Warning: Permanently added '10.128.0.141' (ECDSA) to the list of known hosts. syzkaller login: [ 95.133667][ T7] cfg80211: failed to load regulatory.db 2022/02/04 00:45:58 fuzzer started 2022/02/04 00:45:59 dialing manager at 10.128.0.169:37567 [ 100.023616][ T3479] cgroup: Unknown subsys name 'net' [ 100.167309][ T3479] cgroup: Unknown subsys name 'rlimit' 2022/02/04 00:46:00 syscalls: 3620 2022/02/04 00:46:00 code coverage: enabled 2022/02/04 00:46:00 comparison tracing: enabled 2022/02/04 00:46:00 extra coverage: enabled 2022/02/04 00:46:00 delay kcov mmap: mmap returned an invalid pointer 2022/02/04 00:46:00 setuid sandbox: enabled 2022/02/04 00:46:00 namespace sandbox: enabled 2022/02/04 00:46:00 Android sandbox: /sys/fs/selinux/policy does not exist 2022/02/04 00:46:00 fault injection: enabled 2022/02/04 00:46:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/02/04 00:46:00 net packet injection: enabled 2022/02/04 00:46:00 net device setup: enabled 2022/02/04 00:46:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/02/04 00:46:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/02/04 00:46:00 USB emulation: enabled 2022/02/04 00:46:00 hci packet injection: enabled 2022/02/04 00:46:00 wifi device emulation: enabled 2022/02/04 00:46:00 802.15.4 emulation: enabled 2022/02/04 00:46:00 fetching corpus: 0, signal 0/2000 (executing program) 2022/02/04 00:46:00 fetching corpus: 50, signal 14155/18033 (executing program) 2022/02/04 00:46:00 fetching corpus: 100, signal 22724/28420 (executing program) 2022/02/04 00:46:00 fetching corpus: 150, signal 29579/37024 (executing program) 2022/02/04 00:46:00 fetching corpus: 200, signal 35030/44208 (executing program) 2022/02/04 00:46:00 fetching corpus: 250, signal 38327/49222 (executing program) 2022/02/04 00:46:01 fetching corpus: 300, signal 42420/54983 (executing program) 2022/02/04 00:46:01 fetching corpus: 350, signal 45417/59675 (executing program) 2022/02/04 00:46:01 fetching corpus: 400, signal 48791/64674 (executing program) 2022/02/04 00:46:01 fetching corpus: 450, signal 52716/70143 (executing program) 2022/02/04 00:46:01 fetching corpus: 500, signal 56619/75565 (executing program) 2022/02/04 00:46:01 fetching corpus: 550, signal 59004/79547 (executing program) 2022/02/04 00:46:01 fetching corpus: 600, signal 62110/84156 (executing program) 2022/02/04 00:46:01 fetching corpus: 650, signal 66191/89675 (executing program) 2022/02/04 00:46:02 fetching corpus: 700, signal 69459/94388 (executing program) 2022/02/04 00:46:02 fetching corpus: 750, signal 71991/98398 (executing program) 2022/02/04 00:46:02 fetching corpus: 800, signal 74402/102256 (executing program) 2022/02/04 00:46:02 fetching corpus: 850, signal 76199/105586 (executing program) 2022/02/04 00:46:02 fetching corpus: 900, signal 77834/108692 (executing program) 2022/02/04 00:46:02 fetching corpus: 949, signal 80216/112483 (executing program) 2022/02/04 00:46:02 fetching corpus: 999, signal 83392/116942 (executing program) 2022/02/04 00:46:02 fetching corpus: 1049, signal 86499/121312 (executing program) 2022/02/04 00:46:03 fetching corpus: 1099, signal 88496/124689 (executing program) 2022/02/04 00:46:03 fetching corpus: 1149, signal 90039/127668 (executing program) 2022/02/04 00:46:03 fetching corpus: 1199, signal 92738/131661 (executing program) 2022/02/04 00:46:03 fetching corpus: 1249, signal 97508/137446 (executing program) 2022/02/04 00:46:03 fetching corpus: 1299, signal 99956/141101 (executing program) 2022/02/04 00:46:03 fetching corpus: 1349, signal 104953/146957 (executing program) 2022/02/04 00:46:03 fetching corpus: 1399, signal 106519/149793 (executing program) 2022/02/04 00:46:03 fetching corpus: 1449, signal 107866/152447 (executing program) 2022/02/04 00:46:03 fetching corpus: 1499, signal 110155/155887 (executing program) 2022/02/04 00:46:04 fetching corpus: 1549, signal 112802/159623 (executing program) 2022/02/04 00:46:04 fetching corpus: 1599, signal 114367/162418 (executing program) 2022/02/04 00:46:04 fetching corpus: 1649, signal 115915/165168 (executing program) 2022/02/04 00:46:04 fetching corpus: 1699, signal 117994/168378 (executing program) 2022/02/04 00:46:04 fetching corpus: 1749, signal 120596/171998 (executing program) 2022/02/04 00:46:04 fetching corpus: 1799, signal 121875/174483 (executing program) 2022/02/04 00:46:04 fetching corpus: 1849, signal 124168/177780 (executing program) 2022/02/04 00:46:04 fetching corpus: 1899, signal 125303/180123 (executing program) 2022/02/04 00:46:04 fetching corpus: 1949, signal 126750/182738 (executing program) 2022/02/04 00:46:05 fetching corpus: 1999, signal 128266/185374 (executing program) 2022/02/04 00:46:05 fetching corpus: 2049, signal 130241/188358 (executing program) 2022/02/04 00:46:05 fetching corpus: 2099, signal 131147/190491 (executing program) 2022/02/04 00:46:05 fetching corpus: 2149, signal 132508/192968 (executing program) 2022/02/04 00:46:05 fetching corpus: 2199, signal 133373/195048 (executing program) 2022/02/04 00:46:05 fetching corpus: 2249, signal 134546/197333 (executing program) 2022/02/04 00:46:05 fetching corpus: 2299, signal 136173/199943 (executing program) 2022/02/04 00:46:05 fetching corpus: 2349, signal 137765/202525 (executing program) 2022/02/04 00:46:05 fetching corpus: 2399, signal 138779/204660 (executing program) 2022/02/04 00:46:05 fetching corpus: 2449, signal 140058/206970 (executing program) 2022/02/04 00:46:06 fetching corpus: 2499, signal 141844/209638 (executing program) 2022/02/04 00:46:06 fetching corpus: 2549, signal 142471/211451 (executing program) 2022/02/04 00:46:06 fetching corpus: 2599, signal 143319/213467 (executing program) 2022/02/04 00:46:06 fetching corpus: 2649, signal 144974/216026 (executing program) 2022/02/04 00:46:06 fetching corpus: 2699, signal 146201/218218 (executing program) 2022/02/04 00:46:06 fetching corpus: 2749, signal 147164/220267 (executing program) 2022/02/04 00:46:07 fetching corpus: 2799, signal 148232/222368 (executing program) 2022/02/04 00:46:07 fetching corpus: 2848, signal 149403/224529 (executing program) 2022/02/04 00:46:07 fetching corpus: 2898, signal 150304/226476 (executing program) 2022/02/04 00:46:07 fetching corpus: 2948, signal 151227/228434 (executing program) 2022/02/04 00:46:07 fetching corpus: 2998, signal 152245/230465 (executing program) 2022/02/04 00:46:07 fetching corpus: 3048, signal 152865/232225 (executing program) 2022/02/04 00:46:08 fetching corpus: 3098, signal 153850/234194 (executing program) 2022/02/04 00:46:08 fetching corpus: 3148, signal 154787/236139 (executing program) 2022/02/04 00:46:08 fetching corpus: 3198, signal 155563/237959 (executing program) 2022/02/04 00:46:08 fetching corpus: 3248, signal 156734/240069 (executing program) 2022/02/04 00:46:08 fetching corpus: 3298, signal 157419/241818 (executing program) 2022/02/04 00:46:08 fetching corpus: 3348, signal 157971/243409 (executing program) 2022/02/04 00:46:08 fetching corpus: 3398, signal 158700/245143 (executing program) 2022/02/04 00:46:08 fetching corpus: 3448, signal 159754/247116 (executing program) 2022/02/04 00:46:08 fetching corpus: 3498, signal 160455/248845 (executing program) 2022/02/04 00:46:08 fetching corpus: 3547, signal 161423/250778 (executing program) 2022/02/04 00:46:09 fetching corpus: 3597, signal 162374/252620 (executing program) 2022/02/04 00:46:09 fetching corpus: 3647, signal 163276/254432 (executing program) 2022/02/04 00:46:09 fetching corpus: 3697, signal 164237/256224 (executing program) 2022/02/04 00:46:09 fetching corpus: 3747, signal 165066/257958 (executing program) 2022/02/04 00:46:09 fetching corpus: 3797, signal 165991/259740 (executing program) 2022/02/04 00:46:09 fetching corpus: 3847, signal 166718/261427 (executing program) 2022/02/04 00:46:09 fetching corpus: 3897, signal 167830/263327 (executing program) 2022/02/04 00:46:09 fetching corpus: 3947, signal 169276/265402 (executing program) 2022/02/04 00:46:09 fetching corpus: 3997, signal 170253/267226 (executing program) 2022/02/04 00:46:10 fetching corpus: 4047, signal 171140/268970 (executing program) 2022/02/04 00:46:10 fetching corpus: 4097, signal 171591/270440 (executing program) 2022/02/04 00:46:10 fetching corpus: 4147, signal 172259/272046 (executing program) 2022/02/04 00:46:10 fetching corpus: 4197, signal 172870/273587 (executing program) 2022/02/04 00:46:10 fetching corpus: 4247, signal 173648/275205 (executing program) 2022/02/04 00:46:10 fetching corpus: 4297, signal 174401/276827 (executing program) 2022/02/04 00:46:10 fetching corpus: 4347, signal 175329/278540 (executing program) 2022/02/04 00:46:10 fetching corpus: 4397, signal 176250/280281 (executing program) 2022/02/04 00:46:10 fetching corpus: 4447, signal 177448/282105 (executing program) 2022/02/04 00:46:11 fetching corpus: 4497, signal 178043/283610 (executing program) 2022/02/04 00:46:11 fetching corpus: 4547, signal 178785/285211 (executing program) 2022/02/04 00:46:11 fetching corpus: 4597, signal 179447/286738 (executing program) 2022/02/04 00:46:11 fetching corpus: 4647, signal 180395/288382 (executing program) 2022/02/04 00:46:11 fetching corpus: 4697, signal 181424/290051 (executing program) 2022/02/04 00:46:11 fetching corpus: 4747, signal 181947/291489 (executing program) 2022/02/04 00:46:11 fetching corpus: 4797, signal 182658/293015 (executing program) 2022/02/04 00:46:11 fetching corpus: 4847, signal 184006/294889 (executing program) 2022/02/04 00:46:11 fetching corpus: 4897, signal 185096/296580 (executing program) 2022/02/04 00:46:12 fetching corpus: 4947, signal 185791/298076 (executing program) 2022/02/04 00:46:12 fetching corpus: 4996, signal 186386/299510 (executing program) 2022/02/04 00:46:12 fetching corpus: 5046, signal 186878/300883 (executing program) 2022/02/04 00:46:12 fetching corpus: 5095, signal 187750/302429 (executing program) 2022/02/04 00:46:12 fetching corpus: 5143, signal 188331/303858 (executing program) 2022/02/04 00:46:12 fetching corpus: 5193, signal 189344/305464 (executing program) 2022/02/04 00:46:12 fetching corpus: 5243, signal 190041/306901 (executing program) 2022/02/04 00:46:12 fetching corpus: 5293, signal 190667/308315 (executing program) 2022/02/04 00:46:12 fetching corpus: 5343, signal 191966/310063 (executing program) 2022/02/04 00:46:12 fetching corpus: 5393, signal 192697/311538 (executing program) 2022/02/04 00:46:13 fetching corpus: 5443, signal 193415/312990 (executing program) 2022/02/04 00:46:13 fetching corpus: 5493, signal 194010/314392 (executing program) 2022/02/04 00:46:13 fetching corpus: 5543, signal 194607/315734 (executing program) 2022/02/04 00:46:13 fetching corpus: 5593, signal 195148/317085 (executing program) 2022/02/04 00:46:13 fetching corpus: 5643, signal 195733/318448 (executing program) 2022/02/04 00:46:13 fetching corpus: 5693, signal 196550/319850 (executing program) 2022/02/04 00:46:13 fetching corpus: 5743, signal 197458/321318 (executing program) 2022/02/04 00:46:13 fetching corpus: 5793, signal 198018/322599 (executing program) 2022/02/04 00:46:14 fetching corpus: 5843, signal 198610/323951 (executing program) 2022/02/04 00:46:14 fetching corpus: 5893, signal 199267/325266 (executing program) 2022/02/04 00:46:14 fetching corpus: 5943, signal 199706/326441 (executing program) 2022/02/04 00:46:14 fetching corpus: 5993, signal 200563/327822 (executing program) 2022/02/04 00:46:14 fetching corpus: 6043, signal 201539/329300 (executing program) 2022/02/04 00:46:14 fetching corpus: 6093, signal 202294/330703 (executing program) 2022/02/04 00:46:14 fetching corpus: 6143, signal 203027/332036 (executing program) 2022/02/04 00:46:14 fetching corpus: 6193, signal 204304/333628 (executing program) 2022/02/04 00:46:14 fetching corpus: 6243, signal 204907/334935 (executing program) 2022/02/04 00:46:15 fetching corpus: 6293, signal 205650/336237 (executing program) 2022/02/04 00:46:15 fetching corpus: 6343, signal 206063/337429 (executing program) 2022/02/04 00:46:15 fetching corpus: 6393, signal 206690/338679 (executing program) 2022/02/04 00:46:15 fetching corpus: 6443, signal 207889/340142 (executing program) 2022/02/04 00:46:15 fetching corpus: 6493, signal 208438/341383 (executing program) 2022/02/04 00:46:15 fetching corpus: 6543, signal 208873/342624 (executing program) 2022/02/04 00:46:15 fetching corpus: 6593, signal 209401/343805 (executing program) 2022/02/04 00:46:15 fetching corpus: 6643, signal 210019/345044 (executing program) 2022/02/04 00:46:15 fetching corpus: 6693, signal 210828/346378 (executing program) 2022/02/04 00:46:15 fetching corpus: 6742, signal 211240/347536 (executing program) 2022/02/04 00:46:16 fetching corpus: 6792, signal 211909/348780 (executing program) 2022/02/04 00:46:16 fetching corpus: 6842, signal 212533/349975 (executing program) 2022/02/04 00:46:16 fetching corpus: 6892, signal 213235/351251 (executing program) 2022/02/04 00:46:16 fetching corpus: 6941, signal 213861/352457 (executing program) 2022/02/04 00:46:16 fetching corpus: 6991, signal 214330/353616 (executing program) 2022/02/04 00:46:16 fetching corpus: 7041, signal 214768/354752 (executing program) 2022/02/04 00:46:16 fetching corpus: 7091, signal 215210/355862 (executing program) 2022/02/04 00:46:16 fetching corpus: 7141, signal 215668/357032 (executing program) 2022/02/04 00:46:16 fetching corpus: 7190, signal 216230/358208 (executing program) 2022/02/04 00:46:16 fetching corpus: 7240, signal 216688/359300 (executing program) 2022/02/04 00:46:17 fetching corpus: 7290, signal 217140/360436 (executing program) 2022/02/04 00:46:17 fetching corpus: 7340, signal 217544/361491 (executing program) 2022/02/04 00:46:17 fetching corpus: 7390, signal 218101/362623 (executing program) 2022/02/04 00:46:17 fetching corpus: 7440, signal 218632/363744 (executing program) 2022/02/04 00:46:17 fetching corpus: 7490, signal 219092/364820 (executing program) 2022/02/04 00:46:17 fetching corpus: 7540, signal 219526/365914 (executing program) 2022/02/04 00:46:17 fetching corpus: 7590, signal 220840/367288 (executing program) 2022/02/04 00:46:17 fetching corpus: 7640, signal 221391/368375 (executing program) 2022/02/04 00:46:17 fetching corpus: 7690, signal 221837/369454 (executing program) 2022/02/04 00:46:17 fetching corpus: 7740, signal 222350/370544 (executing program) 2022/02/04 00:46:18 fetching corpus: 7790, signal 222966/371612 (executing program) 2022/02/04 00:46:18 fetching corpus: 7840, signal 223534/372690 (executing program) 2022/02/04 00:46:18 fetching corpus: 7890, signal 224096/373755 (executing program) 2022/02/04 00:46:18 fetching corpus: 7940, signal 224730/374890 (executing program) 2022/02/04 00:46:18 fetching corpus: 7990, signal 225099/375914 (executing program) 2022/02/04 00:46:18 fetching corpus: 8040, signal 225769/376999 (executing program) 2022/02/04 00:46:18 fetching corpus: 8089, signal 226180/378074 (executing program) 2022/02/04 00:46:19 fetching corpus: 8139, signal 226553/379115 (executing program) 2022/02/04 00:46:19 fetching corpus: 8189, signal 227183/380173 (executing program) 2022/02/04 00:46:19 fetching corpus: 8239, signal 227586/381201 (executing program) 2022/02/04 00:46:19 fetching corpus: 8289, signal 228319/382244 (executing program) 2022/02/04 00:46:19 fetching corpus: 8339, signal 228646/383243 (executing program) 2022/02/04 00:46:19 fetching corpus: 8389, signal 229202/384292 (executing program) 2022/02/04 00:46:19 fetching corpus: 8439, signal 229670/385286 (executing program) 2022/02/04 00:46:19 fetching corpus: 8489, signal 230164/386271 (executing program) 2022/02/04 00:46:19 fetching corpus: 8539, signal 230604/387247 (executing program) 2022/02/04 00:46:20 fetching corpus: 8589, signal 231196/388255 (executing program) 2022/02/04 00:46:20 fetching corpus: 8639, signal 231762/389242 (executing program) 2022/02/04 00:46:20 fetching corpus: 8689, signal 232196/390194 (executing program) 2022/02/04 00:46:20 fetching corpus: 8739, signal 232728/391174 (executing program) 2022/02/04 00:46:20 fetching corpus: 8789, signal 233189/392158 (executing program) 2022/02/04 00:46:20 fetching corpus: 8839, signal 233811/393191 (executing program) 2022/02/04 00:46:20 fetching corpus: 8888, signal 234183/394141 (executing program) 2022/02/04 00:46:20 fetching corpus: 8938, signal 234748/395131 (executing program) 2022/02/04 00:46:21 fetching corpus: 8988, signal 235042/396096 (executing program) 2022/02/04 00:46:21 fetching corpus: 9038, signal 235587/397081 (executing program) 2022/02/04 00:46:21 fetching corpus: 9087, signal 236121/398054 (executing program) 2022/02/04 00:46:21 fetching corpus: 9137, signal 236662/399033 (executing program) 2022/02/04 00:46:21 fetching corpus: 9187, signal 237021/399957 (executing program) 2022/02/04 00:46:21 fetching corpus: 9237, signal 237346/400862 (executing program) 2022/02/04 00:46:21 fetching corpus: 9287, signal 237744/401804 (executing program) 2022/02/04 00:46:21 fetching corpus: 9337, signal 238168/402770 (executing program) 2022/02/04 00:46:21 fetching corpus: 9387, signal 238549/403695 (executing program) 2022/02/04 00:46:21 fetching corpus: 9437, signal 238873/404589 (executing program) 2022/02/04 00:46:22 fetching corpus: 9487, signal 239243/405531 (executing program) 2022/02/04 00:46:22 fetching corpus: 9537, signal 239582/406494 (executing program) 2022/02/04 00:46:22 fetching corpus: 9587, signal 240045/407424 (executing program) 2022/02/04 00:46:22 fetching corpus: 9637, signal 240582/408332 (executing program) 2022/02/04 00:46:22 fetching corpus: 9687, signal 241028/409255 (executing program) 2022/02/04 00:46:22 fetching corpus: 9737, signal 241545/410137 (executing program) 2022/02/04 00:46:22 fetching corpus: 9787, signal 241989/411045 (executing program) 2022/02/04 00:46:22 fetching corpus: 9837, signal 242409/411925 (executing program) 2022/02/04 00:46:22 fetching corpus: 9887, signal 242795/412793 (executing program) 2022/02/04 00:46:22 fetching corpus: 9937, signal 243303/413676 (executing program) 2022/02/04 00:46:23 fetching corpus: 9987, signal 243757/414572 (executing program) 2022/02/04 00:46:23 fetching corpus: 10035, signal 244226/415479 (executing program) 2022/02/04 00:46:24 fetching corpus: 10085, signal 245085/416391 (executing program) 2022/02/04 00:46:24 fetching corpus: 10135, signal 245530/417231 (executing program) 2022/02/04 00:46:24 fetching corpus: 10185, signal 245919/418039 (executing program) 2022/02/04 00:46:24 fetching corpus: 10235, signal 246416/418857 (executing program) 2022/02/04 00:46:24 fetching corpus: 10285, signal 247085/419704 (executing program) 2022/02/04 00:46:24 fetching corpus: 10335, signal 247478/420544 (executing program) 2022/02/04 00:46:24 fetching corpus: 10385, signal 247841/421357 (executing program) 2022/02/04 00:46:24 fetching corpus: 10435, signal 248260/422189 (executing program) 2022/02/04 00:46:24 fetching corpus: 10485, signal 248685/423008 (executing program) 2022/02/04 00:46:25 fetching corpus: 10535, signal 249133/423738 (executing program) 2022/02/04 00:46:25 fetching corpus: 10585, signal 249459/423742 (executing program) 2022/02/04 00:46:25 fetching corpus: 10635, signal 249840/423742 (executing program) 2022/02/04 00:46:25 fetching corpus: 10685, signal 250603/423742 (executing program) 2022/02/04 00:46:25 fetching corpus: 10734, signal 250870/423742 (executing program) 2022/02/04 00:46:25 fetching corpus: 10784, signal 251519/423742 (executing program) 2022/02/04 00:46:25 fetching corpus: 10834, signal 251849/423742 (executing program) 2022/02/04 00:46:25 fetching corpus: 10884, signal 252193/423747 (executing program) 2022/02/04 00:46:26 fetching corpus: 10934, signal 252660/423747 (executing program) 2022/02/04 00:46:26 fetching corpus: 10984, signal 253163/423747 (executing program) 2022/02/04 00:46:26 fetching corpus: 11034, signal 253513/423747 (executing program) 2022/02/04 00:46:26 fetching corpus: 11084, signal 253816/423749 (executing program) 2022/02/04 00:46:26 fetching corpus: 11134, signal 254214/423771 (executing program) 2022/02/04 00:46:26 fetching corpus: 11184, signal 254596/423771 (executing program) 2022/02/04 00:46:26 fetching corpus: 11234, signal 254971/423771 (executing program) 2022/02/04 00:46:26 fetching corpus: 11284, signal 255548/423771 (executing program) 2022/02/04 00:46:26 fetching corpus: 11334, signal 255924/423771 (executing program) 2022/02/04 00:46:27 fetching corpus: 11384, signal 256219/423773 (executing program) 2022/02/04 00:46:27 fetching corpus: 11434, signal 256558/423773 (executing program) 2022/02/04 00:46:27 fetching corpus: 11484, signal 256965/423773 (executing program) 2022/02/04 00:46:27 fetching corpus: 11534, signal 257393/423773 (executing program) 2022/02/04 00:46:27 fetching corpus: 11584, signal 257679/423773 (executing program) 2022/02/04 00:46:27 fetching corpus: 11634, signal 257922/423773 (executing program) 2022/02/04 00:46:27 fetching corpus: 11684, signal 258284/423773 (executing program) 2022/02/04 00:46:27 fetching corpus: 11734, signal 258570/423786 (executing program) 2022/02/04 00:46:27 fetching corpus: 11784, signal 258818/423786 (executing program) 2022/02/04 00:46:27 fetching corpus: 11834, signal 259329/423786 (executing program) 2022/02/04 00:46:28 fetching corpus: 11884, signal 259890/423786 (executing program) 2022/02/04 00:46:28 fetching corpus: 11934, signal 260379/423786 (executing program) 2022/02/04 00:46:28 fetching corpus: 11984, signal 260708/423786 (executing program) 2022/02/04 00:46:28 fetching corpus: 12034, signal 261052/423786 (executing program) 2022/02/04 00:46:28 fetching corpus: 12084, signal 261523/423793 (executing program) 2022/02/04 00:46:28 fetching corpus: 12134, signal 261804/423793 (executing program) 2022/02/04 00:46:28 fetching corpus: 12184, signal 262083/423793 (executing program) 2022/02/04 00:46:28 fetching corpus: 12234, signal 262692/423793 (executing program) 2022/02/04 00:46:28 fetching corpus: 12284, signal 263045/423793 (executing program) 2022/02/04 00:46:28 fetching corpus: 12334, signal 263518/423795 (executing program) 2022/02/04 00:46:28 fetching corpus: 12384, signal 263884/423795 (executing program) 2022/02/04 00:46:29 fetching corpus: 12434, signal 264291/423795 (executing program) 2022/02/04 00:46:29 fetching corpus: 12483, signal 264683/423795 (executing program) 2022/02/04 00:46:29 fetching corpus: 12533, signal 265005/423795 (executing program) 2022/02/04 00:46:29 fetching corpus: 12583, signal 265306/423799 (executing program) 2022/02/04 00:46:29 fetching corpus: 12633, signal 265612/423799 (executing program) 2022/02/04 00:46:29 fetching corpus: 12683, signal 266093/423799 (executing program) 2022/02/04 00:46:29 fetching corpus: 12733, signal 266590/423799 (executing program) 2022/02/04 00:46:29 fetching corpus: 12783, signal 266958/423799 (executing program) 2022/02/04 00:46:29 fetching corpus: 12833, signal 267292/423799 (executing program) 2022/02/04 00:46:29 fetching corpus: 12883, signal 267690/423799 (executing program) 2022/02/04 00:46:30 fetching corpus: 12933, signal 268081/423799 (executing program) 2022/02/04 00:46:30 fetching corpus: 12983, signal 268333/423799 (executing program) 2022/02/04 00:46:30 fetching corpus: 13033, signal 268636/423799 (executing program) 2022/02/04 00:46:30 fetching corpus: 13083, signal 269026/423799 (executing program) 2022/02/04 00:46:30 fetching corpus: 13133, signal 269342/423799 (executing program) 2022/02/04 00:46:30 fetching corpus: 13183, signal 269724/423799 (executing program) 2022/02/04 00:46:30 fetching corpus: 13233, signal 270296/423807 (executing program) 2022/02/04 00:46:30 fetching corpus: 13283, signal 270590/423807 (executing program) 2022/02/04 00:46:31 fetching corpus: 13332, signal 270968/423807 (executing program) 2022/02/04 00:46:31 fetching corpus: 13382, signal 271315/423807 (executing program) 2022/02/04 00:46:31 fetching corpus: 13430, signal 271701/423807 (executing program) 2022/02/04 00:46:31 fetching corpus: 13480, signal 272184/423807 (executing program) 2022/02/04 00:46:31 fetching corpus: 13528, signal 272479/423807 (executing program) 2022/02/04 00:46:31 fetching corpus: 13578, signal 272744/423807 (executing program) 2022/02/04 00:46:31 fetching corpus: 13628, signal 273248/423807 (executing program) 2022/02/04 00:46:31 fetching corpus: 13678, signal 273749/423828 (executing program) 2022/02/04 00:46:31 fetching corpus: 13728, signal 274024/423828 (executing program) 2022/02/04 00:46:32 fetching corpus: 13778, signal 274446/423828 (executing program) 2022/02/04 00:46:32 fetching corpus: 13828, signal 274832/423828 (executing program) 2022/02/04 00:46:32 fetching corpus: 13878, signal 275167/423828 (executing program) 2022/02/04 00:46:32 fetching corpus: 13927, signal 275495/423828 (executing program) 2022/02/04 00:46:32 fetching corpus: 13977, signal 276066/423828 (executing program) 2022/02/04 00:46:32 fetching corpus: 14027, signal 276452/423828 (executing program) 2022/02/04 00:46:32 fetching corpus: 14077, signal 276722/423828 (executing program) 2022/02/04 00:46:32 fetching corpus: 14127, signal 276998/423828 (executing program) 2022/02/04 00:46:33 fetching corpus: 14177, signal 277389/423828 (executing program) 2022/02/04 00:46:33 fetching corpus: 14227, signal 277571/423828 (executing program) 2022/02/04 00:46:33 fetching corpus: 14277, signal 278075/423828 (executing program) 2022/02/04 00:46:33 fetching corpus: 14327, signal 278388/423828 (executing program) 2022/02/04 00:46:33 fetching corpus: 14377, signal 278750/423828 (executing program) 2022/02/04 00:46:33 fetching corpus: 14427, signal 279093/423828 (executing program) 2022/02/04 00:46:33 fetching corpus: 14476, signal 279515/423839 (executing program) 2022/02/04 00:46:34 fetching corpus: 14526, signal 279974/423839 (executing program) 2022/02/04 00:46:34 fetching corpus: 14576, signal 280287/423839 (executing program) 2022/02/04 00:46:34 fetching corpus: 14626, signal 280670/423839 (executing program) 2022/02/04 00:46:34 fetching corpus: 14676, signal 280958/423839 (executing program) 2022/02/04 00:46:34 fetching corpus: 14726, signal 281287/423839 (executing program) 2022/02/04 00:46:34 fetching corpus: 14776, signal 281684/423839 (executing program) 2022/02/04 00:46:34 fetching corpus: 14826, signal 282199/423839 (executing program) 2022/02/04 00:46:34 fetching corpus: 14876, signal 282571/423840 (executing program) 2022/02/04 00:46:34 fetching corpus: 14926, signal 283087/423840 (executing program) 2022/02/04 00:46:35 fetching corpus: 14976, signal 283546/423846 (executing program) 2022/02/04 00:46:35 fetching corpus: 15026, signal 283809/423846 (executing program) 2022/02/04 00:46:35 fetching corpus: 15076, signal 284392/423846 (executing program) 2022/02/04 00:46:35 fetching corpus: 15126, signal 284684/423846 (executing program) 2022/02/04 00:46:35 fetching corpus: 15176, signal 284873/423855 (executing program) 2022/02/04 00:46:35 fetching corpus: 15226, signal 285175/423855 (executing program) 2022/02/04 00:46:35 fetching corpus: 15276, signal 285580/423855 (executing program) 2022/02/04 00:46:35 fetching corpus: 15326, signal 285947/423855 (executing program) 2022/02/04 00:46:35 fetching corpus: 15376, signal 286239/423855 (executing program) 2022/02/04 00:46:35 fetching corpus: 15426, signal 286524/423855 (executing program) 2022/02/04 00:46:36 fetching corpus: 15476, signal 287048/423855 (executing program) 2022/02/04 00:46:36 fetching corpus: 15525, signal 287526/423864 (executing program) 2022/02/04 00:46:36 fetching corpus: 15575, signal 288023/423864 (executing program) 2022/02/04 00:46:36 fetching corpus: 15625, signal 288377/423864 (executing program) 2022/02/04 00:46:36 fetching corpus: 15675, signal 288767/423864 (executing program) 2022/02/04 00:46:36 fetching corpus: 15725, signal 289105/423864 (executing program) 2022/02/04 00:46:36 fetching corpus: 15775, signal 289478/423864 (executing program) 2022/02/04 00:46:36 fetching corpus: 15825, signal 289886/423864 (executing program) 2022/02/04 00:46:37 fetching corpus: 15875, signal 290253/423872 (executing program) 2022/02/04 00:46:37 fetching corpus: 15924, signal 290496/423872 (executing program) 2022/02/04 00:46:37 fetching corpus: 15974, signal 290829/423872 (executing program) 2022/02/04 00:46:37 fetching corpus: 16024, signal 291049/423877 (executing program) 2022/02/04 00:46:37 fetching corpus: 16074, signal 291590/423877 (executing program) 2022/02/04 00:46:37 fetching corpus: 16124, signal 291974/423877 (executing program) 2022/02/04 00:46:37 fetching corpus: 16174, signal 292281/423877 (executing program) 2022/02/04 00:46:37 fetching corpus: 16224, signal 292692/423877 (executing program) 2022/02/04 00:46:37 fetching corpus: 16274, signal 293009/423877 (executing program) 2022/02/04 00:46:37 fetching corpus: 16324, signal 293357/423880 (executing program) 2022/02/04 00:46:38 fetching corpus: 16374, signal 293848/423880 (executing program) 2022/02/04 00:46:38 fetching corpus: 16424, signal 294222/423880 (executing program) 2022/02/04 00:46:38 fetching corpus: 16474, signal 294839/423880 (executing program) 2022/02/04 00:46:38 fetching corpus: 16524, signal 295271/423882 (executing program) 2022/02/04 00:46:38 fetching corpus: 16573, signal 295491/423882 (executing program) 2022/02/04 00:46:38 fetching corpus: 16623, signal 295797/423882 (executing program) 2022/02/04 00:46:38 fetching corpus: 16673, signal 296150/423882 (executing program) 2022/02/04 00:46:38 fetching corpus: 16723, signal 296431/423882 (executing program) 2022/02/04 00:46:38 fetching corpus: 16773, signal 296670/423882 (executing program) 2022/02/04 00:46:39 fetching corpus: 16823, signal 297168/423882 (executing program) 2022/02/04 00:46:39 fetching corpus: 16873, signal 297420/423882 (executing program) 2022/02/04 00:46:39 fetching corpus: 16923, signal 297638/423882 (executing program) 2022/02/04 00:46:39 fetching corpus: 16973, signal 297883/423885 (executing program) 2022/02/04 00:46:39 fetching corpus: 17023, signal 298122/423885 (executing program) 2022/02/04 00:46:39 fetching corpus: 17073, signal 298382/423885 (executing program) 2022/02/04 00:46:39 fetching corpus: 17123, signal 298658/423885 (executing program) 2022/02/04 00:46:39 fetching corpus: 17173, signal 298872/423901 (executing program) 2022/02/04 00:46:39 fetching corpus: 17223, signal 299206/423901 (executing program) 2022/02/04 00:46:40 fetching corpus: 17273, signal 299641/423901 (executing program) 2022/02/04 00:46:40 fetching corpus: 17323, signal 300249/423911 (executing program) 2022/02/04 00:46:40 fetching corpus: 17373, signal 301346/423911 (executing program) 2022/02/04 00:46:40 fetching corpus: 17423, signal 301677/423911 (executing program) 2022/02/04 00:46:40 fetching corpus: 17473, signal 301940/423911 (executing program) 2022/02/04 00:46:40 fetching corpus: 17523, signal 302325/423911 (executing program) 2022/02/04 00:46:40 fetching corpus: 17572, signal 302562/423911 (executing program) 2022/02/04 00:46:40 fetching corpus: 17622, signal 302909/423911 (executing program) 2022/02/04 00:46:40 fetching corpus: 17672, signal 303183/423911 (executing program) 2022/02/04 00:46:40 fetching corpus: 17722, signal 303525/423915 (executing program) 2022/02/04 00:46:41 fetching corpus: 17772, signal 303799/423915 (executing program) 2022/02/04 00:46:41 fetching corpus: 17822, signal 304726/423915 (executing program) 2022/02/04 00:46:41 fetching corpus: 17872, signal 304988/423918 (executing program) 2022/02/04 00:46:41 fetching corpus: 17922, signal 305353/423932 (executing program) 2022/02/04 00:46:41 fetching corpus: 17972, signal 305619/423932 (executing program) 2022/02/04 00:46:41 fetching corpus: 18022, signal 305832/423934 (executing program) 2022/02/04 00:46:41 fetching corpus: 18072, signal 306097/423934 (executing program) 2022/02/04 00:46:41 fetching corpus: 18122, signal 306394/423934 (executing program) 2022/02/04 00:46:41 fetching corpus: 18172, signal 306618/423934 (executing program) 2022/02/04 00:46:41 fetching corpus: 18222, signal 306798/423934 (executing program) 2022/02/04 00:46:42 fetching corpus: 18272, signal 307204/423934 (executing program) 2022/02/04 00:46:42 fetching corpus: 18322, signal 307564/423934 (executing program) 2022/02/04 00:46:42 fetching corpus: 18372, signal 307810/423934 (executing program) 2022/02/04 00:46:42 fetching corpus: 18422, signal 308054/423934 (executing program) 2022/02/04 00:46:42 fetching corpus: 18472, signal 308334/423934 (executing program) 2022/02/04 00:46:42 fetching corpus: 18522, signal 308578/423934 (executing program) 2022/02/04 00:46:42 fetching corpus: 18572, signal 308865/423934 (executing program) 2022/02/04 00:46:42 fetching corpus: 18622, signal 309082/423934 (executing program) 2022/02/04 00:46:43 fetching corpus: 18672, signal 309414/423934 (executing program) 2022/02/04 00:46:43 fetching corpus: 18722, signal 309689/423936 (executing program) 2022/02/04 00:46:43 fetching corpus: 18771, signal 309984/423936 (executing program) 2022/02/04 00:46:43 fetching corpus: 18821, signal 310219/423936 (executing program) 2022/02/04 00:46:43 fetching corpus: 18871, signal 310472/423936 (executing program) 2022/02/04 00:46:43 fetching corpus: 18921, signal 310779/423936 (executing program) 2022/02/04 00:46:43 fetching corpus: 18971, signal 311055/423938 (executing program) 2022/02/04 00:46:43 fetching corpus: 19021, signal 311273/423938 (executing program) 2022/02/04 00:46:44 fetching corpus: 19071, signal 311554/423941 (executing program) 2022/02/04 00:46:44 fetching corpus: 19120, signal 311803/423941 (executing program) 2022/02/04 00:46:44 fetching corpus: 19170, signal 312099/423967 (executing program) 2022/02/04 00:46:44 fetching corpus: 19220, signal 312440/423967 (executing program) 2022/02/04 00:46:44 fetching corpus: 19270, signal 312907/423967 (executing program) 2022/02/04 00:46:44 fetching corpus: 19320, signal 313382/423967 (executing program) 2022/02/04 00:46:44 fetching corpus: 19370, signal 313770/423967 (executing program) 2022/02/04 00:46:44 fetching corpus: 19419, signal 314062/423967 (executing program) 2022/02/04 00:46:45 fetching corpus: 19469, signal 314257/423967 (executing program) 2022/02/04 00:46:45 fetching corpus: 19519, signal 314455/423967 (executing program) 2022/02/04 00:46:45 fetching corpus: 19569, signal 314888/423967 (executing program) 2022/02/04 00:46:45 fetching corpus: 19619, signal 315428/423978 (executing program) 2022/02/04 00:46:45 fetching corpus: 19669, signal 315718/423978 (executing program) 2022/02/04 00:46:45 fetching corpus: 19719, signal 315940/423978 (executing program) 2022/02/04 00:46:45 fetching corpus: 19769, signal 316204/423978 (executing program) 2022/02/04 00:46:46 fetching corpus: 19819, signal 316453/423978 (executing program) [ 146.338364][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 146.345117][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2022/02/04 00:46:46 fetching corpus: 19869, signal 316707/423994 (executing program) 2022/02/04 00:46:46 fetching corpus: 19919, signal 316984/423994 (executing program) 2022/02/04 00:46:46 fetching corpus: 19969, signal 317270/423994 (executing program) 2022/02/04 00:46:46 fetching corpus: 20019, signal 317498/424001 (executing program) 2022/02/04 00:46:47 fetching corpus: 20069, signal 317753/424001 (executing program) 2022/02/04 00:46:47 fetching corpus: 20119, signal 318160/424001 (executing program) 2022/02/04 00:46:47 fetching corpus: 20169, signal 318517/424001 (executing program) 2022/02/04 00:46:47 fetching corpus: 20219, signal 318770/424002 (executing program) 2022/02/04 00:46:47 fetching corpus: 20269, signal 319072/424002 (executing program) 2022/02/04 00:46:47 fetching corpus: 20319, signal 319281/424002 (executing program) 2022/02/04 00:46:47 fetching corpus: 20369, signal 319502/424002 (executing program) 2022/02/04 00:46:47 fetching corpus: 20418, signal 319737/424002 (executing program) 2022/02/04 00:46:47 fetching corpus: 20468, signal 319954/424002 (executing program) 2022/02/04 00:46:48 fetching corpus: 20518, signal 320107/424002 (executing program) 2022/02/04 00:46:48 fetching corpus: 20568, signal 320368/424002 (executing program) 2022/02/04 00:46:48 fetching corpus: 20618, signal 320624/424002 (executing program) 2022/02/04 00:46:48 fetching corpus: 20668, signal 320915/424002 (executing program) 2022/02/04 00:46:48 fetching corpus: 20718, signal 321144/424002 (executing program) 2022/02/04 00:46:48 fetching corpus: 20768, signal 321891/424011 (executing program) 2022/02/04 00:46:48 fetching corpus: 20818, signal 322123/424011 (executing program) 2022/02/04 00:46:48 fetching corpus: 20868, signal 322334/424011 (executing program) 2022/02/04 00:46:48 fetching corpus: 20918, signal 322573/424011 (executing program) 2022/02/04 00:46:48 fetching corpus: 20968, signal 323027/424011 (executing program) 2022/02/04 00:46:49 fetching corpus: 21018, signal 323386/424011 (executing program) 2022/02/04 00:46:49 fetching corpus: 21068, signal 323613/424011 (executing program) 2022/02/04 00:46:49 fetching corpus: 21118, signal 323822/424013 (executing program) 2022/02/04 00:46:49 fetching corpus: 21168, signal 324008/424013 (executing program) 2022/02/04 00:46:49 fetching corpus: 21218, signal 324266/424013 (executing program) 2022/02/04 00:46:49 fetching corpus: 21268, signal 324562/424013 (executing program) 2022/02/04 00:46:49 fetching corpus: 21318, signal 324845/424013 (executing program) 2022/02/04 00:46:49 fetching corpus: 21367, signal 325059/424013 (executing program) 2022/02/04 00:46:49 fetching corpus: 21416, signal 325350/424014 (executing program) 2022/02/04 00:46:49 fetching corpus: 21466, signal 325614/424014 (executing program) 2022/02/04 00:46:50 fetching corpus: 21516, signal 325815/424014 (executing program) 2022/02/04 00:46:50 fetching corpus: 21566, signal 326090/424018 (executing program) 2022/02/04 00:46:50 fetching corpus: 21616, signal 326349/424018 (executing program) 2022/02/04 00:46:50 fetching corpus: 21666, signal 326602/424018 (executing program) 2022/02/04 00:46:50 fetching corpus: 21716, signal 326873/424018 (executing program) 2022/02/04 00:46:50 fetching corpus: 21766, signal 327146/424018 (executing program) 2022/02/04 00:46:50 fetching corpus: 21816, signal 327401/424018 (executing program) 2022/02/04 00:46:51 fetching corpus: 21866, signal 327764/424018 (executing program) 2022/02/04 00:46:51 fetching corpus: 21916, signal 328054/424018 (executing program) 2022/02/04 00:46:51 fetching corpus: 21966, signal 328377/424018 (executing program) 2022/02/04 00:46:51 fetching corpus: 22016, signal 328683/424018 (executing program) 2022/02/04 00:46:51 fetching corpus: 22066, signal 328972/424018 (executing program) 2022/02/04 00:46:51 fetching corpus: 22116, signal 329187/424018 (executing program) 2022/02/04 00:46:51 fetching corpus: 22166, signal 329451/424018 (executing program) 2022/02/04 00:46:51 fetching corpus: 22216, signal 329649/424018 (executing program) 2022/02/04 00:46:52 fetching corpus: 22266, signal 329879/424018 (executing program) 2022/02/04 00:46:52 fetching corpus: 22316, signal 330230/424018 (executing program) 2022/02/04 00:46:52 fetching corpus: 22366, signal 330417/424018 (executing program) 2022/02/04 00:46:52 fetching corpus: 22416, signal 330688/424018 (executing program) 2022/02/04 00:46:52 fetching corpus: 22466, signal 330955/424037 (executing program) 2022/02/04 00:46:52 fetching corpus: 22516, signal 331287/424037 (executing program) 2022/02/04 00:46:52 fetching corpus: 22566, signal 331504/424037 (executing program) 2022/02/04 00:46:52 fetching corpus: 22616, signal 331715/424041 (executing program) 2022/02/04 00:46:52 fetching corpus: 22666, signal 331931/424041 (executing