0xe44, 0x2, [@TCA_TCINDEX_SHIFT={0x8}, @TCA_TCINDEX_ACT={0x62c, 0x7, [@m_sample={0x134, 0x0, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}]}, {0xf5, 0x6, "b82c23c88f69f0628d37c606e1f1de881588611131ddb77179c1f13e64265d41df1a17ca71a8c2d41d6adbec6276b830e0c3999fa74aa90da7b621e60052951403c303b0b21742d5f1bbc3e1dd8e205667ff2771d8ae5066775b14dabb13d6d8e237d752c4d9977dbca022c9e49102408bb0d5c203d36b4576b087098463a2fcb3b8adb909ab7c64a9c2d01ddd52458aa23c9d0888f84115cf06fac1c495d427d28ea7c794690edf99fae378466d4dfc2ab6748a27b8b730c958580a7ce3f6c260f348ccb6193c3d96b5e71e766e62832a22350f0293d3f0549d670d43d6eace447068aaf013cd0620336a6bbfebca9550"}, {0xc}, {0xc}}}, @m_skbmod={0x6c, 0x0, 0x0, 0x0, {{0xb}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6}]}, {0x35, 0x6, "92db506cc60c7ccf040df6d4a3d5d84f2f6636d1c25b42cb2201f9bebf99d2ae8004195c7ed0119630bed6dde171454bbd"}, {0xc}, {0xc}}}, @m_nat={0x128, 0x2, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @multicast1}}]}, {0xd5, 0x6, "5044f26642098b77930865f50384fd14ef64a17b7caba399ff05c2dbdcbaff08a80d6736497154e7813fb46199b3348a12675d153467ec43126be2344fe42c452ef210313fe70adbe86dfeb6d1e34fcdca2854d6b58dcde1711d7b31d4da8f705e8ed6b390fd2171b5519f5cee5b63fa1db426b9b13aaabed6d37f6012527bb92b968d0472f8f5a0c125e87a9129e2ea9d48af5b109235f614f04ad2886e22fc3b22515f638707086bfa19edbeb04d22c06714f89ed0347747213e7b575f9bd431573447d24512541ab905de751ff47576"}, {0xc}, {0xc}}}, @m_mpls={0x100, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}]}, {0xc9, 0x6, "4892e917372f22433f0ca7df9fbdbf54016c55a4371eaad4980c9eb2080dbaa42f1781d4c8515e001e06804f01981c6e5a9aa7b11d32664fe99daed8c29c1dde2626b8986dc53e5f7de0af783daf9b3f997b3bf3dfd75e5c7b12d7e23c5e4305f2f7a9d5a31e5e634a86cdc4a68ca7585237fe326d138543e8bcc3575de2a78a7d7e3a2906c63460e67763e21922f50db8e1fb3b27a8d6cb5f89d3c6479c10167f13ec7b9ca6d4ee3dfb83c4f142884e343ea909a664ad0916d5af5c8528e06fddb40f481d"}, {0xc}, {0xc}}}, @m_skbedit={0x120, 0x0, 0x0, 0x0, {{0xc}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0xa9, 0x6, "14cdc6201af3168a5913e970e2f87ce6725419699a484189a2292849b243fd528b44d5117890045f07ebd8864aa75cf1b0f9f671d39d802a0f63adfa901ed02ac20e2ec6f65748a78fffbb5301425894de13eefc857e1770d1efb7a5f73c14da722235f873119cc713344de17fac13ce0224049504085fd5370e185ca3a9d8fa98d61751c2597bfdbfa42de5ceaa300a223fff594ca2b866d210f4673d1c64342e76938bee"}, {0xc}, {0xc}}}, @m_skbmod={0x140, 0x0, 0x0, 0x0, {{0xb}, {0x74, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_PARMS={0x24}, @TCA_SKBMOD_ETYPE={0x6}, @TCA_SKBMOD_ETYPE={0x6}]}, {0xa1, 0x6, "0385d88ecc450d132444350d122e9ef48e7ae6bfc7c6f02b7bca87a90b017d8c777ac61daea08c5a825b3e9d3ecec35ec703503a7c51cb119d524d397cff8eff33d4de9a11a63b1f646b5fd9babb7b778cd526bb7eca8f407a5a11aeb8c601d26861db29243c378bcca497f6335b3609b09c4403329bfae8545f91c9fb83ff0bd2fbb97801db3d4a8a1c95a9e61f7e2d22f70698df64565bdaa345cb83"}, {0xc}, {0xc}}}]}, @TCA_TCINDEX_POLICE={0x80c, 0x6, [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RATE={0x404}]}]}}]}, 0xec4}}, 0x0) 18:12:05 executing program 5: socketpair(0xa, 0x3, 0x0, &(0x7f0000000180)) [ 430.869816][T12942] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 430.887734][T12942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 430.895696][T12942] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:12:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) syz_emit_ethernet(0x76, &(0x7f00000003c0)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xf, 0x2, 0x0, 0x0, 0x0, {[@window={0x8, 0x3}, @mptcp=@remove_addr={0x1e, 0x3}, @nop, @exp_fastopen={0xfe, 0x9, 0xf989, "61ee5bd5ce"}, @generic={0x0, 0xb, "fc85a161d9825013d6"}, @md5sig={0x13, 0x12, "91d785d58954605c802acf9f965fe399"}, @sack={0x5, 0xa, [0x0, 0x0]}, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 18:12:06 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) [ 431.322202][T12949] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 431.340043][T12949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 431.348078][T12949] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:12:06 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, 