program) 2022/02/04 00:46:53 fetching corpus: 22716, signal 332224/424042 (executing program) 2022/02/04 00:46:53 fetching corpus: 22766, signal 332519/424042 (executing program) 2022/02/04 00:46:53 fetching corpus: 22816, signal 332713/424042 (executing program) 2022/02/04 00:46:53 fetching corpus: 22866, signal 332982/424042 (executing program) 2022/02/04 00:46:53 fetching corpus: 22916, signal 333295/424042 (executing program) 2022/02/04 00:46:53 fetching corpus: 22966, signal 333609/424042 (executing program) 2022/02/04 00:46:53 fetching corpus: 23016, signal 334093/424042 (executing program) 2022/02/04 00:46:54 fetching corpus: 23066, signal 334315/424042 (executing program) 2022/02/04 00:46:54 fetching corpus: 23116, signal 334578/424042 (executing program) 2022/02/04 00:46:54 fetching corpus: 23166, signal 334858/424042 (executing program) 2022/02/04 00:46:54 fetching corpus: 23216, signal 335154/424048 (executing program) 2022/02/04 00:46:54 fetching corpus: 23265, signal 335395/424048 (executing program) 2022/02/04 00:46:54 fetching corpus: 23315, signal 335586/424048 (executing program) 2022/02/04 00:46:54 fetching corpus: 23365, signal 335764/424048 (executing program) 2022/02/04 00:46:54 fetching corpus: 23415, signal 336046/424048 (executing program) 2022/02/04 00:46:55 fetching corpus: 23465, signal 336214/424048 (executing program) 2022/02/04 00:46:55 fetching corpus: 23515, signal 336429/424048 (executing program) 2022/02/04 00:46:55 fetching corpus: 23565, signal 336655/424048 (executing program) 2022/02/04 00:46:55 fetching corpus: 23615, signal 337016/424048 (executing program) 2022/02/04 00:46:55 fetching corpus: 23665, signal 337212/424066 (executing program) 2022/02/04 00:46:55 fetching corpus: 23715, signal 337441/424066 (executing program) 2022/02/04 00:46:55 fetching corpus: 23765, signal 337728/424066 (executing program) 2022/02/04 00:46:55 fetching corpus: 23815, signal 337998/424066 (executing program) 2022/02/04 00:46:56 fetching corpus: 23865, signal 338549/424071 (executing program) 2022/02/04 00:46:56 fetching corpus: 23914, signal 338808/424073 (executing program) 2022/02/04 00:46:56 fetching corpus: 23964, signal 339029/424073 (executing program) 2022/02/04 00:46:56 fetching corpus: 24014, signal 339304/424075 (executing program) 2022/02/04 00:46:56 fetching corpus: 24064, signal 339573/424081 (executing program) 2022/02/04 00:46:56 fetching corpus: 24114, signal 339806/424081 (executing program) 2022/02/04 00:46:56 fetching corpus: 24164, signal 340018/424081 (executing program) 2022/02/04 00:46:56 fetching corpus: 24214, signal 340877/424081 (executing program) 2022/02/04 00:46:56 fetching corpus: 24264, signal 341074/424081 (executing program) 2022/02/04 00:46:56 fetching corpus: 24314, signal 341301/424081 (executing program) 2022/02/04 00:46:57 fetching corpus: 24364, signal 341529/424081 (executing program) 2022/02/04 00:46:57 fetching corpus: 24414, signal 341787/424081 (executing program) 2022/02/04 00:46:57 fetching corpus: 24464, signal 341988/424081 (executing program) 2022/02/04 00:46:57 fetching corpus: 24513, signal 342574/424081 (executing program) 2022/02/04 00:46:57 fetching corpus: 24563, signal 342767/424081 (executing program) 2022/02/04 00:46:57 fetching corpus: 24613, signal 343027/424081 (executing program) 2022/02/04 00:46:57 fetching corpus: 24663, signal 343189/424081 (executing program) 2022/02/04 00:46:57 fetching corpus: 24713, signal 343482/424081 (executing program) 2022/02/04 00:46:57 fetching corpus: 24763, signal 343678/424081 (executing program) 2022/02/04 00:46:57 fetching corpus: 24813, signal 343941/424081 (executing program) 2022/02/04 00:46:57 fetching corpus: 24863, signal 344125/424081 (executing program) 2022/02/04 00:46:58 fetching corpus: 24913, signal 344376/424081 (executing program) 2022/02/04 00:46:58 fetching corpus: 24963, signal 344557/424081 (executing program) 2022/02/04 00:46:58 fetching corpus: 25013, signal 344823/424081 (executing program) 2022/02/04 00:46:58 fetching corpus: 25063, signal 344963/424081 (executing program) 2022/02/04 00:46:58 fetching corpus: 25113, signal 345242/424081 (executing program) 2022/02/04 00:46:58 fetching corpus: 25163, signal 345459/424081 (executing program) 2022/02/04 00:46:58 fetching corpus: 25213, signal 345614/424082 (executing program) 2022/02/04 00:46:58 fetching corpus: 25263, signal 345816/424082 (executing program) 2022/02/04 00:46:58 fetching corpus: 25313, signal 346083/424082 (executing program) 2022/02/04 00:46:58 fetching corpus: 25363, signal 346369/424100 (executing program) 2022/02/04 00:46:58 fetching corpus: 25413, signal 346577/424100 (executing program) 2022/02/04 00:46:59 fetching corpus: 25463, signal 346843/424100 (executing program) 2022/02/04 00:46:59 fetching corpus: 25513, signal 347028/424100 (executing program) 2022/02/04 00:46:59 fetching corpus: 25562, signal 347286/424106 (executing program) 2022/02/04 00:46:59 fetching corpus: 25612, signal 347616/424106 (executing program) 2022/02/04 00:46:59 fetching corpus: 25662, signal 348098/424106 (executing program) 2022/02/04 00:46:59 fetching corpus: 25712, signal 348392/424106 (executing program) 2022/02/04 00:47:00 fetching corpus: 25762, signal 348595/424106 (executing program) 2022/02/04 00:47:00 fetching corpus: 25812, signal 348803/424106 (executing program) 2022/02/04 00:47:00 fetching corpus: 25862, signal 349052/424106 (executing program) 2022/02/04 00:47:00 fetching corpus: 25912, signal 349320/424106 (executing program) 2022/02/04 00:47:00 fetching corpus: 25962, signal 349540/424130 (executing program) 2022/02/04 00:47:00 fetching corpus: 26012, signal 349758/424130 (executing program) 2022/02/04 00:47:00 fetching corpus: 26062, signal 349988/424130 (executing program) 2022/02/04 00:47:00 fetching corpus: 26112, signal 350287/424130 (executing program) 2022/02/04 00:47:00 fetching corpus: 26161, signal 350465/424130 (executing program) 2022/02/04 00:47:01 fetching corpus: 26211, signal 350758/424132 (executing program) 2022/02/04 00:47:01 fetching corpus: 26261, signal 350975/424132 (executing program) 2022/02/04 00:47:01 fetching corpus: 26311, signal 351141/424132 (executing program) 2022/02/04 00:47:01 fetching corpus: 26361, signal 351426/424132 (executing program) 2022/02/04 00:47:01 fetching corpus: 26411, signal 351692/424132 (executing program) 2022/02/04 00:47:01 fetching corpus: 26461, signal 351883/424136 (executing program) 2022/02/04 00:47:01 fetching corpus: 26511, signal 352125/424137 (executing program) 2022/02/04 00:47:01 fetching corpus: 26561, signal 352372/424137 (executing program) 2022/02/04 00:47:01 fetching corpus: 26611, signal 352566/424137 (executing program) 2022/02/04 00:47:02 fetching corpus: 26660, signal 352762/424137 (executing program) 2022/02/04 00:47:02 fetching corpus: 26710, signal 352924/424137 (executing program) 2022/02/04 00:47:02 fetching corpus: 26760, signal 353124/424137 (executing program) 2022/02/04 00:47:02 fetching corpus: 26810, signal 353441/424137 (executing program) 2022/02/04 00:47:02 fetching corpus: 26860, signal 353622/424146 (executing program) 2022/02/04 00:47:02 fetching corpus: 26910, signal 353802/424146 (executing program) 2022/02/04 00:47:02 fetching corpus: 26960, signal 354051/424146 (executing program) 2022/02/04 00:47:02 fetching corpus: 27010, signal 354255/424146 (executing program) 2022/02/04 00:47:02 fetching corpus: 27060, signal 354573/424146 (executing program) 2022/02/04 00:47:02 fetching corpus: 27110, signal 354786/424146 (executing program) 2022/02/04 00:47:03 fetching corpus: 27160, signal 354973/424146 (executing program) 2022/02/04 00:47:03 fetching corpus: 27210, signal 356836/424146 (executing program) 2022/02/04 00:47:04 fetching corpus: 27260, signal 357069/424146 (executing program) 2022/02/04 00:47:04 fetching corpus: 27310, signal 357271/424152 (executing program) 2022/02/04 00:47:04 fetching corpus: 27360, signal 357478/424152 (executing program) 2022/02/04 00:47:04 fetching corpus: 27410, signal 357706/424167 (executing program) 2022/02/04 00:47:04 fetching corpus: 27460, signal 357863/424167 (executing program) 2022/02/04 00:47:04 fetching corpus: 27510, signal 358166/424167 (executing program) 2022/02/04 00:47:04 fetching corpus: 27560, signal 358371/424167 (executing program) 2022/02/04 00:47:04 fetching corpus: 27610, signal 358689/424172 (executing program) 2022/02/04 00:47:04 fetching corpus: 27660, signal 359113/424174 (executing program) 2022/02/04 00:47:04 fetching corpus: 27710, signal 359293/424174 (executing program) 2022/02/04 00:47:05 fetching corpus: 27760, signal 359617/424174 (executing program) 2022/02/04 00:47:05 fetching corpus: 27810, signal 359824/424174 (executing program) 2022/02/04 00:47:05 fetching corpus: 27860, signal 360008/424174 (executing program) 2022/02/04 00:47:05 fetching corpus: 27910, signal 360260/424174 (executing program) 2022/02/04 00:47:05 fetching corpus: 27960, signal 360453/424174 (executing program) 2022/02/04 00:47:05 fetching corpus: 28010, signal 360666/424177 (executing program) 2022/02/04 00:47:05 fetching corpus: 28060, signal 361116/424177 (executing program) 2022/02/04 00:47:05 fetching corpus: 28110, signal 361281/424177 (executing program) 2022/02/04 00:47:05 fetching corpus: 28160, signal 361584/424177 (executing program) 2022/02/04 00:47:06 fetching corpus: 28210, signal 361837/424177 (executing program) 2022/02/04 00:47:06 fetching corpus: 28260, signal 362077/424177 (executing program) 2022/02/04 00:47:06 fetching corpus: 28310, signal 362253/424177 (executing program) 2022/02/04 00:47:06 fetching corpus: 28360, signal 362464/424177 (executing program) 2022/02/04 00:47:06 fetching corpus: 28410, signal 362651/424177 (executing program) 2022/02/04 00:47:06 fetching corpus: 28460, signal 362773/424177 (executing program) 2022/02/04 00:47:06 fetching corpus: 28510, signal 362934/424177 (executing program) 2022/02/04 00:47:06 fetching corpus: 28560, signal 363197/424177 (executing program) 2022/02/04 00:47:07 fetching corpus: 28610, signal 363421/424177 (executing program) 2022/02/04 00:47:07 fetching corpus: 28660, signal 363728/424182 (executing program) 2022/02/04 00:47:07 fetching corpus: 28710, signal 364065/424182 (executing program) 2022/02/04 00:47:07 fetching corpus: 28760, signal 364315/424182 (executing program) 2022/02/04 00:47:07 fetching corpus: 28810, signal 364572/424182 (executing program) 2022/02/04 00:47:07 fetching corpus: 28860, signal 364753/424182 (executing program) 2022/02/04 00:47:07 fetching corpus: 28910, signal 364977/424182 (executing program) 2022/02/04 00:47:07 fetching corpus: 28960, signal 365197/424182 (executing program) 2022/02/04 00:47:07 fetching corpus: 29010, signal 365696/424182 (executing program) 2022/02/04 00:47:07 fetching corpus: 29060, signal 365888/424186 (executing program) 2022/02/04 00:47:07 fetching corpus: 29110, signal 366120/424203 (executing program) 2022/02/04 00:47:08 fetching corpus: 29160, signal 366359/424203 (executing program) 2022/02/04 00:47:08 fetching corpus: 29210, signal 366592/424203 (executing program) 2022/02/04 00:47:08 fetching corpus: 29260, signal 366879/424203 (executing program) 2022/02/04 00:47:08 fetching corpus: 29310, signal 367043/424214 (executing program) 2022/02/04 00:47:08 fetching corpus: 29360, signal 367229/424214 (executing program) 2022/02/04 00:47:08 fetching corpus: 29410, signal 367423/424214 (executing program) 2022/02/04 00:47:08 fetching corpus: 29460, signal 367688/424214 (executing program) 2022/02/04 00:47:08 fetching corpus: 29510, signal 367858/424214 (executing program) 2022/02/04 00:47:09 fetching corpus: 29560, signal 368056/424214 (executing program) 2022/02/04 00:47:09 fetching corpus: 29610, signal 368269/424214 (executing program) 2022/02/04 00:47:09 fetching corpus: 29660, signal 368458/424214 (executing program) 2022/02/04 00:47:09 fetching corpus: 29710, signal 368696/424216 (executing program) 2022/02/04 00:47:09 fetching corpus: 29760, signal 368821/424216 (executing program) 2022/02/04 00:47:09 fetching corpus: 29810, signal 369074/424216 (executing program) 2022/02/04 00:47:09 fetching corpus: 29860, signal 369294/424216 (executing program) 2022/02/04 00:47:09 fetching corpus: 29910, signal 369478/424216 (executing program) 2022/02/04 00:47:09 fetching corpus: 29960, signal 370393/424216 (executing program) 2022/02/04 00:47:09 fetching corpus: 30010, signal 370592/424216 (executing program) 2022/02/04 00:47:09 fetching corpus: 30060, signal 370800/424216 (executing program) 2022/02/04 00:47:10 fetching corpus: 30110, signal 371089/424216 (executing program) 2022/02/04 00:47:10 fetching corpus: 30159, signal 371332/424224 (executing program) 2022/02/04 00:47:10 fetching corpus: 30209, signal 371571/424224 (executing program) 2022/02/04 00:47:10 fetching corpus: 30259, signal 371733/424224 (executing program) 2022/02/04 00:47:10 fetching corpus: 30309, signal 371909/424224 (executing program) 2022/02/04 00:47:10 fetching corpus: 30359, signal 372068/424224 (executing program) 2022/02/04 00:47:10 fetching corpus: 30409, signal 372316/424224 (executing program) 2022/02/04 00:47:10 fetching corpus: 30459, signal 372478/424224 (executing program) 2022/02/04 00:47:10 fetching corpus: 30509, signal 372672/424224 (executing program) 2022/02/04 00:47:11 fetching corpus: 30559, signal 372847/424233 (executing program) 2022/02/04 00:47:11 fetching corpus: 30609, signal 373001/424233 (executing program) 2022/02/04 00:47:11 fetching corpus: 30659, signal 373272/424233 (executing program) 2022/02/04 00:47:11 fetching corpus: 30709, signal 373424/424233 (executing program) 2022/02/04 00:47:11 fetching corpus: 30759, signal 373878/424233 (executing program) 2022/02/04 00:47:11 fetching corpus: 30809, signal 374292/424233 (executing program) 2022/02/04 00:47:11 fetching corpus: 30859, signal 374445/424233 (executing program) 2022/02/04 00:47:11 fetching corpus: 30909, signal 374626/424234 (executing program) 2022/02/04 00:47:11 fetching corpus: 30959, signal 374825/424234 (executing program) 2022/02/04 00:47:11 fetching corpus: 31009, signal 374994/424234 (executing program) 2022/02/04 00:47:11 fetching corpus: 31059, signal 375129/424234 (executing program) 2022/02/04 00:47:12 fetching corpus: 31109, signal 375436/424234 (executing program) 2022/02/04 00:47:12 fetching corpus: 31159, signal 375729/424234 (executing program) 2022/02/04 00:47:12 fetching corpus: 31209, signal 375979/424234 (executing program) 2022/02/04 00:47:12 fetching corpus: 31259, signal 376129/424234 (executing program) 2022/02/04 00:47:12 fetching corpus: 31309, signal 376308/424234 (executing program) 2022/02/04 00:47:12 fetching corpus: 31359, signal 376473/424234 (executing program) 2022/02/04 00:47:12 fetching corpus: 31409, signal 376681/424234 (executing program) 2022/02/04 00:47:12 fetching corpus: 31459, signal 376820/424234 (executing program) 2022/02/04 00:47:12 fetching corpus: 31508, signal 377004/424234 (executing program) 2022/02/04 00:47:12 fetching corpus: 31558, signal 377198/424234 (executing program) 2022/02/04 00:47:13 fetching corpus: 31608, signal 377338/424234 (executing program) 2022/02/04 00:47:13 fetching corpus: 31658, signal 377535/424234 (executing program) 2022/02/04 00:47:13 fetching corpus: 31708, signal 377711/424238 (executing program) 2022/02/04 00:47:13 fetching corpus: 31758, signal 377958/424238 (executing program) 2022/02/04 00:47:13 fetching corpus: 31808, signal 378126/424238 (executing program) 2022/02/04 00:47:13 fetching corpus: 31858, signal 378282/424238 (executing program) 2022/02/04 00:47:13 fetching corpus: 31908, signal 379000/424238 (executing program) 2022/02/04 00:47:13 fetching corpus: 31958, signal 379140/424238 (executing program) 2022/02/04 00:47:14 fetching corpus: 32008, signal 379311/424245 (executing program) 2022/02/04 00:47:14 fetching corpus: 32058, signal 379470/424245 (executing program) 2022/02/04 00:47:14 fetching corpus: 32108, signal 379611/424256 (executing program) 2022/02/04 00:47:14 fetching corpus: 32158, signal 379954/424262 (executing program) 2022/02/04 00:47:14 fetching corpus: 32208, signal 380246/424262 (executing program) 2022/02/04 00:47:14 fetching corpus: 32258, signal 380446/424262 (executing program) 2022/02/04 00:47:14 fetching corpus: 32308, signal 380627/424262 (executing program) 2022/02/04 00:47:14 fetching corpus: 32358, signal 380868/424264 (executing program) 2022/02/04 00:47:14 fetching corpus: 32408, signal 381065/424264 (executing program) 2022/02/04 00:47:14 fetching corpus: 32457, signal 381270/424264 (executing program) 2022/02/04 00:47:15 fetching corpus: 32507, signal 381436/424264 (executing program) 2022/02/04 00:47:15 fetching corpus: 32557, signal 381610/424264 (executing program) 2022/02/04 00:47:15 fetching corpus: 32607, signal 381873/424264 (executing program) 2022/02/04 00:47:15 fetching corpus: 32657, signal 382081/424264 (executing program) 2022/02/04 00:47:15 fetching corpus: 32707, signal 382236/424264 (executing program) 2022/02/04 00:47:15 fetching corpus: 32757, signal 382430/424264 (executing program) 2022/02/04 00:47:15 fetching corpus: 32807, signal 382650/424264 (executing program) 2022/02/04 00:47:15 fetching corpus: 32857, signal 382826/424264 (executing program) 2022/02/04 00:47:15 fetching corpus: 32907, signal 383089/424264 (executing program) 2022/02/04 00:47:15 fetching corpus: 32957, signal 383263/424264 (executing program) 2022/02/04 00:47:15 fetching corpus: 33007, signal 383465/424264 (executing program) 2022/02/04 00:47:15 fetching corpus: 33057, signal 383722/424264 (executing program) 2022/02/04 00:47:16 fetching corpus: 33107, signal 383911/424264 (executing program) 2022/02/04 00:47:16 fetching corpus: 33157, signal 384081/424264 (executing program) 2022/02/04 00:47:16 fetching corpus: 33207, signal 384279/424264 (executing program) 2022/02/04 00:47:16 fetching corpus: 33257, signal 384511/424264 (executing program) 2022/02/04 00:47:16 fetching corpus: 33307, signal 384768/424266 (executing program) 2022/02/04 00:47:16 fetching corpus: 33357, signal 384914/424266 (executing program) 2022/02/04 00:47:16 fetching corpus: 33407, signal 385191/424266 (executing program) 2022/02/04 00:47:16 fetching corpus: 33457, signal 385412/424266 (executing program) 2022/02/04 00:47:16 fetching corpus: 33507, signal 385554/424266 (executing program) 2022/02/04 00:47:16 fetching corpus: 33557, signal 385726/424266 (executing program) 2022/02/04 00:47:16 fetching corpus: 33607, signal 385904/424269 (executing program) 2022/02/04 00:47:17 fetching corpus: 33657, signal 386175/424269 (executing program) 2022/02/04 00:47:17 fetching corpus: 33707, signal 386333/424269 (executing program) 2022/02/04 00:47:17 fetching corpus: 33756, signal 386542/424280 (executing program) 2022/02/04 00:47:17 fetching corpus: 33806, signal 386704/424312 (executing program) 2022/02/04 00:47:17 fetching corpus: 33855, signal 386920/424312 (executing program) 2022/02/04 00:47:17 fetching corpus: 33905, signal 387121/424312 (executing program) 2022/02/04 00:47:17 fetching corpus: 33954, signal 387349/424312 (executing program) 2022/02/04 00:47:17 fetching corpus: 34004, signal 387538/424312 (executing program) 2022/02/04 00:47:17 fetching corpus: 34054, signal 387882/424312 (executing program) 2022/02/04 00:47:17 fetching corpus: 34104, signal 388008/424312 (executing program) 2022/02/04 00:47:18 fetching corpus: 34154, signal 388284/424312 (executing program) 2022/02/04 00:47:18 fetching corpus: 34204, signal 388520/424312 (executing program) 2022/02/04 00:47:18 fetching corpus: 34254, signal 388640/424312 (executing program) 2022/02/04 00:47:18 fetching corpus: 34304, signal 388819/424312 (executing program) 2022/02/04 00:47:18 fetching corpus: 34354, signal 389018/424312 (executing program) 2022/02/04 00:47:18 fetching corpus: 34404, signal 389211/424312 (executing program) 2022/02/04 00:47:18 fetching corpus: 34454, signal 389353/424312 (executing program) 2022/02/04 00:47:18 fetching corpus: 34504, signal 389555/424312 (executing program) 2022/02/04 00:47:18 fetching corpus: 34554, signal 389732/424312 (executing program) 2022/02/04 00:47:19 fetching corpus: 34604, signal 389920/424312 (executing program) 2022/02/04 00:47:19 fetching corpus: 34654, signal 390316/424313 (executing program) 2022/02/04 00:47:19 fetching corpus: 34704, signal 390452/424323 (executing program) 2022/02/04 00:47:19 fetching corpus: 34754, signal 390631/424323 (executing program) 2022/02/04 00:47:19 fetching corpus: 34804, signal 390781/424324 (executing program) 2022/02/04 00:47:19 fetching corpus: 34854, signal 391002/424324 (executing program) 2022/02/04 00:47:19 fetching corpus: 34904, signal 391134/424325 (executing program) 2022/02/04 00:47:19 fetching corpus: 34954, signal 391279/424325 (executing program) 2022/02/04 00:47:20 fetching corpus: 35004, signal 391428/424345 (executing program) 2022/02/04 00:47:20 fetching corpus: 35054, signal 391616/424351 (executing program) 2022/02/04 00:47:20 fetching corpus: 35104, signal 391812/424353 (executing program) 2022/02/04 00:47:20 fetching corpus: 35154, signal 391963/424361 (executing program) 2022/02/04 00:47:20 fetching corpus: 35204, signal 392102/424361 (executing program) 2022/02/04 00:47:20 fetching corpus: 35254, signal 392258/424361 (executing program) 2022/02/04 00:47:20 fetching corpus: 35304, signal 392422/424361 (executing program) 2022/02/04 00:47:20 fetching corpus: 35354, signal 392632/424361 (executing program) 2022/02/04 00:47:20 fetching corpus: 35404, signal 392822/424361 (executing program) 2022/02/04 00:47:21 fetching corpus: 35454, signal 393012/424361 (executing program) 2022/02/04 00:47:21 fetching corpus: 35504, signal 393202/424361 (executing program) 2022/02/04 00:47:21 fetching corpus: 35553, signal 393567/424361 (executing program) 2022/02/04 00:47:21 fetching corpus: 35603, signal 393807/424361 (executing program) 2022/02/04 00:47:21 fetching corpus: 35653, signal 394052/424361 (executing program) 2022/02/04 00:47:21 fetching corpus: 35703, signal 394202/424361 (executing program) 2022/02/04 00:47:21 fetching corpus: 35753, signal 394352/424361 (executing program) 2022/02/04 00:47:21 fetching corpus: 35803, signal 394581/424361 (executing program) 2022/02/04 00:47:21 fetching corpus: 35853, signal 394769/424361 (executing program) 2022/02/04 00:47:22 fetching corpus: 35903, signal 394916/424361 (executing program) 2022/02/04 00:47:22 fetching corpus: 35953, signal 395121/424361 (executing program) 2022/02/04 00:47:22 fetching corpus: 36003, signal 395302/424361 (executing program) 2022/02/04 00:47:22 fetching corpus: 36053, signal 395558/424362 (executing program) 2022/02/04 00:47:22 fetching corpus: 36102, signal 395732/424362 (executing program) 2022/02/04 00:47:22 fetching corpus: 36152, signal 395886/424362 (executing program) 2022/02/04 00:47:22 fetching corpus: 36202, signal 396118/424362 (executing program) 2022/02/04 00:47:22 fetching corpus: 36252, signal 396311/424362 (executing program) 2022/02/04 00:47:22 fetching corpus: 36302, signal 396467/424362 (executing program) 2022/02/04 00:47:22 fetching corpus: 36352, signal 396631/424362 (executing program) 2022/02/04 00:47:23 fetching corpus: 36401, signal 396815/424362 (executing program) 2022/02/04 00:47:23 fetching corpus: 36451, signal 396984/424362 (executing program) 2022/02/04 00:47:23 fetching corpus: 36501, signal 397139/424362 (executing program) 2022/02/04 00:47:23 fetching corpus: 36551, signal 397351/424362 (executing program) 2022/02/04 00:47:23 fetching corpus: 36601, signal 397575/424398 (executing program) 2022/02/04 00:47:23 fetching corpus: 36651, signal 397787/424398 (executing program) 2022/02/04 00:47:23 fetching corpus: 36700, signal 397985/424399 (executing program) 2022/02/04 00:47:23 fetching corpus: 36750, signal 398162/424399 (executing program) 2022/02/04 00:47:23 fetching corpus: 36800, signal 398302/424399 (executing program) 2022/02/04 00:47:24 fetching corpus: 36849, signal 398668/424399 (executing program) 2022/02/04 00:47:24 fetching corpus: 36899, signal 398990/424399 (executing program) 2022/02/04 00:47:24 fetching corpus: 36949, signal 399192/424399 (executing program) 2022/02/04 00:47:24 fetching corpus: 36999, signal 399329/424399 (executing program) 2022/02/04 00:47:24 fetching corpus: 37049, signal 399514/424399 (executing program) 2022/02/04 00:47:24 fetching corpus: 37099, signal 399679/424399 (executing program) 2022/02/04 00:47:24 fetching corpus: 37149, signal 399807/424399 (executing program) 2022/02/04 00:47:24 fetching corpus: 37199, signal 399985/424399 (executing program) 2022/02/04 00:47:24 fetching corpus: 37249, signal 400173/424399 (executing program) 2022/02/04 00:47:24 fetching corpus: 37299, signal 400351/424399 (executing program) 2022/02/04 00:47:25 fetching corpus: 37349, signal 400538/424399 (executing program) 2022/02/04 00:47:25 fetching corpus: 37399, signal 400724/424399 (executing program) 2022/02/04 00:47:25 fetching corpus: 37449, signal 400887/424399 (executing program) 2022/02/04 00:47:25 fetching corpus: 37499, signal 401094/424399 (executing program) 2022/02/04 00:47:25 fetching corpus: 37549, signal 401473/424399 (executing program) 2022/02/04 00:47:25 fetching corpus: 37599, signal 401894/424399 (executing program) 2022/02/04 00:47:25 fetching corpus: 37649, signal 402076/424399 (executing program) 2022/02/04 00:47:25 fetching corpus: 37699, signal 402274/424399 (executing program) 2022/02/04 00:47:25 fetching corpus: 37749, signal 402438/424405 (executing program) 2022/02/04 00:47:26 fetching corpus: 37799, signal 402650/424405 (executing program) 2022/02/04 00:47:26 fetching corpus: 37849, signal 402781/424405 (executing program) 2022/02/04 00:47:26 fetching corpus: 37899, signal 402997/424410 (executing program) 2022/02/04 00:47:26 fetching corpus: 37949, signal 403184/424420 (executing program) 2022/02/04 00:47:26 fetching corpus: 37999, signal 403353/424425 (executing program) 2022/02/04 00:47:26 fetching corpus: 38049, signal 403553/424425 (executing program) 2022/02/04 00:47:26 fetching corpus: 38099, signal 403699/424425 (executing program) 2022/02/04 00:47:26 fetching corpus: 38149, signal 403845/424425 (executing program) 2022/02/04 00:47:27 fetching corpus: 38199, signal 405117/424425 (executing program) 2022/02/04 00:47:27 fetching corpus: 38249, signal 405275/424425 (executing program) 2022/02/04 00:47:27 fetching corpus: 38299, signal 405491/424425 (executing program) 2022/02/04 00:47:27 fetching corpus: 38349, signal 405687/424425 (executing program) 2022/02/04 00:47:27 fetching corpus: 38399, signal 405853/424425 (executing program) 2022/02/04 00:47:27 fetching corpus: 38449, signal 406022/424425 (executing program) 2022/02/04 00:47:27 fetching corpus: 38498, signal 406175/424456 (executing program) 2022/02/04 00:47:28 fetching corpus: 38548, signal 406364/424456 (executing program) 2022/02/04 00:47:28 fetching corpus: 38598, signal 406565/424456 (executing program) 2022/02/04 00:47:28 fetching corpus: 38648, signal 406818/424456 (executing program) 2022/02/04 00:47:28 fetching corpus: 38698, signal 406981/424456 (executing program) 2022/02/04 00:47:28 fetching corpus: 38748, signal 407184/424456 (executing program) 2022/02/04 00:47:28 fetching corpus: 38797, signal 407357/424456 (executing program) 2022/02/04 00:47:28 fetching corpus: 38847, signal 407461/424456 (executing program) 2022/02/04 00:47:28 fetching corpus: 38897, signal 407601/424456 (executing program) 2022/02/04 00:47:28 fetching corpus: 38947, signal 407732/424456 (executing program) 2022/02/04 00:47:28 fetching corpus: 38997, signal 407904/424457 (executing program) 2022/02/04 00:47:29 fetching corpus: 39047, signal 408047/424457 (executing program) 2022/02/04 00:47:29 fetching corpus: 39097, signal 408204/424457 (executing program) 2022/02/04 00:47:29 fetching corpus: 39147, signal 408480/424457 (executing program) 2022/02/04 00:47:29 fetching corpus: 39197, signal 408730/424457 (executing program) 2022/02/04 00:47:29 fetching corpus: 39247, signal 408931/424466 (executing program) 2022/02/04 00:47:29 fetching corpus: 39297, signal 409091/424466 (executing program) 2022/02/04 00:47:29 fetching corpus: 39347, signal 409227/424466 (executing program) 2022/02/04 00:47:30 fetching corpus: 39396, signal 409364/424466 (executing program) 2022/02/04 00:47:30 fetching corpus: 39445, signal 409528/424467 (executing program) 2022/02/04 00:47:30 fetching corpus: 39495, signal 409695/424467 (executing program) 2022/02/04 00:47:30 fetching corpus: 39545, signal 409846/424467 (executing program) 2022/02/04 00:47:30 fetching corpus: 39595, signal 409981/424467 (executing program) 2022/02/04 00:47:30 fetching corpus: 39645, signal 410297/424467 (executing program) 2022/02/04 00:47:30 fetching corpus: 39695, signal 410496/424467 (executing program) 2022/02/04 00:47:30 fetching corpus: 39744, signal 410686/424467 (executing program) 2022/02/04 00:47:31 fetching corpus: 39794, signal 410831/424467 (executing program) 2022/02/04 00:47:31 fetching corpus: 39844, signal 410960/424467 (executing program) 2022/02/04 00:47:31 fetching corpus: 39894, signal 411079/424467 (executing program) 2022/02/04 00:47:31 fetching corpus: 39944, signal 411192/424467 (executing program) 2022/02/04 00:47:31 fetching corpus: 39994, signal 411373/424467 (executing program) 2022/02/04 00:47:31 fetching corpus: 40044, signal 411482/424467 (executing program) 2022/02/04 00:47:31 fetching corpus: 40094, signal 411629/424467 (executing program) 2022/02/04 00:47:31 fetching corpus: 40144, signal 411794/424467 (executing program) 2022/02/04 00:47:31 fetching corpus: 40194, signal 411940/424467 (executing program) 2022/02/04 00:47:31 fetching corpus: 40244, signal 412194/424483 (executing program) 2022/02/04 00:47:32 fetching corpus: 40294, signal 412368/424483 (executing program) 2022/02/04 00:47:32 fetching corpus: 40344, signal 412532/424483 (executing program) 2022/02/04 00:47:32 fetching corpus: 40394, signal 412701/424483 (executing program) 2022/02/04 00:47:32 fetching corpus: 40444, signal 412907/424483 (executing program) 2022/02/04 00:47:32 fetching corpus: 40494, signal 413070/424485 (executing program) 2022/02/04 00:47:32 fetching corpus: 40544, signal 413281/424485 (executing program) 2022/02/04 00:47:32 fetching corpus: 40594, signal 413443/424502 (executing program) 2022/02/04 00:47:32 fetching corpus: 40644, signal 413651/424502 (executing program) 2022/02/04 00:47:32 fetching corpus: 40694, signal 413896/424502 (executing program) 2022/02/04 00:47:33 fetching corpus: 40744, signal 414215/424503 (executing program) 2022/02/04 00:47:33 fetching corpus: 40793, signal 414411/424503 (executing program) 2022/02/04 00:47:33 fetching corpus: 40843, signal 414585/424503 (executing program) 2022/02/04 00:47:33 fetching corpus: 40893, signal 414733/424503 (executing program) 2022/02/04 00:47:33 fetching corpus: 40943, signal 414840/424503 (executing program) 2022/02/04 00:47:33 fetching corpus: 40993, signal 414990/424503 (executing program) 2022/02/04 00:47:33 fetching corpus: 41043, signal 415148/424503 (executing program) 2022/02/04 00:47:33 fetching corpus: 41093, signal 415270/424503 (executing program) 2022/02/04 00:47:33 fetching corpus: 41143, signal 415420/424503 (executing program) 2022/02/04 00:47:34 fetching corpus: 41193, signal 415560/424503 (executing program) 2022/02/04 00:47:34 fetching corpus: 41243, signal 415691/424503 (executing program) 2022/02/04 00:47:34 fetching corpus: 41292, signal 415823/424503 (executing program) 2022/02/04 00:47:34 fetching corpus: 41342, signal 415978/424503 (executing program) 2022/02/04 00:47:34 fetching corpus: 41392, signal 416109/424503 (executing program) 2022/02/04 00:47:34 fetching corpus: 41442, signal 416274/424503 (executing program) 2022/02/04 00:47:34 fetching corpus: 41492, signal 416397/424503 (executing program) 2022/02/04 00:47:34 fetching corpus: 41542, signal 416588/424503 (executing program) 2022/02/04 00:47:34 fetching corpus: 41592, signal 416738/424510 (executing program) 2022/02/04 00:47:34 fetching corpus: 41642, signal 416900/424510 (executing program) 2022/02/04 00:47:34 fetching corpus: 41692, signal 417007/424510 (executing program) 2022/02/04 00:47:35 fetching corpus: 41742, signal 417123/424510 (executing program) 2022/02/04 00:47:35 fetching corpus: 41792, signal 417275/424510 (executing program) 2022/02/04 00:47:35 fetching corpus: 41842, signal 417420/424510 (executing program) 2022/02/04 00:47:35 fetching corpus: 41892, signal 419041/424515 (executing program) 2022/02/04 00:47:35 fetching corpus: 41942, signal 419185/424515 (executing program) 2022/02/04 00:47:35 fetching corpus: 41992, signal 419313/424515 (executing program) 2022/02/04 00:47:35 fetching corpus: 42009, signal 419361/424515 (executing program) 2022/02/04 00:47:35 fetching corpus: 42009, signal 419361/424520 (executing program) 2022/02/04 00:47:35 fetching corpus: 42009, signal 419361/424520 (executing program) 2022/02/04 00:47:37 starting 6 fuzzer processes 00:47:37 executing program 1: r0 = openat$capi20(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, 0x0) 00:47:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000100)={0x1, 0x0, [{0x481}]}) 00:47:37 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) socket(0x1d, 0x802, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2a64619c2be477e79e0ea55cec7efd59277fc804106c46298629888b175c88929901e193a96cf3adfeb99c912ae246e450b9d0fce13582876e008ed32eb38c"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 00:47:37 executing program 3: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)={0x34, r0, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xa5}]}]}, 0x34}}, 0x0) 00:47:37 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="140000002f00052dd25a80648c63940d0124fc00", 0x14}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000080)="140000002f00052dd25a80648c63ed4e0410bf6b", 0x14}], 0x1}, 0x0) 00:47:37 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8, 0x10, 0x73}]}}}]}, 0x3c}}, 0x0) [ 200.364090][ T3501] chnl_net:caif_netlink_parms(): no params data found [ 200.578759][ T3506] chnl_net:caif_netlink_parms(): no params data found [ 200.922675][ T3503] chnl_net:caif_netlink_parms(): no params data found [ 200.944378][ T3504] chnl_net:caif_netlink_parms(): no params data found [ 200.960828][ T3502] chnl_net:caif_netlink_parms(): no params data found [ 201.210243][ T3505] chnl_net:caif_netlink_parms(): no params data found [ 201.453160][ T3142] Bluetooth: hci0: command 0x0409 tx timeout [ 201.461717][ T3501] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.469419][ T3501] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.479026][ T3501] device bridge_slave_0 entered promiscuous mode [ 201.532760][ T3142] Bluetooth: hci2: command 0x0409 tx timeout [ 201.532953][ T26] Bluetooth: hci3: command 0x0409 tx timeout [ 201.538991][ T3142] Bluetooth: hci1: command 0x0409 tx timeout [ 201.576512][ T3501] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.584013][ T3501] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.593908][ T3501] device bridge_slave_1 entered promiscuous mode [ 201.612693][ T26] Bluetooth: hci4: command 0x0409 tx timeout [ 201.664906][ T3506] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.673336][ T3506] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.683140][ T3506] device bridge_slave_0 entered promiscuous mode [ 201.693749][ T3142] Bluetooth: hci5: command 0x0409 tx timeout [ 201.742202][ T3506] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.750468][ T3506] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.760216][ T3506] device bridge_slave_1 entered promiscuous mode [ 201.914470][ T3503] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.921874][ T3503] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.931709][ T3503] device bridge_slave_0 entered promiscuous mode [ 202.024347][ T3501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.034455][ T3503] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.041851][ T3503] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.051752][ T3503] device bridge_slave_1 entered promiscuous mode [ 202.061388][ T3502] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.069061][ T3502] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.079405][ T3502] device bridge_slave_0 entered promiscuous mode [ 202.095708][ T3501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.144640][ T3506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.154363][ T3504] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.161743][ T3504] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.171437][ T3504] device bridge_slave_0 entered promiscuous mode [ 202.229249][ T3502] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.236868][ T3502] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.246296][ T3502] device bridge_slave_1 entered promiscuous mode [ 202.307447][ T3504] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.315029][ T3504] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.324893][ T3504] device bridge_slave_1 entered promiscuous mode [ 202.339141][ T3506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.419050][ T3505] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.426658][ T3505] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.436470][ T3505] device bridge_slave_0 entered promiscuous mode [ 202.500434][ T3503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.514276][ T3501] team0: Port device team_slave_0 added [ 202.526803][ T3503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.559246][ T3505] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.567235][ T3505] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.576986][ T3505] device bridge_slave_1 entered promiscuous mode [ 202.656791][ T3501] team0: Port device team_slave_1 added [ 202.700740][ T3502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.737870][ T3504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.751862][ T3506] team0: Port device team_slave_0 added [ 202.823737][ T3503] team0: Port device team_slave_0 added [ 202.831976][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.839142][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.865436][ T3501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.886894][ T3502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.928342][ T3504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.945418][ T3505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.959118][ T3506] team0: Port device team_slave_1 added [ 202.971621][ T3503] team0: Port device team_slave_1 added [ 203.006410][ T3501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.013749][ T3501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.040062][ T3501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.149570][ T3505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.257993][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.265244][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.291674][ T3506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.309236][ T3506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.316678][ T3506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.343025][ T3506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.409246][ T3502] team0: Port device team_slave_0 added [ 203.445908][ T3504] team0: Port device team_slave_0 added [ 203.470240][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.477706][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.504060][ T3503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.524070][ T3505] team0: Port device team_slave_0 added [ 203.534217][ T26] Bluetooth: hci0: command 0x041b tx timeout [ 203.535521][ T3502] team0: Port device team_slave_1 added [ 203.557157][ T3501] device hsr_slave_0 entered promiscuous mode [ 203.567959][ T3501] device hsr_slave_1 entered promiscuous mode [ 203.580465][ T3504] team0: Port device team_slave_1 added [ 203.614638][ T26] Bluetooth: hci1: command 0x041b tx timeout [ 203.620857][ T26] Bluetooth: hci3: command 0x041b tx timeout [ 203.645672][ T3505] team0: Port device team_slave_1 added [ 203.673242][ T26] Bluetooth: hci2: command 0x041b tx timeout [ 203.692460][ T3142] Bluetooth: hci4: command 0x041b tx timeout [ 203.706971][ T3503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.714184][ T3503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.740376][ T3503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.778235][ T3142] Bluetooth: hci5: command 0x041b tx timeout [ 203.788801][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.796384][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.822631][ T3504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.910216][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.917416][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.943751][ T3502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.971299][ T3504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.978557][ T3504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.005292][ T3504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.047761][ T3506] device hsr_slave_0 entered promiscuous mode [ 204.057931][ T3506] device hsr_slave_1 entered promiscuous mode [ 204.066187][ T3506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.074018][ T3506] Cannot create hsr debugfs directory [ 204.103370][ T3502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.110433][ T3502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.136687][ T3502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.183349][ T3505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.190417][ T3505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.216618][ T3505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.268095][ T3503] device hsr_slave_0 entered promiscuous mode [ 204.277195][ T3503] device hsr_slave_1 entered promiscuous mode [ 204.285610][ T3503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.293627][ T3503] Cannot create hsr debugfs directory [ 204.312939][ T3505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.320026][ T3505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.346600][ T3505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.569453][ T3504] device hsr_slave_0 entered promiscuous mode [ 204.579558][ T3504] device hsr_slave_1 entered promiscuous mode [ 204.587836][ T3504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.595694][ T3504] Cannot create hsr debugfs directory [ 204.707515][ T3502] device hsr_slave_0 entered promiscuous mode [ 204.716266][ T3502] device hsr_slave_1 entered promiscuous mode [ 204.725716][ T3502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.733439][ T3502] Cannot create hsr debugfs directory [ 204.779622][ T3505] device hsr_slave_0 entered promiscuous mode [ 204.788452][ T3505] device hsr_slave_1 entered promiscuous mode [ 204.796840][ T3505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.804838][ T3505] Cannot create hsr debugfs directory [ 205.614847][ T7] Bluetooth: hci0: command 0x040f tx timeout [ 205.695020][ T119] Bluetooth: hci2: command 0x040f tx timeout [ 205.701574][ T3501] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 205.702022][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 205.722030][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 205.732174][ T3501] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 205.757634][ T3501] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 205.772768][ T3517] Bluetooth: hci4: command 0x040f tx timeout [ 205.802055][ T3501] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 205.920523][ T119] Bluetooth: hci5: command 0x040f tx timeout [ 205.933021][ T3506] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 205.980614][ T3506] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 206.000142][ T3506] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 206.016526][ T3506] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 206.109454][ T3503] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 206.219399][ T3503] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 206.236379][ T3504] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 206.283840][ T3504] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 206.304408][ T3503] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 206.321544][ T3504] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 206.366479][ T3503] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 206.382580][ T3504] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 206.570139][ T3505] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 206.627293][ T3505] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 206.704520][ T3505] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 206.787702][ T3505] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 206.951894][ T3502] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 206.978328][ T3502] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 207.028506][ T3502] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 207.144130][ T3506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.160032][ T3501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.177345][ T3502] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 207.336627][ T3503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.356288][ T3504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.383214][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.392777][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.402092][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.411916][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.439461][ T3501] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.471104][ T3506] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.510868][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.520921][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.553144][ T3504] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.606018][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.616658][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.627646][ T3558] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.635186][ T3558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.644572][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.654627][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.664073][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.674394][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.684052][ T3558] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.691415][ T3558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.700703][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.702835][ T3549] Bluetooth: hci0: command 0x0419 tx timeout [ 207.711080][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.724714][ T3558] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.731993][ T3558] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.745035][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.754608][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.764366][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.781444][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.788565][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 [ 207.829444][ T3503] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.872831][ T3549] Bluetooth: hci1: command 0x0419 tx timeout [ 207.881047][ T3549] Bluetooth: hci3: command 0x0419 tx timeout [ 207.925722][ T3549] Bluetooth: hci2: command 0x0419 tx timeout [ 207.967816][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.978535][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.988404][ T3549] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.995821][ T3549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.005086][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.015385][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.025055][ T3549] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.032475][ T3549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.041100][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.051262][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.060571][ T3549] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.068031][ T3549] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.076735][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.087152][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.096466][ T3549] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.103908][ T3549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.112737][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.123848][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.134814][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.146136][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.156903][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.168412][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.179220][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.190127][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.206861][ T3517] Bluetooth: hci4: command 0x0419 tx timeout [ 208.215120][ T3517] Bluetooth: hci5: command 0x0419 tx timeout [ 208.225755][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.235441][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.245542][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.256620][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.266398][ T3517] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.273812][ T3517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.283367][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.294473][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.315629][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.362601][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.374229][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.385804][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.396717][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.407786][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.479988][ T3505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.523867][ T3501] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 208.535170][ T3501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.565784][ T3506] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 208.576687][ T3506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.638018][ T3505] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.713505][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.724209][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.735191][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.746115][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.756299][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.767785][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.778594][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.789650][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.799784][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.809980][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.819589][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.829788][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.840068][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.850300][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.859865][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.870085][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.879600][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.888861][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.897696][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.908739][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.918755][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.929574][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.939604][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.949628][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.959191][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.969198][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.978952][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.986438][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.000134][ T3504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.012168][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.021615][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.032224][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.042646][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.165438][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.175857][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.186010][ T3558] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.193459][ T3558] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.202740][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.214213][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.224406][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.234468][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.244586][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.254601][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.262583][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.270455][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.278470][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.298884][ T3503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.326270][ T3502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.364383][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.372906][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.380853][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.429828][ T3501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.464897][ T3504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.479448][ T3506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.488152][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.499496][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.594239][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.604688][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.615885][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.626887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.634976][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.643035][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.652456][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.661927][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.672042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.716950][ T3502] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.738194][ T3503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.764593][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.775386][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.815906][ T3505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.873759][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.884162][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.894152][ T117] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.901501][ T117] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.911155][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.921658][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.932069][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.943665][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.953383][ T117] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.960730][ T117] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.059850][ T3501] device veth0_vlan entered promiscuous mode [ 210.163078][ T3501] device veth1_vlan entered promiscuous mode [ 210.209861][ T3504] device veth0_vlan entered promiscuous mode [ 210.249359][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.259846][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.271347][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.281869][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 210.293563][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.303791][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.314774][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.324716][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.334704][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.345266][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.355933][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 210.367610][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.377883][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.389040][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.397183][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.405202][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 210.416285][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 210.431590][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.441388][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.451605][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.461225][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.471006][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 210.551520][ T3505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.561494][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.573499][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.595593][ T3506] device veth0_vlan entered promiscuous mode [ 210.660008][ T3504] device veth1_vlan entered promiscuous mode [ 210.681984][ T3506] device veth1_vlan entered promiscuous mode [ 210.703188][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.713071][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.722593][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.733001][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 210.744012][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 210.754857][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 210.764871][ T3558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.854483][ T3501] device veth0_macvtap entered promiscuous mode [ 210.867301][ T3502] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.880755][ T3502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.981847][ T3501] device veth1_macvtap entered promiscuous mode [ 211.017667][ T3506] device veth0_macvtap entered promiscuous mode [ 211.054990][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.065562][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.076291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.086899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.096872][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.107119][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.117177][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.127715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.138297][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.148838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.164439][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.174523][ T3142] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.223394][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.233984][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.250680][ T3506] device veth1_macvtap entered promiscuous mode [ 211.295049][ T3504] device veth0_macvtap entered promiscuous mode [ 211.309709][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.319942][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.330028][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.338194][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.365151][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.414297][ T3504] device veth1_macvtap entered promiscuous mode [ 211.431636][ T3502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.467324][ T3501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.492764][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.503489][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.514783][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.525229][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.557840][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.569802][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.584380][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.628576][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.639391][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.649551][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.660214][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.674723][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.713971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.724661][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.735396][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.746165][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.756960][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.767312][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.796419][ T3501] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.805444][ T3501] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.814515][ T3501] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.823485][ T3501] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.857806][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.867892][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.880828][ T3503] device veth0_vlan entered promiscuous mode [ 211.927377][ T3506] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.938423][ T3506] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.952878][ T3506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.961975][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.972718][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.015032][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.025682][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.036278][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.047074][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.106788][ T3506] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.116333][ T3506] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.125353][ T3506] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.134318][ T3506] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.150587][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.161775][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.171992][ T3504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.182695][ T3504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.197081][ T3504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.207042][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.217826][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.277375][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.287663][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.303740][ T3503] device veth1_vlan entered promiscuous mode [ 212.324470][ T3504] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.333460][ T3504] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.342469][ T3504] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.351354][ T3504] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.387694][ T3505] device veth0_vlan entered promiscuous mode [ 212.397622][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.407731][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.417519][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.427405][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.437552][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.481385][ T3505] device veth1_vlan entered promiscuous mode [ 212.542788][ T3502] device veth0_vlan entered promiscuous mode [ 212.638310][ T3503] device veth0_macvtap entered promiscuous mode [ 212.653951][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.663622][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.673415][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.683902][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.722993][ T3502] device veth1_vlan entered promiscuous mode [ 212.763891][ T3503] device veth1_macvtap entered promiscuous mode [ 212.897339][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.907692][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.950020][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.960840][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.970944][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.982127][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.992190][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.002976][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.017399][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.096066][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.107207][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.117897][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.128352][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.148895][ T3505] device veth0_macvtap entered promiscuous mode [ 213.178538][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.189295][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.199458][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.210133][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.220145][ T3503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.230859][ T3503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.245359][ T3503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.271432][ T3505] device veth1_macvtap entered promiscuous mode [ 213.310803][ T3502] device veth0_macvtap entered promiscuous mode [ 213.351755][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.361855][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.372580][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.383194][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.393771][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.404166][ T3554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.423685][ T3502] device veth1_macvtap entered promiscuous mode [ 213.517635][ T3503] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.527300][ T3503] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.537804][ T3503] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.546885][ T3503] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.561294][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.571839][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.598333][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.609087][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.619724][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.630425][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.640428][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.651092][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.661142][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.671808][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.686354][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.702153][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.713729][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.723825][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.734477][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.744501][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.755146][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.765145][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.776252][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.786243][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.796922][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.811326][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.835933][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.846620][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.858564][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.869064][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.888282][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.899157][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.909797][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.920524][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.930551][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.941214][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.951225][ T3505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.961878][ T3505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.976264][ T3505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.988317][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.998998][ T3556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.020450][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.031261][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.042424][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.053277][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.063261][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.073926][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.083905][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.094575][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.104553][ T3502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.115226][ T3502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.129689][ T3502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.163188][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.174118][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.381744][ T3505] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.392400][ T3505] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.401304][ T3505] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.410334][ T3505] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.797046][ T3502] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.806187][ T3502] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.815989][ T3502] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.824952][ T3502] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 216.045662][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.053855][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.062583][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.358466][ T37] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.366961][ T37] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.376569][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 216.695662][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.703835][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.711741][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.871550][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.880128][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.946133][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.983771][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.991798][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.019679][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.065110][ C0] hrtimer: interrupt took 60320 ns [ 217.283740][ T3666] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.291702][ T3666] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.309962][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:47:57 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="140000002f00052dd25a80648c63940d0124fc00", 0x14}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000080)="140000002f00052dd25a80648c63ed4e0410bf6b", 0x14}], 0x1}, 0x0) [ 218.268633][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.276794][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.285344][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:47:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="000000000000000000000000000000000000000f38bb23dd23f44100000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff010000001d00000000000000000065727370616e3000000000000000000062726964676530000000000000000000b43b24af61af8e2f000000000000000065716c00000000000000000000000000ffffffffffff000000000000aaaaaaaaaa000000000000000000a000000010010000380100006d61726b5f6d00000000000000000000000000000000000000000000000000000c0000000400000001000000000100006e666c6f690000000000000000000000000000000000000000000000000000004c0000006d8000000900090000000000b80eba8ec4468a0538ee0eed5dd9119d918668afa6c019b085be3837595dc113ccf27499f7202a2b59394b2619bcf57ec99b9abb99943198532b0b7bdd0f61e5726564697265637400000000000000000000000000000000000000000000000004000000fdffffff"]}, 0x218) 00:47:58 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="140000002f00052dd25a80648c63940d0124fc00", 0x14}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000080)="140000002f00052dd25a80648c63ed4e0410bf6b", 0x14}], 0x1}, 0x0) [ 218.594223][ T1052] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.604114][ T1052] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.615124][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.853933][ T1006] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.861887][ T1006] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.870678][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.141335][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.149960][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.165741][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:47:59 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="140000002f00052dd25a80648c63940d0124fc00", 0x14}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000000080)="140000002f00052dd25a80648c63ed4e0410bf6b", 0x14}], 0x1}, 0x0) 00:47:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x218) 00:47:59 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) socket(0x1d, 0x802, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2a64619c2be477e79e0ea55cec7efd59277fc804106c46298629888b175c88929901e193a96cf3adfeb99c912ae246e450b9d0fce13582876e008ed32eb38c"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 219.451414][ T3704] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 219.734221][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.742410][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.753327][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 220.046557][ T3718] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 220.066873][ T1006] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.075310][ T1006] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.244920][ T117] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:48:00 executing program 1: r0 = openat$capi20(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, 0x0) 00:48:00 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000008000000008000000524700006201000000000000", 0x6c, 0x400}, {&(0x7f0000010100), 0x0, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c0000000000", 0x1e, 0x560}, {&(0x7f0000010300)="030000000400"/23, 0x17, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f000300040000", 0x15, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c65310000001000000010", 0x451, 0xc00}, {0x0}, {&(0x7f0000010c00)}, {0x0, 0x0, 0x2000}, {0x0}, {&(0x7f0000010f00)="00000000000400000000", 0xa, 0x2800}, {&(0x7f0000011300), 0x0, 0x3800}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f0000000064", 0x11, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {0x0, 0x0, 0x4c00}, {&(0x7f0000012100)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x6400}, {0x0}, {&(0x7f0000012400)}, {0x0}, {0x0, 0x0, 0x7800}, {0x0}, {0x0, 0x0, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/223, 0xdf, 0x8d00}, {0x0, 0x0, 0x9180}, {0x0}], 0x0, &(0x7f0000013800)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) syz_clone(0x92040000, &(0x7f0000005c80)="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", 0xfb, &(0x7f0000005d80), &(0x7f0000005dc0), &(0x7f0000005e00)="8f1dc4f7259192861c23c9d0c9f0bf63a0ed6dde2d20c2d73af5e3675c058c4eec72b01a857a3495a6c796f618149b3e79835e93d7dcebf68c4cbb50493f66f234179e4297e89d18a0817539affbae8f34db87bb3f13441c4e4bccaf9e799bdc2df6f6edcdbb78805ed02fc78dd7327b1a1787dc31e49e05b71109b8cec6d869c71055b19500f5cd46fd284969e4271d8a6a") sendfile(r0, r1, 0x0, 0x4000000000010046) 00:48:00 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}, 0x1, 0x7}, 0x0) 00:48:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x218) 00:48:00 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) socket(0x1d, 0x802, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2a64619c2be477e79e0ea55cec7efd59277fc804106c46298629888b175c88929901e193a96cf3adfeb99c912ae246e450b9d0fce13582876e008ed32eb38c"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 00:48:00 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8, 0x10, 0x73}]}}}]}, 0x3c}}, 0x0) [ 220.636108][ T3729] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 220.723301][ T3726] loop0: detected capacity change from 0 to 512 00:48:01 executing program 1: r0 = openat$capi20(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, 0x0) 00:48:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8, 0x10, 0x73}]}}}]}, 0x3c}}, 0x0) 00:48:01 executing program 2: socket$packet(0x11, 0x2, 0x300) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000300)=0x0, &(0x7f0000000140)=0x0) socket(0x1d, 0x802, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0, 0x0, 0x1}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "2a64619c2be477e79e0ea55cec7efd59277fc804106c46298629888b175c88929901e193a96cf3adfeb99c912ae246e450b9d0fce13582876e008ed32eb38c"}, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 221.403292][ T3726] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 221.414868][ T3726] ext4 filesystem being mounted at /root/syzkaller-testdir049987473/syzkaller.t7lK6S/4/file0 supports timestamps until 2038 (0x7fffffff) 00:48:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1c8, [], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x218) 00:48:01 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000008000000008000000524700006201000000000000", 0x6c, 0x400}, {&(0x7f0000010100), 0x0, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c0000000000", 0x1e, 0x560}, {&(0x7f0000010300)="030000000400"/23, 0x17, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f000300040000", 0x15, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c65310000001000000010", 0x451, 0xc00}, {0x0}, {&(0x7f0000010c00)}, {0x0, 0x0, 0x2000}, {0x0}, {&(0x7f0000010f00)="00000000000400000000", 0xa, 0x2800}, {&(0x7f0000011300), 0x0, 0x3800}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f0000000064", 0x11, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {0x0, 0x0, 0x4c00}, {&(0x7f0000012100)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x6400}, {0x0}, {&(0x7f0000012400)}, {0x0}, {0x0, 0x0, 0x7800}, {0x0}, {0x0, 0x0, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/223, 0xdf, 0x8d00}, {0x0, 0x0, 0x9180}, {0x0}], 0x0, &(0x7f0000013800)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) syz_clone(0x92040000, &(0x7f0000005c80)="c1b4a8c5c81cacd16b8da776623ca2e72a967d942e91cb3aaf10959b75bc56f2f08bf7c46b8298508701db27b3a9efb335281c2fece7302a0bd9cec084c3be0045383a29c3b8edb5aff3a43225dd6e5f1c63ece0f8af4393df5c9f9b14b0f8f80afd073cf2b690965d1b0ee6bddca47a900995a37582219ffc399ef97efe35aee69490f8062b566e9838e6ae7a055a72dd00074b8f02dc2a677dae7d79d5165f959bd6cc7e9b2534d040cc7cdabee635a2bd23391274880a0819818c4b4c1181749e17e83d5dfdae4f1f01c68829ffc6a7eb9a8c383b7cf26c3c9aaf160065aecf7413699358985a21bd52d5dac2badc49b1f50d25cf67ba859490", 0xfb, &(0x7f0000005d80), &(0x7f0000005dc0), &(0x7f0000005e00)="8f1dc4f7259192861c23c9d0c9f0bf63a0ed6dde2d20c2d73af5e3675c058c4eec72b01a857a3495a6c796f618149b3e79835e93d7dcebf68c4cbb50493f66f234179e4297e89d18a0817539affbae8f34db87bb3f13441c4e4bccaf9e799bdc2df6f6edcdbb78805ed02fc78dd7327b1a1787dc31e49e05b71109b8cec6d869c71055b19500f5cd46fd284969e4271d8a6a") sendfile(r0, r1, 0x0, 0x4000000000010046) 00:48:01 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}, 0x1, 0x7}, 0x0) 00:48:01 executing program 1: r0 = openat$capi20(0xffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, 0x0) [ 221.843556][ T3747] netlink: 'syz-executor.4': attribute type 16 has an invalid length. 