0xffffffffffffffff, 0x0) shutdown(r3, 0x0) [ 431.542525][T12953] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 18:12:06 executing program 5: unshare(0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x0, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f1e041681846", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d00000010010200ca000000b0"], 0x140}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) unshare(0x6000000) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x1700000000000000) [ 431.684917][T12957] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 431.702684][T12957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 431.710707][T12957] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:12:06 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0x3, 0x300000, 0x0, 0x1}, 0x40) [ 432.004032][T12963] IPVS: ftp: loaded support on port[0] = 21 [ 432.054249][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 432.072897][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 432.082978][T12964] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:12:07 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000c00)) 18:12:07 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x7, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 432.820866][T12963] IPVS: ftp: loaded support on port[0] = 21 [ 432.911354][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 432.929090][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 432.937043][T12999] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:12:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc3ffffff, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:12:08 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x2, &(0x7f00000000c0)=ANY=[@ANYBLOB="850000000f0000009500ff9f0000"], &(0x7f0000000000)='GPL\x00', 0x4, 0x9c, &(0x7f00000002c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='lock_acquire\x00', r2}, 0x10) close(r1) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000004a005f0214f9f424000904000a", 0xfffffffffffffc70) splice(r0, 0x0, r1, 0x0, 0xffff, 0x0) 18:12:08 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, 0xffffffffffffffff, 0x0) shutdown(r3, 0x0) 18:12:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="14"], 0x54}}, 0x0) 18:12:08 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000100)=0x2, 0x4) syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @dest_unreach={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast1, @multicast1, {[@timestamp_addr={0x44, 0x2c, 0x0, 0x1, 0x0, [{@private}, {@broadcast}, {}, {@private}, {@local}]}, @rr={0x7, 0x3}, @rr={0x7, 0xb, 0x0, [@private, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp_addr={0x44, 0x4}]}}}}}}}, 0x0) [ 433.592959][T13033] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 433.610759][T13033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 433.618675][T13033] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:12:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0x1e, &(0x7f0000000200)={@in={{0x2, 0x0, @dev}}, 0x0, 0x0, 0x0, 0x0, "214d4cbf3832693fb13d8ab7b851b9b764c55c8f28a036e668349520a493a1d402a1544fe9ccde7172188a942bf7fc83aff3a6baabe4b7ba46cbb0dbb7f649ab99fb4db3ea0b6120fc10f197963a5116"}, 0xd8) 18:12:08 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000002c0)=""/215, 0x26, 0xd7, 0x1}, 0x20) 18:12:09 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x8, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) 18:12:09 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto(0xffffffffffffffff, &(0x7f0000000700)="28c511e66647b95e8a6f65fbd7", 0xd, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x890b, &(0x7f00000006c0)={'veth1_to_bridge\x00', 0x0}) [ 434.323008][T13043] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 434.341501][T13043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 434.349492][T13043] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 434.503809][T13046] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 434.521512][T13046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 434.529448][T13046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:12:09 