00:48:02 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0xb]}}]}}]}, 0x8c}}, 0x0) 00:48:02 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000008000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 00:48:02 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}, 0x1, 0x7}, 0x0) [ 222.714526][ T3760] loop0: detected capacity change from 0 to 512 00:48:03 executing program 4: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIN_LINKS={0x8, 0x10, 0x73}]}}}]}, 0x3c}}, 0x0) 00:48:03 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0xb]}}]}}]}, 0x8c}}, 0x0) [ 223.251155][ T3778] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 223.401934][ T3760] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. 00:48:03 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$sock_cred(r0, 0x1, 0x18, 0x0, &(0x7f0000000300)) [ 223.462142][ T3760] ext4 filesystem being mounted at /root/syzkaller-testdir049987473/syzkaller.t7lK6S/5/file0 supports timestamps until 2038 (0x7fffffff) 00:48:03 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0xb]}}]}}]}, 0x8c}}, 0x0) 00:48:03 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000008000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 00:48:03 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000008000000008000000524700006201000000000000", 0x6c, 0x400}, {&(0x7f0000010100), 0x0, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c0000000000", 0x1e, 0x560}, {&(0x7f0000010300)="030000000400"/23, 0x17, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f000300040000", 0x15, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c65310000001000000010", 0x451, 0xc00}, {0x0}, {&(0x7f0000010c00)}, {0x0, 0x0, 0x2000}, {0x0}, {&(0x7f0000010f00)="00000000000400000000", 0xa, 0x2800}, {&(0x7f0000011300), 0x0, 0x3800}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f0000000064", 0x11, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {0x0, 0x0, 0x4c00}, {&(0x7f0000012100)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x6400}, {0x0}, {&(0x7f0000012400)}, {0x0}, {0x0, 0x0, 0x7800}, {0x0}, {0x0, 0x0, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/223, 0xdf, 0x8d00}, {0x0, 0x0, 0x9180}, {0x0}], 0x0, &(0x7f0000013800)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) syz_clone(0x92040000, &(0x7f0000005c80)="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", 0xfb, &(0x7f0000005d80), &(0x7f0000005dc0), &(0x7f0000005e00)="8f1dc4f7259192861c23c9d0c9f0bf63a0ed6dde2d20c2d73af5e3675c058c4eec72b01a857a3495a6c796f618149b3e79835e93d7dcebf68c4cbb50493f66f234179e4297e89d18a0817539affbae8f34db87bb3f13441c4e4bccaf9e799bdc2df6f6edcdbb78805ed02fc78dd7327b1a1787dc31e49e05b71109b8cec6d869c71055b19500f5cd46fd284969e4271d8a6a") sendfile(r0, r1, 0x0, 0x4000000000010046) 00:48:03 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$sock_cred(r0, 0x1, 0x18, 0x0, &(0x7f0000000300)) 00:48:03 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}]}, 0x70}, 0x1, 0x7}, 0x0) 00:48:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000008000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 00:48:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000008000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 00:48:04 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0xb]}}]}}]}, 0x8c}}, 0x0) 00:48:04 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000008000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) [ 224.374069][ T3795] loop0: detected capacity change from 0 to 512 00:48:04 executing program 5: syz_usb_connect$cdc_ncm(0x1, 0x72, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0xf3, 0xb0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xffe0}, {0xd}, {0x6, 0x24, 0x1a, 0xffff}, [@mdlm_detail={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x8, 0xf7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x3f}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f00000000c0)={0xa}, 0x1f, &(0x7f0000000100)={0x5, 0xf, 0x1f, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x5f, 0x40, 0x2}, @ssp_cap={0x10, 0x10, 0xa, 0x89, 0x1, 0x0, 0x0, 0x0, [0x0]}]}, 0x4, [{0x27, &(0x7f0000000140)=ANY=[]}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x2, &(0x7f00000001c0)=@string={0x2}}, {0x2, &(0x7f00000002c0)=@string={0x2}}]}) 00:48:04 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$sock_cred(r0, 0x1, 0x18, 0x0, &(0x7f0000000300)) 00:48:04 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000008000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 00:48:05 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000080)=ANY=[@ANYBLOB="b702000000000000bfa30000000000004503000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000008000000b7050000220000006a0a00fe00000000850000000b000000b70000004dc50000950000000000000089c81f20273d16b72eb83ec5a3b061773f04a2082ba8cedf8510e63fb112cf6956e09d1938ef3b217e0f6ae30b"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffde9}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0x0, &(0x7f0000000040)="a663f3cb268109f6eb4f5724bcbe848a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 00:48:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r1, @ANYBLOB="011a2abd7000fbdbdf253f00000008000300", @ANYRES32=r2, @ANYBLOB="6c005e80180001000800000008000000000000006c6e000005000000080001000000000008000900400000000800030006000000080002"], 0xf8}}, 0x0) [ 225.083120][ T3795] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 225.083963][ T3551] usb 6-1: new low-speed USB device number 2 using dummy_hcd [ 225.095687][ T3795] ext4 filesystem being mounted at /root/syzkaller-testdir049987473/syzkaller.t7lK6S/6/file0 supports timestamps until 2038 (0x7fffffff) [ 225.425144][ T3816] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.434866][ T3816] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.613533][ T3551] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 64, setting to 8 [ 225.624722][ T3551] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 225.635057][ T3551] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 225.645058][ T3551] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 225.655290][ T3551] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 00:48:05 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x1612c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/crypto\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000ce0000000f000000010000000000000000000000002000000020000020000000d2f4655fd2f4655f0100ffff53ef010001000000d1f4655f000000000000000001000000000000000b0000008000000008000000524700006201000000000000", 0x6c, 0x400}, {&(0x7f0000010100), 0x0, 0x4e0}, {&(0x7f0000010200)="0100000000000500110000000000000000000000040000003c0000000000", 0x1e, 0x560}, {&(0x7f0000010300)="030000000400"/23, 0x17, 0x640}, {&(0x7f0000010400)="030000001300000023000000ce000f000300040000", 0x15, 0x800}, {&(0x7f0000010500)="fffffffffcff0700000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c65310000001000000010", 0x451, 0xc00}, {0x0}, {&(0x7f0000010c00)}, {0x0, 0x0, 0x2000}, {0x0}, {&(0x7f0000010f00)="00000000000400000000", 0xa, 0x2800}, {&(0x7f0000011300), 0x0, 0x3800}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f0000000064", 0x11, 0x4400}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x4800}, {0x0, 0x0, 0x4c00}, {&(0x7f0000012100)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x6400}, {0x0}, {&(0x7f0000012400)}, {0x0}, {0x0, 0x0, 0x7800}, {0x0}, {0x0, 0x0, 0x8c00}, {&(0x7f0000012b00)="ed41000000040000d1f4655fd2f4655fd2f4655f00000000000004000200000000000800050000000af301000400000000000000000000000100000004", 0x3d, 0x8c80}, {&(0x7f0000012c00)="8081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af303000400000000000000000000000100000012000000010000000100000018000000020000000400000014000000000000000000000000000000000000000000000000000000000000000000000000000000000000008081000000180000d1f4655fd1f4655fd1f4655f00000000000001000c00000010000800000000000af30300040000000000000000000000010000001900000001000000010000001e00000002000000040000001a00"/223, 0xdf, 0x8d00}, {0x0, 0x0, 0x9180}, {0x0}], 0x0, &(0x7f0000013800)) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) syz_clone(0x92040000, &(0x7f0000005c80)="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", 0xfb, &(0x7f0000005d80), &(0x7f0000005dc0), &(0x7f0000005e00)="8f1dc4f7259192861c23c9d0c9f0bf63a0ed6dde2d20c2d73af5e3675c058c4eec72b01a857a3495a6c796f618149b3e79835e93d7dcebf68c4cbb50493f66f234179e4297e89d18a0817539affbae8f34db87bb3f13441c4e4bccaf9e799bdc2df6f6edcdbb78805ed02fc78dd7327b1a1787dc31e49e05b71109b8cec6d869c71055b19500f5cd46fd284969e4271d8a6a") sendfile(r0, r1, 0x0, 0x4000000000010046) 00:48:05 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x1, 0x8, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xf, 0x5, &(0x7f00000002c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x8b, &(0x7f0000000180)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:48:05 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x8979) getsockopt$sock_cred(r0, 0x1, 0x18, 0x0, &(0x7f0000000300)) 00:48:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r1, @ANYBLOB="011a2abd7000fbdbdf253f00000008000300", @ANYRES32=r2, @ANYBLOB="6c005e80180001000800000008000000000000006c6e000005000000080001000000000008000900400000000800030006000000080002"], 0xf8}}, 0x0) 00:48:05 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x8, 0x0, 0x0) [ 226.019323][ T3823] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. [ 226.029413][ T3823] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 226.073490][ T3551] usb 6-1: language id specifier not provided by device, defaulting to English 00:48:06 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x1, 0x8, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xf, 0x5, &(0x7f00000002c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x8b, &(0x7f0000000180)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:48:06 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x8, 0x0, 0x0) [ 226.214790][ T3551] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 226.224259][ T3551] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.348670][ T3807] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 226.456222][ T3828] loop0: detected capacity change from 0 to 512 [ 226.702777][ T3551] cdc_ncm 6-1:1.0: bind() failure [ 226.719151][ T3551] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 226.726290][ T3551] cdc_ncm 6-1:1.1: bind() failure [ 226.751676][ T3551] usb 6-1: USB disconnect, device number 2 [ 226.853403][ T3828] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: writeback. [ 226.865693][ T3828] ext4 filesystem being mounted at /root/syzkaller-testdir049987473/syzkaller.t7lK6S/7/file0 supports timestamps until 2038 (0x7fffffff) 00:48:07 executing program 5: syz_usb_connect$cdc_ncm(0x1, 0x72, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0xf3, 0xb0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xffe0}, {0xd}, {0x6, 0x24, 0x1a, 0xffff}, [@mdlm_detail={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x8, 0xf7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x3f}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f00000000c0)={0xa}, 0x1f, &(0x7f0000000100)={0x5, 0xf, 0x1f, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x5f, 0x40, 0x2}, @ssp_cap={0x10, 0x10, 0xa, 0x89, 0x1, 0x0, 0x0, 0x0, [0x0]}]}, 0x4, [{0x27, &(0x7f0000000140)=ANY=[]}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x2, &(0x7f00000001c0)=@string={0x2}}, {0x2, &(0x7f00000002c0)=@string={0x2}}]}) 00:48:07 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 00:48:07 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x8, 0x0, 0x0) 00:48:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r1, @ANYBLOB="011a2abd7000fbdbdf253f00000008000300", @ANYRES32=r2, @ANYBLOB="6c005e80180001000800000008000000000000006c6e000005000000080001000000000008000900400000000800030006000000080002"], 0xf8}}, 0x0) 00:48:07 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x1, 0x8, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xf, 0x5, &(0x7f00000002c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x8b, &(0x7f0000000180)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 227.385028][ T3843] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. [ 227.395235][ T3843] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 00:48:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0xff, 0x5}, 0x0, 0x0, 0x3, 0xb}, 0x20) 00:48:07 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x8, 0x0, 0x0) 00:48:07 executing program 3: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x1, 0x8, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xf, 0x5, &(0x7f00000002c0)=@framed={{}, [@map_val={0x18, 0x0, 0x2, 0x0, r0}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x8b, &(0x7f0000000180)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:48:07 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 00:48:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="f8000000", @ANYRES16=r1, @ANYBLOB="011a2abd7000fbdbdf253f00000008000300", @ANYRES32=r2, @ANYBLOB="6c005e80180001000800000008000000000000006c6e000005000000080001000000000008000900400000000800030006000000080002"], 0xf8}}, 0x0) 00:48:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0xff, 0x5}, 0x0, 0x0, 0x3, 0xb}, 0x20) [ 227.883727][ T3556] usb 6-1: new low-speed USB device number 3 using dummy_hcd [ 228.039458][ T3861] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.049346][ T3861] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 00:48:08 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) [ 228.322769][ T3556] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 64, setting to 8 [ 228.337799][ T3556] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 228.348955][ T3556] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 228.358996][ T3556] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 228.369225][ T3556] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 228.783333][ T3556] usb 6-1: language id specifier not provided by device, defaulting to English [ 228.914388][ T3556] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 228.924123][ T3556] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.983587][ T3849] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 229.302956][ T3556] cdc_ncm 6-1:1.0: bind() failure [ 229.318067][ T3556] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 229.325284][ T3556] cdc_ncm 6-1:1.1: bind() failure [ 229.395476][ T3556] usb 6-1: USB disconnect, device number 3 00:48:09 executing program 5: syz_usb_connect$cdc_ncm(0x1, 0x72, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0xf3, 0xb0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xffe0}, {0xd}, {0x6, 0x24, 0x1a, 0xffff}, [@mdlm_detail={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x8, 0xf7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x3f}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f00000000c0)={0xa}, 0x1f, &(0x7f0000000100)={0x5, 0xf, 0x1f, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x5f, 0x40, 0x2}, @ssp_cap={0x10, 0x10, 0xa, 0x89, 0x1, 0x0, 0x0, 0x0, [0x0]}]}, 0x4, [{0x27, &(0x7f0000000140)=ANY=[]}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x2, &(0x7f00000001c0)=@string={0x2}}, {0x2, &(0x7f00000002c0)=@string={0x2}}]}) 00:48:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 00:48:09 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0xff, 0x5}, 0x0, 0x0, 0x3, 0xb}, 0x20) 00:48:09 executing program 1: r0 = fsopen(&(0x7f0000000240)='gfs2meta\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000000)='\x00\'\xdc', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:48:09 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 00:48:09 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 00:48:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1={0xff, 0x5}, 0x0, 0x0, 0x3, 0xb}, 0x20) 00:48:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 00:48:10 executing program 1: r0 = fsopen(&(0x7f0000000240)='gfs2meta\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000000)='\x00\'\xdc', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 230.392728][ T3556] usb 6-1: new low-speed USB device number 4 using dummy_hcd 00:48:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000704fcff", 0x58}], 0x1) 00:48:10 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 00:48:10 executing program 1: r0 = fsopen(&(0x7f0000000240)='gfs2meta\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000000)='\x00\'\xdc', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 230.873567][ T3556] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 64, setting to 8 [ 230.884568][ T3556] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 230.898712][ T3556] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 230.909466][ T3556] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 230.919597][ T3556] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 231.324151][ T3556] usb 6-1: language id specifier not provided by device, defaulting to English [ 231.463681][ T3556] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 231.473007][ T3556] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.533450][ T3883] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 231.873027][ T3556] cdc_ncm 6-1:1.0: bind() failure [ 231.888104][ T3556] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 231.895185][ T3556] cdc_ncm 6-1:1.1: bind() failure [ 231.922700][ T3556] usb 6-1: USB disconnect, device number 4 00:48:12 executing program 5: syz_usb_connect$cdc_ncm(0x1, 0x72, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x60, 0x2, 0x1, 0xf3, 0xb0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0xffe0}, {0xd}, {0x6, 0x24, 0x1a, 0xffff}, [@mdlm_detail={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x40, 0x8, 0xf7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x0, 0x3f}}}}}}}]}}, &(0x7f0000000200)={0xa, &(0x7f00000000c0)={0xa}, 0x1f, &(0x7f0000000100)={0x5, 0xf, 0x1f, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x5f, 0x40, 0x2}, @ssp_cap={0x10, 0x10, 0xa, 0x89, 0x1, 0x0, 0x0, 0x0, [0x0]}]}, 0x4, [{0x27, &(0x7f0000000140)=ANY=[]}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x2, &(0x7f00000001c0)=@string={0x2}}, {0x2, &(0x7f00000002c0)=@string={0x2}}]}) 00:48:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000704fcff", 0x58}], 0x1) 00:48:12 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 00:48:12 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=@newtaction={0x68, 0x30, 0x1, 0x0, 0x0, {}, [{0x54, 0x1, [@m_connmark={0x50, 0x1, 0x0, 0x0, {{0xd}, {0x20, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 00:48:12 executing program 1: r0 = fsopen(&(0x7f0000000240)='gfs2meta\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f0000000000)='\x00\'\xdc', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 00:48:12 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r1, &(0x7f0000001340)={'full', 0x20, 0x5, 0x20, 0xfffff}, 0x2f) r2 = openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x3af4701e) write$cgroup_pid(r2, &(0x7f0000000140), 0x12) 00:48:12 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0xaefc6000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x6, 0x0) 00:48:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000704fcff", 0x58}], 0x1) 00:48:12 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000bc0)={0xa8, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}]}, 0xa8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache}]}}) symlink(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)='./file0/file0\x00') [ 233.036338][ T3913] mmap: syz-executor.4 (3913) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 233.053797][ T3556] usb 6-1: new low-speed USB device number 5 using dummy_hcd 00:48:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff81054e220200000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010004081000418e00000704fcff", 0x58}], 0x1) 00:48:13 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000bc0)={0xa8, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}]}, 0xa8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache}]}}) symlink(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)='./file0/file0\x00') 00:48:13 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0xaefc6000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x6, 0x0) [ 233.536763][ T3556] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 64, setting to 8 [ 233.547706][ T3556] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 233.562484][ T3556] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 233.573026][ T3556] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 233.583149][ T3556] usb 6-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 234.093687][ T3556] usb 6-1: language id specifier not provided by device, defaulting to English [ 234.243302][ T3556] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.252784][ T3556] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.316975][ T3911] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 234.662761][ T3556] cdc_ncm 6-1:1.0: bind() failure [ 234.676230][ T3556] cdc_ncm 6-1:1.1: CDC Union missing and no IAD found [ 234.689253][ T3556] cdc_ncm 6-1:1.1: bind() failure [ 234.716620][ T3556] usb 6-1: USB disconnect, device number 5 00:48:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:48:15 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x0, 0x17}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) 00:48:15 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f0000000080)={'wlan0\x00'}) 00:48:15 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000bc0)={0xa8, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}]}, 0xa8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache}]}}) symlink(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)='./file0/file0\x00') 00:48:15 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0xaefc6000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x6, 0x0) 00:48:15 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f0000000080)={'wlan0\x00'}) 00:48:15 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:48:15 executing program 1: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff097b000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000bc0)={0xa8, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}]}, 0xa8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache}]}}) symlink(&(0x7f00000001c0)='./file0/../file0\x00', &(0x7f00000002c0)='./file0/file0\x00') 00:48:15 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x0, 0x17}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) 00:48:15 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x0, 0x17}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) 00:48:15 executing program 4: syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0xaefc6000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x6, 0x0) 00:48:16 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f0000000080)={'wlan0\x00'}) 00:48:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:48:16 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x0, 0x17}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) 00:48:16 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x0, 0x17}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) 00:48:16 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:48:16 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f0000000080)={'wlan0\x00'}) 00:48:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:48:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000005c000000090a010400000000000000000100000008000a40001000000900020073797a31000000000900010073797a3000000000080005400000002120001180070001006374000014000280080004400000000e080002400000000d"], 0xa4}}, 0x0) 00:48:17 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x0, 0x17}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) 00:48:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:48:17 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000001500)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "03e889", 0xc, 0x2c, 0x0, @private0, @mcast2, {[], {0x0, 0x3, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 00:48:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:48:17 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x1, 0x0, 0x0, 0x0, 0x17}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x40505412, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x5422, 0x0) 00:48:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000005c000000090a010400000000000000000100000008000a40001000000900020073797a31000000000900010073797a3000000000080005400000002120001180070001006374000014000280080004400000000e080002400000000d"], 0xa4}}, 0x0) 00:48:17 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:48:17 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000001500)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "03e889", 0xc, 0x2c, 0x0, @private0, @mcast2, {[], {0x0, 0x3, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 00:48:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:48:17 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000000)="a63313fa5325", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:48:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000005c000000090a010400000000000000000100000008000a40001000000900020073797a31000000000900010073797a3000000000080005400000002120001180070001006374000014000280080004400000000e080002400000000d"], 0xa4}}, 0x0) 00:48:18 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000700)={0x0, 0x10, '\x00', [@ra, @enc_lim, @hao={0xc9, 0x10, @mcast1}, @jumbo, @generic={0x0, 0x5f, "112adac37a29f340cfe922a2d71540ba945e476f3c2b01ccc0b278011c69db41de105c809f3f820ae508e63d262c23b3add279ac91d68ca4a41adff23041c143417ecc7db8589bcdcd69d2f931503776a6648e82a579dc13fd5baeb2a31f2c"}]}, 0x88) 00:48:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}) 00:48:18 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000001500)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "03e889", 0xc, 0x2c, 0x0, @private0, @mcast2, {[], {0x0, 0x3, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 00:48:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:48:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000000)="a63313fa5325", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:48:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a30000000005c000000090a010400000000000000000100000008000a40001000000900020073797a31000000000900010073797a3000000000080005400000002120001180070001006374000014000280080004400000000e080002400000000d"], 0xa4}}, 0x0) 00:48:18 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da08dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xe0}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc310e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000700)={0x0, 0x10, '\x00', [@ra, @enc_lim, @hao={0xc9, 0x10, @mcast1}, @jumbo, @generic={0x0, 0x5f, "112adac37a29f340cfe922a2d71540ba945e476f3c2b01ccc0b278011c69db41de105c809f3f820ae508e63d262c23b3add279ac91d68ca4a41adff23041c143417ecc7db8589bcdcd69d2f931503776a6648e82a579dc13fd5baeb2a31f2c"}]}, 0x88) 00:48:18 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000001500)={@local, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "03e889", 0xc, 0x2c, 0x0, @private0, @mcast2, {[], {0x0, 0x3, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 00:48:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}) 00:48:18 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 00:48:18 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000000)="a63313fa5325", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:48:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xe, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x98}]}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0x8b, &(0x7f0000000180)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:48:19 executing program 3: prctl$PR_GET_SECCOMP(0x15) 00:48:19 executing program 0: io_setup(0x7, &(0x7f0000000280)=0x0) r1 = memfd_create(&(0x7f00000001c0)='\x00\xc1\xf9\xe7\x92\xc2\xe8\x82\x8e\t\x92\x84\x13\x11^h\x9a*\x0f]\x9d\xa7Z\xf8\xc1\x9cW\n\xa5\xbd\'f\x13\xc8\x8d\xc8\x9d|\x86\x99+\xfa\xef\x7f\xe9\xb2pP\xb88\xec\x84\x18\xa3\xa5^*\xc5.\xbc\xd4\x00&YY*\xa0,\x80\xef\x9e\xd7sY\x1b\x9c\b\x9b\x89\x82\x9dcup\xe9S\xfcl\x88y\x8bJ\a\xc6\xe3K\x1a(\x9a\x7fXP\xdd\x1a\xae\b<\xc0\xee\xf8\x11\xd1<,T?\x80-\x9f\xc0[<\xe3(\xd1\xb7}\xa1:\x95m\xcf\x83t\xaa\xaa\x80\x06_\xb0\x81\xee\xdfa\xcd#\xaf\xb5=\xa1\x80\xbc\x89X\xd2\x1et\xee\x99A}\xf8\x1dN\xc6\xb1\x87\xd7\xb7\xfa\x94zt\xe9eI\xac[\xad\\b\x13\x9e\x7f\x01\xfd\xd4\x03\x82\x00\x1c\xe8^\xbe\xa5\xd3\x83\x19T)\xbf\xc1\vC\xd6[0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000240)={0x53, 0x0, 0x6, 0x0, @buffer={0x0, 0x0, 0x0}, &(0x7f0000000000)="a63313fa5325", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:48:19 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}) 00:48:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xe, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x98}]}, &(0x7f0000000140)='syzkaller\x00', 0x2, 0x8b, &(0x7f0000000180)=""/139, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:48:19 executing program 3: prctl$PR_GET_SECCOMP(0x15) 00:48:20 executing program 0: io_setup(0x7, &(0x7f0000000280)=0x0) r1 = memfd_create(&(0x7f00000001c0)='\x00\xc1\xf9\xe7\x92\xc2\xe8\x82\x8e\t\x92\x84\x13\x11^h\x9a*\x0f]\x9d\xa7Z\xf8\xc1\x9cW\n\xa5\xbd\'f\x13\xc8\x8d\xc8\x9d|\x86\x99+\xfa\xef\x7f\xe9\xb2pP\xb88\xec\x84\x18\xa3\xa5^*\xc5.\xbc\xd4\x00&YY*\xa0,\x80\xef\x9e\xd7sY\x1b\x9c\b\x9b\x89\x82\x9dcup\xe9S\xfcl\x88y\x8bJ\a\xc6\xe3K\x1a(\x9a\x7fXP\xdd\x1a\xae\b<\xc0\xee\xf8\x11\xd1<,T?\x80-\x9f\xc0[<\xe3(\xd1\xb7}\xa1:\x95m\xcf\x83t\xaa\xaa\x80\x06_\xb0\x81\xee\xdfa\xcd#\xaf\xb5=\xa1\x80\xbc\x89X\xd2\x1et\xee\x99A}\xf8\x1dN\xc6\xb1\x87\xd7\xb7\xfa\x94zt\xe9eI\xac[\xad\\b\x13\x9e\x7f\x01\xfd\xd4\x03\x82\x00\x1c\xe8^\xbe\xa5\xd3\x83\x19T)\xbf\xc1\vC\xd6[0x0) r1 = memfd_create(&(0x7f00000001c0)='\x00\xc1\xf9\xe7\x92\xc2\xe8\x82\x8e\t\x92\x84\x13\x11^h\x9a*\x0f]\x9d\xa7Z\xf8\xc1\x9cW\n\xa5\xbd\'f\x13\xc8\x8d\xc8\x9d|\x86\x99+\xfa\xef\x7f\xe9\xb2pP\xb88\xec\x84\x18\xa3\xa5^*\xc5.\xbc\xd4\x00&YY*\xa0,\x80\xef\x9e\xd7sY\x1b\x9c\b\x9b\x89\x82\x9dcup\xe9S\xfcl\x88y\x8bJ\a\xc6\xe3K\x1a(\x9a\x7fXP\xdd\x1a\xae\b<\xc0\xee\xf8\x11\xd1<,T?\x80-\x9f\xc0[<\xe3(\xd1\xb7}\xa1:\x95m\xcf\x83t\xaa\xaa\x80\x06_\xb0\x81\xee\xdfa\xcd#\xaf\xb5=\xa1\x80\xbc\x89X\xd2\x1et\xee\x99A}\xf8\x1dN\xc6\xb1\x87\xd7\xb7\xfa\x94zt\xe9eI\xac[\xad\\b\x13\x9e\x7f\x01\xfd\xd4\x03\x82\x00\x1c\xe8^\xbe\xa5\xd3\x83\x19T)\xbf\xc1\vC\xd6[0x0) r1 = memfd_create(&(0x7f00000001c0)='\x00\xc1\xf9\xe7\x92\xc2\xe8\x82\x8e\t\x92\x84\x13\x11^h\x9a*\x0f]\x9d\xa7Z\xf8\xc1\x9cW\n\xa5\xbd\'f\x13\xc8\x8d\xc8\x9d|\x86\x99+\xfa\xef\x7f\xe9\xb2pP\xb88\xec\x84\x18\xa3\xa5^*\xc5.\xbc\xd4\x00&YY*\xa0,\x80\xef\x9e\xd7sY\x1b\x9c\b\x9b\x89\x82\x9dcup\xe9S\xfcl\x88y\x8bJ\a\xc6\xe3K\x1a(\x9a\x7fXP\xdd\x1a\xae\b<\xc0\xee\xf8\x11\xd1<,T?\x80-\x9f\xc0[<\xe3(\xd1\xb7}\xa1:\x95m\xcf\x83t\xaa\xaa\x80\x06_\xb0\x81\xee\xdfa\xcd#\xaf\xb5=\xa1\x80\xbc\x89X\xd2\x1et\xee\x99A}\xf8\x1dN\xc6\xb1\x87\xd7\xb7\xfa\x94zt\xe9eI\xac[\xad\\b\x13\x9e\x7f\x01\xfd\xd4\x03\x82\x00\x1c\xe8^\xbe\xa5\xd3\x83\x19T)\xbf\xc1\vC\xd6[0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r2, &(0x7f0000000580)={0x0, 0xa, &(0x7f0000000240)={&(0x7f00000005c0)={0x4c, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1c}]}, 0x4c}}, 0x0) 00:48:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fcntl$getflags(r0, 0x401) 00:48:22 executing program 1: r0 = getpid() setpgid(0xffffffffffffffff, r0) 00:48:22 executing program 0: ioperm(0x0, 0x3, 0x1000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioperm(0x0, 0x4, 0x0) [ 242.625580][ T4094] netlink: 'syz-executor.3': attribute type 46 has an invalid length. [ 242.634328][ T4094] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 242.672425][ T24] audit: type=1326 audit(1643935702.723:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4092 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6f38549 code=0x7ffc0000 00:48:22 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fcntl$getflags(r0, 0x401) 00:48:22 executing program 1: r0 = getpid() setpgid(0xffffffffffffffff, r0) 00:48:22 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x6}}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) [ 242.816107][ T24] audit: type=1326 audit(1643935702.753:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4092 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=101 compat=1 ip=0xf6f38549 code=0x7ffc0000 [ 242.838993][ T24] audit: type=1326 audit(1643935702.753:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4092 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6f38549 code=0x7ffc0000 00:48:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x10, 0x2e, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @generic='(']}, 0x34}], 0x1}, 0x0) 00:48:23 executing program 0: ioperm(0x0, 0x3, 0x1000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioperm(0x0, 0x4, 0x0) [ 243.202079][ T4106] netlink: 'syz-executor.3': attribute type 46 has an invalid length. [ 243.210596][ T4106] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.221361][ T3517] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 243.244790][ T24] audit: type=1326 audit(1643935703.303:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4108 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6f38549 code=0x7ffc0000 [ 243.268035][ T24] audit: type=1326 audit(1643935703.303:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4108 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=101 compat=1 ip=0xf6f38549 code=0x7ffc0000 00:48:23 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fcntl$getflags(r0, 0x401) [ 243.292196][ T24] audit: type=1326 audit(1643935703.303:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4108 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6f38549 code=0x7ffc0000 [ 243.315144][ T24] audit: type=1326 audit(1643935703.303:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4108 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6f38549 code=0x7ffc0000 [ 243.663482][ T3517] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 243.674846][ T3517] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 243.685144][ T3517] usb 6-1: New USB device found, idVendor=056a, idProduct=00f0, bcdDevice= 0.40 [ 243.695963][ T3517] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.740785][ T3517] usb 6-1: config 0 descriptor?? [ 244.244374][ T3517] wacom 0003:056A:00F0.0002: hidraw0: USB HID v0.00 Device [HID 056a:00f0] on usb-dummy_hcd.5-1/input0 [ 244.449050][ T3517] usb 6-1: USB disconnect, device number 7 00:48:25 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002f80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xf0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001640)={0x24, 0x0, 0x0, &(0x7f00000015c0)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x1}]}}, 0x0}, 0x0) 00:48:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x6}}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 00:48:25 executing program 0: ioperm(0x0, 0x3, 0x1000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioperm(0x0, 0x4, 0x0) 00:48:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x10, 0x2e, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @generic='(']}, 0x34}], 0x1}, 0x0) 00:48:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x6}}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 00:48:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x0) fcntl$getflags(r0, 0x401) [ 245.073465][ T4119] netlink: 'syz-executor.3': attribute type 46 has an invalid length. [ 245.081946][ T4119] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.146380][ T24] audit: type=1326 audit(1643935705.203:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4120 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6f38549 code=0x7ffc0000 00:48:25 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind(r0, &(0x7f0000000400)=@un=@file={0x0, './file0\x00'}, 0x80) [ 245.260117][ T24] audit: type=1326 audit(1643935705.233:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4120 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=101 compat=1 ip=0xf6f38549 code=0x7ffc0000 [ 245.283753][ T24] audit: type=1326 audit(1643935705.243:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=4120 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6f38549 code=0x7ffc0000 00:48:25 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x6}}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 00:48:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000003c0)={0x34, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @nested={0x10, 0x2e, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}, @generic='(']}, 0x34}], 0x1}, 0x0) 00:48:25 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x6}}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 00:48:25 executing program 0: ioperm(0x0, 0x3, 0x1000) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) ioperm(0x0, 0x4, 0x0) [ 245.727152][ T4135] netlink: 'syz-executor.3': attribute type 46 has an invalid length. [ 245.735924][ T4135] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 245.753045][ T117] usb 6-1: new high-speed USB device number 8 using dummy_hcd 00:48:25 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind(r0, &(0x7f0000000400)=@un=@file={0x0, './file0\x00'}, 0x80) [ 246.123425][ T117] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 246.135037][ T117] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 246.145124][ T117] usb 6-1: New USB device found, idVendor=056a, idProduct=00f0, bcdDevice= 0.40 [ 246.154404][ T117] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.286963][ T117] usb 6-1: config 0 descriptor?? [ 246.775612][ T117] wacom 0003:056A:00F0.0003: hidraw0: USB HID v0.00 Device [HID 056a:00f0] on usb-dummy_hcd.5-1/input0 [ 246.988921][ T3517] usb 6-1: USB disconnect, device number 8 00:48:27 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000002f80)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0xf0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000001640)={0x24, 0x0, 0x0, &(0x7f00000015c0)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x1}]}}, 0x0}, 0x0) 00:48:27 executing program 0: unshare(0x62000200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x2030100) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\x00\x7f\x00\x00\x00\x00\xa7\xfb\x81dD7f\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00C\xeb\xce\x00\x01\x8f9\x00\x00\x00\x00\x00\x00\x00\x80\x00'/72) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, 0x80000) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="39000000130003475fae7cdad72541300600000001000000450000002500000008001a00150002000200000000000006040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x891a, &(0x7f0000000280)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d\xba\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 00:48:27 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x6}}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 00:48:27 executing program 3: syz_mount_image$gfs2(0x0, &(0x7f0000003a40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}, 0x8}]}) 00:48:27 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000300)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @private0}, r1}}, 0x48) write$RDMA_USER_CM_CMD_GET_EVENT(r0, &(0x7f0000000000)={0xc, 0x8, 0xfa00, {&(0x7f0000000180)}}, 0x10) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000004c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback={0x0, 0x6}}, {0xa, 0x0, 0x0, @remote}, r1}}, 0x48) 00:48:27 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind(r0, &(0x7f0000000400)=@un=@file={0x0, './file0\x00'}, 0x80) [ 247.751939][ T4150] overlayfs: bad mount option "redirect_dir=./file0" [ 247.758575][ T4152] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 00:48:27 executing program 0: unshare(0x62000200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x2030100) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\x00\x7f\x00\x00\x00\x00\xa7\xfb\x81dD7f\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00C\xeb\xce\x00\x01\x8f9\x00\x00\x00\x00\x00\x00\x00\x80\x00'/72) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, 0x80000) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="39000000130003475fae7cdad72541300600000001000000450000002500000008001a00150002000200000000000006040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x891a, &(0x7f0000000280)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d\xba\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 00:48:28 executing program 2: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind(r0, &(0x7f0000000400)=@un=@file={0x0, './file0\x00'}, 0x80) 00:48:28 executing program 3: syz_mount_image$gfs2(0x0, &(0x7f0000003a40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}, 0x8}]}) 00:48:28 executing program 4: unshare(0x62000200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x2030100) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\x00\x7f\x00\x00\x00\x00\xa7\xfb\x81dD7f\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00C\xeb\xce\x00\x01\x8f9\x00\x00\x00\x00\x00\x00\x00\x80\x00'/72) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, 0x80000) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="39000000130003475fae7cdad72541300600000001000000450000002500000008001a00150002000200000000000006040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x891a, &(0x7f0000000280)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d\xba\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 00:48:28 executing program 1: unshare(0x62000200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x2030100) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\x00\x7f\x00\x00\x00\x00\xa7\xfb\x81dD7f\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00C\xeb\xce\x00\x01\x8f9\x00\x00\x00\x00\x00\x00\x00\x80\x00'/72) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, 0x80000) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="39000000130003475fae7cdad72541300600000001000000450000002500000008001a00150002000200000000000006040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x891a, &(0x7f0000000280)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d\xba\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) [ 248.123342][ T117] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 248.454829][ T4166] overlayfs: bad mount option "redirect_dir=./file0" 00:48:28 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x0, 0x7, 0x1, 0x0, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x0, 0x8, 0x20}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f00000001c0)=@string={0x2}}]}) [ 248.593531][ T117] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 248.608990][ T117] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 248.619655][ T117] usb 6-1: New USB device found, idVendor=056a, idProduct=00f0, bcdDevice= 0.40 [ 248.628978][ T117] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.645644][ T4163] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.763945][ T117] usb 6-1: config 0 descriptor?? [ 248.850011][ T4172] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. [ 249.104870][ T4174] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.263839][ T117] wacom 0003:056A:00F0.0004: hidraw0: USB HID v0.00 Device [HID 056a:00f0] on usb-dummy_hcd.5-1/input0 [ 249.327930][ T3142] usb 3-1: new full-speed USB device number 2 using dummy_hcd [ 249.457913][ T3551] usb 6-1: USB disconnect, device number 9 [ 249.736992][ T3142] usb 3-1: not running at top speed; connect to a high speed hub [ 249.822935][ T3142] usb 3-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 249.840206][ T3142] usb 3-1: config 1 interface 0 has no altsetting 0 00:48:30 executing program 0: unshare(0x62000200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x2030100) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\x00\x7f\x00\x00\x00\x00\xa7\xfb\x81dD7f\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00C\xeb\xce\x00\x01\x8f9\x00\x00\x00\x00\x00\x00\x00\x80\x00'/72) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, 0x80000) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="39000000130003475fae7cdad72541300600000001000000450000002500000008001a00150002000200000000000006040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x891a, &(0x7f0000000280)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d\xba\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 00:48:30 executing program 3: syz_mount_image$gfs2(0x0, &(0x7f0000003a40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}, 0x8}]}) 00:48:30 executing program 4: unshare(0x62000200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x2030100) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\x00\x7f\x00\x00\x00\x00\xa7\xfb\x81dD7f\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00C\xeb\xce\x00\x01\x8f9\x00\x00\x00\x00\x00\x00\x00\x80\x00'/72) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, 0x80000) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="39000000130003475fae7cdad72541300600000001000000450000002500000008001a00150002000200000000000006040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x891a, &(0x7f0000000280)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d\xba\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 00:48:30 executing program 1: unshare(0x62000200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x2030100) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\x00\x7f\x00\x00\x00\x00\xa7\xfb\x81dD7f\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00C\xeb\xce\x00\x01\x8f9\x00\x00\x00\x00\x00\x00\x00\x80\x00'/72) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, 0x80000) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="39000000130003475fae7cdad72541300600000001000000450000002500000008001a00150002000200000000000006040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x891a, &(0x7f0000000280)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d\xba\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) [ 250.191692][ T3142] usb 3-1: string descriptor 0 read error: -22 [ 250.198442][ T3142] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 250.207842][ T3142] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.273130][ T4182] overlayfs: bad mount option "redirect_dir=./file0" 00:48:30 executing program 3: syz_mount_image$gfs2(0x0, &(0x7f0000003a40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{@redirect_dir={'redirect_dir', 0x3d, './file0'}, 0x8}]}) [ 250.646318][ T4186] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.675309][ T4183] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. [ 250.693062][ T4178] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.787587][ T3551] usb 3-1: USB disconnect, device number 2 00:48:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x40246608, 0x0) 00:48:30 executing program 4: unshare(0x62000200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x2030100) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\x00\x7f\x00\x00\x00\x00\xa7\xfb\x81dD7f\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00C\xeb\xce\x00\x01\x8f9\x00\x00\x00\x00\x00\x00\x00\x80\x00'/72) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, 0x80000) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="39000000130003475fae7cdad72541300600000001000000450000002500000008001a00150002000200000000000006040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x891a, &(0x7f0000000280)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d\xba\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 00:48:31 executing program 1: unshare(0x62000200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x2030100) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\x00\x7f\x00\x00\x00\x00\xa7\xfb\x81dD7f\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00C\xeb\xce\x00\x01\x8f9\x00\x00\x00\x00\x00\x00\x00\x80\x00'/72) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, 0x80000) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="39000000130003475fae7cdad72541300600000001000000450000002500000008001a00150002000200000000000006040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x891a, &(0x7f0000000280)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d\xba\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) 00:48:31 executing program 0: unshare(0x62000200) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x2030100) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000000)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\x00\x7f\x00\x00\x00\x00\xa7\xfb\x81dD7f\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00C\xeb\xce\x00\x01\x8f9\x00\x00\x00\x00\x00\x00\x00\x80\x00'/72) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @local}}, 0x0, 0x80000) r5 = fcntl$dupfd(r4, 0x0, r3) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000000)="39000000130003475fae7cdad72541300600000001000000450000002500000008001a00150002000200000000000006040000000000000000", 0x39}], 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x891a, &(0x7f0000000280)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\x0f\x89d\xba\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00'/79) [ 251.034125][ T4191] overlayfs: bad mount option "redirect_dir=./file0" 00:48:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x40246608, 0x0) 00:48:31 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [], 0x0, 0x0, 0x0}, 0x138) 00:48:31 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x0, 0x7, 0x1, 0x0, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x0, 0x8, 0x20}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f00000001c0)=@string={0x2}}]}) 00:48:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x40246608, 0x0) [ 251.774204][ T4200] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. 00:48:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [], 0x0, 0x0, 0x0}, 0x138) [ 252.003366][ T4206] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.0'. 00:48:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x40246608, 0x0) [ 252.262750][ T3142] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 252.368927][ T4211] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. 00:48:32 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [], 0x0, 0x0, 0x0}, 0x138) [ 252.672985][ T3142] usb 3-1: not running at top speed; connect to a high speed hub [ 252.753969][ T3142] usb 3-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 252.767393][ T3142] usb 3-1: config 1 interface 0 has no altsetting 0 00:48:33 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@nat={'nat\x00', 0x19, 0x0, 0xc0, [], 0x0, 0x0, 0x0}, 0x138) [ 253.093098][ T3142] usb 3-1: string descriptor 0 read error: -22 [ 253.099654][ T3142] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 253.109159][ T3142] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 00:48:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0xd3120b35365c16f7, r0, 0xffffe000) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r1 = socket(0x1d, 0x2, 0x6) setsockopt$XDP_RX_RING(r1, 0x6a, 0x5, 0x0, 0x3) sendto$inet(r1, &(0x7f0000000280)="3e64cfd7086e6ec0c8679d3940c9288c5e03bafc37e3ea07bbea86eb8319882438d27b19dd0aa89785159a5c19577e7c5afa2a785d1115df2b01e6c575831540a681ec1c90a2535903439dc7a58efa1e0d89ab277f6219a65c0b2c4ea55de48578dda62356b9df8c7dbe8b7f00340892593a0e1a97f8c0544cde6539111dbec01e23a74014537b3d725e36edaba4aad51d2c1c61424054761df3619459e5995d9676994ebd0cf751541ad5cd6102372bc8356467d6d7f3a7ec4a1aa85aa15fdf97aafce193fe342c4a2d82114547a51873efd2a4923fa307887485b5874ebd97", 0xe0, 0x4e8f1921e2a5e4a3, &(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x200000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) r2 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r2, 0x29, 0x1, 0x0, &(0x7f0000000040)) r3 = socket(0x1d, 0x2, 0x6) setsockopt$bt_BT_DEFER_SETUP(r3, 0x6a, 0x2, 0x0, 0x3) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1', "ab71322a72246ae3670d8004717d41d931f7065c02aa969f3468dbe316d7a2acf2c5f09721528240fd3ca86b522e593f8dd0dba75be587678669d17a6957dd1e757363c85fcbd89594917e59ce6af72f202cd7459c019a0845562359cbca04679ca681b1cbd24ea6fce3ec076cc318c8acdf44b0eefbdb5e2012c6d95392a4fd60524d75c7aaaf5dd872509a0c6263d4a86282ed81cb3a17a3f595210f96a3da12"}, 0xa5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 253.445687][ T4223] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:48:33 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000200)=0x2) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[], 0x10034) [ 253.491622][ T3142] usb 3-1: USB disconnect, device number 3 00:48:33 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(r1, &(0x7f0000001680)='./file0/file0\x00', r0, &(0x7f00000016c0)='./file0\x00', 0x0) 00:48:33 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 00:48:33 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xee00) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) 00:48:34 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(r1, &(0x7f0000001680)='./file0/file0\x00', r0, &(0x7f00000016c0)='./file0\x00', 0x0) 00:48:34 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x0, 0x7, 0x1, 0x0, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x0, 0x8, 0x20}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f00000001c0)=@string={0x2}}]}) 00:48:34 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 00:48:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="8202", 0x2}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000d40)="89a6057ec993c546c3240e5996c0754038fbcc4d0b1a89d3ada9c83ee7131188ad451091685e12103b2bad3161adf9624086019d2cbdee3e2384be6cf1422c1be461d4d443ec56d5ed5262be1267ccf4d3eb250213560dbf6206d2f8b2d9202738daca0b7aae2b71681f76f327c526afd7390a7cdc39e9f0885992dafb3d8d030c9d994aebc4ccd6f528ca5ab2c465e6a5b3f6b7d79b5015bb148a0ffbc2c549a9c05c6377512f532254612c49c96a036fdcde575262fbacd06aeb8851c3ece5ececa035c21beda787f41f15d85044e68c0031a92896ddb732cff40d488820905423333de945308b56622ec9012c2c7e3beea61025bf1708998635c4571c77af3168922c31a2db2c5def42741dc18cd0b74d9d9bec96544a54e01d62d509a093aea5950759e77acaffaefd78967986a91ccf31a0624122cf3196c149aced52c3179a62b59dd4ea20c7340be67f3b647d35fb36cabd727f5cce7953a9194fa6d87c6e2544a03e70305eb6e912785594bb63a36e4d605fa7b83f4956419e2505f9abe236b93193bc19db7b21af3c806e0e8c19f2968cf78ddb994e77fb3f50ca25e39e93c91ae9fa6f3e4b1f173b1f841a4401e7d303df698d05a28799f0942f0dffccc064bd733447c4c8df87f6ae1f908ffbfa387ea75067738802edeb5a2235fb1a0c836990ba363fbaa9c8f8c1947e19919630b1fd8fa1afe16e49d9598f03f3160d1526b920f29596a480926894fb9933c26741e9ef2f3700dcc62bcdfab5cfe742910b37445c69c4a7be3a48110c3e33e5a0c00431059af7d54ab68a654a434eb174e693823a3164f989124d7c924c7482a3c2ce7ac6f81bb8f472613d273b6ab759c9864e3362907f43ae00a8028b61600d7a9fbdcd747b2a4ba17c50ba2d8712bc7055d5c2289171f214c6e14b27d1f6c5458970", 0x297}, {&(0x7f0000000280)="f5271f70af143ba4984e2f9e9ef93092f91c040ec463d51a281ce5ca7ea0e6fb345dcb1893f791395728d8b19396d9b937d48479e8ea80a61d9c4c52ad42ffdcf03810231668bd0db66cdaaad72864d16fc221fe09ae6cbcc4f4cc987ccec0fcd9594d32967b383585cc62b9f14276aec245b9102c7298e4f8dbf8125721bdc48dcdcc125a702f8591c78e6bc5d75fd34fffde93a03aa6921df43c30f5bed124bf6e4a08ee81d5573b6dafb919a9573f6b6b11e4b150ed046ad3fd7ce2bee9a5b13fd0459dc84ce6a16ddfd11a9902c25c50b5beabb19e85f0226861", 0xdc}, {&(0x7f0000000380)="03b75fa5e7bcfe70f1245bd631e29d3d73b5dd3518a3f19272a6f29c3872b9ac67b9607aab3f96cf0069977874410a0605aab9c8dcd256aaa9b0a6fd742862f9d9539b9865bbd9dabce309fd4cd062a6fa4692f0364eda5707128e20071d14bf88e8de69b99d62c14acb6f866a33e7bc54c7c42d6149a77586ff16976f5b93b185fb", 0x82}, {&(0x7f0000000440)="9fdd51fc3a915bbc2222d43fc56c1f93f5ba8a91cc4541a3f1ec0fc3baddce8cbed63ad7cc0cec80bf9c314f2debe0dc4d851d61e63ec0f0ab4bd9fd000dee1cb724f81383602157155693a667acc41ff641e3946aa339a38c05ce5953c178d146b703c625910bd747ed3897d122a8efbc91ef120d504519dc97753cac4dd80e5086addb13f42e06fb40fc47cf8154cdb116b134560b0089289975d8c4cb9849a3b2ed5538f09b5c94d530fe960d82ce0d6cdf996a6c075453985d6900578a33c75ba76d959692ea145e2515c6fa238d85d1b22a00c996fd7e7a8a3cd7fec5c02a5c22e027a3e3", 0xe7}, {&(0x7f0000000540)="fd04b97335cce76663ee764a5d0908e5c4b17be634dd75844b0ed52eb436688c25aba200ccfd4a75f879181f5cda5d081e099c9184b28b87f4e2baa4f7d53acba646973f56b7773e7c5873195e9ac3bf7921883d0ef6450b93d3", 0x5a}, {&(0x7f00000005c0)="9818101c48bf210cf7ca24e1bd0850f99d26d6526c00b4de5a9b2e766961cd5c2ae502c0919f0dd1a543df9bfca11da362f805b2c6659d35035feb1681", 0x3d}, {&(0x7f0000000040)="b9f6b3a3fa1969760feeb8d89bfad35149ace5dc5c1818c8a60e90d61b7c3feeb87a0a6665ccd4f075d4836695e69803f16cdc33", 0x34}], 0x7}}], 0x2, 0x4000c800) sendto$inet6(r0, &(0x7f0000000300), 0x38, 0x0, 0x0, 0xfffffffffffffdfd) 00:48:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0xd3120b35365c16f7, r0, 0xffffe000) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r1 = socket(0x1d, 0x2, 0x6) setsockopt$XDP_RX_RING(r1, 0x6a, 0x5, 0x0, 0x3) sendto$inet(r1, &(0x7f0000000280)="3e64cfd7086e6ec0c8679d3940c9288c5e03bafc37e3ea07bbea86eb8319882438d27b19dd0aa89785159a5c19577e7c5afa2a785d1115df2b01e6c575831540a681ec1c90a2535903439dc7a58efa1e0d89ab277f6219a65c0b2c4ea55de48578dda62356b9df8c7dbe8b7f00340892593a0e1a97f8c0544cde6539111dbec01e23a74014537b3d725e36edaba4aad51d2c1c61424054761df3619459e5995d9676994ebd0cf751541ad5cd6102372bc8356467d6d7f3a7ec4a1aa85aa15fdf97aafce193fe342c4a2d82114547a51873efd2a4923fa307887485b5874ebd97", 0xe0, 0x4e8f1921e2a5e4a3, &(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x200000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) r2 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r2, 0x29, 0x1, 0x0, &(0x7f0000000040)) r3 = socket(0x1d, 0x2, 0x6) setsockopt$bt_BT_DEFER_SETUP(r3, 0x6a, 0x2, 0x0, 0x3) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1', "ab71322a72246ae3670d8004717d41d931f7065c02aa969f3468dbe316d7a2acf2c5f09721528240fd3ca86b522e593f8dd0dba75be587678669d17a6957dd1e757363c85fcbd89594917e59ce6af72f202cd7459c019a0845562359cbca04679ca681b1cbd24ea6fce3ec076cc318c8acdf44b0eefbdb5e2012c6d95392a4fd60524d75c7aaaf5dd872509a0c6263d4a86282ed81cb3a17a3f595210f96a3da12"}, 0xa5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:48:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xee00) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) 00:48:34 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="8202", 0x2}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000d40)="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", 0x297}, {&(0x7f0000000280)="f5271f70af143ba4984e2f9e9ef93092f91c040ec463d51a281ce5ca7ea0e6fb345dcb1893f791395728d8b19396d9b937d48479e8ea80a61d9c4c52ad42ffdcf03810231668bd0db66cdaaad72864d16fc221fe09ae6cbcc4f4cc987ccec0fcd9594d32967b383585cc62b9f14276aec245b9102c7298e4f8dbf8125721bdc48dcdcc125a702f8591c78e6bc5d75fd34fffde93a03aa6921df43c30f5bed124bf6e4a08ee81d5573b6dafb919a9573f6b6b11e4b150ed046ad3fd7ce2bee9a5b13fd0459dc84ce6a16ddfd11a9902c25c50b5beabb19e85f0226861", 0xdc}, {&(0x7f0000000380)="03b75fa5e7bcfe70f1245bd631e29d3d73b5dd3518a3f19272a6f29c3872b9ac67b9607aab3f96cf0069977874410a0605aab9c8dcd256aaa9b0a6fd742862f9d9539b9865bbd9dabce309fd4cd062a6fa4692f0364eda5707128e20071d14bf88e8de69b99d62c14acb6f866a33e7bc54c7c42d6149a77586ff16976f5b93b185fb", 0x82}, {&(0x7f0000000440)="9fdd51fc3a915bbc2222d43fc56c1f93f5ba8a91cc4541a3f1ec0fc3baddce8cbed63ad7cc0cec80bf9c314f2debe0dc4d851d61e63ec0f0ab4bd9fd000dee1cb724f81383602157155693a667acc41ff641e3946aa339a38c05ce5953c178d146b703c625910bd747ed3897d122a8efbc91ef120d504519dc97753cac4dd80e5086addb13f42e06fb40fc47cf8154cdb116b134560b0089289975d8c4cb9849a3b2ed5538f09b5c94d530fe960d82ce0d6cdf996a6c075453985d6900578a33c75ba76d959692ea145e2515c6fa238d85d1b22a00c996fd7e7a8a3cd7fec5c02a5c22e027a3e3", 0xe7}, {&(0x7f0000000540)="fd04b97335cce76663ee764a5d0908e5c4b17be634dd75844b0ed52eb436688c25aba200ccfd4a75f879181f5cda5d081e099c9184b28b87f4e2baa4f7d53acba646973f56b7773e7c5873195e9ac3bf7921883d0ef6450b93d3", 0x5a}, {&(0x7f00000005c0)="9818101c48bf210cf7ca24e1bd0850f99d26d6526c00b4de5a9b2e766961cd5c2ae502c0919f0dd1a543df9bfca11da362f805b2c6659d35035feb1681", 0x3d}, {&(0x7f0000000040)="b9f6b3a3fa1969760feeb8d89bfad35149ace5dc5c1818c8a60e90d61b7c3feeb87a0a6665ccd4f075d4836695e69803f16cdc33", 0x34}], 0x7}}], 0x2, 0x4000c800) sendto$inet6(r0, &(0x7f0000000300), 0x38, 0x0, 0x0, 0xfffffffffffffdfd) 00:48:34 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 00:48:34 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(r1, &(0x7f0000001680)='./file0/file0\x00', r0, &(0x7f00000016c0)='./file0\x00', 0x0) [ 254.853187][ T3551] usb 3-1: new full-speed USB device number 4 using dummy_hcd 00:48:35 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0xd3120b35365c16f7, r0, 0xffffe000) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r1 = socket(0x1d, 0x2, 0x6) setsockopt$XDP_RX_RING(r1, 0x6a, 0x5, 0x0, 0x3) sendto$inet(r1, &(0x7f0000000280)="3e64cfd7086e6ec0c8679d3940c9288c5e03bafc37e3ea07bbea86eb8319882438d27b19dd0aa89785159a5c19577e7c5afa2a785d1115df2b01e6c575831540a681ec1c90a2535903439dc7a58efa1e0d89ab277f6219a65c0b2c4ea55de48578dda62356b9df8c7dbe8b7f00340892593a0e1a97f8c0544cde6539111dbec01e23a74014537b3d725e36edaba4aad51d2c1c61424054761df3619459e5995d9676994ebd0cf751541ad5cd6102372bc8356467d6d7f3a7ec4a1aa85aa15fdf97aafce193fe342c4a2d82114547a51873efd2a4923fa307887485b5874ebd97", 0xe0, 0x4e8f1921e2a5e4a3, &(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x200000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) r2 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r2, 0x29, 0x1, 0x0, &(0x7f0000000040)) r3 = socket(0x1d, 0x2, 0x6) setsockopt$bt_BT_DEFER_SETUP(r3, 0x6a, 0x2, 0x0, 0x3) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1', "ab71322a72246ae3670d8004717d41d931f7065c02aa969f3468dbe316d7a2acf2c5f09721528240fd3ca86b522e593f8dd0dba75be587678669d17a6957dd1e757363c85fcbd89594917e59ce6af72f202cd7459c019a0845562359cbca04679ca681b1cbd24ea6fce3ec076cc318c8acdf44b0eefbdb5e2012c6d95392a4fd60524d75c7aaaf5dd872509a0c6263d4a86282ed81cb3a17a3f595210f96a3da12"}, 0xa5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:48:35 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 00:48:35 executing program 5: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syz_mount_image$nfs4(0x0, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat2(r1, &(0x7f0000001680)='./file0/file0\x00', r0, &(0x7f00000016c0)='./file0\x00', 0x0) [ 255.263497][ T3551] usb 3-1: not running at top speed; connect to a high speed hub [ 255.344194][ T3551] usb 3-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 255.357365][ T3551] usb 3-1: config 1 interface 0 has no altsetting 0 00:48:35 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="8202", 0x2}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000d40)="89a6057ec993c546c3240e5996c0754038fbcc4d0b1a89d3ada9c83ee7131188ad451091685e12103b2bad3161adf9624086019d2cbdee3e2384be6cf1422c1be461d4d443ec56d5ed5262be1267ccf4d3eb250213560dbf6206d2f8b2d9202738daca0b7aae2b71681f76f327c526afd7390a7cdc39e9f0885992dafb3d8d030c9d994aebc4ccd6f528ca5ab2c465e6a5b3f6b7d79b5015bb148a0ffbc2c549a9c05c6377512f532254612c49c96a036fdcde575262fbacd06aeb8851c3ece5ececa035c21beda787f41f15d85044e68c0031a92896ddb732cff40d488820905423333de945308b56622ec9012c2c7e3beea61025bf1708998635c4571c77af3168922c31a2db2c5def42741dc18cd0b74d9d9bec96544a54e01d62d509a093aea5950759e77acaffaefd78967986a91ccf31a0624122cf3196c149aced52c3179a62b59dd4ea20c7340be67f3b647d35fb36cabd727f5cce7953a9194fa6d87c6e2544a03e70305eb6e912785594bb63a36e4d605fa7b83f4956419e2505f9abe236b93193bc19db7b21af3c806e0e8c19f2968cf78ddb994e77fb3f50ca25e39e93c91ae9fa6f3e4b1f173b1f841a4401e7d303df698d05a28799f0942f0dffccc064bd733447c4c8df87f6ae1f908ffbfa387ea75067738802edeb5a2235fb1a0c836990ba363fbaa9c8f8c1947e19919630b1fd8fa1afe16e49d9598f03f3160d1526b920f29596a480926894fb9933c26741e9ef2f3700dcc62bcdfab5cfe742910b37445c69c4a7be3a48110c3e33e5a0c00431059af7d54ab68a654a434eb174e693823a3164f989124d7c924c7482a3c2ce7ac6f81bb8f472613d273b6ab759c9864e3362907f43ae00a8028b61600d7a9fbdcd747b2a4ba17c50ba2d8712bc7055d5c2289171f214c6e14b27d1f6c5458970", 0x297}, {&(0x7f0000000280)="f5271f70af143ba4984e2f9e9ef93092f91c040ec463d51a281ce5ca7ea0e6fb345dcb1893f791395728d8b19396d9b937d48479e8ea80a61d9c4c52ad42ffdcf03810231668bd0db66cdaaad72864d16fc221fe09ae6cbcc4f4cc987ccec0fcd9594d32967b383585cc62b9f14276aec245b9102c7298e4f8dbf8125721bdc48dcdcc125a702f8591c78e6bc5d75fd34fffde93a03aa6921df43c30f5bed124bf6e4a08ee81d5573b6dafb919a9573f6b6b11e4b150ed046ad3fd7ce2bee9a5b13fd0459dc84ce6a16ddfd11a9902c25c50b5beabb19e85f0226861", 0xdc}, {&(0x7f0000000380)="03b75fa5e7bcfe70f1245bd631e29d3d73b5dd3518a3f19272a6f29c3872b9ac67b9607aab3f96cf0069977874410a0605aab9c8dcd256aaa9b0a6fd742862f9d9539b9865bbd9dabce309fd4cd062a6fa4692f0364eda5707128e20071d14bf88e8de69b99d62c14acb6f866a33e7bc54c7c42d6149a77586ff16976f5b93b185fb", 0x82}, {&(0x7f0000000440)="9fdd51fc3a915bbc2222d43fc56c1f93f5ba8a91cc4541a3f1ec0fc3baddce8cbed63ad7cc0cec80bf9c314f2debe0dc4d851d61e63ec0f0ab4bd9fd000dee1cb724f81383602157155693a667acc41ff641e3946aa339a38c05ce5953c178d146b703c625910bd747ed3897d122a8efbc91ef120d504519dc97753cac4dd80e5086addb13f42e06fb40fc47cf8154cdb116b134560b0089289975d8c4cb9849a3b2ed5538f09b5c94d530fe960d82ce0d6cdf996a6c075453985d6900578a33c75ba76d959692ea145e2515c6fa238d85d1b22a00c996fd7e7a8a3cd7fec5c02a5c22e027a3e3", 0xe7}, {&(0x7f0000000540)="fd04b97335cce76663ee764a5d0908e5c4b17be634dd75844b0ed52eb436688c25aba200ccfd4a75f879181f5cda5d081e099c9184b28b87f4e2baa4f7d53acba646973f56b7773e7c5873195e9ac3bf7921883d0ef6450b93d3", 0x5a}, {&(0x7f00000005c0)="9818101c48bf210cf7ca24e1bd0850f99d26d6526c00b4de5a9b2e766961cd5c2ae502c0919f0dd1a543df9bfca11da362f805b2c6659d35035feb1681", 0x3d}, {&(0x7f0000000040)="b9f6b3a3fa1969760feeb8d89bfad35149ace5dc5c1818c8a60e90d61b7c3feeb87a0a6665ccd4f075d4836695e69803f16cdc33", 0x34}], 0x7}}], 0x2, 0x4000c800) sendto$inet6(r0, &(0x7f0000000300), 0x38, 0x0, 0x0, 0xfffffffffffffdfd) [ 255.693852][ T3551] usb 3-1: string descriptor 0 read error: -22 [ 255.700503][ T3551] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 255.709922][ T3551] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.116063][ T3517] usb 3-1: USB disconnect, device number 4 00:48:36 executing program 2: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x0, 0x7, 0x1, 0x0, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x0, 0x8, 0x20}, 0x5, &(0x7f0000000080)={0x5, 0xf, 0x5}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f00000001c0)=@string={0x2}}]}) 00:48:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0xd3120b35365c16f7, r0, 0xffffe000) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r1 = socket(0x1d, 0x2, 0x6) setsockopt$XDP_RX_RING(r1, 0x6a, 0x5, 0x0, 0x3) sendto$inet(r1, &(0x7f0000000280)="3e64cfd7086e6ec0c8679d3940c9288c5e03bafc37e3ea07bbea86eb8319882438d27b19dd0aa89785159a5c19577e7c5afa2a785d1115df2b01e6c575831540a681ec1c90a2535903439dc7a58efa1e0d89ab277f6219a65c0b2c4ea55de48578dda62356b9df8c7dbe8b7f00340892593a0e1a97f8c0544cde6539111dbec01e23a74014537b3d725e36edaba4aad51d2c1c61424054761df3619459e5995d9676994ebd0cf751541ad5cd6102372bc8356467d6d7f3a7ec4a1aa85aa15fdf97aafce193fe342c4a2d82114547a51873efd2a4923fa307887485b5874ebd97", 0xe0, 0x4e8f1921e2a5e4a3, &(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x200000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) r2 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r2, 0x29, 0x1, 0x0, &(0x7f0000000040)) r3 = socket(0x1d, 0x2, 0x6) setsockopt$bt_BT_DEFER_SETUP(r3, 0x6a, 0x2, 0x0, 0x3) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1', "ab71322a72246ae3670d8004717d41d931f7065c02aa969f3468dbe316d7a2acf2c5f09721528240fd3ca86b522e593f8dd0dba75be587678669d17a6957dd1e757363c85fcbd89594917e59ce6af72f202cd7459c019a0845562359cbca04679ca681b1cbd24ea6fce3ec076cc318c8acdf44b0eefbdb5e2012c6d95392a4fd60524d75c7aaaf5dd872509a0c6263d4a86282ed81cb3a17a3f595210f96a3da12"}, 0xa5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:48:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0xd3120b35365c16f7, r0, 0xffffe000) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r1 = socket(0x1d, 0x2, 0x6) setsockopt$XDP_RX_RING(r1, 0x6a, 0x5, 0x0, 0x3) sendto$inet(r1, &(0x7f0000000280)="3e64cfd7086e6ec0c8679d3940c9288c5e03bafc37e3ea07bbea86eb8319882438d27b19dd0aa89785159a5c19577e7c5afa2a785d1115df2b01e6c575831540a681ec1c90a2535903439dc7a58efa1e0d89ab277f6219a65c0b2c4ea55de48578dda62356b9df8c7dbe8b7f00340892593a0e1a97f8c0544cde6539111dbec01e23a74014537b3d725e36edaba4aad51d2c1c61424054761df3619459e5995d9676994ebd0cf751541ad5cd6102372bc8356467d6d7f3a7ec4a1aa85aa15fdf97aafce193fe342c4a2d82114547a51873efd2a4923fa307887485b5874ebd97", 0xe0, 0x4e8f1921e2a5e4a3, &(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x200000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) r2 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r2, 0x29, 0x1, 0x0, &(0x7f0000000040)) r3 = socket(0x1d, 0x2, 0x6) setsockopt$bt_BT_DEFER_SETUP(r3, 0x6a, 0x2, 0x0, 0x3) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1', "ab71322a72246ae3670d8004717d41d931f7065c02aa969f3468dbe316d7a2acf2c5f09721528240fd3ca86b522e593f8dd0dba75be587678669d17a6957dd1e757363c85fcbd89594917e59ce6af72f202cd7459c019a0845562359cbca04679ca681b1cbd24ea6fce3ec076cc318c8acdf44b0eefbdb5e2012c6d95392a4fd60524d75c7aaaf5dd872509a0c6263d4a86282ed81cb3a17a3f595210f96a3da12"}, 0xa5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:48:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0xd3120b35365c16f7, r0, 0xffffe000) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r1 = socket(0x1d, 0x2, 0x6) setsockopt$XDP_RX_RING(r1, 0x6a, 0x5, 0x0, 0x3) sendto$inet(r1, &(0x7f0000000280)="3e64cfd7086e6ec0c8679d3940c9288c5e03bafc37e3ea07bbea86eb8319882438d27b19dd0aa89785159a5c19577e7c5afa2a785d1115df2b01e6c575831540a681ec1c90a2535903439dc7a58efa1e0d89ab277f6219a65c0b2c4ea55de48578dda62356b9df8c7dbe8b7f00340892593a0e1a97f8c0544cde6539111dbec01e23a74014537b3d725e36edaba4aad51d2c1c61424054761df3619459e5995d9676994ebd0cf751541ad5cd6102372bc8356467d6d7f3a7ec4a1aa85aa15fdf97aafce193fe342c4a2d82114547a51873efd2a4923fa307887485b5874ebd97", 0xe0, 0x4e8f1921e2a5e4a3, &(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x200000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) r2 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r2, 0x29, 0x1, 0x0, &(0x7f0000000040)) r3 = socket(0x1d, 0x2, 0x6) setsockopt$bt_BT_DEFER_SETUP(r3, 0x6a, 0x2, 0x0, 0x3) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1', "ab71322a72246ae3670d8004717d41d931f7065c02aa969f3468dbe316d7a2acf2c5f09721528240fd3ca86b522e593f8dd0dba75be587678669d17a6957dd1e757363c85fcbd89594917e59ce6af72f202cd7459c019a0845562359cbca04679ca681b1cbd24ea6fce3ec076cc318c8acdf44b0eefbdb5e2012c6d95392a4fd60524d75c7aaaf5dd872509a0c6263d4a86282ed81cb3a17a3f595210f96a3da12"}, 0xa5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:48:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xee00) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) 00:48:36 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="8202", 0x2}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000d40)="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", 0x297}, {&(0x7f0000000280)="f5271f70af143ba4984e2f9e9ef93092f91c040ec463d51a281ce5ca7ea0e6fb345dcb1893f791395728d8b19396d9b937d48479e8ea80a61d9c4c52ad42ffdcf03810231668bd0db66cdaaad72864d16fc221fe09ae6cbcc4f4cc987ccec0fcd9594d32967b383585cc62b9f14276aec245b9102c7298e4f8dbf8125721bdc48dcdcc125a702f8591c78e6bc5d75fd34fffde93a03aa6921df43c30f5bed124bf6e4a08ee81d5573b6dafb919a9573f6b6b11e4b150ed046ad3fd7ce2bee9a5b13fd0459dc84ce6a16ddfd11a9902c25c50b5beabb19e85f0226861", 0xdc}, {&(0x7f0000000380)="03b75fa5e7bcfe70f1245bd631e29d3d73b5dd3518a3f19272a6f29c3872b9ac67b9607aab3f96cf0069977874410a0605aab9c8dcd256aaa9b0a6fd742862f9d9539b9865bbd9dabce309fd4cd062a6fa4692f0364eda5707128e20071d14bf88e8de69b99d62c14acb6f866a33e7bc54c7c42d6149a77586ff16976f5b93b185fb", 0x82}, {&(0x7f0000000440)="9fdd51fc3a915bbc2222d43fc56c1f93f5ba8a91cc4541a3f1ec0fc3baddce8cbed63ad7cc0cec80bf9c314f2debe0dc4d851d61e63ec0f0ab4bd9fd000dee1cb724f81383602157155693a667acc41ff641e3946aa339a38c05ce5953c178d146b703c625910bd747ed3897d122a8efbc91ef120d504519dc97753cac4dd80e5086addb13f42e06fb40fc47cf8154cdb116b134560b0089289975d8c4cb9849a3b2ed5538f09b5c94d530fe960d82ce0d6cdf996a6c075453985d6900578a33c75ba76d959692ea145e2515c6fa238d85d1b22a00c996fd7e7a8a3cd7fec5c02a5c22e027a3e3", 0xe7}, {&(0x7f0000000540)="fd04b97335cce76663ee764a5d0908e5c4b17be634dd75844b0ed52eb436688c25aba200ccfd4a75f879181f5cda5d081e099c9184b28b87f4e2baa4f7d53acba646973f56b7773e7c5873195e9ac3bf7921883d0ef6450b93d3", 0x5a}, {&(0x7f00000005c0)="9818101c48bf210cf7ca24e1bd0850f99d26d6526c00b4de5a9b2e766961cd5c2ae502c0919f0dd1a543df9bfca11da362f805b2c6659d35035feb1681", 0x3d}, {&(0x7f0000000040)="b9f6b3a3fa1969760feeb8d89bfad35149ace5dc5c1818c8a60e90d61b7c3feeb87a0a6665ccd4f075d4836695e69803f16cdc33", 0x34}], 0x7}}], 0x2, 0x4000c800) sendto$inet6(r0, &(0x7f0000000300), 0x38, 0x0, 0x0, 0xfffffffffffffdfd) [ 256.780063][ T4267] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:48:36 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000140)=0x3b, 0x1) [ 256.918049][ T4272] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:48:37 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000380), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 00:48:37 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xee00) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x102}) [ 257.343305][ T3517] usb 3-1: new full-speed USB device number 5 using dummy_hcd 00:48:37 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000140)=0x3b, 0x1) 00:48:37 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0xd3120b35365c16f7, r0, 0xffffe000) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r1 = socket(0x1d, 0x2, 0x6) setsockopt$XDP_RX_RING(r1, 0x6a, 0x5, 0x0, 0x3) sendto$inet(r1, &(0x7f0000000280)="3e64cfd7086e6ec0c8679d3940c9288c5e03bafc37e3ea07bbea86eb8319882438d27b19dd0aa89785159a5c19577e7c5afa2a785d1115df2b01e6c575831540a681ec1c90a2535903439dc7a58efa1e0d89ab277f6219a65c0b2c4ea55de48578dda62356b9df8c7dbe8b7f00340892593a0e1a97f8c0544cde6539111dbec01e23a74014537b3d725e36edaba4aad51d2c1c61424054761df3619459e5995d9676994ebd0cf751541ad5cd6102372bc8356467d6d7f3a7ec4a1aa85aa15fdf97aafce193fe342c4a2d82114547a51873efd2a4923fa307887485b5874ebd97", 0xe0, 0x4e8f1921e2a5e4a3, &(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x200000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) r2 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r2, 0x29, 0x1, 0x0, &(0x7f0000000040)) r3 = socket(0x1d, 0x2, 0x6) setsockopt$bt_BT_DEFER_SETUP(r3, 0x6a, 0x2, 0x0, 0x3) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1', "ab71322a72246ae3670d8004717d41d931f7065c02aa969f3468dbe316d7a2acf2c5f09721528240fd3ca86b522e593f8dd0dba75be587678669d17a6957dd1e757363c85fcbd89594917e59ce6af72f202cd7459c019a0845562359cbca04679ca681b1cbd24ea6fce3ec076cc318c8acdf44b0eefbdb5e2012c6d95392a4fd60524d75c7aaaf5dd872509a0c6263d4a86282ed81cb3a17a3f595210f96a3da12"}, 0xa5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:48:37 executing program 4: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="e2e1f5e006c0ed9e010000000c0024000000000000000000e80300000000000000000000020000000000000000000000e831acc8d29f4b20bbe8359d20ed4b3f", 0x40, 0x400}, {&(0x7f0000010100)="05000000c04100007400000000000000ffffffff000000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000002400000000000000540002002400000000000000550002002a00000000000000570001003000000000000000600002005b00000000000000650001005f000000000000006a0001005f000000000000006f0001002e2e2e66696c652e636f6c6466696c653066696c653166696c653266696c653300000000000000000000000005000000ed8100006400000000000000ffffffff010000005cf90000535f0000e80300000000000000000000010000000000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c6572730000000000000000000000000000000000000000000000000000000005000000ed4100003d00000000000000ffffffff020000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000003000000000000000300002002400000000000000310002003400000000000000330001005700000000000000380007002e2e2e66696c653066696c653100000005000000ed8100001a04000000000000ffffffff030000005cf90000535f0000e80300000000000000000000010000000000000000000000000000000000000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c00000000000005000000ffa100002600000000000000ffffffff040000005cf90000535f0000e8030000000000000000000001000000000000000000000000000000000000002f746d702f73797a2d696d61676567656e3233373235313139322f66696c65302f66696c6530000000000000000000000000000000000000000000000000000005000900ed8100000a00000000000000ffffffff050000005cf90000535f0000e803000000000000000000000100000000000000000000000000000000000000000000000000000000000000060106007861747472317861747472310601060078617474723278617474723273797a6b616c6c6572730000000000000000000003000000ed810000282300000000000001000000060000005cf90000535f0000e80300000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000010000000100000002000000010001000000280300"/2016, 0x7e0, 0x480}, {&(0x7f0000010900)="1f000100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff325000"/64, 0x40, 0x1000}], 0x0, &(0x7f0000010a00)) [ 257.763477][ T3517] usb 3-1: not running at top speed; connect to a high speed hub 00:48:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0xd3120b35365c16f7, r0, 0xffffe000) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r1 = socket(0x1d, 0x2, 0x6) setsockopt$XDP_RX_RING(r1, 0x6a, 0x5, 0x0, 0x3) sendto$inet(r1, &(0x7f0000000280)="3e64cfd7086e6ec0c8679d3940c9288c5e03bafc37e3ea07bbea86eb8319882438d27b19dd0aa89785159a5c19577e7c5afa2a785d1115df2b01e6c575831540a681ec1c90a2535903439dc7a58efa1e0d89ab277f6219a65c0b2c4ea55de48578dda62356b9df8c7dbe8b7f00340892593a0e1a97f8c0544cde6539111dbec01e23a74014537b3d725e36edaba4aad51d2c1c61424054761df3619459e5995d9676994ebd0cf751541ad5cd6102372bc8356467d6d7f3a7ec4a1aa85aa15fdf97aafce193fe342c4a2d82114547a51873efd2a4923fa307887485b5874ebd97", 0xe0, 0x4e8f1921e2a5e4a3, &(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x200000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) r2 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r2, 0x29, 0x1, 0x0, &(0x7f0000000040)) r3 = socket(0x1d, 0x2, 0x6) setsockopt$bt_BT_DEFER_SETUP(r3, 0x6a, 0x2, 0x0, 