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_int(r0, 0x1, 0x19, 0x0, &(0x7f0000000040)) 18:12:09 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = dup3(r0, 0xffffffffffffffff, 0x0) shutdown(r3, 0x0) 18:12:09 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) [ 435.126880][T13058] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 435.145990][T13058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 435.153883][T13058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:12:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf0ffffff, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) 18:12:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x6d) 18:12:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) 18:12:10 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c}}) 18:12:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newlink={0x44, 0x10, 0x801, 0x9, 0x0, {}, [@IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x19}, @IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x44}}, 0x0) [ 435.660663][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 435.848497][T13068] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 435.866801][T13068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 435.874818][T13068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 18:12:11 executing program 1: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3000002, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) dup3(r0, r1, 0x0) shutdown(0xffffffffffffffff, 0x0) 18:12:11 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000000c0)="a2e619f9", 0x4) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000500)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0003130001"], 0xfdef) 18:12:11 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'bridge_slave_1\x00', &(0x7f0000000240)=@ethtool_ringparam={0x10}}) [ 436.068345][T13070] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 436.085882][T13070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 436.093701][T13070] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 436.474909][T13078] ===================================================== [ 436.481890][T13078] BUG: KMSAN: uninit-value in virtio_net_hdr_to_skb+0x1414/0x14f0 [ 436.490012][T13078] CPU: 0 PID: 13078 Comm: syz-executor.5 Not tainted 5.12.0-rc6-syzkaller #0 [ 436.498794][T13078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.501663][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 436.508879][T13078] Call Trace: [ 436.508892][T13078] dump_stack+0x24c/0x2e0 [ 436.508933][T13078] kmsan_report+0xfb/0x1e0 [ 436.508966][T13078] __msan_warning+0x5c/0xa0 [ 436.508999][T13078] virtio_net_hdr_to_skb+0x1414/0x14f0 [ 436.509038][T13078] packet_sendmsg+0x85b8/0x99d0 [ 436.509070][T13078] ? __msan_memcpy+0x46/0x60 [ 436.509095][T13078] ? sock_write_iter+0x109/0x680 [ 436.509127][T13078] ? vfs_write+0x1083/0x1b00 [ 436.509212][T13078] ? ksys_write+0x275/0x500 [ 436.509246][T13078] ? __se_sys_write+0x92/0xb0 [ 436.509280][T13078] ? __x64_sys_write+0x4a/0x70 [ 436.575048][T13078] ? do_syscall_64+0x9f/0x140 [ 436.579754][T13078] ? kmsan_get_metadata+0x116/0x180 [ 436.584973][T13078] ? kmsan_internal_set_origin+0x82/0xc0 [ 436.590642][T13078] ? process_slab+0x13a0/0x1b70 [ 436.595594][T13078] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 436.601422][T13078] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 436.607529][T13078] ? packet_getsockopt+0x1120/0x1120 [ 436.612838][T13078] sock_write_iter+0x585/0x680 [ 436.617644][T13078] ? sock_read_iter+0x620/0x620 [ 436.622523][T13078] vfs_write+0x1083/0x1b00 [ 436.626977][T13078] ksys_write+0x275/0x500 [ 436.631350][T13078] __se_sys_write+0x92/0xb0 [ 436.636052][T13078] __x64_sys_write+0x4a/0x70 [ 436.640671][T13078] do_syscall_64+0x9f/0x140 [ 436.645296][T13078] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 436.651313][T13078] RIP: 0033:0x4665d9 [ 436.655249][T13078] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 436.674881][T13078] RSP: 002b:00007f43e2563188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 