0x3) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1', "ab71322a72246ae3670d8004717d41d931f7065c02aa969f3468dbe316d7a2acf2c5f09721528240fd3ca86b522e593f8dd0dba75be587678669d17a6957dd1e757363c85fcbd89594917e59ce6af72f202cd7459c019a0845562359cbca04679ca681b1cbd24ea6fce3ec076cc318c8acdf44b0eefbdb5e2012c6d95392a4fd60524d75c7aaaf5dd872509a0c6263d4a86282ed81cb3a17a3f595210f96a3da12"}, 0xa5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) [ 257.845082][ T3517] usb 3-1: config 1 interface 0 altsetting 1 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 257.858502][ T3517] usb 3-1: config 1 interface 0 has no altsetting 0 [ 258.163296][ T3517] usb 3-1: string descriptor 0 read error: -22 [ 258.169840][ T3517] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 258.179186][ T3517] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.271582][ T4291] loop4: detected capacity change from 0 to 16 [ 258.356832][ T4291] erofs: (device loop4): mounted with root inode @ nid 36. [ 258.596615][ T3142] usb 3-1: USB disconnect, device number 5 00:48:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4c20, 0x80000, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@hopopts_2292={{0x18, 0x29, 0x37, {0x0, 0x2}}}], 0x18}, 0x0) 00:48:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000140)=0x3b, 0x1) 00:48:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0xd3120b35365c16f7, r0, 0xffffe000) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r1 = socket(0x1d, 0x2, 0x6) setsockopt$XDP_RX_RING(r1, 0x6a, 0x5, 0x0, 0x3) sendto$inet(r1, &(0x7f0000000280)="3e64cfd7086e6ec0c8679d3940c9288c5e03bafc37e3ea07bbea86eb8319882438d27b19dd0aa89785159a5c19577e7c5afa2a785d1115df2b01e6c575831540a681ec1c90a2535903439dc7a58efa1e0d89ab277f6219a65c0b2c4ea55de48578dda62356b9df8c7dbe8b7f00340892593a0e1a97f8c0544cde6539111dbec01e23a74014537b3d725e36edaba4aad51d2c1c61424054761df3619459e5995d9676994ebd0cf751541ad5cd6102372bc8356467d6d7f3a7ec4a1aa85aa15fdf97aafce193fe342c4a2d82114547a51873efd2a4923fa307887485b5874ebd97", 0xe0, 0x4e8f1921e2a5e4a3, &(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x200000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) r2 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r2, 0x29, 0x1, 0x0, &(0x7f0000000040)) r3 = socket(0x1d, 0x2, 0x6) setsockopt$bt_BT_DEFER_SETUP(r3, 0x6a, 0x2, 0x0, 0x3) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1', "ab71322a72246ae3670d8004717d41d931f7065c02aa969f3468dbe316d7a2acf2c5f09721528240fd3ca86b522e593f8dd0dba75be587678669d17a6957dd1e757363c85fcbd89594917e59ce6af72f202cd7459c019a0845562359cbca04679ca681b1cbd24ea6fce3ec076cc318c8acdf44b0eefbdb5e2012c6d95392a4fd60524d75c7aaaf5dd872509a0c6263d4a86282ed81cb3a17a3f595210f96a3da12"}, 0xa5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:48:39 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1000, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, &(0x7f0000000100)={0xb}, 0x20) 00:48:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000001, 0xd3120b35365c16f7, r0, 0xffffe000) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r1 = socket(0x1d, 0x2, 0x6) setsockopt$XDP_RX_RING(r1, 0x6a, 0x5, 0x0, 0x3) sendto$inet(r1, &(0x7f0000000280)="3e64cfd7086e6ec0c8679d3940c9288c5e03bafc37e3ea07bbea86eb8319882438d27b19dd0aa89785159a5c19577e7c5afa2a785d1115df2b01e6c575831540a681ec1c90a2535903439dc7a58efa1e0d89ab277f6219a65c0b2c4ea55de48578dda62356b9df8c7dbe8b7f00340892593a0e1a97f8c0544cde6539111dbec01e23a74014537b3d725e36edaba4aad51d2c1c61424054761df3619459e5995d9676994ebd0cf751541ad5cd6102372bc8356467d6d7f3a7ec4a1aa85aa15fdf97aafce193fe342c4a2d82114547a51873efd2a4923fa307887485b5874ebd97", 0xe0, 0x4e8f1921e2a5e4a3, &(0x7f0000000180)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x200000, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) r2 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_int(r2, 0x29, 0x1, 0x0, &(0x7f0000000040)) r3 = socket(0x1d, 0x2, 0x6) setsockopt$bt_BT_DEFER_SETUP(r3, 0x6a, 0x2, 0x0, 0x3) bind(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000440)={'syz1', "ab71322a72246ae3670d8004717d41d931f7065c02aa969f3468dbe316d7a2acf2c5f09721528240fd3ca86b522e593f8dd0dba75be587678669d17a6957dd1e757363c85fcbd89594917e59ce6af72f202cd7459c019a0845562359cbca04679ca681b1cbd24ea6fce3ec076cc318c8acdf44b0eefbdb5e2012c6d95392a4fd60524d75c7aaaf5dd872509a0c6263d4a86282ed81cb3a17a3f595210f96a3da12"}, 0xa5) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:48:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x5406, &(0x7f00000004c0)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000440)) 00:48:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4c20, 0x80000, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@hopopts_2292={{0x18, 0x29, 0x37, {0x0, 0x2}}}], 0x18}, 0x0) 00:48:39 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000140)=0x3b, 0x1) 00:48:39 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4c20, 0x80000, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@hopopts_2292={{0x18, 0x29, 0x37, {0x0, 0x2}}}], 0x18}, 0x0) 00:48:39 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1000, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, &(0x7f0000000100)={0xb}, 0x20) 00:48:39 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRESHEX=r0, @ANYRES64, @ANYRES16=r1, @ANYBLOB="0a174e00badba897ab0603117400", @ANYRESOCT=r0, @ANYRESOCT, @ANYRES32, @ANYRES16, @ANYRES32], 0x0, &(0x7f0000000240)='btrfs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x2, 0x0, @empty, 0xfffffffd}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) readahead(r1, 0xd6f7, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:48:39 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x5406, &(0x7f00000004c0)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000440)) 00:48:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4c20, 0x80000, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@hopopts_2292={{0x18, 0x29, 0x37, {0x0, 0x2}}}], 0x18}, 0x0) [ 259.999048][ T4313] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 00:48:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4c20, 0x80000, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@hopopts_2292={{0x18, 0x29, 0x37, {0x0, 0x2}}}], 0x18}, 0x0) 00:48:40 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1000, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, &(0x7f0000000100)={0xb}, 0x20) 00:48:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000200008000f800002000400000000000000000000100000000000000020000000100060000000000000000000000000080002933dd16f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610300000009000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020820000200008000f800002000400000000000000000000100000000000000020000000100060000000000000000000000000080002933dd16f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4200}, {&(0x7f0000010700)="53595a4b414c4c45522020080000e680325132510000e680325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100010e770325132510000e770325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200010e770325132510000e770325105000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c4532202020202020200010e770325132510000e770325106002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c200010e770325132510000e7703251090064000000", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100010e770325132510000e77032510300000000002e2e202020202020202020100010e770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200010e770325132510000e770325104001a040000", 0x80, 0x5400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x7400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb400}], 0x0, &(0x7f0000011100)) 00:48:40 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x5406, &(0x7f00000004c0)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000440)) 00:48:40 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRESHEX=r0, @ANYRES64, @ANYRES16=r1, @ANYBLOB="0a174e00badba897ab0603117400", @ANYRESOCT=r0, @ANYRESOCT, @ANYRES32, @ANYRES16, @ANYRES32], 0x0, &(0x7f0000000240)='btrfs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x2, 0x0, @empty, 0xfffffffd}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) readahead(r1, 0xd6f7, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:48:40 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4c20, 0x80000, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@hopopts_2292={{0x18, 0x29, 0x37, {0x0, 0x2}}}], 0x18}, 0x0) [ 260.516534][ T4323] loop1: detected capacity change from 0 to 180 00:48:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000080)={&(0x7f0000000040)={0xa, 0x4c20, 0x80000, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@hopopts_2292={{0x18, 0x29, 0x37, {0x0, 0x2}}}], 0x18}, 0x0) 00:48:41 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRESHEX=r0, @ANYRES64, @ANYRES16=r1, @ANYBLOB="0a174e00badba897ab0603117400", @ANYRESOCT=r0, @ANYRESOCT, @ANYRES32, @ANYRES16, @ANYRES32], 0x0, &(0x7f0000000240)='btrfs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x2, 0x0, @empty, 0xfffffffd}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) readahead(r1, 0xd6f7, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:48:41 executing program 4: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) mount$9p_unix(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x1000, 0x0) mount_setattr(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8000, &(0x7f0000000100)={0xb}, 0x20) 00:48:41 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNISCRNMAP(r0, 0x5406, &(0x7f00000004c0)) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f0000000400)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000440)) 00:48:41 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRESHEX=r0, @ANYRES64, @ANYRES16=r1, @ANYBLOB="0a174e00badba897ab0603117400", @ANYRESOCT=r0, @ANYRESOCT, @ANYRES32, @ANYRES16, @ANYRES32], 0x0, &(0x7f0000000240)='btrfs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x2, 0x0, @empty, 0xfffffffd}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) readahead(r1, 0xd6f7, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:48:41 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRESHEX=r0, @ANYRES64, @ANYRES16=r1, @ANYBLOB="0a174e00badba897ab0603117400", @ANYRESOCT=r0, @ANYRESOCT, @ANYRES32, @ANYRES16, @ANYRES32], 0x0, &(0x7f0000000240)='btrfs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x2, 0x0, @empty, 0xfffffffd}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) readahead(r1, 0xd6f7, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:48:41 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRESHEX=r0, @ANYRES64, @ANYRES16=r1, @ANYBLOB="0a174e00badba897ab0603117400", @ANYRESOCT=r0, @ANYRESOCT, @ANYRES32, @ANYRES16, @ANYRES32], 0x0, &(0x7f0000000240)='btrfs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x2, 0x0, @empty, 0xfffffffd}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) readahead(r1, 0xd6f7, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 261.631462][ T4334] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 00:48:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@datasec={0x1, 0x2, 0x0, 0xf, 0x3, [{0x4, 0x0, 0x1}, {0x3, 0x1}], "69fab0"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c5"}]}, {0x0, [0x2e]}}, &(0x7f0000000100)=""/197, 0x4f, 0xc5, 0x1}, 0x20) 00:48:41 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRESHEX=r0, @ANYRES64, @ANYRES16=r1, @ANYBLOB="0a174e00badba897ab0603117400", @ANYRESOCT=r0, @ANYRESOCT, @ANYRES32, @ANYRES16, @ANYRES32], 0x0, &(0x7f0000000240)='btrfs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x2, 0x0, @empty, 0xfffffffd}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) readahead(r1, 0xd6f7, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:48:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x4, 0x2, @private0}]}, 0x2c}}, 0x0) [ 261.993397][ T4334] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 262.174067][ T4338] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 00:48:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@datasec={0x1, 0x2, 0x0, 0xf, 0x3, [{0x4, 0x0, 0x1}, {0x3, 0x1}], "69fab0"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c5"}]}, {0x0, [0x2e]}}, &(0x7f0000000100)=""/197, 0x4f, 0xc5, 0x1}, 0x20) [ 262.456457][ T4338] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 262.603486][ T4341] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 00:48:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@datasec={0x1, 0x2, 0x0, 0xf, 0x3, [{0x4, 0x0, 0x1}, {0x3, 0x1}], "69fab0"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c5"}]}, {0x0, [0x2e]}}, &(0x7f0000000100)=""/197, 0x4f, 0xc5, 0x1}, 0x20) 00:48:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x4, 0x2, @private0}]}, 0x2c}}, 0x0) 00:48:43 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRESHEX=r0, @ANYRES64, @ANYRES16=r1, @ANYBLOB="0a174e00badba897ab0603117400", @ANYRESOCT=r0, @ANYRESOCT, @ANYRES32, @ANYRES16, @ANYRES32], 0x0, &(0x7f0000000240)='btrfs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x2, 0x0, @empty, 0xfffffffd}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) readahead(r1, 0xd6f7, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:48:43 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRESHEX=r0, @ANYRES64, @ANYRES16=r1, @ANYBLOB="0a174e00badba897ab0603117400", @ANYRESOCT=r0, @ANYRESOCT, @ANYRES32, @ANYRES16, @ANYRES32], 0x0, &(0x7f0000000240)='btrfs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x2, 0x0, @empty, 0xfffffffd}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) readahead(r1, 0xd6f7, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:48:43 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRESHEX=r0, @ANYRES64, @ANYRES16=r1, @ANYBLOB="0a174e00badba897ab0603117400", @ANYRESOCT=r0, @ANYRESOCT, @ANYRES32, @ANYRES16, @ANYRES32], 0x0, &(0x7f0000000240)='btrfs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x2, 0x0, @empty, 0xfffffffd}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) readahead(r1, 0xd6f7, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:48:43 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x3, [@datasec={0x1, 0x2, 0x0, 0xf, 0x3, [{0x4, 0x0, 0x1}, {0x3, 0x1}], "69fab0"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c5"}]}, {0x0, [0x2e]}}, &(0x7f0000000100)=""/197, 0x4f, 0xc5, 0x1}, 0x20) 00:48:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x4, 0x2, @private0}]}, 0x2c}}, 0x0) [ 264.883517][ T8] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 264.982781][ T8] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.074170][ T8] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.167964][ T8] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.505529][ T8] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.599457][ T8] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.725903][ T8] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 265.821668][ T8] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.188081][ T8] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.306275][ T8] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.444911][ T8] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.571335][ T8] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 266.950157][ T8] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.066824][ T8] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:48:47 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRESHEX=r0, @ANYRES64, @ANYRES16=r1, @ANYBLOB="0a174e00badba897ab0603117400", @ANYRESOCT=r0, @ANYRESOCT, @ANYRES32, @ANYRES16, @ANYRES32], 0x0, &(0x7f0000000240)='btrfs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x2, 0x0, @empty, 0xfffffffd}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) readahead(r1, 0xd6f7, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:48:47 executing program 1: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRESHEX=r0, @ANYRES64, @ANYRES16=r1, @ANYBLOB="0a174e00badba897ab0603117400", @ANYRESOCT=r0, @ANYRESOCT, @ANYRES32, @ANYRES16, @ANYRES32], 0x0, &(0x7f0000000240)='btrfs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x2, 0x0, @empty, 0xfffffffd}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) readahead(r1, 0xd6f7, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 267.167250][ T8] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.334273][ T8] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.294652][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.301263][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 [ 270.884681][ T4397] chnl_net:caif_netlink_parms(): no params data found [ 271.660337][ T4397] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.668540][ T4397] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.678549][ T4397] device bridge_slave_0 entered promiscuous mode [ 271.706342][ T4397] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.714253][ T4397] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.724342][ T4397] device bridge_slave_1 entered promiscuous mode [ 271.998749][ T4397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.135764][ T4397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.173199][ T8] device hsr_slave_0 left promiscuous mode [ 272.181705][ T8] device hsr_slave_1 left promiscuous mode [ 272.201793][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 272.209827][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 272.230958][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 272.238924][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 272.255662][ T3517] Bluetooth: hci1: command 0x0409 tx timeout [ 272.271736][ T8] device bridge_slave_1 left promiscuous mode [ 272.278917][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.292231][ T8] device bridge_slave_0 left promiscuous mode [ 272.299263][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.335058][ T8] device hsr_slave_0 left promiscuous mode [ 272.344548][ T8] device hsr_slave_1 left promiscuous mode [ 272.366812][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 272.374929][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 272.395016][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 272.403172][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 272.431597][ T8] device bridge_slave_1 left promiscuous mode [ 272.438773][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.460529][ T8] device bridge_slave_0 left promiscuous mode [ 272.468500][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.532192][ T8] device hsr_slave_0 left promiscuous mode [ 272.542976][ T8] device hsr_slave_1 left promiscuous mode [ 272.569925][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 272.578235][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 272.602862][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 272.610592][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 272.623234][ T8] device bridge_slave_1 left promiscuous mode [ 272.630133][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.641410][ T8] device bridge_slave_0 left promiscuous mode [ 272.648252][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.675167][ T8] device hsr_slave_0 left promiscuous mode [ 272.683695][ T8] device hsr_slave_1 left promiscuous mode [ 272.691352][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 272.699637][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 272.711642][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 272.719487][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 272.729809][ T8] device bridge_slave_1 left promiscuous mode [ 272.736882][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.749246][ T8] device bridge_slave_0 left promiscuous mode [ 272.756148][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.793281][ T8] device veth1_macvtap left promiscuous mode [ 272.799552][ T8] device veth0_macvtap left promiscuous mode [ 272.806603][ T8] device veth1_vlan left promiscuous mode [ 272.812706][ T8] device veth0_vlan left promiscuous mode [ 272.821222][ T8] device veth1_macvtap left promiscuous mode [ 272.827754][ T8] device veth0_macvtap left promiscuous mode [ 272.834274][ T8] device veth1_vlan left promiscuous mode [ 272.840261][ T8] device veth0_vlan left promiscuous mode [ 272.849747][ T8] device veth1_macvtap left promiscuous mode [ 272.856367][ T8] device veth0_macvtap left promiscuous mode [ 272.862873][ T8] device veth1_vlan left promiscuous mode [ 272.868829][ T8] device veth0_vlan left promiscuous mode [ 272.877298][ T8] device veth1_macvtap left promiscuous mode [ 272.883647][ T8] device veth0_macvtap left promiscuous mode [ 272.889886][ T8] device veth1_vlan left promiscuous mode [ 272.896085][ T8] device veth0_vlan left promiscuous mode [ 273.295633][ T4354] Bluetooth: hci2: command 0x0409 tx timeout [ 274.154903][ T8] team0 (unregistering): Port device team_slave_1 removed [ 274.177879][ T8] team0 (unregistering): Port device team_slave_0 removed [ 274.207375][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 274.233723][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 274.334569][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 274.386497][ T8] bond0 (unregistering): Released all slaves [ 274.572653][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 274.679378][ T8] team0 (unregistering): Port device team_slave_1 removed [ 274.709030][ T8] team0 (unregistering): Port device team_slave_0 removed [ 274.733365][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 274.760406][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 274.896568][ T8] bond0 (unregistering): Released all slaves [ 275.201809][ T8] team0 (unregistering): Port device team_slave_1 removed [ 275.231533][ T8] team0 (unregistering): Port device team_slave_0 removed [ 275.258577][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 275.283992][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 275.387185][ T4354] Bluetooth: hci2: command 0x041b tx timeout [ 275.428453][ T8] bond0 (unregistering): Released all slaves [ 275.817310][ T8] team0 (unregistering): Port device team_slave_1 removed [ 275.847132][ T8] team0 (unregistering): Port device team_slave_0 removed [ 275.875278][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 275.900279][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 276.046291][ T8] bond0 (unregistering): Released all slaves [ 276.259494][ T4397] team0: Port device team_slave_0 added [ 276.281204][ T4410] chnl_net:caif_netlink_parms(): no params data found [ 276.308565][ T4397] team0: Port device team_slave_1 added [ 276.417375][ T5] Bluetooth: hci1: command 0x040f tx timeout [ 276.536136][ T4397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 276.543455][ T4397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.570802][ T4397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.620273][ T4397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 276.627605][ T4397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 276.653900][ T4397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.671865][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 276.760254][ T4397] device hsr_slave_0 entered promiscuous mode [ 276.775053][ T4397] device hsr_slave_1 entered promiscuous mode [ 276.787407][ T4397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.795372][ T4397] Cannot create hsr debugfs directory [ 277.151698][ T4423] chnl_net:caif_netlink_parms(): no params data found [ 277.361693][ T4410] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.369431][ T4410] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.380892][ T4410] device bridge_slave_0 entered promiscuous mode [ 277.452566][ T5] Bluetooth: hci2: command 0x040f tx timeout [ 277.471832][ T4410] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.480100][ T4410] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.491337][ T4410] device bridge_slave_1 entered promiscuous mode [ 277.710879][ T4410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.761001][ T4410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.976441][ T4423] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.984063][ T4423] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.995621][ T4423] device bridge_slave_0 entered promiscuous mode [ 278.033270][ T4410] team0: Port device team_slave_0 added [ 278.060601][ T4410] team0: Port device team_slave_1 added [ 278.078893][ T4423] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.086485][ T4423] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.098023][ T4423] device bridge_slave_1 entered promiscuous mode [ 278.294250][ T4410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 278.301411][ T4410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.327712][ T4410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 278.347808][ T4423] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 278.415219][ T4423] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 278.455555][ T4410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 278.462954][ T4410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.490567][ T4410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 278.507975][ T4354] Bluetooth: hci1: command 0x0419 tx timeout [ 278.649305][ T4423] team0: Port device team_slave_0 added [ 278.683479][ T4423] team0: Port device team_slave_1 added [ 278.732523][ T4354] Bluetooth: hci3: command 0x040f tx timeout [ 278.917964][ T4410] device hsr_slave_0 entered promiscuous mode [ 278.953630][ T4410] device hsr_slave_1 entered promiscuous mode [ 278.972422][ T4410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.980115][ T4410] Cannot create hsr debugfs directory [ 279.007482][ T4423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.016104][ T4423] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.043643][ T4423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.207492][ T4423] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.214650][ T4423] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.242082][ T4423] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.269176][ T4397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.459253][ T4423] device hsr_slave_0 entered promiscuous mode [ 279.501622][ T4423] device hsr_slave_1 entered promiscuous mode [ 279.519064][ T4423] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.527455][ T4423] Cannot create hsr debugfs directory [ 279.552133][ T19] Bluetooth: hci2: command 0x0419 tx timeout [ 279.604661][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 279.614173][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 279.647485][ T4397] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.025343][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.035755][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.046710][ T119] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.054157][ T119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.110729][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.120633][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.131254][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.141055][ T119] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.148519][ T119] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.342476][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.355205][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.438896][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.450303][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.462646][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.473799][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.513290][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.523845][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.534042][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.619155][ T4397] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 280.632916][ T4397] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.649327][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.660912][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.814499][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.822590][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.868697][ T4397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.910819][ T3551] Bluetooth: hci3: command 0x0419 tx timeout [ 281.067548][ T4410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.184462][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.195998][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.215466][ T4410] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.266291][ T4423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.280380][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.290764][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.300960][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.308438][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.387201][ T4423] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.414532][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.424623][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.434831][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.444392][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.451728][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.461019][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.472425][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.483841][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 281.493237][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 281.502630][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.513732][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.524706][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 281.536088][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.574459][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 281.585829][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.596065][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.605567][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.613038][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.622218][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 281.632143][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 281.661472][ T4410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.675233][ T4410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 281.694824][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 281.705691][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 281.715978][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 281.726035][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.737454][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.747091][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.754558][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.764114][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 281.926642][ T4423] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 281.937335][ T4423] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 281.959706][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 281.971647][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 281.982996][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 281.994752][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 282.005702][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 282.016302][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 282.026325][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 282.037163][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 282.047163][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 282.057012][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 282.067331][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 282.077708][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.085764][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.109464][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 282.120152][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 282.138136][ T4410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.222873][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 282.230789][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 282.266530][ T4423] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 282.323946][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 282.335245][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 282.364752][ T4397] device veth0_vlan entered promiscuous mode [ 282.386021][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 282.396012][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 282.432739][ T4397] device veth1_vlan entered promiscuous mode [ 282.539722][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 282.550626][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 282.561324][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 282.571948][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 282.600570][ T4397] device veth0_macvtap entered promiscuous mode [ 282.627309][ T4397] device veth1_macvtap entered promiscuous mode [ 282.712848][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 282.723216][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 282.748491][ T4397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.759280][ T4397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.769533][ T4397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 282.780284][ T4397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.794935][ T4397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 282.808542][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 282.819519][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 282.900406][ T4397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.912357][ T4397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.922808][ T4397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 282.933449][ T4397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 282.948465][ T4397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 282.963884][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 282.975696][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 283.196709][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.207529][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.371229][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 283.382732][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 283.455835][ T4410] device veth0_vlan entered promiscuous mode [ 283.476350][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.489730][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.501002][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 283.511196][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 283.547605][ T4423] device veth0_vlan entered promiscuous mode [ 283.634359][ T4423] device veth1_vlan entered promiscuous mode [ 283.646937][ T4410] device veth1_vlan entered promiscuous mode [ 283.710364][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.720345][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.734779][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.748431][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 283.758123][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 283.768071][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 283.780482][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.800884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 283.905432][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 283.917009][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 283.941930][ T4423] device veth0_macvtap entered promiscuous mode [ 284.000744][ T4423] device veth1_macvtap entered promiscuous mode [ 284.031394][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.043077][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.053246][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 284.066065][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 284.091173][ T4410] device veth0_macvtap entered promiscuous mode [ 284.123131][ T4410] device veth1_macvtap entered promiscuous mode [ 284.233564][ T4423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.245917][ T4423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.257941][ T4423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.268590][ T4423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.278653][ T4423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.289767][ T4423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.304470][ T4423] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.313664][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 284.324944][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 284.335983][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.347858][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.387998][ T4410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.399436][ T4410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.409553][ T4410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.420338][ T4410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.430437][ T4410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.441697][ T4410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.451761][ T4410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 284.462590][ T4410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.476201][ T4410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.491555][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 284.502803][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 284.529412][ T4410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.540807][ T4410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.550989][ T4410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.561616][ T4410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.571808][ T4410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.582419][ T4410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.597079][ T4410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.617210][ T4423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.628141][ T4423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.638320][ T4423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.649023][ T4423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.660778][ T4423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.671687][ T4423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.681820][ T4423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 284.692460][ T4423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.707071][ T4423] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.715870][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.726879][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 284.737749][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 284.748772][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.976717][ T1006] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.985827][ T1006] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.999786][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 286.101371][ T3627] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.110694][ T3627] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.129913][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 286.454588][ T4588] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 286.625455][ T4588] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:49:06 executing program 3: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20008800}, 0x40080) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(0x0, 0x32) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@ipv6_newaddrlabel={0x30, 0x48, 0x1, 0x0, 0x0, {}, [@IFAL_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x30}}, 0x0) mount(&(0x7f0000000480)=ANY=[@ANYRESHEX=r0, @ANYRES64, @ANYRES16=r1, @ANYBLOB="0a174e00badba897ab0603117400", @ANYRESOCT=r0, @ANYRESOCT, @ANYRES32, @ANYRES16, @ANYRES32], 