436.683324][T13078] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 436.691328][T13078] RDX: 000000000000fdef RSI: 00000000200001c0 RDI: 0000000000000003 [ 436.699417][T13078] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 436.707416][T13078] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 436.715404][T13078] R13: 0000000000a9fb1f R14: 00007f43e2563300 R15: 0000000000022000 [ 436.723438][T13078] [ 436.725768][T13078] Uninit was created at: [ 436.730004][T13078] kmsan_internal_poison_shadow+0x66/0xd0 [ 436.735763][T13078] kmsan_slab_alloc+0x8e/0xe0 [ 436.740554][T13078] __kmalloc_track_caller+0x965/0x11f0 [ 436.746133][T13078] kmemdup+0x95/0x140 [ 436.750234][T13078] neigh_sysctl_register+0xd2/0xd10 [ 436.755486][T13078] devinet_sysctl_register+0x1b0/0x410 [ 436.761008][T13078] inetdev_event+0x18d1/0x20e0 [ 436.765795][T13078] raw_notifier_call_chain+0x123/0x290 [ 436.771347][T13078] dev_change_name+0xda7/0x1470 [ 436.776231][T13078] do_setlink+0x1117/0x7890 [ 436.780790][T13078] rtnl_newlink+0x2fc4/0x3d80 [ 436.785516][T13078] rtnetlink_rcv_msg+0x143b/0x18e0 [ 436.790645][T13078] netlink_rcv_skb+0x6fa/0x810 [ 436.795479][T13078] rtnetlink_rcv+0x50/0x60 [ 436.799903][T13078] netlink_unicast+0x11d6/0x14a0 [ 436.804854][T13078] netlink_sendmsg+0x1740/0x1840 [ 436.809813][T13078] __sys_sendto+0x9ea/0xc60 [ 436.814364][T13078] __se_sys_sendto+0x107/0x130 [ 436.819140][T13078] __x64_sys_sendto+0x6e/0x90 [ 436.823830][T13078] do_syscall_64+0x9f/0x140 [ 436.828352][T13078] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 436.834271][T13078] ===================================================== [ 436.841191][T13078] Disabling lock debugging due to kernel taint [ 436.847343][T13078] Kernel panic - not syncing: panic_on_kmsan set ... [ 436.854003][T13078] CPU: 0 PID: 13078 Comm: syz-executor.5 Tainted: G B 5.12.0-rc6-syzkaller #0 [ 436.864159][T13078] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 436.874218][T13078] Call Trace: [ 436.877497][T13078] dump_stack+0x24c/0x2e0 [ 436.881836][T13078] panic+0x4c6/0xea7 [ 436.885979][T13078] ? add_taint+0x17c/0x210 [ 436.890399][T13078] kmsan_report+0x1de/0x1e0 [ 436.894909][T13078] __msan_warning+0x5c/0xa0 [ 436.899473][T13078] virtio_net_hdr_to_skb+0x1414/0x14f0 [ 436.904959][T13078] packet_sendmsg+0x85b8/0x99d0 [ 436.909833][T13078] ? __msan_memcpy+0x46/0x60 [ 436.914434][T13078] ? sock_write_iter+0x109/0x680 [ 436.919381][T13078] ? vfs_write+0x1083/0x1b00 [ 436.923976][T13078] ? ksys_write+0x275/0x500 [ 436.928483][T13078] ? __se_sys_write+0x92/0xb0 [ 436.933196][T13078] ? __x64_sys_write+0x4a/0x70 [ 436.937964][T13078] ? do_syscall_64+0x9f/0x140 [ 436.942641][T13078] ? kmsan_get_metadata+0x116/0x180 [ 436.947861][T13078] ? kmsan_internal_set_origin+0x82/0xc0 [ 436.953839][T13078] ? process_slab+0x13a0/0x1b70 [ 436.958692][T13078] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 436.964501][T13078] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 436.970587][T13078] ? packet_getsockopt+0x1120/0x1120 [ 436.975881][T13078] sock_write_iter+0x585/0x680 [ 436.980650][T13078] ? sock_read_iter+0x620/0x620 [ 436.985517][T13078] vfs_write+0x1083/0x1b00 [ 436.989952][T13078] ksys_write+0x275/0x500 [ 436.994285][T13078] __se_sys_write+0x92/0xb0 [ 436.998788][T13078] __x64_sys_write+0x4a/0x70 [ 437.003381][T13078] do_syscall_64+0x9f/0x140 [ 437.007887][T13078] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 437.013867][T13078] RIP: 0033:0x4665d9 [ 437.017758][T13078] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 437.038325][T13078] RSP: 002b:00007f43e2563188 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 437.046743][T13078] RAX: ffffffffffffffda RBX: 000000000056c038 RCX: 00000000004665d9 [ 437.054720][T13078] RDX: 000000000000fdef RSI: 00000000200001c0 RDI: 0000000000000003 [ 437.062741][T13078] RBP: 00000000004bfcb9 R08: 0000000000000000 R09: 0000000000000000 [ 437.070741][T13078] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056c038 [ 437.078713][T13078] R13: 0000000000a9fb1f R14: 00007f43e2563300 R15: 0000000000022000 [ 437.088473][T13078] Kernel Offset: disabled [ 437.092965][T13078] Rebooting in 86400 seconds..