0x0, &(0x7f0000000240)='btrfs\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r3 = socket$netlink(0x10, 0x3, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000340)=0x2010, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780), 0x19, 0x0, 0x0, 0x1}, &(0x7f0000000440)) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x2, 0x0, @empty, 0xfffffffd}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x3a, 0x0, @mcast2, @loopback, [], "050c68deb1caadea"}}}}}}}, 0x0) readahead(r1, 0xd6f7, 0x0) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 00:49:06 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001900)={&(0x7f00000018c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x4, 0x2, @private0}]}, 0x2c}}, 0x0) 00:49:06 executing program 2: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f0000000000)=@mmap={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "37531b6b"}}) 00:49:07 executing program 2: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f0000000000)=@mmap={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "37531b6b"}}) 00:49:07 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/tcp_timestamps\x00', 0x1, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) dup2(r0, r1) 00:49:07 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f00000000c0)=@buf={0x2e, &(0x7f0000000000)="0707fbb9f905f49e0e3c7df3b2adb13abbccec830fcf57e0ddcfcec95f5f7293e933b64af462146466566e238325"}) 00:49:07 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, 0x0, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7000, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 00:49:07 executing program 2: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f0000000000)=@mmap={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "37531b6b"}}) 00:49:07 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f00000000c0)=@buf={0x2e, &(0x7f0000000000)="0707fbb9f905f49e0e3c7df3b2adb13abbccec830fcf57e0ddcfcec95f5f7293e933b64af462146466566e238325"}) 00:49:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}]}, 0x7c}}, 0x0) [ 288.419890][ T3666] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.428536][ T3666] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.447208][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 288.644149][ T923] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.652209][ T923] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.809302][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 288.857691][ T3627] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.865780][ T3627] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.957566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 288.974178][ T3666] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.982118][ T3666] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.014729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 289.644760][ T4635] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 289.865994][ T4635] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 289.972221][ T4634] netlink: 'syz-executor.5': attribute type 4 has an invalid length. [ 290.177883][ T4634] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:49:10 executing program 2: r0 = openat$vimc1(0xffffff9c, &(0x7f0000000200), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f0000000000)=@mmap={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "37531b6b"}}) 00:49:10 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f00000000c0)=@buf={0x2e, &(0x7f0000000000)="0707fbb9f905f49e0e3c7df3b2adb13abbccec830fcf57e0ddcfcec95f5f7293e933b64af462146466566e238325"}) [ 290.644136][ T47] device hsr_slave_0 left promiscuous mode [ 290.674375][ T47] device hsr_slave_1 left promiscuous mode [ 290.723882][ T47] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 290.731606][ T47] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 290.785503][ T47] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 290.795059][ T47] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 290.885992][ T47] device bridge_slave_1 left promiscuous mode [ 290.893140][ T47] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.031279][ T47] device bridge_slave_0 left promiscuous mode [ 291.038418][ T47] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.148117][ T47] device veth1_macvtap left promiscuous mode [ 291.154548][ T47] device veth0_macvtap left promiscuous mode [ 291.160766][ T47] device veth1_vlan left promiscuous mode [ 291.168283][ T47] device veth0_vlan left promiscuous mode [ 291.957914][ T47] team0 (unregistering): Port device team_slave_1 removed [ 291.988266][ T47] team0 (unregistering): Port device team_slave_0 removed [ 292.013815][ T47] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 292.046265][ T47] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 292.198514][ T47] bond0 (unregistering): Released all slaves [ 293.241326][ T4652] chnl_net:caif_netlink_parms(): no params data found [ 293.816502][ T4652] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.824113][ T4652] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.834042][ T4652] device bridge_slave_0 entered promiscuous mode [ 293.848228][ T4652] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.855809][ T4652] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.868824][ T4652] device bridge_slave_1 entered promiscuous mode [ 294.004635][ T4652] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.056460][ T4652] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.245872][ T4652] team0: Port device team_slave_0 added [ 294.295720][ T4652] team0: Port device team_slave_1 added [ 294.458304][ T4652] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.471216][ T4652] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.502410][ T4652] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.633341][ T4652] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.641627][ T4652] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.653316][ T3551] Bluetooth: hci1: command 0x0409 tx timeout [ 294.673058][ T4652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.733117][ T4658] chnl_net:caif_netlink_parms(): no params data found [ 294.982007][ T4652] device hsr_slave_0 entered promiscuous mode [ 294.994434][ T4652] device hsr_slave_1 entered promiscuous mode [ 295.013490][ T4652] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.021264][ T4652] Cannot create hsr debugfs directory [ 295.666083][ T4658] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.673898][ T4658] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.684073][ T4658] device bridge_slave_0 entered promiscuous mode [ 295.701282][ T4658] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.710718][ T4658] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.722055][ T4658] device bridge_slave_1 entered promiscuous mode [ 295.772697][ T3551] Bluetooth: hci2: command 0x0409 tx timeout [ 296.030396][ T4658] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 296.132043][ T4658] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 296.354873][ T4658] team0: Port device team_slave_0 added [ 296.427295][ T4658] team0: Port device team_slave_1 added [ 296.548533][ T4658] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.557645][ T4658] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.587991][ T4658] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.611407][ T4652] 8021q: adding VLAN 0 to HW filter on device bond0 [ 296.674810][ T4658] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.681888][ T4658] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.708286][ T4658] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.746779][ T3551] Bluetooth: hci1: command 0x041b tx timeout [ 296.851738][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 296.861294][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 296.892448][ T4652] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.030394][ T4658] device hsr_slave_0 entered promiscuous mode [ 297.042569][ T4658] device hsr_slave_1 entered promiscuous mode [ 297.050893][ T4658] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.059541][ T4658] Cannot create hsr debugfs directory [ 297.066720][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 297.077092][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 297.086779][ T3551] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.094297][ T3551] bridge0: port 1(bridge_slave_0) entered forwarding state [ 297.221396][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 297.231249][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 297.242633][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 297.255165][ T3517] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.264213][ T3517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 297.273543][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 297.460905][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 297.559205][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 297.570392][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 297.581317][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 297.592434][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 297.711602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 297.722182][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 297.732478][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 297.755239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 297.767291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 297.823507][ T4652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 297.852720][ T3551] Bluetooth: hci2: command 0x041b tx timeout [ 298.024359][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.032492][ T3561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.177066][ T47] device hsr_slave_0 left promiscuous mode [ 298.188546][ T47] device hsr_slave_1 left promiscuous mode [ 298.214590][ T47] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 298.222224][ T47] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 298.242003][ T47] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 298.249877][ T47] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 298.269515][ T47] device bridge_slave_1 left promiscuous mode [ 298.277293][ T47] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.299683][ T47] device bridge_slave_0 left promiscuous mode [ 298.306607][ T47] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.359787][ T47] device hsr_slave_0 left promiscuous mode [ 298.377599][ T47] device hsr_slave_1 left promiscuous mode [ 298.389463][ T47] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 298.397297][ T47] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 298.416490][ T47] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 298.424338][ T47] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 298.450891][ T47] device bridge_slave_1 left promiscuous mode [ 298.457861][ T47] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.479086][ T47] device bridge_slave_0 left promiscuous mode [ 298.486087][ T47] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.515780][ T47] device veth1_macvtap left promiscuous mode [ 298.522057][ T47] device veth0_macvtap left promiscuous mode [ 298.528809][ T47] device veth1_vlan left promiscuous mode [ 298.534790][ T47] device veth0_vlan left promiscuous mode [ 298.544184][ T47] device veth1_macvtap left promiscuous mode [ 298.550475][ T47] device veth0_macvtap left promiscuous mode [ 298.557146][ T47] device veth1_vlan left promiscuous mode [ 298.563302][ T47] device veth0_vlan left promiscuous mode [ 298.812641][ T119] Bluetooth: hci1: command 0x040f tx timeout [ 299.356690][ T47] team0 (unregistering): Port device team_slave_1 removed [ 299.381169][ T47] team0 (unregistering): Port device team_slave_0 removed [ 299.410803][ T47] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 299.438235][ T47] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 299.581809][ T47] bond0 (unregistering): Released all slaves [ 299.869322][ T47] team0 (unregistering): Port device team_slave_1 removed [ 299.896669][ T47] team0 (unregistering): Port device team_slave_0 removed [ 299.920424][ T47] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 299.939481][ T119] Bluetooth: hci2: command 0x040f tx timeout [ 299.955772][ T47] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 300.089816][ T47] bond0 (unregistering): Released all slaves [ 300.180846][ T4652] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.630114][ T4658] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.710377][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.719743][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.741297][ T4658] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.795505][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.806193][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.815790][ T3560] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.823213][ T3560] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.893092][ T3551] Bluetooth: hci1: command 0x0419 tx timeout [ 300.913179][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.923226][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.933392][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.942967][ T3560] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.950299][ T3560] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.959669][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.971088][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.982642][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.993661][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.004527][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.015452][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.060064][ T4658] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 301.071213][ T4658] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.143459][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.154377][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.165254][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.176054][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.186125][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.197024][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.207050][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.268943][ T4652] device veth0_vlan entered promiscuous mode [ 301.283929][ T4658] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.320115][ T4652] device veth1_vlan entered promiscuous mode [ 301.421364][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.431551][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.439688][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.447664][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.457875][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.469060][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.479119][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 301.598681][ T4652] device veth0_macvtap entered promiscuous mode [ 301.640670][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.651497][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.661211][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.671696][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.684633][ T4652] device veth1_macvtap entered promiscuous mode [ 301.776328][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.786841][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.801088][ T4652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.812582][ T4652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.822652][ T4652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 301.833279][ T4652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.847601][ T4652] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.865713][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 301.876598][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.013163][ T3551] Bluetooth: hci2: command 0x0419 tx timeout [ 302.026520][ T4652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.038244][ T4652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.048365][ T4652] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.059028][ T4652] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.073524][ T4652] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.087433][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.098281][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.301593][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.312550][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.405301][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.416214][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.438213][ T4658] device veth0_vlan entered promiscuous mode [ 302.466257][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.476877][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.523094][ T4658] device veth1_vlan entered promiscuous mode [ 302.668422][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.679872][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.699596][ T4658] device veth0_macvtap entered promiscuous mode [ 302.741818][ T4658] device veth1_macvtap entered promiscuous mode [ 302.835784][ T4658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.847346][ T4658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.857543][ T4658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.868182][ T4658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.878240][ T4658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.888984][ T4658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.903414][ T4658] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.913183][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.923134][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 302.932987][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.943477][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 303.094555][ T4658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.106338][ T4658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.116416][ T4658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.127100][ T4658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.137132][ T4658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.147820][ T4658] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.162025][ T4658] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.171992][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.182734][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.564609][ T3666] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 304.572644][ T3666] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 304.581865][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 304.673507][ T3666] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 304.681469][ T3666] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 304.695997][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 304.929892][ T4824] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 305.088756][ T4824] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 00:49:25 executing program 1: msgsnd(0x0, &(0x7f0000000c00)=ANY=[], 0x64, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) 00:49:25 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, &(0x7f00000000c0)=@buf={0x2e, &(0x7f0000000000)="0707fbb9f905f49e0e3c7df3b2adb13abbccec830fcf57e0ddcfcec95f5f7293e933b64af462146466566e238325"}) 00:49:25 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003400)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, &(0x7f0000003340)=[{&(0x7f00000000c0)="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", 0xd4c}, {&(0x7f00000010c0)="fa", 0x1}, {0x0, 0x2}], 0x3}, 0x0) 00:49:25 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c7f000)='./file0\x00', &(0x7f0000df9000)='nfs4\x00', 0x0, &(0x7f0000590ffe)='v4') 00:49:25 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = socket(0x0, 0x5, 0x401) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1400000010efa8c68d000000000000000000000a2000000002030100000000f787060000000000000900010001"], 0xcc}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x3, 0x3, 0x5, 0x0, 0x0, {0x0, 0x0, 0x10}}, 0x14}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000780)={{0x14}, [@NFT_MSG_DELSET={0x1c, 0xb, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_SET_OBJ_TYPE={0x8, 0xf, 0x1, 0x0, 0x8}]}, @NFT_MSG_NEWSET={0x24, 0x9, 0xa, 0x401, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_SET_POLICY={0x8}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0xfffffff9}]}, @NFT_MSG_DELRULE={0x5c, 0x8, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x126}, [@NFTA_RULE_COMPAT={0x34, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x800}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x88}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x600}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELRULE={0x88, 0x8, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_COMPAT={0x4c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x3a}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x1d}, @NFTA_RULE_COMPAT_FLAGS={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x5e}, @NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x892f}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x87}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x44, 0x14, 0xa, 0xd20fceee46ef1117, 0x0, 0x0, {0xa, 0x0, 0x5}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWSET={0x68, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_DESC={0x44, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x40, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb2a1fed}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffff6b9f}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x87}]}, {0x1c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x49}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}]}]}]}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x2d}]}, @NFT_MSG_DELCHAIN={0x54, 0x5, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_COUNTERS={0x10, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x8}]}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_COUNTERS={0x1c, 0x8, 0x0, 0x1, [@NFTA_COUNTER_BYTES={0xc, 0x1, 0x1, 0x0, 0x7}, @NFTA_COUNTER_PACKETS={0xc, 0x2, 0x1, 0x0, 0x1d}]}]}], {0x14}}, 0x26c}, 0x1, 0x0, 0x0, 0xc801}, 0x200000c0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xac, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xe}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x32}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x8000}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_DAEMON={0x4c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @multicast2}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x80}, 0x44044) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000040)=0x100000000) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=@newlink={0x6c, 0x10, 0x401, 0x0, 0x6400, {0x0, 0x0, 0x0, 0x0, 0x3085d}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @loopback}]}]}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}, @IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_MODE={0x6}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 00:49:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5a}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 00:49:25 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003400)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, &(0x7f0000003340)=[{&(0x7f00000000c0)="29c715e60524cfe17bdc08d17237dbe8d3a0e56c77a1f22bb9c1342c235afd9223c96d6b74fcdaa788ba76e3623bf3ac1b021717072e6159b09f7529d97b15408fb782a2c7388ba15ebfd0f70d1546d9ef2b31177d317808dcc064eb7983eb6055d9ee8dfd0956a00d084f60fccdba1748e014a81a0eab9f11013439a307012037e20a1bd62778422dd4a06471445ac38aa69fe65b1ab53888ca235f1ff729de28a7e275a4092fe9910310419c8a120a7f3708b0585f2253931ded3b07082ef40ccbaff9c22c6ab1cfc0ccd63c1653bbeb65cfb0edd1fa40e26ae010d00cc21b8fe4706828d6848502f54d9f932fae7d02be2c98fc5869116b4ab075f2b19bd2ba05ae41f4f16ff6173194fca11166fc2446e720ffa9c3ebfe1376247a6f1f9c7cccc0ff6d9f9eeec61637a3c412f312d6263be90c3656035f7bc4a2f5e365b6133b0df60451bc948cba58654b8330fadb68b62e39d419b5e7dc80f347d4acb5f1e1abe15e0db3d72973da8c01583ce51a6f7e73a8a500ebe2fa05c000f9220e68d481fb4fb1583137649545cdba4d65288897cfb52d1b7cbd519668fc73ffb6e557cfc0e3e4e2e5afe0488aaa274f2211891aeff312fce3decea449bb1e3a56c65f67ff85c738742d4760f5ce68d0620ea4b93b388192f12221816720f768c7bd4e62c67ee17fa46facce2889f2eb9ee6d6c4303701a15ce3a61c6c566c026a0f4d378dbf057a083ba84d19e8d93f1bca3b8c704b7784bd8e0ea3e0c7598cba647c28f9dd6ca619367540e22ba4df755c706c30174679fb583ad729bd331263661192b1d7c2a932faf42d860f42b8f49273f71e00c137516d3e32b7a51fb25ac2f14ebc5208b59492f0adf22b22bd7f55d64d228251386c995e9ffde7feea60af88dbf270834c88a558de68fcf3a53d117feb882ab00a09d0ad8d6fc0e2fbdd1dab2a5e0741ce793b8e48a37d434defe1176f4cf15becbfa614cbc20d9588a4fc001617f849b209ec2d2ea11675358336da08810d31664976628104fdd088084418c08f62b0c4bfc5c385f2ac7bbbf36e5c34bee0341a076f930bed20b2d11446c84c683a66ea3260f4e7b9f6697782a117fe8fede1580e2528e4542217cd4ce779344e9cb529547d5ae4e0f61a14771f332c15cad8ad8884168611efedbf6e5acdd994079bcc7bf1a5da6b586cb0142293a98f0a41d3157daa6a1f37ab1572f941b5ec0f70b74e83023ad4c90c1bd7a0a9114d6515f4b4a8081428624abf394c16d6bac2203fff83d0016410da11c086ea71e829c786ab0369fad34b61a9b9791e76f0dae74596c42913d9f2f1ddd645d3d9643221f6b656bc818f772af83fd08df8cd5aa533163280a0cd1a4a7ba2147b74bfbcf9359504f1ed2f9b39849e57b8d6573265639ead0ca74ebe4a36b190dbe776bd7d2d82115c2c8265ac32a14b3d1d18a2c21ac9e7b71db5156fd5e39d60b73f7b3649c901043da2d731bf3de10816835725558656861eb2bcf279dbf1a0b46dd02fa64c75fec205d85fe1d1c582f9abf74a7d1d35523f0f04db8ca5451efd1095a9f8b0220d1131d85bd6c0625920699485490fbdcac452f976c6dfae85b10064942d455d26e2022d55c67f54c9a3efba0b2f2a2ae9eb40cc41c01caab947ee013b1c973a5bf9be97223e78d2199c49aad3fa81a030f00a1603553c2d713d76b11139b3d4f7e1b8f8a54ba0c794902b6de8b688a604afacb235aa4e151eb07b1e9311cc75d27d87cc04ab2a2af06ee4420981dbede359ea224177951d434000083c6f334c3b7b6831ba28535dbb3aefb88cf7691059ffaac5b39c13b8ba890f748f82c0deb3792a4b9d14d2e3b378b0892e4035f62fa653180db4f618ea8a23b4bd6ecce8d78a1b8245fbbef4b130171e95ef6c0ffbf06f8193524f2efa40dae01151ecb041405fc1d6efd26e9187377680db58a409c6089a4fdd78d760e90e4aed936f38a11ee66ac6c3ad59e2d44db58de9aa9f4206d91c41cde6b381df6ec76894b441b0fada2d8cb01ae9834d4f89cdb70e3c15c6522a4837600c7ca9a68a7ee8772c0a5027b52c764f7de25d4ce66860bcb50fcbaac4137dec49d9e2f541619c5e91bb2c11f7726ef764ecd9729c5d93959d76368e62dec531159cd898acc9b48544e8b7a54bccfaf0b493331be74ed2335d5f146e590f916e27361f6d11ae424e2592e977d4bef26ca1b088e4b4a7a6b4407e809475c63f284d587335a9bec34527e45e418d9cab0bafee41bc89185c1bd890254966b9f68b9adb28ee954b1700c83c7d561bb4349d8d4b12e39dfbdb38a4cdf755ce97b98c3325d0026ec049dc5de1ab9e395a8dbf81ede44033a073e9f55754dbd9e4a2b44e0e50a57c5cd95ea86248de38fe139368ac2dd6b84585ca0680bffeb6ba32f539e794e3f8817dd91b4e469ead010899b92ce53d2bd48ea641f15d499e7c0b24d52ee2c1e113aebde29811f8008b93d1b6ecc89c01718cc6487cfbf952b78e19b0abdadbaeb8f5cdf09735cdb1a057984bb1e6836ba64b54b535f2cea8a1082761f109e52c2001a72b3f170c14a5af5902b7628d55c737e953d43e9bac7f0c088b512ca677c5741b86be064d9920f16a19bb3cb53e2b99b12881ce81820432c94ef0ef4af9f84ba85753f856038e0c5346d5cbe07a8db42859c8e74309b7c8ed57165a87721fbbb9ec1ef842f2e3699c40abd55931aef5400c0335c4abed51a6a90b1099fea16c5cc07f73d620d4a296667f256e3a6bc9e95a99d1c9728a4e428ea9860ee80931360b47df81d4a58ca086c01f0a63d3da22e3e256e0ee8b79dffaa33a302bbf43c64760d7c710612a6507aa7c984ecabd4e00e9722e3ace714652955b90049625cd764257298503d2789dfefb64a866c632e2b6ea6015e8016314f4587102541d785f065ca8fa1ef0850abf3ef04e8dddb7b6f6e9dc209191f832e4ada4eef226c8a47fe5360d1b7671f565c4c8040a5b1291bc4c692b5e520607f253e97ff3b0de99e0261a4d7df4e65d820bd798cc2ca9076bc2516594fd348a6642dc8fbddcd9ba4240bb01fc24699ee0fb0e2f19d4fc386cb26d09320cb6f5b3e07f18f4f31d246b44c26156f90095ebc89ab15abd44ece6c9d990165f3d728e6ebbb9526c9225d8efed7da728db8da18c2309c442d603029cae188e32bfc557c38dcaadb037038e808f3a7c4afbcddfe36ed09ea9381e9b3bb1abb2157973574ff9f5272966b048c8aa2d4e61d9f37f6c13d58a602c4e36410de3b7f90b5f31e1f3e6263fe280285598611e82ba90fa32844590fa5f69bc50fa240642c6b4ed811f03fc4abf50c8efea67b36347e5fb81ae167bb96e459f7938ee9c35261dd0407380fad84baac78afd0982f79db8ed75bf8fcb4866138caecebc55a556d7666737f89a7357e81f78d6f614edffececf398a3c6a62faef9deed3b0e04afbbca8773d4a4345bba3fb94b8efa9d257231691faab1a61c9ef3ecc7c6932048f08436c193fd021498e43ccc689c69a6123d6ee8486e7ac55a0c1bf9a4459480f2e828ff43c47e2ff4fc458f91812b726b9bb0f43bc0edbd3a39532c7d8b22f406de78e2103cfb6ab891725b854e487bf899c58a65be1183ff82123b357b90f0837a8d541d07c16c732db816b3705880cb7e3b45c7c04922c4d6084323dbfd7d5ecb2a5d43895742bf4183605c4f6c49703185cfe9c14a4ba9c2f62ab9d9fab6dd418b86453c4830b19dc9fe3cc014d2251834e9d9472cbb029427a0e60ae60c92105e7714ac43a76d7035a9edacdbb0161557b5c4d551294ed2fb9868880d20e49991e18aca8f4aaf942feb09b180f9157f928c7e2fb6c61807a8e5aae001a417c61be9125b9040fcc50e3a45bb7a7dcafb5cce8ec0a709805a35a26165d1f40c5419fea5254835089bc81df5c9af3360edf7571917c0b69ba6694fc19e3820254b1bc9e92fdd12297ffcb483768bb7dfcf782a3ccd80e750816a0372e58bba0a67547fdcd150365bef6f90e25e571d91109e971860dec56f10dcd0a4e52f1ed78e0c06f277f74db1456543bf6dd6cb5c4239fafcedc175defbf22f1371c8dfa0c02a7af71328fa93726d23781bb3ed3649546111a5689766f2abacb635cc7304070c1a0f1929ace3572d88be68c57606c494a4080e0bad63bd6a5ab030738f9d97355ab10f95a2f23ebd634ccbd0f31b6548a75c4338d5ea28cc1d873ed89ec955f21386567b618da205b168a17eb9928d86aab45ac1a4cdab94ca90eb1252e43233546801178f28f8312cb74e65bde000edbdc44c54f62ee688032bfa796afde760cbfb4e727bf555f2f84a5fc3aa528f6ac57b8f4b7c061647c348a3be7b3b15910b273ee219cb8d4ed39fdc8c9ef8794f9ded5797aa4377e914d677de4a06b910e15b968fd2c1b4a06e52cf589ab9888348c6e03531860572e2cee161dda9d4244937f7577a075157787e5bedc178664a90380896287da5ada29f080b3668c49e7269d212dcc41f085e1c0eb698f2404dd3da593cee82ec9b5064bce524413122d72d5f51cbeee71dc6a91c79e4c022671e1cfc5a3e64e868763c4682ad34a7ec8de3a574ea72b42708de9c11fdb6fd3ecc5bb2117df6b443ebbc4ead10c9f0059a56f7012e14025581776b9b28683be8f829ba2b6662249199b4c56f495672e277875497038a5ed291b5acf38eea9073defbb2148b829d3b9cd84b03db706d787d200bd0474114508c7ec320897798e41fcbce4863730130af3871d099f21177f5c2358c9f460c94dfde85aa3e37fd1129f91c4d2b792b0462", 0xd4c}, {&(0x7f00000010c0)="fa", 0x1}, {0x0, 0x2}], 0x3}, 0x0) 00:49:25 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003400)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, &(0x7f0000003340)=[{&(0x7f00000000c0)="29c715e60524cfe17bdc08d17237dbe8d3a0e56c77a1f22bb9c1342c235afd9223c96d6b74fcdaa788ba76e3623bf3ac1b021717072e6159b09f7529d97b15408fb782a2c7388ba15ebfd0f70d1546d9ef2b31177d317808dcc064eb7983eb6055d9ee8dfd0956a00d084f60fccdba1748e014a81a0eab9f11013439a307012037e20a1bd62778422dd4a06471445ac38aa69fe65b1ab53888ca235f1ff729de28a7e275a4092fe9910310419c8a120a7f3708b0585f2253931ded3b07082ef40ccbaff9c22c6ab1cfc0ccd63c1653bbeb65cfb0edd1fa40e26ae010d00cc21b8fe4706828d6848502f54d9f932fae7d02be2c98fc5869116b4ab075f2b19bd2ba05ae41f4f16ff6173194fca11166fc2446e720ffa9c3ebfe1376247a6f1f9c7cccc0ff6d9f9eeec61637a3c412f312d6263be90c3656035f7bc4a2f5e365b6133b0df60451bc948cba58654b8330fadb68b62e39d419b5e7dc80f347d4acb5f1e1abe15e0db3d72973da8c01583ce51a6f7e73a8a500ebe2fa05c000f9220e68d481fb4fb1583137649545cdba4d65288897cfb52d1b7cbd519668fc73ffb6e557cfc0e3e4e2e5afe0488aaa274f2211891aeff312fce3decea449bb1e3a56c65f67ff85c738742d4760f5ce68d0620ea4b93b388192f12221816720f768c7bd4e62c67ee17fa46facce2889f2eb9ee6d6c4303701a15ce3a61c6c566c026a0f4d378dbf057a083ba84d19e8d93f1bca3b8c704b7784bd8e0ea3e0c7598cba647c28f9dd6ca619367540e22ba4df755c706c30174679fb583ad729bd331263661192b1d7c2a932faf42d860f42b8f49273f71e00c137516d3e32b7a51fb25ac2f14ebc5208b59492f0adf22b22bd7f55d64d228251386c995e9ffde7feea60af88dbf270834c88a558de68fcf3a53d117feb882ab00a09d0ad8d6fc0e2fbdd1dab2a5e0741ce793b8e48a37d434defe1176f4cf15becbfa614cbc20d9588a4fc001617f849b209ec2d2ea11675358336da08810d31664976628104fdd088084418c08f62b0c4bfc5c385f2ac7bbbf36e5c34bee0341a076f930bed20b2d11446c84c683a66ea3260f4e7b9f6697782a117fe8fede1580e2528e4542217cd4ce779344e9cb529547d5ae4e0f61a14771f332c15cad8ad8884168611efedbf6e5acdd994079bcc7bf1a5da6b586cb0142293a98f0a41d3157daa6a1f37ab1572f941b5ec0f70b74e83023ad4c90c1bd7a0a9114d6515f4b4a8081428624abf394c16d6bac2203fff83d0016410da11c086ea71e829c786ab0369fad34b61a9b9791e76f0dae74596c42913d9f2f1ddd645d3d9643221f6b656bc818f772af83fd08df8cd5aa533163280a0cd1a4a7ba2147b74bfbcf9359504f1ed2f9b39849e57b8d6573265639ead0ca74ebe4a36b190dbe776bd7d2d82115c2c8265ac32a14b3d1d18a2c21ac9e7b71db5156fd5e39d60b73f7b3649c901043da2d731bf3de10816835725558656861eb2bcf279dbf1a0b46dd02fa64c75fec205d85fe1d1c582f9abf74a7d1d35523f0f04db8ca5451efd1095a9f8b0220d1131d85bd6c0625920699485490fbdcac452f976c6dfae85b10064942d455d26e2022d55c67f54c9a3efba0b2f2a2ae9eb40cc41c01caab947ee013b1c973a5bf9be97223e78d2199c49aad3fa81a030f00a1603553c2d713d76b11139b3d4f7e1b8f8a54ba0c794902b6de8b688a604afacb235aa4e151eb07b1e9311cc75d27d87cc04ab2a2af06ee4420981dbede359ea224177951d434000083c6f334c3b7b6831ba28535dbb3aefb88cf7691059ffaac5b39c13b8ba890f748f82c0deb3792a4b9d14d2e3b378b0892e4035f62fa653180db4f618ea8a23b4bd6ecce8d78a1b8245fbbef4b130171e95ef6c0ffbf06f8193524f2efa40dae01151ecb041405fc1d6efd26e9187377680db58a409c6089a4fdd78d760e90e4aed936f38a11ee66ac6c3ad59e2d44db58de9aa9f4206d91c41cde6b381df6ec76894b441b0fada2d8cb01ae9834d4f89cdb70e3c15c6522a4837600c7ca9a68a7ee8772c0a5027b52c764f7de25d4ce66860bcb50fcbaac4137dec49d9e2f541619c5e91bb2c11f7726ef764ecd9729c5d93959d76368e62dec531159cd898acc9b48544e8b7a54bccfaf0b493331be74ed2335d5f146e590f916e27361f6d11ae424e2592e977d4bef26ca1b088e4b4a7a6b4407e809475c63f284d587335a9bec34527e45e418d9cab0bafee41bc89185c1bd890254966b9f68b9adb28ee954b1700c83c7d561bb4349d8d4b12e39dfbdb38a4cdf755ce97b98c3325d0026ec049dc5de1ab9e395a8dbf81ede44033a073e9f55754dbd9e4a2b44e0e50a57c5cd95ea86248de38fe139368ac2dd6b84585ca0680bffeb6ba32f539e794e3f8817dd91b4e469ead010899b92ce53d2bd48ea641f15d499e7c0b24d52ee2c1e113aebde29811f8008b93d1b6ecc89c01718cc6487cfbf952b78e19b0abdadbaeb8f5cdf09735cdb1a057984bb1e6836ba64b54b535f2cea8a1082761f109e52c2001a72b3f170c14a5af5902b7628d55c737e953d43e9bac7f0c088b512ca677c5741b86be064d9920f16a19bb3cb53e2b99b12881ce81820432c94ef0ef4af9f84ba85753f856038e0c5346d5cbe07a8db42859c8e74309b7c8ed57165a87721fbbb9ec1ef842f2e3699c40abd55931aef5400c0335c4abed51a6a90b1099fea16c5cc07f73d620d4a296667f256e3a6bc9e95a99d1c9728a4e428ea9860ee80931360b47df81d4a58ca086c01f0a63d3da22e3e256e0ee8b79dffaa33a302bbf43c64760d7c710612a6507aa7c984ecabd4e00e9722e3ace714652955b90049625cd764257298503d2789dfefb64a866c632e2b6ea6015e8016314f4587102541d785f065ca8fa1ef0850abf3ef04e8dddb7b6f6e9dc209191f832e4ada4eef226c8a47fe5360d1b7671f565c4c8040a5b1291bc4c692b5e520607f253e97ff3b0de99e0261a4d7df4e65d820bd798cc2ca9076bc2516594fd348a6642dc8fbddcd9ba4240bb01fc24699ee0fb0e2f19d4fc386cb26d09320cb6f5b3e07f18f4f31d246b44c26156f90095ebc89ab15abd44ece6c9d990165f3d728e6ebbb9526c9225d8efed7da728db8da18c2309c442d603029cae188e32bfc557c38dcaadb037038e808f3a7c4afbcddfe36ed09ea9381e9b3bb1abb2157973574ff9f5272966b048c8aa2d4e61d9f37f6c13d58a602c4e36410de3b7f90b5f31e1f3e6263fe280285598611e82ba90fa32844590fa5f69bc50fa240642c6b4ed811f03fc4abf50c8efea67b36347e5fb81ae167bb96e459f7938ee9c35261dd0407380fad84baac78afd0982f79db8ed75bf8fcb4866138caecebc55a556d7666737f89a7357e81f78d6f614edffececf398a3c6a62faef9deed3b0e04afbbca8773d4a4345bba3fb94b8efa9d257231691faab1a61c9ef3ecc7c6932048f08436c193fd021498e43ccc689c69a6123d6ee8486e7ac55a0c1bf9a4459480f2e828ff43c47e2ff4fc458f91812b726b9bb0f43bc0edbd3a39532c7d8b22f406de78e2103cfb6ab891725b854e487bf899c58a65be1183ff82123b357b90f0837a8d541d07c16c732db816b3705880cb7e3b45c7c04922c4d6084323dbfd7d5ecb2a5d43895742bf4183605c4f6c49703185cfe9c14a4ba9c2f62ab9d9fab6dd418b86453c4830b19dc9fe3cc014d2251834e9d9472cbb029427a0e60ae60c92105e7714ac43a76d7035a9edacdbb0161557b5c4d551294ed2fb9868880d20e49991e18aca8f4aaf942feb09b180f9157f928c7e2fb6c61807a8e5aae001a417c61be9125b9040fcc50e3a45bb7a7dcafb5cce8ec0a709805a35a26165d1f40c5419fea5254835089bc81df5c9af3360edf7571917c0b69ba6694fc19e3820254b1bc9e92fdd12297ffcb483768bb7dfcf782a3ccd80e750816a0372e58bba0a67547fdcd150365bef6f90e25e571d91109e971860dec56f10dcd0a4e52f1ed78e0c06f277f74db1456543bf6dd6cb5c4239fafcedc175defbf22f1371c8dfa0c02a7af71328fa93726d23781bb3ed3649546111a5689766f2abacb635cc7304070c1a0f1929ace3572d88be68c57606c494a4080e0bad63bd6a5ab030738f9d97355ab10f95a2f23ebd634ccbd0f31b6548a75c4338d5ea28cc1d873ed89ec955f21386567b618da205b168a17eb9928d86aab45ac1a4cdab94ca90eb1252e43233546801178f28f8312cb74e65bde000edbdc44c54f62ee688032bfa796afde760cbfb4e727bf555f2f84a5fc3aa528f6ac57b8f4b7c061647c348a3be7b3b15910b273ee219cb8d4ed39fdc8c9ef8794f9ded5797aa4377e914d677de4a06b910e15b968fd2c1b4a06e52cf589ab9888348c6e03531860572e2cee161dda9d4244937f7577a075157787e5bedc178664a90380896287da5ada29f080b3668c49e7269d212dcc41f085e1c0eb698f2404dd3da593cee82ec9b5064bce524413122d72d5f51cbeee71dc6a91c79e4c022671e1cfc5a3e64e868763c4682ad34a7ec8de3a574ea72b42708de9c11fdb6fd3ecc5bb2117df6b443ebbc4ead10c9f0059a56f7012e14025581776b9b28683be8f829ba2b6662249199b4c56f495672e277875497038a5ed291b5acf38eea9073defbb2148b829d3b9cd84b03db706d787d200bd0474114508c7ec320897798e41fcbce4863730130af3871d099f21177f5c2358c9f460c94dfde85aa3e37fd1129f91c4d2b792b0462", 0xd4c}, {&(0x7f00000010c0)="fa", 0x1}, {0x0, 0x2}], 0x3}, 0x0) 00:49:25 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5a}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 305.962673][ T923] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 305.970635][ T923] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.980241][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 306.291953][ T3666] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.300122][ T3666] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.317334][ T3551] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:49:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}]}, 0x7c}}, 0x0) 00:49:26 executing program 3: setreuid(0xffffffffffffffff, 0xee01) mq_open(&(0x7f0000000000)='b=', 0x40, 0x0, &(0x7f0000000040)={0x0, 0x100000000008, 0x8521}) 00:49:26 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000003400)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x3}}, 0x10, &(0x7f0000003340)=[{&(0x7f00000000c0)="29c715e60524cfe17bdc08d17237dbe8d3a0e56c77a1f22bb9c1342c235afd9223c96d6b74fcdaa788ba76e3623bf3ac1b021717072e6159b09f7529d97b15408fb782a2c7388ba15ebfd0f70d1546d9ef2b31177d317808dcc064eb7983eb6055d9ee8dfd0956a00d084f60fccdba1748e014a81a0eab9f11013439a307012037e20a1bd62778422dd4a06471445ac38aa69fe65b1ab53888ca235f1ff729de28a7e275a4092fe9910310419c8a120a7f3708b0585f2253931ded3b07082ef40ccbaff9c22c6ab1cfc0ccd63c1653bbeb65cfb0edd1fa40e26ae010d00cc21b8fe4706828d6848502f54d9f932fae7d02be2c98fc5869116b4ab075f2b19bd2ba05ae41f4f16ff6173194fca11166fc2446e720ffa9c3ebfe1376247a6f1f9c7cccc0ff6d9f9eeec61637a3c412f312d6263be90c3656035f7bc4a2f5e365b6133b0df60451bc948cba58654b8330fadb68b62e39d419b5e7dc80f347d4acb5f1e1abe15e0db3d72973da8c01583ce51a6f7e73a8a500ebe2fa05c000f9220e68d481fb4fb1583137649545cdba4d65288897cfb52d1b7cbd519668fc73ffb6e557cfc0e3e4e2e5afe0488aaa274f2211891aeff312fce3decea449bb1e3a56c65f67ff85c738742d4760f5ce68d0620ea4b93b388192f12221816720f768c7bd4e62c67ee17fa46facce2889f2eb9ee6d6c4303701a15ce3a61c6c566c026a0f4d378dbf057a083ba84d19e8d93f1bca3b8c704b7784bd8e0ea3e0c7598cba647c28f9dd6ca619367540e22ba4df755c706c30174679fb583ad729bd331263661192b1d7c2a932faf42d860f42b8f49273f71e00c137516d3e32b7a51fb25ac2f14ebc5208b59492f0adf22b22bd7f55d64d228251386c995e9ffde7feea60af88dbf270834c88a558de68fcf3a53d117feb882ab00a09d0ad8d6fc0e2fbdd1dab2a5e0741ce793b8e48a37d434defe1176f4cf15becbfa614cbc20d9588a4fc001617f849b209ec2d2ea11675358336da08810d31664976628104fdd088084418c08f62b0c4bfc5c385f2ac7bbbf36e5c34bee0341a076f930bed20b2d11446c84c683a66ea3260f4e7b9f6697782a117fe8fede1580e2528e4542217cd4ce779344e9cb529547d5ae4e0f61a14771f332c15cad8ad8884168611efedbf6e5acdd994079bcc7bf1a5da6b586cb0142293a98f0a41d3157daa6a1f37ab1572f941b5ec0f70b74e83023ad4c90c1bd7a0a9114d6515f4b4a8081428624abf394c16d6bac2203fff83d0016410da11c086ea71e829c786ab0369fad34b61a9b9791e76f0dae74596c42913d9f2f1ddd645d3d9643221f6b656bc818f772af83fd08df8cd5aa533163280a0cd1a4a7ba2147b74bfbcf9359504f1ed2f9b39849e57b8d6573265639ead0ca74ebe4a36b190dbe776bd7d2d82115c2c8265ac32a14b3d1d18a2c21ac9e7b71db5156fd5e39d60b73f7b3649c901043da2d731bf3de10816835725558656861eb2bcf279dbf1a0b46dd02fa64c75fec205d85fe1d1c582f9abf74a7d1d35523f0f04db8ca5451efd1095a9f8b0220d1131d85bd6c0625920699485490fbdcac452f976c6dfae85b10064942d455d26e2022d55c67f54c9a3efba0b2f2a2ae9eb40cc41c01caab947ee013b1c973a5bf9be97223e78d2199c49aad3fa81a030f00a1603553c2d713d76b11139b3d4f7e1b8f8a54ba0c794902b6de8b688a604afacb235aa4e151eb07b1e9311cc75d27d87cc04ab2a2af06ee4420981dbede359ea224177951d434000083c6f334c3b7b6831ba28535dbb3aefb88cf7691059ffaac5b39c13b8ba890f748f82c0deb3792a4b9d14d2e3b378b0892e4035f62fa653180db4f618ea8a23b4bd6ecce8d78a1b8245fbbef4b130171e95ef6c0ffbf06f8193524f2efa40dae01151ecb041405fc1d6efd26e9187377680db58a409c6089a4fdd78d760e90e4aed936f38a11ee66ac6c3ad59e2d44db58de9aa9f4206d91c41cde6b381df6ec76894b441b0fada2d8cb01ae9834d4f89cdb70e3c15c6522a4837600c7ca9a68a7ee8772c0a5027b52c764f7de25d4ce66860bcb50fcbaac4137dec49d9e2f541619c5e91bb2c11f7726ef764ecd9729c5d93959d76368e62dec531159cd898acc9b48544e8b7a54bccfaf0b493331be74ed2335d5f146e590f916e27361f6d11ae424e2592e977d4bef26ca1b088e4b4a7a6b4407e809475c63f284d587335a9bec34527e45e418d9cab0bafee41bc89185c1bd890254966b9f68b9adb28ee954b1700c83c7d561bb4349d8d4b12e39dfbdb38a4cdf755ce97b98c3325d0026ec049dc5de1ab9e395a8dbf81ede44033a073e9f55754dbd9e4a2b44e0e50a57c5cd95ea86248de38fe139368ac2dd6b84585ca0680bffeb6ba32f539e794e3f8817dd91b4e469ead010899b92ce53d2bd48ea641f15d499e7c0b24d52ee2c1e113aebde29811f8008b93d1b6ecc89c01718cc6487cfbf952b78e19b0abdadbaeb8f5cdf09735cdb1a057984bb1e6836ba64b54b535f2cea8a1082761f109e52c2001a72b3f170c14a5af5902b7628d55c737e953d43e9bac7f0c088b512ca677c5741b86be064d9920f16a19bb3cb53e2b99b12881ce81820432c94ef0ef4af9f84ba85753f856038e0c5346d5cbe07a8db42859c8e74309b7c8ed57165a87721fbbb9ec1ef842f2e3699c40abd55931aef5400c0335c4abed51a6a90b1099fea16c5cc07f73d620d4a296667f256e3a6bc9e95a99d1c9728a4e428ea9860ee80931360b47df81d4a58ca086c01f0a63d3da22e3e256e0ee8b79dffaa33a302bbf43c64760d7c710612a6507aa7c984ecabd4e00e9722e3ace714652955b90049625cd764257298503d2789dfefb64a866c632e2b6ea6015e8016314f4587102541d785f065ca8fa1ef0850abf3ef04e8dddb7b6f6e9dc209191f832e4ada4eef226c8a47fe5360d1b7671f565c4c8040a5b1291bc4c692b5e520607f253e97ff3b0de99e0261a4d7df4e65d820bd798cc2ca9076bc2516594fd348a6642dc8fbddcd9ba4240bb01fc24699ee0fb0e2f19d4fc386cb26d09320cb6f5b3e07f18f4f31d246b44c26156f90095ebc89ab15abd44ece6c9d990165f3d728e6ebbb9526c9225d8efed7da728db8da18c2309c442d603029cae188e32bfc557c38dcaadb037038e808f3a7c4afbcddfe36ed09ea9381e9b3bb1abb2157973574ff9f5272966b048c8aa2d4e61d9f37f6c13d58a602c4e36410de3b7f90b5f31e1f3e6263fe280285598611e82ba90fa32844590fa5f69bc50fa240642c6b4ed811f03fc4abf50c8efea67b36347e5fb81ae167bb96e459f7938ee9c35261dd0407380fad84baac78afd0982f79db8ed75bf8fcb4866138caecebc55a556d7666737f89a7357e81f78d6f614edffececf398a3c6a62faef9deed3b0e04afbbca8773d4a4345bba3fb94b8efa9d257231691faab1a61c9ef3ecc7c6932048f08436c193fd021498e43ccc689c69a6123d6ee8486e7ac55a0c1bf9a4459480f2e828ff43c47e2ff4fc458f91812b726b9bb0f43bc0edbd3a39532c7d8b22f406de78e2103cfb6ab891725b854e487bf899c58a65be1183ff82123b357b90f0837a8d541d07c16c732db816b3705880cb7e3b45c7c04922c4d6084323dbfd7d5ecb2a5d43895742bf4183605c4f6c49703185cfe9c14a4ba9c2f62ab9d9fab6dd418b86453c4830b19dc9fe3cc014d2251834e9d9472cbb029427a0e60ae60c92105e7714ac43a76d7035a9edacdbb0161557b5c4d551294ed2fb9868880d20e49991e18aca8f4aaf942feb09b180f9157f928c7e2fb6c61807a8e5aae001a417c61be9125b9040fcc50e3a45bb7a7dcafb5cce8ec0a709805a35a26165d1f40c5419fea5254835089bc81df5c9af3360edf7571917c0b69ba6694fc19e3820254b1bc9e92fdd12297ffcb483768bb7dfcf782a3ccd80e750816a0372e58bba0a67547fdcd150365bef6f90e25e571d91109e971860dec56f10dcd0a4e52f1ed78e0c06f277f74db1456543bf6dd6cb5c4239fafcedc175defbf22f1371c8dfa0c02a7af71328fa93726d23781bb3ed3649546111a5689766f2abacb635cc7304070c1a0f1929ace3572d88be68c57606c494a4080e0bad63bd6a5ab030738f9d97355ab10f95a2f23ebd634ccbd0f31b6548a75c4338d5ea28cc1d873ed89ec955f21386567b618da205b168a17eb9928d86aab45ac1a4cdab94ca90eb1252e43233546801178f28f8312cb74e65bde000edbdc44c54f62ee688032bfa796afde760cbfb4e727bf555f2f84a5fc3aa528f6ac57b8f4b7c061647c348a3be7b3b15910b273ee219cb8d4ed39fdc8c9ef8794f9ded5797aa4377e914d677de4a06b910e15b968fd2c1b4a06e52cf589ab9888348c6e03531860572e2cee161dda9d4244937f7577a075157787e5bedc178664a90380896287da5ada29f080b3668c49e7269d212dcc41f085e1c0eb698f2404dd3da593cee82ec9b5064bce524413122d72d5f51cbeee71dc6a91c79e4c022671e1cfc5a3e64e868763c4682ad34a7ec8de3a574ea72b42708de9c11fdb6fd3ecc5bb2117df6b443ebbc4ead10c9f0059a56f7012e14025581776b9b28683be8f829ba2b6662249199b4c56f495672e277875497038a5ed291b5acf38eea9073defbb2148b829d3b9cd84b03db706d787d200bd0474114508c7ec320897798e41fcbce4863730130af3871d099f21177f5c2358c9f460c94dfde85aa3e37fd1129f91c4d2b792b0462", 0xd4c}, {&(0x7f00000010c0)="fa", 0x1}, {0x0, 0x2}], 0x3}, 0x0) [ 307.602391][ T3627] device hsr_slave_0 left promiscuous mode [ 307.622853][ T3627] device hsr_slave_1 left promiscuous mode [ 307.653581][ T3627] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 307.661273][ T3627] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 307.688263][ T3627] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 307.699107][ T3627] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 307.713742][ T3627] device bridge_slave_1 left promiscuous mode [ 307.720553][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.736120][ T3627] device bridge_slave_0 left promiscuous mode [ 307.742972][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.781549][ T3627] device veth1_macvtap left promiscuous mode [ 307.787865][ T3627] device veth0_macvtap left promiscuous mode [ 307.795865][ T3627] device veth1_vlan left promiscuous mode [ 307.801785][ T3627] device veth0_vlan left promiscuous mode [ 309.313679][ T3627] team0 (unregistering): Port device team_slave_1 removed [ 309.350197][ T3627] team0 (unregistering): Port device team_slave_0 removed [ 309.379716][ T3627] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 309.413141][ T3627] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 309.588310][ T3627] bond0 (unregistering): Released all slaves [ 310.779932][ T4871] chnl_net:caif_netlink_parms(): no params data found [ 311.100766][ T4870] chnl_net:caif_netlink_parms(): no params data found [ 311.495439][ T4871] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.503184][ T4871] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.513761][ T4871] device bridge_slave_0 entered promiscuous mode [ 311.564191][ T4871] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.571609][ T4871] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.582330][ T4871] device bridge_slave_1 entered promiscuous mode [ 311.869481][ T4871] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.951736][ T4871] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.961862][ T4870] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.969663][ T4870] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.979610][ T4870] device bridge_slave_0 entered promiscuous mode [ 312.002515][ T4870] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.009945][ T4870] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.019951][ T4870] device bridge_slave_1 entered promiscuous mode [ 312.234527][ T4870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.249420][ T4871] team0: Port device team_slave_0 added [ 312.256927][ T19] Bluetooth: hci1: command 0x0409 tx timeout [ 312.276386][ T4871] team0: Port device team_slave_1 added [ 312.337932][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 312.428433][ T4870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.439658][ T4871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.446786][ T4871] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.473195][ T4871] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.590856][ T4871] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.598127][ T4871] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.626651][ T4871] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.716444][ T4870] team0: Port device team_slave_0 added [ 312.726066][ T4891] chnl_net:caif_netlink_parms(): no params data found [ 312.802225][ T4870] team0: Port device team_slave_1 added [ 312.946547][ T4871] device hsr_slave_0 entered promiscuous mode [ 312.955609][ T4871] device hsr_slave_1 entered promiscuous mode [ 312.964064][ T4871] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 312.971741][ T4871] Cannot create hsr debugfs directory [ 312.980173][ T4870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.987399][ T4870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.013651][ T4870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.031150][ T4870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.038462][ T4870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.065053][ T4870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.276070][ T4870] device hsr_slave_0 entered promiscuous mode [ 313.286271][ T4870] device hsr_slave_1 entered promiscuous mode [ 313.297648][ T4870] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 313.305741][ T4870] Cannot create hsr debugfs directory [ 313.491370][ T4891] bridge0: port 1(bridge_slave_0) entered blocking state [ 313.499083][ T4891] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.508950][ T4891] device bridge_slave_0 entered promiscuous mode [ 313.521953][ T4891] bridge0: port 2(bridge_slave_1) entered blocking state [ 313.531707][ T4891] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.541795][ T4891] device bridge_slave_1 entered promiscuous mode [ 313.562754][ T119] Bluetooth: hci4: command 0x0409 tx timeout [ 313.697440][ T4891] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 313.754149][ T4891] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 314.002729][ T4891] team0: Port device team_slave_0 added [ 314.057425][ T4891] team0: Port device team_slave_1 added [ 314.205129][ T4891] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 314.212182][ T4891] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.238862][ T4891] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 314.335146][ T4356] Bluetooth: hci1: command 0x041b tx timeout [ 314.377641][ T4891] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 314.384986][ T4891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 314.411768][ T4891] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 314.424655][ T4356] Bluetooth: hci3: command 0x041b tx timeout [ 314.452119][ T4871] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.608191][ T4891] device hsr_slave_0 entered promiscuous mode [ 314.619291][ T4891] device hsr_slave_1 entered promiscuous mode [ 314.637554][ T4891] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.645906][ T4891] Cannot create hsr debugfs directory [ 314.703289][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 314.713069][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 314.781449][ T4871] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.873901][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 314.885010][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 314.894947][ T119] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.902439][ T119] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.980957][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 314.990829][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.001580][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.011511][ T3517] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.019038][ T3517] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.028878][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.040567][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.107785][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.119209][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 315.130773][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 315.142167][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 315.180702][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 315.191461][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 315.201867][ T3549] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 315.248815][ T4870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 315.263525][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 315.276642][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 315.335406][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 315.454062][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 315.465067][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 315.505632][ T4870] 8021q: adding VLAN 0 to HW filter on device team0 [ 315.544069][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 315.552121][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 315.602760][ T4871] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.620984][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 315.631606][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 315.641643][ T4354] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.649071][ T4354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 315.658433][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 315.668983][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 315.681385][ T4354] bridge0: port 2(bridge_slave_1) entered blocking state [ 315.688819][ T4354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 315.915680][ T4354] Bluetooth: hci4: command 0x041b tx timeout [ 315.952875][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 315.962809][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 315.974517][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 315.986349][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 315.997718][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 316.008840][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 316.020271][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 316.031411][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 316.041945][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 316.052205][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 316.062858][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 316.087634][ T4870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 316.098054][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 316.386481][ T4891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.414638][ T4354] Bluetooth: hci1: command 0x040f tx timeout [ 316.443675][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 316.451628][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 316.477168][ T4870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.511526][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 316.521349][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 316.549571][ T4891] 8021q: adding VLAN 0 to HW filter on device team0 [ 316.558722][ T4354] Bluetooth: hci3: command 0x040f tx timeout [ 316.674309][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 316.685033][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 316.695553][ T4354] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.702996][ T4354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 316.779855][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 316.790178][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 316.800839][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 316.810718][ T4356] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.818149][ T4356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 316.827518][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 316.839316][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 316.850220][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 316.861177][ T4356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 316.918901][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 316.930408][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 317.042733][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 317.053333][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 317.064821][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 317.076028][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 317.086575][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 317.097122][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 317.107728][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 317.136135][ T4891] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 317.191491][ T4871] device veth0_vlan entered promiscuous mode [ 317.290018][ T4891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 317.318714][ T4871] device veth1_vlan entered promiscuous mode [ 317.334207][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.345360][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.356752][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 317.368126][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 317.376187][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 317.546127][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 317.556231][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.566559][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 317.577197][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 317.589092][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 317.600024][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 317.611011][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 317.631762][ T4871] device veth0_macvtap entered promiscuous mode [ 317.740258][ T4871] device veth1_macvtap entered promiscuous mode [ 317.774018][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 317.784858][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 317.795385][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 317.806068][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 317.843454][ T4870] device veth0_vlan entered promiscuous mode [ 317.884327][ T4870] device veth1_vlan entered promiscuous mode [ 317.903152][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.913838][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.924431][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.935068][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.945316][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 317.956127][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.971106][ T4871] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.984454][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 317.995072][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 317.999319][ T4354] Bluetooth: hci4: command 0x040f tx timeout [ 318.005071][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 318.018870][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.029936][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.101666][ T4870] device veth0_macvtap entered promiscuous mode [ 318.120848][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 318.131279][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 318.144480][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 318.168844][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.180076][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.190392][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.201223][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.211276][ T4871] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.221956][ T4871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.239394][ T4871] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.269951][ T4870] device veth1_macvtap entered promiscuous mode [ 318.293216][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 318.303759][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.315348][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 318.409932][ T4870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.422769][ T4870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.432819][ T4870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.443518][ T4870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.453539][ T4870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.464141][ T4870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.474217][ T4870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 318.484837][ T4870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.499871][ T4870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.532584][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 318.544223][ T4354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 318.577428][ T3560] Bluetooth: hci1: command 0x0419 tx timeout [ 318.588487][ T3560] Bluetooth: hci3: command 0x0419 tx timeout [ 318.674519][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 318.686228][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 318.698129][ T4870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.709567][ T4870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.719604][ T4870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.730229][ T4870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.740248][ T4870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.750874][ T4870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.760885][ T4870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 318.771510][ T4870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.786562][ T4870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 318.813960][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 318.825209][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 318.933026][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 318.944454][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 318.971972][ T4891] device veth0_vlan entered promiscuous mode [ 319.003423][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.013874][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.055320][ T4891] device veth1_vlan entered promiscuous mode [ 319.123759][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.134714][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 319.254732][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 319.267346][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.296861][ T4891] device veth0_macvtap entered promiscuous mode [ 319.349242][ T4891] device veth1_macvtap entered promiscuous mode [ 319.464721][ T4891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.477949][ T4891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.489023][ T4891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.499658][ T4891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.509698][ T4891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.520435][ T4891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.530524][ T4891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.541138][ T4891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.551459][ T4891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.562083][ T4891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.577313][ T4891] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.588660][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.599195][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.609502][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.620458][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.677942][ T4891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.689665][ T4891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.699709][ T4891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.710321][ T4891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.720367][ T4891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.730991][ T4891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.740985][ T4891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.751607][ T4891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.761658][ T4891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.772318][ T4891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.787144][ T4891] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.795658][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.806609][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 320.013368][ T3560] Bluetooth: hci4: command 0x0419 tx timeout [ 321.343578][ T3666] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.351532][ T3666] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.361344][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 321.442137][ T1006] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 321.450850][ T1006] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 321.459446][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 322.161168][ T1052] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.169376][ T1052] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.178215][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 322.493635][ T3560] Bluetooth: hci0: command 0x0406 tx timeout [ 322.499871][ T3560] Bluetooth: hci5: command 0x0406 tx timeout [ 322.544839][ T1052] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.553244][ T1052] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.561793][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:49:42 executing program 1: msgsnd(0x0, &(0x7f0000000c00)=ANY=[], 0x64, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) 00:49:42 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5a}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 00:49:42 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000700)=@id, 0x10) [ 322.883282][ T1052] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.891239][ T1052] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.901834][ T3517] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:49:43 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c7f000)='./file0\x00', &(0x7f0000df9000)='nfs4\x00', 0x0, &(0x7f0000590ffe)='v4') 00:49:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}]}, 0x7c}}, 0x0) 00:49:43 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5a}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 00:49:43 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000700)=@id, 0x10) [ 323.270361][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.278793][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.298719][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:49:43 executing program 1: msgsnd(0x0, &(0x7f0000000c00)=ANY=[], 0x64, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) 00:49:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x7c, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x18, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @remote}, @CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}]}]}]}, 0x7c}}, 0x0) 00:49:43 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000700)=@id, 0x10) 00:49:44 executing program 3: setreuid(0xffffffffffffffff, 0xee01) mq_open(&(0x7f0000000000)='b=', 0x40, 0x0, &(0x7f0000000040)={0x0, 0x100000000008, 0x8521}) 00:49:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448df, &(0x7f0000000280)={0x0, 0x0, "042145"}) 00:49:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c7f000)='./file0\x00', &(0x7f0000df9000)='nfs4\x00', 0x0, &(0x7f0000590ffe)='v4') 00:49:44 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001ec0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004440)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) 00:49:44 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f0000000700)=@id, 0x10) 00:49:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448df, &(0x7f0000000280)={0x0, 0x0, "042145"}) 00:49:44 executing program 1: msgsnd(0x0, &(0x7f0000000c00)=ANY=[], 0x64, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/profiling', 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) msgsnd(0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) 00:49:44 executing program 3: setreuid(0xffffffffffffffff, 0xee01) mq_open(&(0x7f0000000000)='b=', 0x40, 0x0, &(0x7f0000000040)={0x0, 0x100000000008, 0x8521}) 00:49:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000c7f000)='./file0\x00', &(0x7f0000df9000)='nfs4\x00', 0x0, &(0x7f0000590ffe)='v4') 00:49:44 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001ec0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004440)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) 00:49:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x21}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:49:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448df, &(0x7f0000000280)={0x0, 0x0, "042145"}) 00:49:45 executing program 3: setreuid(0xffffffffffffffff, 0xee01) mq_open(&(0x7f0000000000)='b=', 0x40, 0x0, &(0x7f0000000040)={0x0, 0x100000000008, 0x8521}) 00:49:45 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x21}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:49:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000080)=@in={0x2, 0x4e24, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x2, 0x20008800) 00:49:45 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001ec0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004440)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) 00:49:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x400448df, &(0x7f0000000280)={0x0, 0x0, "042145"}) 00:49:46 executing program 1: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x17) syz_clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) 00:49:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000053c0), r2) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) 00:49:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x21}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:49:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000080)=@in={0x2, 0x4e24, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x2, 0x20008800) 00:49:46 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) read(r0, &(0x7f0000000080)=""/212, 0xd4) write(r0, 0x0, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 00:49:46 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001ec0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000004440)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x2}}, 0x80, 0x0}}], 0x2, 0x0) [ 326.641669][ T5155] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:49:46 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6b, 0x11, 0x21}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 00:49:46 executing program 1: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x17) syz_clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) 00:49:46 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000053c0), r2) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) 00:49:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000080)=@in={0x2, 0x4e24, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x2, 0x20008800) 00:49:47 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) read(r0, &(0x7f0000000080)=""/212, 0xd4) write(r0, 0x0, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 00:49:47 executing program 0: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x17) syz_clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) [ 327.239137][ T5174] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:49:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001980)=[{{&(0x7f0000000080)=@in={0x2, 0x4e24, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}}], 0x2, 0x20008800) 00:49:47 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = landlock_create_ruleset(&(0x7f0000000040)={0x210}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000080)={0x404}, 0x0) 00:49:47 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000053c0), r2) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) 00:49:47 executing program 1: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x17) syz_clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) 00:49:47 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) read(r0, &(0x7f0000000080)=""/212, 0xd4) write(r0, 0x0, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 00:49:48 executing program 0: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x17) syz_clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) [ 327.901804][ T5196] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:49:48 executing program 5: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) 00:49:48 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = landlock_create_ruleset(&(0x7f0000000040)={0x210}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000080)={0x404}, 0x0) 00:49:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000053c0), r2) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001c40)={&(0x7f00000007c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) 00:49:48 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040), 0xc) read(r0, &(0x7f0000000080)=""/212, 0xd4) write(r0, 0x0, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) write$binfmt_script(r1, 0x0, 0x0) 00:49:48 executing program 1: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x17) syz_clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) [ 328.555200][ T5217] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:49:48 executing program 5: sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) pkey_mprotect(&(0x7f0000ff6000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) 00:49:48 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = landlock_create_ruleset(&(0x7f0000000040)={0x210}, 0x8, 0x0) landlock_add_rule$LANDLOCK_RULE_PATH_BENEATH(r0, 0x1, &(0x7f0000000080)={0x404}, 0x0) 00:49:48 executing program 0: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x17) syz_clone3(&(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x15) 00:49:48 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x14}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'vlan1\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) [ 329.081691][ T3053] ===================================================== [ 329.088818][ T3053] BUG: KMSAN: uninit-value in string+0x3cf/0x6f0 [ 329.095206][ T3053] string+0x3cf/0x6f0 [ 329.099235][ T3053] vsnprintf+0x2222/0x3650 [ 329.103698][ T3053] seq_printf+0x314/0x4f0 [ 329.108150][ T3053] if6_seq_show+0x233/0x2b0 [ 329.112759][ T3053] seq_read_iter+0xaac/0x2150 [ 329.117494][ T3053] seq_read+0x7a6/0x990 [ 329.121696][ T3053] proc_reg_read+0x39d/0x560 [ 329.126367][ T3053] vfs_read+0x6c8/0x1980 [ 329.130696][ T3053] ksys_read+0x28b/0x510 [ 329.134982][ T3053] __x64_sys_read+0xdb/0x120 [ 329.139622][ T3053] do_syscall_64+0x54/0xd0 [ 329.144138][ T3053] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 329.150162][ T3053] [ 329.152509][ T3053] Local variable filename created at: [ 329.157889][ T3053] process_measurement+0x1c5/0x38a0 [ 329.163200][ T3053] ima_file_check+0x131/0x170 [ 329.167918][ T3053] [ 329.170291][ T3053] CPU: 1 PID: 3053 Comm: dhcpcd Not tainted 5.16.0-rc5-syzkaller #0 [ 329.178310][ T3053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.188395][ T3053] ===================================================== [ 329.195339][ T3053] Disabling lock debugging due to kernel taint [ 329.205597][ T3053] Kernel panic - not syncing: kmsan.panic set ... [ 329.212049][ T3053] CPU: 1 PID: 3053 Comm: dhcpcd Tainted: G B 5.16.0-rc5-syzkaller #0 [ 329.221459][ T3053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.231545][ T3053] Call Trace: [ 329.234848][ T3053] [ 329.237797][ T3053] dump_stack_lvl+0x1ff/0x28e [ 329.242527][ T3053] dump_stack+0x25/0x28 [ 329.246719][ T3053] panic+0x487/0xe1f [ 329.250675][ T3053] ? add_taint+0x181/0x210 [ 329.255202][ T3053] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 329.261076][ T3053] kmsan_report+0x2e6/0x2f0 [ 329.265655][ T3053] ? widen_string+0xec/0x680 [ 329.270299][ T3053] ? __msan_warning+0xb8/0x130 [ 329.275119][ T3053] ? string+0x3cf/0x6f0 [ 329.279319][ T3053] ? vsnprintf+0x2222/0x3650 [ 329.283955][ T3053] ? seq_printf+0x314/0x4f0 [ 329.288510][ T3053] ? if6_seq_show+0x233/0x2b0 [ 329.293232][ T3053] ? seq_read_iter+0xaac/0x2150 [ 329.298132][ T3053] ? seq_read+0x7a6/0x990 [ 329.302514][ T3053] ? proc_reg_read+0x39d/0x560 [ 329.307332][ T3053] ? vfs_read+0x6c8/0x1980 [ 329.311790][ T3053] ? ksys_read+0x28b/0x510 [ 329.316251][ T3053] ? __x64_sys_read+0xdb/0x120 [ 329.321066][ T3053] ? do_syscall_64+0x54/0xd0 [ 329.325701][ T3053] ? entry_SYSCALL_64_after_hwframe+0x44/0xae [ 329.331829][ T3053] ? ip6_addr_string+0x4b6/0x500 [ 329.336822][ T3053] ? kmsan_get_metadata+0x33/0x220 [ 329.341981][ T3053] ? kmsan_internal_set_shadow_origin+0x5e/0xc0 [ 329.348282][ T3053] ? kmsan_get_metadata+0x33/0x220 [ 329.353450][ T3053] ? kmsan_get_metadata+0x33/0x220 [ 329.358623][ T3053] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 329.364495][ T3053] ? kmsan_get_metadata+0x33/0x220 [ 329.369665][ T3053] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 329.375530][ T3053] __msan_warning+0xb8/0x130 [ 329.380173][ T3053] string+0x3cf/0x6f0 [ 329.384198][ T3053] ? kmsan_get_metadata+0x33/0x220 [ 329.389367][ T3053] vsnprintf+0x2222/0x3650 [ 329.393883][ T3053] seq_printf+0x314/0x4f0 [ 329.398292][ T3053] if6_seq_show+0x233/0x2b0 [ 329.402848][ T3053] ? if6_seq_next+0x780/0x780 [ 329.407731][ T3053] seq_read_iter+0xaac/0x2150 [ 329.412477][ T3053] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 329.418343][ T3053] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 329.424203][ T3053] seq_read+0x7a6/0x990 [ 329.428432][ T3053] ? seq_open+0x320/0x320 [ 329.432816][ T3053] proc_reg_read+0x39d/0x560 [ 329.437472][ T3053] ? proc_reg_get_unmapped_area+0x6a0/0x6a0 [ 329.443420][ T3053] vfs_read+0x6c8/0x1980 [ 329.447721][ T3053] ? kmsan_get_metadata+0x33/0x220 [ 329.452883][ T3053] ? kmsan_get_shadow_origin_ptr+0x9b/0xf0 [ 329.458743][ T3053] ksys_read+0x28b/0x510 [ 329.463039][ T3053] __x64_sys_read+0xdb/0x120 [ 329.467675][ T3053] do_syscall_64+0x54/0xd0 [ 329.472130][ T3053] ? exc_page_fault+0x76/0x150 [ 329.476937][ T3053] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 329.482895][ T3053] RIP: 0033:0x7ff5382c08fe [ 329.487358][ T3053] Code: c0 e9 e6 fe ff ff 50 48 8d 3d 0e c7 09 00 e8 c9 cf 01 00 66 0f 1f 84 00 00 00 00 00 64 8b 04 25 18 00 00 00 85 c0 75 14 0f 05 <48> 3d 00 f0 ff ff 77 5a c3 66 0f 1f 84 00 00 00 00 00 48 83 ec 28 [ 329.507016][ T3053] RSP: 002b:00007ffd895f9648 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 329.515471][ T3053] RAX: ffffffffffffffda RBX: 00000000000100a0 RCX: 00007ff5382c08fe [ 329.523473][ T3053] RDX: 00000000000100a0 RSI: 00007ffd895f96e8 RDI: 0000000000000010 [ 329.531476][ T3053] RBP: 0000000000000010 R08: 0000000000000000 R09: 00007ffd896097d8 [ 329.539480][ T3053] R10: 0000000000000000 R11: 0000000000000246 R12: ffffffffffffffff [ 329.547490][ T3053] R13: 00007ffd895f96e8 R14: 00007ffd895f96e8 R15: 0000000000000000 [ 329.555515][ T3053] [ 329.558718][ T3053] Kernel Offset: disabled [ 329.563065][ T3053] Rebooting in 86400 seconds..